英语人>词典>汉英 : 曲线的 的英文翻译,例句
曲线的 的英文翻译、例句

曲线的

基本解释 (translations)
curved  ·  curvilinear  ·  curvilineal  ·  cambered

更多网络例句与曲线的相关的网络例句 [注:此内容来源于网络,仅供参考]

In this paper, we introduce the algorithm of Schoof-Elkies-Atkin to compute the order of elliptic curves over finite fields. We give out a fast algorithm to compute the division polynomial f〓 and a primitive point of order 2〓. This paper also gives an improved algorithm in computing elliptic curve scalar multiplication. Using the method of complex multiplication, we find good elliptic curves for use in cryptosystems, and implemented ElGamal public-key scheme based on elliptic curves. As a co-product, we also realized the algorithm to determine primes using Goldwasser-Kilian's theorem. Lastly, the elliptic curve method of integer factorization is discussed. By making some improvement and through properly selected parameters, we successfully factored an integer of 55 digits, which is the product of two 28-digit primes.

本文介绍了计算有限域上椭圆曲线群的阶的Schoof-Elkies-Atkin算法,在具体处理算法过程中,我们给出了计算除多项式f〓的快速算法和寻找2〓阶本原点的快速算法;标量乘法是有关椭圆曲线算法中的最基本运算,本文对[Koe96]中的椭圆曲线标量乘法作了改进,提高了其运算速度;椭圆曲线的参数的选择直接影向到椭圆曲线密码体的安全性,文中利用复乘方法构造了具有良好密码特性的椭圆曲线,并实现了椭圆曲线上ElGamal公钥体制;文中还给出了利用Goldwasser-Kilian定理和椭圆曲线的复乘方法进行素数的确定判别算法;最后讨论了利用椭圆曲线分解整数的方法并进行了某些改进,在PC机上分解了两个28位素数之积的55位整数。

In order to overcome shortcomings that the circular arc and ellipse could not be accurately represented by CE-Bézier curves, this method used the continuity condition of CE-Bézier curves and C-Bézier curves to resolve the representation of circular arc and ellipse in CE-Bézier curve modeling.

该方法首先构造了一种具有优良形状可调性和更好逼近性的带3个形状参数α,β,γ的三次扩展Bézier曲线(CE-Bézier曲线);并针对CE-Bézier曲线无法精确表示圆弧和椭圆弧等二次曲线的缺点,利用CE-Bézier曲线与C-Bézier曲线间的拼接技术,解决了CE-Bézier曲线造型中圆弧和椭圆弧的表示问题。

This dissertation investigates the construction of pseudo-random sequences (pseudo-random numbers) from elliptic curves and mainly analyzes their cryptographic properties by using exponential sums over rational points along elliptic curves. The main results are as follows:(1) The uniform distribution of the elliptic curve linear congruential generator is discussed and the lower bound of its nonlinear complexity is given.(2) Two large families of binary sequences are constructed from elliptic curves. The well distribution measure and the correlation measure of order k of the resulting sequences are studied. The results indicate that they are "good" binary sequences which give a positive answer to a conjecture proposed by Goubin et al.(3) A kind of binary sequences from an elliptic curve and its twisted curves over a prime field F_p. The length of the sequences is 4p. The "1" and "0" occur almost the same times. The linear complexity is at least one-fourth the period.(4) The exponential sums over rational points along elliptic curves over ring Z_ are estimated and are used to estimate the well distribution measure and the correlation measure of order k of a family of binary sequences from elliptic curves over ring Z_.(5) The correlation of the elliptic curve power number generator is given. It is proved that the sequences produced by the elliptic curve quadratic generator are asymptotically uniformly distributed.(6) The uniform distribution of the elliptic curve subset sum generator is considered.(7) We apply the linear feedback shift register over elliptic curves to produce sequences with long periods. The distribution and the linear complexity of the resulting sequences are also considered.

本文研究利用椭圆曲线构造的伪随机序列,主要利用有限域上椭圆曲线有理点群的指数和估计讨论椭圆曲线序列的密码性质——分布、相关性、线性复杂度等,得到如下主要结果:(1)系统讨论椭圆曲线-线性同余序列的一致分布性质,即该类序列是渐近一致分布的,并给出了它的非线性复杂度下界;(2)讨论两类由椭圆曲线构造的二元序列的"良性"分布与高阶相关性(correlation of order κ),这两类序列具有"优"的密码性质,也正面回答了Goubin等提出的公开问题;(3)利用椭圆曲线及其挠曲线构造一类二元序列,其周期为4p(其中椭圆曲线定义在有限域F_p上),0-1分布基本平衡,线性复杂度至少为周期的四分之一;(4)讨论了剩余类环Z_上的椭圆曲线的有理点的分布估计,并用于分析一类由剩余类环Z_上椭圆曲线构造的二元序列的伪随机性;(5)讨论椭圆曲线-幂生成器序列的相关性及椭圆曲线-二次生成器序列的一致分布;(6)讨论椭圆曲线-子集和序列的一致分布;(7)讨论椭圆曲线上的线性反馈移位寄存器序列的分布,线性复杂度等性质。

The paper discuss about the space curve and plane curve, and introduce the basic concept and the relations of them which we use to solve problem.

