From 68ab9300f64225e6226afd6af6f5c7f5ed4923d1 Mon Sep 17 00:00:00 2001 From: Fabrice Mouhartem Date: Fri, 2 Feb 2018 19:39:15 +0100 Subject: [PATCH] Typo --- chap-proofs.tex | 3 +++ 1 file changed, 3 insertions(+) diff --git a/chap-proofs.tex b/chap-proofs.tex index aecfe80..c7df6cb 100644 --- a/chap-proofs.tex +++ b/chap-proofs.tex @@ -104,5 +104,8 @@ an attack is successful if the probability that it succeed is noticeable. \index{Negligible function} \textsc{Notation.} Let $f : \NN \to [0,1]$ be a function. The function $f$ is called \emph{negligible} if $f(n) = n^{-\omega(1)}$, and this is written $f(n) = \negl[n]$. Non-negligible functions are called \emph{noticeable} functions. And if $f = 1- \negl[n]$, $f$ is called \emph{overwhelming}. +Once that we define the notions related to the core of the proof, we have to define the objects on what we work on. +Namely, defining what we want to prove, and the hypotheses on which we rely. + \section{Random-Oracle Model, Standard Model and Half-Simulatability}