• Verifiable computing (or verified computation or verified computing) enables a computer to offload the computation of some function, to other perhaps...
    14 KB (1,887 words) - 03:39, 2 January 2024
  • Verification (redirect from Verifiable)
    Look up verification, vérification, verify, verifiability, verifiable, or verified in Wiktionary, the free dictionary. Verification or verify may refer...
    3 KB (335 words) - 11:39, 12 March 2025
  • scheme is verifiable if auxiliary information is included that allows players to verify their shares as consistent. More formally, verifiable secret sharing...
    12 KB (1,905 words) - 00:58, 12 March 2025
  • coding Private biometrics Verifiable computing using a fully homomorphic scheme Client-side encryption Confidential computing Searchable symmetric encryption...
    42 KB (4,692 words) - 23:00, 1 April 2025
  • In cryptography, a verifiable random function (VRF) is a public-key pseudorandom function that provides proofs that its outputs were calculated correctly...
    12 KB (1,501 words) - 21:34, 19 February 2025
  • researchers have developed a way to corroborate a chip's operation using verifiable computing whereby "manufactured for sale" chips contain an embedded verification...
    15 KB (1,547 words) - 07:10, 23 December 2024
  • referred to as a reprex, a minimal working example (MWE), a minimal complete verifiable example (MCVE), or a short self-contained correct example (SSCCE). How...
    2 KB (201 words) - 09:03, 28 April 2025
  • Thumbnail for Timeline of computing 2020–present
    computing from 2020 to the present. For narratives explaining the overall developments, see the history of computing. Significant events in computing...
    282 KB (23,765 words) - 16:17, 26 April 2025
  • Skeen, Dale (1985). "Consistency In A Partitioned Network: A Survey". ACM Computing Surveys. 17 (3): 341–370. doi:10.1145/5505.5508. hdl:1813/6456. S2CID 8424228...
    5 KB (659 words) - 20:56, 13 July 2024
  • Thumbnail for History of computing
    The history of computing is longer than the history of computing hardware and modern computing technology and includes the history of methods intended...
    59 KB (6,605 words) - 19:28, 5 May 2025
  • Confidential computing is a security and privacy-enhancing computational technique focused on protecting data in use. Confidential computing can be used...
    46 KB (4,431 words) - 16:29, 2 April 2025
  • Card Verifiable Certificates (CVC) are digital certificates that are designed to be processed by devices with limited computing power such as smart cards...
    1 KB (127 words) - 03:08, 15 October 2021
  • Symposium on Theory of Computing (STOC), Chicago, Illinois, USA, May 1988, pages 1-10. Tal Rabin and Michael Ben-Or for "Verifiable Secret Sharing and Multiparty...
    2 KB (230 words) - 03:12, 4 May 2025
  • End-to-end auditable or end-to-end voter verifiable (E2E) systems are voting systems with stringent integrity properties and strong tamper resistance....
    24 KB (2,707 words) - 06:57, 15 February 2025
  • For sending information, Riffle uses a hybrid shuffle, consisted of a verifiable shuffle and a symmetric-key algorithm. The Hybrid Shuffle protocol consists...
    5 KB (444 words) - 16:09, 9 July 2024
  • Quantum Byzantine agreement (category Distributed computing problems)
    below. The Byzantine Agreement protocol is a protocol in distributed computing. It takes its name from a problem formulated by Lamport, Shostak and Pease...
    13 KB (2,088 words) - 01:56, 1 May 2025
  • Thumbnail for Design by contract
    prescribes that software designers should define formal, precise and verifiable interface specifications for software components, which extend the ordinary...
    15 KB (1,727 words) - 10:04, 25 April 2025
  • Thumbnail for Benchmark (computing)
    measure the performance of batch computing, especially high volume concurrent batch and online computing. Batch computing tends to be much more focused on...
    22 KB (2,612 words) - 08:51, 6 May 2025
  • The ACM Prize in Computing was established by the Association for Computing Machinery to recognize individuals for early to mid-career innovative contributions...
    4 KB (135 words) - 21:12, 1 April 2025
  • Things (IThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData)...
    60 KB (7,433 words) - 19:39, 30 April 2025
  • their formal verification. In formal methods, program refinement is the verifiable transformation of an abstract (high-level) formal specification into a...
    5 KB (543 words) - 20:07, 26 March 2024
  • pairing-based cryptography, which allow for the creation of short and easily verifiable proofs of the truth of a statement. Unlike interactive zero-knowledge...
    25 KB (2,465 words) - 20:46, 16 April 2025
  • Thumbnail for Barbara Simons
    Barbara Simons (category 1994 fellows of the Association for Computing Machinery)
    for Computing Machinery (ACM), the largest computing society in the world, until 2000. She joined ACM when her career focus shifted from computing research...
    16 KB (1,631 words) - 02:57, 9 April 2025
  • Thumbnail for Herb Sutter
    associated with the subject, potentially preventing the article from being verifiable and neutral. Please help improve it by replacing them with more appropriate...
    5 KB (452 words) - 11:05, 15 March 2025
  • and protocol is about concealing partial information about data while computing with the data from many sources, and correctly producing outputs. By the...
    42 KB (5,909 words) - 01:51, 1 May 2025
  • Thumbnail for Wikipedia
    advocacy seen as counterproductive to the maintenance of a neutral and verifiable online encyclopedia. In response to paid advocacy editing and undisclosed...
    320 KB (27,541 words) - 16:54, 2 May 2025
  • Thumbnail for NP (complexity)
    for which the problem instances, where the answer is "yes", have proofs verifiable in polynomial time by a deterministic Turing machine, or alternatively...
    21 KB (2,784 words) - 05:48, 1 May 2025
  • player might lie about his own share to gain access to other shares. A verifiable secret sharing (VSS) scheme allows players to be certain that no other...
    28 KB (3,790 words) - 01:56, 1 May 2025
  • Confidential Consortium Framework (category Distributed computing)
    programming that prioritizes highly-available data storage and a universally-verifiable data log implemented a ledger abstraction. As a permissioned framework...
    7 KB (549 words) - 02:14, 13 February 2025
  • Simultaneous and heterogeneous multithreading (category Parallel computing)
    (ILP) Parallel computing Simultaneous multithreading Superscalar processor Symmetric multiprocessing (SMP) Variable SMP Thread (computing) McClure, Paul...
    4 KB (470 words) - 10:02, 12 August 2024