英语人>词典>汉英 : 乘法群 的英文翻译,例句
乘法群 的英文翻译、例句

乘法群

词组短语
multiplicative group
更多网络例句与乘法群相关的网络例句 [注:此内容来源于网络,仅供参考]

In this paper, we introduce the algorithm of Schoof-Elkies-Atkin to compute the order of elliptic curves over finite fields. We give out a fast algorithm to compute the division polynomial f〓 and a primitive point of order 2〓. This paper also gives an improved algorithm in computing elliptic curve scalar multiplication. Using the method of complex multiplication, we find good elliptic curves for use in cryptosystems, and implemented ElGamal public-key scheme based on elliptic curves. As a co-product, we also realized the algorithm to determine primes using Goldwasser-Kilian's theorem. Lastly, the elliptic curve method of integer factorization is discussed. By making some improvement and through properly selected parameters, we successfully factored an integer of 55 digits, which is the product of two 28-digit primes.

本文介绍了计算有限域上椭圆曲线群的阶的Schoof-Elkies-Atkin算法,在具体处理算法过程中,我们给出了计算除多项式f〓的快速算法和寻找2〓阶本原点的快速算法;标量乘法是有关椭圆曲线算法中的最基本运算,本文对[Koe96]中的椭圆曲线标量乘法作了改进,提高了其运算速度;椭圆曲线的参数的选择直接影向到椭圆曲线密码体的安全性,文中利用复乘方法构造了具有良好密码特性的椭圆曲线,并实现了椭圆曲线上ElGamal公钥体制;文中还给出了利用Goldwasser-Kilian定理和椭圆曲线的复乘方法进行素数的确定判别算法;最后讨论了利用椭圆曲线分解整数的方法并进行了某些改进,在PC机上分解了两个28位素数之积的55位整数。

The cyclic group of order 3, above, and {1,-1} under ordinary multiplication, also above, are both examples of abelian groups, and inspection of the symmetry of their Cayley tables verifies this.

上述的 3 阶的循环群和{1,-1}在普通乘法下的群都是阿贝尔群,可以通过检查其凯莱表的对称性来验证。

In this paper, new classes of linear block codes over finite fields of the algebraicinteger ring of quadratic number fields Qd~(1/2 modulo irreducible elements with norm p or p~2 are presented. These codes can correct one error which takes from the cyclic subgroup of the multiplicative group of the finite fields. The results presented in this paper extend the corresponding results of previous papers.

在处理适用于二维信号的线性分组码时,我们考虑类数为1的有理数域二次扩域Qd~(1/2的代数整数环,利用范数为p或p~2的不可约元构造有限域,给出剩余类域的一组完全陪集代表元系,从而构造出一类有限域上的线性分组码,当错误取值于有限域乘法群的一个循环子群时,所得到的适用于二维信号的线性分组码可以纠单个错,推广了文[14-16]的结果。

At the same level of security, the basis field of hyperelliptic curve cryptosystems is smaller than that of ECC, and almost all protocols based on the standard DLP such as DSA and ElGamal can be planted to HCC.

在同等安全水平下,超椭圆曲线密码要比椭圆曲线密码所用的基域小,且HCC可以模拟基于一般乘法群上的如DSA、ElGamal等几乎所有协议;在同样的定义域上,亏格越大(g≤4),曲线越多,所以选取用于密码中的安全曲线的余地越大。

At the same level of security, the basis field of hyperelliptic curve cryptosystems is smallerthan that of ECC, and almost all protocols based on the standard DLP such as DSA andElGamal can be planted to HCC.

在同等安全水平下,超椭圆曲线密码要比椭圆曲线密码所用的基域小,且HCC可以模拟基于一般乘法群上的如DSA、ElGamal等几乎所有协议;在同样的定义域上,亏格越大(g≤4),曲线越多,所以选取用于密码中的安全曲线的余地越大。

Finite Multiplicative Group In cryptography, we often use the multiplicative finite group: G = in which the operation is multiplication.

有限乘法群在密码学中,我们经常运用乘法有限群:G =,其中的运算是乘法。

OSPF ; Data Encryption Standard; primitive root ; block cipher ; multiplicative group

开放式最短路径优先;数据加密标准;原根;分组密码;乘法群

A new scheme based on Chinese remainder theorem is pr...

该方案有三个特征:(1)在不改变其它有效群成员的密钥的情况下,可以安全地增加或撤消群成员;(2 )增加或撤消的过程中只需要乘法运算,并且在撤消时群公钥的长度不变;(3)安全性是基于大数分解的困难性

Wehave obtained two formulas to express thire relation in different view;at the same time,wegive an explicit description of multiplicative unitary operators corresponding to compactquantum group 〓 and 〓 on concrete Hilbert spaces.

我们首先在第四章讨论了紧量子群对应的乘法酉算子和紧量子群与离散群的交叉积对应乘法酉算子的关系,我们得到了在不同观点下的它们之间的关系式;同时给出了紧量子群〓对应的乘法酉算子和〓对应的乘法酉算子在具体的Hilbert空间上它们之间的表达式。

Furthermore we introduce the concepts of coverings and lattice-valued homomorphisms,we prove that the L-valued fuzzy transformation semigroups in which the multiplication is fuzzy transformation semigroup inducible is equivelent to usual faithful transformation semigroups in the sence of lattice-valued strong homomorphism.

若格半群中的乘法是格值变换半群可诱导的,在格值强同态下证明了格值可诱导变换半群和一般有效变换半群是等价的。

更多网络解释与乘法群相关的网络解释 [注:此内容来源于网络,仅供参考]

Abelian group:阿贝尔群

如果,这种 运算也符合交换率,那么就叫阿贝尔群 (Abelian Group). 如果有两种运算,一种叫加法 ,满足交换率和结合率,一种叫乘法,满足结合率,它们之间满足分配率,这种丰富一点 的结构叫做环(Ring),如果环上的乘法满足交换率,

Abelian group:贝尔群

如果,这种 运算也符合交换率,那么就叫阿贝尔群 (Abelian Group). 如果有两种运算,一种叫加法 ,满足交换率和结合率,一种叫乘法,满足结合率,它们之间满足分配率,这种丰富一点 的结构叫做环(Ring),如果环上的乘法满足交换率,

commutative group:交换群

群(Group)满足加法结合律、加法单位元、加法逆元,并保持加法封闭;交换群(Commutative group)就是一个满足加法交换律的群. 2. 环(Ring)是一个关于加法的交换群(阿贝尔群Abelian group)并且又满足乘法的封闭性、乘法结合律、乘法分配律. 本质上讲,

finite multiplier:有限乘数(子)

有限乘法群 finite multiplication group | 有限乘数(子) finite multiplier | 有限阶 finite order

multiplicative character:乘法特贞

multiplicative axiom 乘法公理 | multiplicative character 乘法特贞 | multiplicative group 乘法群

multiplicative group:乘法群

multiplicative character 乘法特贞 | multiplicative group 乘法群 | multiplicative lattice 乘格

finite multiplicative group:有限乘法群

finite matrix 有穷矩阵 | finite multiplicative group 有限乘法群 | finite population correction factor 有限总体校正因素

multiplicative lattice:乘格

multiplicative group 乘法群 | multiplicative lattice 乘格 | multiplicative process 繁殖过程

multiplicative inverse:乘法逆元素

乘法群 multiplicative group | 乘法逆元素 multiplicative inverse | 乘法络 multiplicative lattice

right module:右模;右加群

直线 right line | 右模;右加群 right module | 右乘法 right multiplication