介绍了空间曲线和平面曲线的基本概念,空间曲线和平面曲线的关系,利用空间曲线与平面曲线的关系解题。

This paper first analyses and summarizes the ststus quo and evolution trend of encryption, some common used cryptograph are introduced, including the algorithms used in symmetric cryptosystem and asymmetirc cryptosystem. We describe the theory of each algorithms and compare the elliptic curve cryptosystem with the other two asymmetric cryptosystems to show the advantages of this algorithm. Second, the principle of ECC is discussed, including the math foundation of ECC, basic conception of elliptic curves, constructiong idea of ECC, operation on the elliptic curve and so on. Third, the current attacks of ECC were analyzed deeply, and an algorithm based on limited prime number field was constructed. We analyzed its realizability in theory, and implement it by using certain function of MIRACL software package. Latter half in this paper, the implementation model of a simple elliptic curve encryption system which based on GF has been introduced. The paper also put a deep analysis on the algorithm of point addition and point multiplication.

本文首先对密码技术的发展现状及其发展趋势进行了分析和综述,详细的介绍了私钥密码系统和公钥密码系统的发展,说明各种算法的原理和优缺点,并给出了一些典型的密码体制的简要分析,重点将椭圆曲线算法与其它几种公钥密码算法比较,说明椭圆曲线算法的优势;其次,探讨了椭圆曲线密码体制的原理,包括椭圆曲线密码的数学基础、基本概念、椭圆曲线密码体制的构造思想等问题;第三作者对椭圆曲线的攻击现状作了详细的分析,针对所使用的大素数域F_p,设计了素数域上安全椭圆曲线产生的算法,从理论上做了可实施性分析,从软件上做了具体实现;在本文的后半部分,提出了一个简单的基于有限素数域上的椭圆曲线加密方按算实现模型,并对SECES中设计的点加和点乘运算进行了深入分析。

First,The properties of the spherical Bezier Curvesproposed by Ken Shoemake(Spherical Bezier curve of first kind)are listed,such asEndpoint property,Symmetry property,Invariant property under solid motion,Spherical convex hull property,etc.,and the fact that this kind of spherical BezierCurve is devoid of subdivision property is pointed out;Based on subdivision,theconcept of a new kind of spherical Bezier curve(Spherical Bezier curve of secondkind)is proposed.This kind of spherical Bezier curve is continuous differentiable.Furthermore,generalization of Bezier curve on more comprehensive manifolds isdiscussed.2Spherical Chaikin algorithm and general spherical corner-cuttingalgorithm.

首先,文中列举了Ken Shoemake提出的点点生成的球面Bezier曲线(第一类球面Bezier曲线)的性质,如端点性质、对称性质、运动不变性质、球面凸包性质等,并指出这种球面Bezier曲线没有剖分性质;基于细分,文中给出了一种新的球面Bezier曲线(第二类球面Bezier曲线)的构造方法,指出这种曲线是连续可微的;作为这些理论的应用,文中改进了Ken Shoemake提出的球面插值曲线构造方法;进一步,文中探讨了Bezier曲线在更广泛的流形上的推广方法。2球面Chaikin算法和一般的球面割角算法。

In this paper,the rational approximation of the offset curve of Bézier curves is obtained when a polynomial of symmetric power basis is used to approximate the norm of parametric speed of Bézier curves.

等距曲线逼近技术的关键在于参数速度的逼近,文章用S幂基多项式逼近平面Bézier多项式曲线的参数速度模长,得到Bézier多项式曲线的等距曲线的有理逼近曲线,所得有理多项式逼近曲线与等距曲线在端点处能够达到高阶插值。

In this paper, a region approximation idea that means using a "fat curve" with a width to approximate the offset curve is proposed, and a complete set of algorithms to approximate offset curve using disk Bézier curve are given and implemented. In the algorithms, the optimal and uniform approximate curve of the offset curve as the central curve of the Disk Bézier curve is found by using Remez method, and then the upper optimal and uniform approximation principle is proposed to compute the error radius function of the Disk Bézier curve. Thus, the whole Disk Bézier curve can be obtained. In the end of this paper, the approximate effect of the Disk Bézier curve is not only analyzed and assessed, but also some specific examples are provided.

