英语人>词典>汉英 : 曲线 的英文翻译,例句
曲线 的英文翻译、例句

曲线

基本解释 (translations)
curve  ·  curvo

词组短语
crooked line · curved line · kappa curve
更多网络例句与曲线相关的网络例句 [注:此内容来源于网络,仅供参考]

In this paper, we introduce the algorithm of Schoof-Elkies-Atkin to compute the order of elliptic curves over finite fields. We give out a fast algorithm to compute the division polynomial f〓 and a primitive point of order 2〓. This paper also gives an improved algorithm in computing elliptic curve scalar multiplication. Using the method of complex multiplication, we find good elliptic curves for use in cryptosystems, and implemented ElGamal public-key scheme based on elliptic curves. As a co-product, we also realized the algorithm to determine primes using Goldwasser-Kilian's theorem. Lastly, the elliptic curve method of integer factorization is discussed. By making some improvement and through properly selected parameters, we successfully factored an integer of 55 digits, which is the product of two 28-digit primes.

本文介绍了计算有限域上椭圆曲线群的阶的Schoof-Elkies-Atkin算法,在具体处理算法过程中,我们给出了计算除多项式f〓的快速算法和寻找2〓阶本原点的快速算法;标量乘法是有关椭圆曲线算法中的最基本运算,本文对[Koe96]中的椭圆曲线标量乘法作了改进,提高了其运算速度;椭圆曲线的参数的选择直接影向到椭圆曲线密码体的安全性,文中利用复乘方法构造了具有良好密码特性的椭圆曲线,并实现了椭圆曲线上ElGamal公钥体制;文中还给出了利用Goldwasser-Kilian定理和椭圆曲线的复乘方法进行素数的确定判别算法;最后讨论了利用椭圆曲线分解整数的方法并进行了某些改进,在PC机上分解了两个28位素数之积的55位整数。

Prove, proof 直线:straight line 曲线:curve 平面:plane 举例: any of a set of two or more numbers used to determine the position of a point, line, curve, or plane in a space of a given dimension with respect to a system of lines or other fixed reference.

由两个或多个数值组成的数组中的任一数值,用来在一个直线系统或其它固定参照数值方面决定点、直线、曲线或平面在已知范围空间内的位置。

This dissertation investigates the construction of pseudo-random sequences (pseudo-random numbers) from elliptic curves and mainly analyzes their cryptographic properties by using exponential sums over rational points along elliptic curves. The main results are as follows:(1) The uniform distribution of the elliptic curve linear congruential generator is discussed and the lower bound of its nonlinear complexity is given.(2) Two large families of binary sequences are constructed from elliptic curves. The well distribution measure and the correlation measure of order k of the resulting sequences are studied. The results indicate that they are "good" binary sequences which give a positive answer to a conjecture proposed by Goubin et al.(3) A kind of binary sequences from an elliptic curve and its twisted curves over a prime field F_p. The length of the sequences is 4p. The "1" and "0" occur almost the same times. The linear complexity is at least one-fourth the period.(4) The exponential sums over rational points along elliptic curves over ring Z_ are estimated and are used to estimate the well distribution measure and the correlation measure of order k of a family of binary sequences from elliptic curves over ring Z_.(5) The correlation of the elliptic curve power number generator is given. It is proved that the sequences produced by the elliptic curve quadratic generator are asymptotically uniformly distributed.(6) The uniform distribution of the elliptic curve subset sum generator is considered.(7) We apply the linear feedback shift register over elliptic curves to produce sequences with long periods. The distribution and the linear complexity of the resulting sequences are also considered.

本文研究利用椭圆曲线构造的伪随机序列,主要利用有限域上椭圆曲线有理点群的指数和估计讨论椭圆曲线序列的密码性质——分布、相关性、线性复杂度等,得到如下主要结果:(1)系统讨论椭圆曲线-线性同余序列的一致分布性质,即该类序列是渐近一致分布的,并给出了它的非线性复杂度下界;(2)讨论两类由椭圆曲线构造的二元序列的"良性"分布与高阶相关性(correlation of order κ),这两类序列具有"优"的密码性质,也正面回答了Goubin等提出的公开问题;(3)利用椭圆曲线及其挠曲线构造一类二元序列,其周期为4p(其中椭圆曲线定义在有限域F_p上),0-1分布基本平衡,线性复杂度至少为周期的四分之一;(4)讨论了剩余类环Z_上的椭圆曲线的有理点的分布估计,并用于分析一类由剩余类环Z_上椭圆曲线构造的二元序列的伪随机性;(5)讨论椭圆曲线-幂生成器序列的相关性及椭圆曲线-二次生成器序列的一致分布;(6)讨论椭圆曲线-子集和序列的一致分布;(7)讨论椭圆曲线上的线性反馈移位寄存器序列的分布,线性复杂度等性质。

