英语人>词典>汉英 : 证明 的英文翻译,例句
证明 的英文翻译、例句

证明

基本解释 (translations)
argue  ·  arguing  ·  attest  ·  attestation  ·  authentication  ·  certification  ·  certify  ·  circumstantiate  ·  demonstrate  ·  document  ·  documents  ·  justify  ·  manifest  ·  manifestation  ·  probation  ·  proof  ·  proofing  ·  proofs  ·  prove  ·  proving  ·  substantiation  ·  testify  ·  verified  ·  verify  ·  vouch  ·  warrant  ·  warranted  ·  witness  ·  justifying  ·  kithe  ·  manifested  ·  notarize  ·  proo  ·  proofness  ·  argued  ·  argues  ·  attesting  ·  attests  ·  certifies  ·  certifying  ·  circumstantiated  ·  circumstantiates  ·  circumstantiating  ·  demonstrated  ·  demonstrates  ·  demonstrating  ·  justifies  ·  manifesting  ·  manifests  ·  notarizes  ·  notarizing  ·  proofed  ·  proves  ·  testified  ·  testifies  ·  testifying  ·  verifies  ·  vouched  ·  vouches  ·  warranting  ·  witnessed  ·  witnesses  ·  witnessing  ·  certs  ·  demonstrations

词组短语
bear evidence of · pan out · seal of · show evidence of · speak to · testify to · bear witness
更多网络例句与证明相关的网络例句 [注:此内容来源于网络,仅供参考]

There are series of papers studying the solvability of an incompressible, viscous, instationary fluid contained in a domian bounded entirely by a free surface. In 1977, Solonnikov proved its local solvability in a Holder space for any initial date but without surface tension. In 1984, he considered the same problem in a Sobolev space with surface tension being taken into account. In I992, Mogilevskii and Solonnikov treated the same problem in a Holder space, where the coefficient of surface tension is not a constant. There are also short-time existence results for the solvability of an incompressible, vicous, unsteady fluid bounded above by a free surface and below by a fixed bottom which approach horizontal planes at infinity. In 1981, Beale proved its local solvability in a Sobolev space for any initial date but without surface tension. In 1983, Allain were concerned with the same problem in R〓 with surface tension but under the assumption that the initial fluid domain was near a horizontal strip. In 1987, he obtained the same result without the preceding assumption. In 1996, Tani solved the same problem in R with surface tension. For the solvability of an incompressible viscous instationary fluid in Ω R bounded inside by a free surface S and outside by a rotating boundary S, in 1995 Ciuperca proved its local existence in a Sobolev space for any initial date but without surface tension. In this paper, we consider the same problem with surface tension.

对于边界完全是由自由边界组成的有界区域中粘性不可压流体的非定常运动问题,Solonnikcv于1977年在忽略表面张力情况下证明了初值问题小时间解在Holder空间的存在性,于1984年在有表面张力情况下证明了初值问题问题小时间解在Sobolev空间的存在性,Mogilevskii和Solonnikov于1992年在表面张力系数可以不是常数情况下证明了初值问题小时间解在Holder空间的存在性;对于上面是自由边界、下面是固定边界且两边界在无限处趋于水平的无限区域中粘性不可压流体的非定常运动问题,Beale于1981年在忽略表面张力情况下证明了初值问题小时间解在Sobolev空间的存在性,Allain于1983年在有表面张力情况下证明了R中初值问题小时间解在Sobolev空间的存在性,但其中假定初始区域近似是个水平条,他于1987年去掉了这个假定得到同样的结果,Tani于1996年在有表面张力情况下证明了R中初值问题小时间解在Sobolev空间的存在性;对于R中内面是自由边界、外面是旋转边界S的有界区域中粘性不可压流体的非定常运动问题,Ciuperca于1995年在忽略表面张力情况下证明了初值问题小时间解在Sobolev空间的存在性,本文考虑了在有表面张力情况下初值问题可解性问题。

Zero knowledge protocol is a basic method of cryptography,which means that the certifier owns a secret,and it doesn′t reveal any other useful information about the secret to verifier when authenticated.

零知识证明是密码学中的一个基本方法,是指证明者使验证者确信证明者拥有某一个秘密值,而证明者没有向验证者泄漏关于该秘密值的任何有用信息。零知识证明的基本思想。

Objectively speaking, the facts stated in the certificate did exist and such certificate was stamped by the claimants common seal, thus it possessed probative force, no matter what background under which such certificate was issued, or whatever the objective of the certificate was.

不论证明是在何种背景下出台的,也不论该证明的目的是什么,客观上,该证明中所陈述的事实是存在的,并且该证明盖有申请人的公章,具有证明力。

Certificate证明 I CERTIFY that I have explained to the deponent the necessity of making full disclosure of all relevant documents.

证明我已经向提供书面证词者说明提供所有相关文据的必要性。

Firstly, a probe into the dual implications of burden of proof and the expurgation of its intrinsic meaning and result meaning is burden of proof in applied conditions of burden of proof .We should make a definition of applied conditions of burden of proof .The thesis makes a research into the internal structure of applied conditions of burden of proof so as to clearly show the triple contents of its internal structure. In addition, the thesis makes a probe into its regulating mechanism. It points out clearly that applied conditions of burden of proof must ensure the correct application and cautious application of burden of proof.