提出用一条带宽度的"胖曲线"来逼近上述等距曲线的区域逼近思想,并建立与实现了圆域Bézier曲线等距逼近的整套算法,包括应用Remez方法求出等距曲线的最佳一致逼近曲线作为圆域Bézier曲线的中心曲线,提出上控最佳一致逼近的原理求出圆域Bézier曲线的误差半径函数,以及确定整条圆域Bézier曲线,最后还对该圆域Bézier逼近的效果做了分析和考核,并给出了一些具体实例。

This dissertation investigates the construction of pseudo-random sequences (pseudo-random numbers) from elliptic curves and mainly analyzes their cryptographic properties by using exponential sums over rational points along elliptic curves. The main results are as follows:(1) The uniform distribution of the elliptic curve linear congruential generator is discussed and the lower bound of its nonlinear complexity is given.(2) Two large families of binary sequences are constructed from elliptic curves. The well distribution measure and the correlation measure of order k of the resulting sequences are studied. The results indicate that they are "good" binary sequences which give a positive answer to a conjecture proposed by Goubin et al.(3) A kind of binary sequences from an elliptic curve and its twisted curves over a prime field F_p. The length of the sequences is 4p. The "1" and "0" occur almost the same times. The linear complexity is at least one-fourth the period.(4) The exponential sums over rational points along elliptic curves over ring Z_ are estimated and are used to estimate the well distribution measure and the correlation measure of order k of a family of binary sequences from elliptic curves over ring Z_.(5) The correlation of the elliptic curve power number generator is given. It is proved that the sequences produced by the elliptic curve quadratic generator are asymptotically uniformly distributed.(6) The uniform distribution of the elliptic curve subset sum generator is considered.(7) We apply the linear feedback shift register over elliptic curves to produce sequences with long periods. The distribution and the linear complexity of the resulting sequences are also considered.

本文研究利用椭圆曲线构造的伪随机序列,主要利用有限域上椭圆曲线有理点群的指数和估计讨论椭圆曲线序列的密码性质——分布、相关性、线性复杂度等,得到如下主要结果:(1)系统讨论椭圆曲线-线性同余序列的一致分布性质,即该类序列是渐近一致分布的,并给出了它的非线性复杂度下界;(2)讨论两类由椭圆曲线构造的二元序列的&良性&分布与高阶相关性(correlation of order κ),这两类序列具有&优&的密码性质,也正面回答了Goubin等提出的公开问题;(3)利用椭圆曲线及其挠曲线构造一类二元序列,其周期为4p(其中椭圆曲线定义在有限域F_p上),0-1分布基本平衡,线性复杂度至少为周期的四分之一;(4)讨论了剩余类环Z_上的椭圆曲线的有理点的分布估计,并用于分析一类由剩余类环Z_上椭圆曲线构造的二元序列的伪随机性;(5)讨论椭圆曲线-幂生成器序列的相关性及椭圆曲线-二次生成器序列的一致分布;(6)讨论椭圆曲线-子集和序列的一致分布;(7)讨论椭圆曲线上的线性反馈移位寄存器序列的分布,线性复杂度等性质。

When t=1/2, Path of the C-curves and H-curves ofdegree two and three are lines, but not for the Path of degree four, weneed more about the control polygon. Paths are commonly curves. Butthe reference [38] pointed out that they can closely be approximated bylines. By this method we can get a C-curve passing a given point easily.

一般情况下,C曲线族的Path也是曲线,文献[38]以三次C曲线为例,提出用直线进行近似,应用这一方法,我们可以简洁的求出过一定点的C曲线,只要给定的点在C曲线族的范围内,则可以首先求出过这一点的C曲线族的Path,然后可以确定过这一点的C曲线的形状参数α,以及曲线参数t.H曲线的情况与C曲线类似。

更多网络解释与曲线的相关的网络解释 [注:此内容来源于网络,仅供参考]

asymptote of a curve:曲线的渐近线

asym ptote 渐近线 | asymptote of a curve 曲线的渐近线 | asymptote of a quadric curve 二次曲线的渐近线

asymptote of a quadric curve:二次曲线的渐近线

asymptote of a curve 曲线的渐近线 | asymptote of a quadric curve 二次曲线的渐近线 | asym ptotic center 渐近中心

conic polar:二次曲线的极线

锥顶点 conic node | 二次曲线的极线 conic polar | 圆锥曲线;二次曲线 conic section

curvilinear:曲线的, 由曲线而成的

curvet /腾跃/嬉戏/ | curvilinear /曲线的/由曲线而成的/ | curvy /弯曲的/曲线美的/

Cycloidal gear with equidistant curve of prolate epicycloid C:长幅外摆线的等距曲线的摆线轮

Cycloidal gear with equidistant curve of hypocycloid N内摆线的等距曲线的摆线... | Cycloidal gear with equidistant curve of prolate epicycloid C长幅外摆线的等距曲线的摆线轮 | Cycloidal lantern gear Z针轮

slope of a curve:曲线的斜

slope line 定倾曲线,斜线 | slope of a curve 曲线的斜 | slope of a straight line 直线的斜

general form equations of a space curve:空间曲线的一般方程

空间曲线 space curve | 空间曲线的一般方程 general form equations of a space curve | 空间曲线的参数方程 parametric equations of a space curve

coseismal:同震曲线 <单词词性>同震曲线的

economic rehabilitation 经济复兴善后 | coseismal 同震曲线 <单词词性>同震曲线的 | Brobdingnag (格列佛游记中的)大人国

curvilineal:曲线的, 由曲线而成的

curviform | 弯曲的 | curvilineal | 曲线的, 由曲线而成的 | curvilinear angle | 曲线角

The curve is unsmooth:曲线的凹凸性

曲线. Curve. | 曲线的凹凸性. The curve is unsmooth. | 曲线的拐点. Flex point of the curve.