This paper first analyses and summarizes the ststus quo and evolution trend of encryption, some common used cryptograph are introduced, including the algorithms used in symmetric cryptosystem and asymmetirc cryptosystem. We describe the theory of each algorithms and compare the elliptic curve cryptosystem with the other two asymmetric cryptosystems to show the advantages of this algorithm. Second, the principle of ECC is discussed, including the math foundation of ECC, basic conception of elliptic curves, constructiong idea of ECC, operation on the elliptic curve and so on. Third, the current attacks of ECC were analyzed deeply, and an algorithm based on limited prime number field was constructed. We analyzed its realizability in theory, and implement it by using certain function of MIRACL software package. Latter half in this paper, the implementation model of a simple elliptic curve encryption system which based on GF has been introduced. The paper also put a deep analysis on the algorithm of point addition and point multiplication.

本文首先对密码技术的发展现状及其发展趋势进行了分析和综述,详细的介绍了私钥密码系统和公钥密码系统的发展,说明各种算法的原理和优缺点,并给出了一些典型的密码体制的简要分析,重点将椭圆曲线算法与其它几种公钥密码算法比较,说明椭圆曲线算法的优势;其次,探讨了椭圆曲线密码体制的原理,包括椭圆曲线密码的数学基础、基本概念、椭圆曲线密码体制的构造思想等问题;第三作者对椭圆曲线的攻击现状作了详细的分析,针对所使用的大素数域F_p,设计了素数域上安全椭圆曲线产生的算法,从理论上做了可实施性分析,从软件上做了具体实现;在本文的后半部分,提出了一个简单的基于有限素数域上的椭圆曲线加密方按算实现模型,并对SECES中设计的点加和点乘运算进行了深入分析。

The first class of curve contains the quartic Wang-Ball and Said-Ball curve and many curves locating between them. The second class of curve contains the quartic Said-Ball and Bézier curve and many curves locating between them. By analyzing the relation between the new curves and the quartic B6zier curve, the geometric meaning of the shape parameters is obtained, and the geometrical drawing method of the new curves is given.

第一种曲线包含了四次Wang-Ball和Said-Ball曲线以及介于它们之间的无数曲线;第二种曲线包含了四次Said-Ball和Bézier曲线以及介于它们之闻的无数曲线;通过分析新曲线与四次Bézier曲线之问的关系,得出了形状参数的几何意义,并给出了它们的几何作图法。

First,The properties of the spherical Bezier Curvesproposed by Ken Shoemake(Spherical Bezier curve of first kind)are listed,such asEndpoint property,Symmetry property,Invariant property under solid motion,Spherical convex hull property,etc.,and the fact that this kind of spherical BezierCurve is devoid of subdivision property is pointed out;Based on subdivision,theconcept of a new kind of spherical Bezier curve(Spherical Bezier curve of secondkind)is proposed.This kind of spherical Bezier curve is continuous differentiable.Furthermore,generalization of Bezier curve on more comprehensive manifolds isdiscussed.2Spherical Chaikin algorithm and general spherical corner-cuttingalgorithm.

首先,文中列举了Ken Shoemake提出的点点生成的球面Bezier曲线(第一类球面Bezier曲线)的性质,如端点性质、对称性质、运动不变性质、球面凸包性质等,并指出这种球面Bezier曲线没有剖分性质;基于细分,文中给出了一种新的球面Bezier曲线(第二类球面Bezier曲线)的构造方法,指出这种曲线是连续可微的;作为这些理论的应用,文中改进了Ken Shoemake提出的球面插值曲线构造方法;进一步,文中探讨了Bezier曲线在更广泛的流形上的推广方法。2球面Chaikin算法和一般的球面割角算法。

As the complete characteristic curves of reversible pump turbine are often used to calculate the instantaneous parameters, this paper studies the characteristic curve and the wicket closure and opening law in pumped storage plants.Chapter 1 presents the importance and the necessity of this study and reviews the previous related research on hydraulic transient process and valve regulation in pumped storage plants.Chapter 2 analyzes the six collected characteristic curves of reversible pumped turbine and studies their diversification from the point of view of specific speed. The six collected discharge and moment curves with maximum efficiency have been fitted to piecewise continuous curves. This curve-fitting procedure is listed.Chapter 3 takes Liyang Pumped storage plant as an example and analyzes the effect of different characteristic curves on regulation guarantee parameters and the variety of its trochoid during the same operation status.Chapter 4 takes three pumped storage plants with different heads as examples and studies the characteristic of coordinated closure with wicket gate and ball valve and its effect on dynamic pressure in the spiral case, inlet pressure in the draft tube and the rise of rotating speed.Chapter 5 summarizes this paper and point out what should be done in the future research.