首先,通过对证明责任的双重含义进行考辨,廓清证明责任的两层含义中本质意义抑或结果意义乃是我所说的证明责任适用条件中的证明责任,对于证明责任适用条件的含义进行界定;继而,文章对证明责任适用条件的内部构造进行研究,指明其内部构造的三重内容;进而文章对证明责任适用条件的约束机制进行了探讨,明确指出,证明责任适用条件必须能够保障证明责任的正确适用与谨慎适用。

The paper consists of six chapters. Chapter One is the theoretical background, we review the course of mechanical theorem proving and briefly introduce the main mechanical theorem prover of the last decade, Among them, we stress on the Boyer-Moore theorem prover and its throretical foundation a computational logic. In Chapter Two, we discuss two theorem proving tactics. One is the rippling-out tactic, which is a tactic for manipulating the induction conclusion to enable the induction hypothesis to be used in its proof, because it extremely restricts the search space, so it has high efficiency.

全文共分六章,第一章是理论背景知识,回顾了定理机器证明的历程,并对近十年来的主要定理证明器作了扼要的介绍,其中,着重介绍了计算逻辑及Boyer-Moore定理证明系统;第二章讨论了两种定理证明策略,一种是波动策略,它是一种在证明中通过处理归纳结论来激活归纳假设的策略,由于极大的限制了搜索空间,因此搜索效率高。

CLERK'S OFFICE STATE OF NEW YORK l,the SCHENECTADY COUNTY CLERK ,Clerk of the County of Schenectady ,and also Clerk of the Supreme and County Courts ,being Courts of Record held therein,do hereby certify that michoc'J Love whose name is subscribed to the Certificate of acknowledgment or proof of the annexed instrument ,and thereon written ,or whose name is subscribed to the annexed instrument ,and thereon written ,or whose name is subscribed to the annexed jurat,,was at the time of taking such acknowledgment,or proof,or of administering such oath oraffirmation ,a Notary Public –commissioner of Deeds in and for said County ,residing therein ,duly commis-sioned and sword and authorized by the laws of the State of Now York to take the acknowledgments an sworn and proofs of deeds of conveyances ,for land,tenements,or heredita-ments and to administer oaths or affirmations in said County ,And further,that I am well acquainted with the handwriting of said officer and verily believe that the signature to said jurat or certificate of acknowledgement or proof is genuine IN TESTIMONY WHEREOF ,I have hereunto set my hand affixed the seal of said Courts and County ,this day of August ,2007 DEPUTY COUNTY CLERK

店员的办公室纽约的州 l,SCHENECTADY 县店员, Schenectady 的县的店员和至高和县法院,作为在其中拿着的记录的法院,的店员也藉此证明那一 michoc'J 名字被订购承认的证书或者被并吞的器具的证明的爱,和在那上面书面,或谁的名字被订购被并吞的器具,和在那上面书面的或谁的名字被订购被并吞的 jurat,,在采取如此的承认或证明的时候,或管理如此的誓约 oraffirmation,公证人民众-行为的委员在和为说的县,在其中住,的确 commis-sioned 和刀剑而且被拿承认的现在省约克的法律授权一宣誓和运输的行为的证明,为土地、房屋或者 heredita-ments 和在说的县中管理誓约或肯定,而且促进,哪一我很好地熟悉说的官员的笔迹而且实在相信签字到说承认或者证明的 jurat 或者证书是真正的在证言,什么的,我已经到此为止设定我的手使说的法院和县的印章附于了,2007 年八月的这天代理人县店员不对举报我得了

A "certification of marriageability" which can be prepared at the Embassy on the basis of an affidavit in which the American citizen swears or affirms before a Consul that he or she is currently legally eligible to marry persons who have previously been married need to show a certified divorce decree, annulment decree, or death certificate both to the Embassy when preparing this certificate and to local authorities.

一张"可结婚证明"可以在大使馆获得,需在一位使馆官员面前宣誓当前有合法结婚权利(有婚史人士在准备这张证明时需要提供合法的离婚证明,婚姻无效证明,或者死亡证明一起给大使馆和民政部门。

Delivers raises the children to deliver raises the person to be supposed to adopt the organization to China to provide the following proof material:(1) its myself resident identification card, the resident register (social welfare organization achievement delivers raises person, must submit its person in charge's status credential),by adopter the situation proof;(2) by adpter the fresh parents for delivers fosters the person, must submit the written opinion which the fresh parents mutual consent delivers raises;(3) because loses one's spouse or the whereabouts by adopter the father or the birth mother is unclear, delivers by the folk remedy raises, must submit the spouse to die or the whereabouts unclear proof and the death or the whereabouts unclear spouse's parents does not exercise first fosters the power the proof;(4) is not had by adopter the parents the completely civil capacity, by does by adopter the guardian delivers raises the person, must submit myself to have the right of guardianship the proof and is not had by adopter the parents the completely civil capacity, and to is had by adopter the serious harm the proof;(5) had died by adopter the parents, by is delivered by adopter the guardian achievement raises the person, must submit his/her the fresh parents' death proof, myself has the right of guardianship the proof, and all that have the foster duty the person agreed delivers raises the written opinion;(6) delivers by the social welfare organization achievement raises the person, must submit the abandoned baby, the abandoned baby which the social welfare organization writes up is abandoned and the discovery situation proved as well as searches his/her parents or other guardian situation proofs; By adopter is the orphan, must submit the orphan the parents to die or the announcement death proof, as well as has other people which fosters the orphan duty to agree delivers raises the written opinion;(7) delivers raises the children with disabilities, must submit the disabled proof which the county levelabove hospital writes up.