由于在过渡过程分析计算中,需要频繁利用可逆式机组的全特性曲线推求机组的瞬时参数,所以本文就特性曲线及关闭规律问题进行了研究,其主要内容如下:第1章,指出本文研究的意义和目的,回顾前人对水力过渡过程、抽水蓄能电站及阀调节的研究成果,在此基础上提出本文的研究内容;第2章,针对收集到的六套特性曲线,从比转速的角度出发来研究可逆式机组特性曲线的变化规律;并对六套曲线的最高效率流量和力矩曲线进行分段拟合,得到各分段函数的具体形式,再通过举例说明最高效率曲线的拟合步骤;第3章,以溧阳抽水蓄能电站为实例,分析讨论不同比转速特性曲线对调保参数造成的影响及对于相同工况其轨迹线的变化;第4章,结合高、中、低三水头段抽水蓄能电站,在导叶直线关闭的基础上,研究导叶与球阀协联关闭规律的特点及对蜗壳动水压力、尾水管进口压力及转速上升造成的影响;第5章,总结全文,提出今后研究的重点和方向。

In this paper, a region approximation idea that means using a "fat curve" with a width to approximate the offset curve is proposed, and a complete set of algorithms to approximate offset curve using disk Bézier curve are given and implemented. In the algorithms, the optimal and uniform approximate curve of the offset curve as the central curve of the Disk Bézier curve is found by using Remez method, and then the upper optimal and uniform approximation principle is proposed to compute the error radius function of the Disk Bézier curve. Thus, the whole Disk Bézier curve can be obtained. In the end of this paper, the approximate effect of the Disk Bézier curve is not only analyzed and assessed, but also some specific examples are provided.

提出用一条带宽度的"胖曲线"来逼近上述等距曲线的区域逼近思想,并建立与实现了圆域Bézier曲线等距逼近的整套算法,包括应用Remez方法求出等距曲线的最佳一致逼近曲线作为圆域Bézier曲线的中心曲线,提出上控最佳一致逼近的原理求出圆域Bézier曲线的误差半径函数,以及确定整条圆域Bézier曲线,最后还对该圆域Bézier逼近的效果做了分析和考核,并给出了一些具体实例。

This dissertation investigates the construction of pseudo-random sequences (pseudo-random numbers) from elliptic curves and mainly analyzes their cryptographic properties by using exponential sums over rational points along elliptic curves. The main results are as follows:(1) The uniform distribution of the elliptic curve linear congruential generator is discussed and the lower bound of its nonlinear complexity is given.(2) Two large families of binary sequences are constructed from elliptic curves. The well distribution measure and the correlation measure of order k of the resulting sequences are studied. The results indicate that they are "good" binary sequences which give a positive answer to a conjecture proposed by Goubin et al.(3) A kind of binary sequences from an elliptic curve and its twisted curves over a prime field F_p. The length of the sequences is 4p. The "1" and "0" occur almost the same times. The linear complexity is at least one-fourth the period.(4) The exponential sums over rational points along elliptic curves over ring Z_ are estimated and are used to estimate the well distribution measure and the correlation measure of order k of a family of binary sequences from elliptic curves over ring Z_.(5) The correlation of the elliptic curve power number generator is given. It is proved that the sequences produced by the elliptic curve quadratic generator are asymptotically uniformly distributed.(6) The uniform distribution of the elliptic curve subset sum generator is considered.(7) We apply the linear feedback shift register over elliptic curves to produce sequences with long periods. The distribution and the linear complexity of the resulting sequences are also considered.

本文研究利用椭圆曲线构造的伪随机序列,主要利用有限域上椭圆曲线有理点群的指数和估计讨论椭圆曲线序列的密码性质——分布、相关性、线性复杂度等,得到如下主要结果:(1)系统讨论椭圆曲线-线性同余序列的一致分布性质,即该类序列是渐近一致分布的,并给出了它的非线性复杂度下界;(2)讨论两类由椭圆曲线构造的二元序列的&良性&分布与高阶相关性(correlation of order κ),这两类序列具有&优&的密码性质,也正面回答了Goubin等提出的公开问题;(3)利用椭圆曲线及其挠曲线构造一类二元序列,其周期为4p(其中椭圆曲线定义在有限域F_p上),0-1分布基本平衡,线性复杂度至少为周期的四分之一;(4)讨论了剩余类环Z_上的椭圆曲线的有理点的分布估计,并用于分析一类由剩余类环Z_上椭圆曲线构造的二元序列的伪随机性;(5)讨论椭圆曲线-幂生成器序列的相关性及椭圆曲线-二次生成器序列的一致分布;(6)讨论椭圆曲线-子集和序列的一致分布;(7)讨论椭圆曲线上的线性反馈移位寄存器序列的分布,线性复杂度等性质。

When t=1/2, Path of the C-curves and H-curves ofdegree two and three are lines, but not for the Path of degree four, weneed more about the control polygon. Paths are commonly curves. Butthe reference [38] pointed out that they can closely be approximated bylines. By this method we can get a C-curve passing a given point easily.

一般情况下,C曲线族的Path也是曲线,文献[38]以三次C曲线为例,提出用直线进行近似,应用这一方法,我们可以简洁的求出过一定点的C曲线,只要给定的点在C曲线族的范围内,则可以首先求出过这一点的C曲线族的Path,然后可以确定过这一点的C曲线的形状参数α,以及曲线参数t.H曲线的情况与C曲线类似。

更多网络解释与曲线相关的网络解释 [注:此内容来源于网络,仅供参考]

afflux curve:汇流曲线,回水曲线

adjustable curve 可校正曲线,可调整曲线 | afflux curve 汇流曲线,回水曲线 | alignment curve 定线曲线

Curve Approximation:曲线精度控制;曲线近似;曲线逼近

Curve曲率;曲线;当前 | Curve Approximation曲线精度控制;曲线近似;曲线逼近 | Curve Common普通曲线

Curve Approximation:曲线精度控制;曲线近似;曲线逼

Curve曲率;曲线;当前 | Curve Approximation曲线精度控制;曲线近似;曲线逼 | Curve Common普通曲线

easement curve:介曲线,过渡曲线,调制曲线,缓和曲线

easel mask 障板,蔽光框 | easement curve 介曲线,过渡曲线,调制曲线,缓和曲线 | easily degradable organic toxicant 易解降有机毒物,易分解有机毒物

envelop curve:包络曲线

包络曲线(Envelop curve)是由所有短期成本曲线(总成本曲线和平均成本曲线)最低点轨迹构成的相应的长期成本曲线. 雅各布.瓦伊纳(Jacob Viner)在研究成本理论时,他提出了今天人们都熟悉的包络曲线概念,即长期平均成本曲线是无数条短期平均成本曲线的包络曲线.

normal frequency curve:正态频率曲线,常态高斯频率曲线

normal distribution curve 正态分布曲线,常态分布曲线 | normal frequency curve 正态频率曲线,常态高斯频率曲线 | normal magnetization curve 基本磁化曲线

ruled surface:(规则曲面) 将两个曲线建立曲面注意:将一条曲线拖到另一曲线形成曲面

Lathe Surface(旋转曲面) 从曲线次物体旋转产... | Ruled Surface(规则曲面) 将两个曲线建立曲面注意:将一条曲线拖到另一曲线形成曲面. | Cap Surface(盖子曲面) 把一条封闭的曲线加上盖或封闭曲面的一条边加上盖,常...

easement curve:介曲线,过渡曲线,调制曲线,缓和曲线

easel mask ==> 障板,蔽光框 | easement curve ==> 介曲线,过渡曲线,调制曲线,缓和曲线 | easily degradable organic toxicant ==> 易解降有机毒物,易分解有机毒物

absolute luminosity curve:绝对发光度曲线,绝对发光度曲线,绝对亮度曲线,绝对亮度曲线

absolute loader routine ==> 绝对装入例程,绝对装入例程 | absolute luminosity curve ==> 绝对发光度曲线,绝对发光度曲线,绝对亮度曲线,绝对亮度曲线 | absolute machine location ==> 绝对机器单元,绝对机器单元

transition curve:缓和曲线

缓和曲线(transition curve)设置在直线与圆曲线或不同半径的圆曲线之间的曲率连续变化的曲线. 为使列车安全、平顺、舒适地由直线过渡到圆曲线,在直线与圆曲线之间要设置缓和曲线. 缓和曲线的作用是:在缓和曲线范围内,其半径由无限大渐变到圆曲线半径,