送养子女的送养人应向中国收养组织提供下列证明材料:(1)其本人的居民身份证、户口簿(社会福利机构作为送养人的,应当提交其负责人的身份证件)、被收养人的情况证明;(2)被收养人的生父母为送养成人的,应当提交生父母双方同意送养的书面意见;(3)被收养人的生父或生母因丧偶或者下落不明,由单方送养的,应当提交配偶死亡或者下落不明的证明及死亡的或者下落不明的配偶的父母不行使优先抚养权的证明;(4)被收养人的父母均不具备完全民事行为能力,由被收养人的监护人作送养人的,应当提交本人有监护权的证明和被收养人的父母不具备完全民事行为能力、并对被收养人有严重危害的证明;(5)被收养人的父母均已死亡,由被收养人的监护人作为送养人的,应当提交其生父母的死亡证明、本人有监护权的证明,以及其他有抚养义务的人同意送养的书面意见;(6)由社会福利机构作为送养人的,应当提交社会福利机构出具的弃婴、弃儿被遗弃和发现的情况证明以及查找其父母或者其他监护人情况证明;被收养人是孤儿的,应当提交孤儿的父母死亡或者宣告死亡证明,以及有抚养孤儿义务的其他人同意送养的书面意见;(7)送养残疾儿童的,应当提交县级以上医院出具的残疾证明

In chapter three,that is the basic content of burden of proof,firstly,the dissertation totally repudiates the view that case facts are the object of bur-den of roof and also maintains that the objects of burden of proof of Chinais requirement facts.

在第三章证明责任基本内容中,其一,对案件事实作为证明责任对象的观点进行了全面否定,并认为我国证明责任对象为要件事实;其二,在比较两大法系证明责任适用条件的基础上,对我国证明责任适用条件所涉及的理论基础和条件进行了新的解释;其三,主张证明责任的性质是一种法定的风险分配,并与当事人的诉讼活动无关;其四,主张在当事人主义和职权主义诉讼中都存在着适用证明责任裁判的可能性。

更多网络解释与证明相关的网络解释 [注:此内容来源于网络,仅供参考]

attestation clause:证明条款

overcertification ^ 证明支票所支款额实际超出存款额 | attestation clause ^ 证明条款 | falsification ^ 证明为无根据

the birth certificate:出生证明公证

15. 双方父母的资产证明 -- The asset verification documents of the par... | 16. 出生证明公证 -- the birth certificate | 17. 亲属关系证明(与父母) -- the notarized certificate for the relation with the pa...

burden of proof:证明责任

在英美法下,"证明责任"(Burden of proof)一语至今尚以主观的证明责任概念而被使用. 在美国证据法上,证明责任有两种含义,一是"证据提出责任或义务"(burden of going forward with evidence;duty of producing evidence;

certifiably:可证明的/(英)疯狂的

certifiable /可证明的/可保证的/可确认的/ | certifiably /可证明的/(英)疯狂的/ | certification /出证明/

phytosanitary certificate:植物检疫证明

对于木材,植物等展品,需要提供植物检疫证明(Phytosanitary Certificate),对于食品,需要提供健康证明(Health Certificate);对于医药医疗展品,还需要根据不同情况提供实验室分析证明(Health Certificate).

certify to:书面证明

certifier 证明者 | certify to 书面证明 | certify 证明

proof of deducibility:可推断证明

proof of consistency 相容性的证明 | proof of deducibility 可推断证明 | proof of existence 存在性证明

disprove v.1:反驳, 驳斥 2.证明...为误 3.证明...不真实,证明...虚假或不正确

proud a.1.骄傲的,傲慢的,妄自尊大的 2.(of)自豪的,得意的 | disprove v.1.反驳, 驳斥 2.证明...为误 3.证明...不真实,证明...虚假或不正确 | approve vt. 1.赞同,同意 2.批准,核准,对...表示认可vi.(of)赞成,称许

testify vi.1:作证,证明 2.表明,说明 vt.作证,证明

invalid a.1.无效的,作废的 2.无可靠依据的 n.病弱者,残疾者 | testify vi.1.作证,证明 2.表明,说明 vt.作证,证明 | testimony n.1.证词 2.见证,证明

attested:经检验证明无病的;经检验证明无菌的

attested milk || 合格乳 | attested || 经检验证明无病的;经检验证明无菌的 | attestor || 证人, 证明