英语人>网络例句>Based On 相关的网络例句
Based On相关的网络例句

查询词典 Based On

与 Based On 相关的网络例句 [注:此内容来源于网络,仅供参考]

The theoretical system for describing the structures of organic and drug molecules using 3 types of molecular electronegativity-distance is created based on various atomic types and atomic attributes. These MEDVs include MEDV-4 based on 4 atomic types and relative electronegativity and relative bond length to carbon atom, and molecular holographic distance vector based on 13 atomic types and relative bond length to carbon atom, and MEDV-13 based on 13 atomic types and atomic attributes and the modified electrotopological state index.

通过不同原子类型与原子属性划分方案,创建了3种形式的分子电性距离矢量即以4种原子类型划分方案和以碳原子为标准的相对电负性与相对键长为基础的分子电性距离矢量MEDV-4、以13种原子类型划分方案和相对键长为基础的全息分子距离矢量MHDV、以13种原子类型与43种原子属性划分方案以及修饰的电拓扑状态指数和拓扑距离为基础的分子电性距离矢量MEDV-13等3种矢量描述子表征分子结构的理论体系。

The water resources change is a leading factor in the vegetation degeneration there; The swamp vegetation was based on the background of large-scale lakes and rivers; the halophyte meadow was based on the background of dry lakes and riverside, and desert vegetation was based on the background of desert; desert vegetation was based on the background of desert at present.

水资源的变化是决定当地植被退化的主导因子,在大面积湖泊、河流背景上是沼泽植被,在干涸湖泊、河床背景上的是盐生草甸植被,在沙质荒漠背景上的是荒漠植被。

The security of PKI system itself is especially emphasized during the system design and implementation process, which is in accordance with the pervasive characteristic of PKI. Second, the concept of a Trusted Key Management Center is introduced for the first time. This technology greatly strengthens key management practices and allows for smooth transition from PKI to Key Management Infrastructure. Third, certificate status mechanisms are investigated in depth, and a certificate revocation performance simulation system is devised. All these work will provide guides to practice and employment of PKI applications. Based on time constraints, a new taxonomy for authenticated dictionaries is proposed. Fourth, formal analysis ofOCSP protocol is carried out; then an efficient and scalable OCSP system is developed. Fifth, the special requirements caused by the working environments of Wireless PKI are analyzed. Based on communicative hashing and dynamic Merkle hash tree, an efficient certificate status validation method suitable for WPKI is presented. Sixth, one important kind of fair exchange protocols is studied, and a new CEMBS based on RSA cryptosystem is proposed. Afterwards, a novel fair exchange protocol totally based on RSA signature scheme is devised.

在系统设计和实现的过程中,考虑到PKI作为普适性安全基础平台的特点,特别强调PKI系统自身的安全性;第二,首次在PKI系统的设计中提出了"可信密钥管理中心"的概念,这一独特设计大大地强化了密钥管理功能的实施,为PKI向密钥管理基础设施的平滑过渡提供了良好的技术准备;第三,对证书状态验证机制进行了深入研究,设计了证书状态模拟系统,以指导PKI系统和应用的部署和实施;在此基础上,基于时间约束首次给出了认证字典的一种新的分类方法;第四,对OCSP协议进行了形式化分析,设计和实现了一种高效、可扩展的OCSP系统;第五,分析了WPKI工作环境对设计安全基础平台提出的特殊要求,结合无线移动设备的具体特点,基于可交换杂凑函数和动态Merkle杂凑树设计出了一种适用于WPKI环境的高效证书状态查询机制;第六,对一类公平交换协议进行了深入的研究,从设计公平交换协议的密码基础结构出发,提出了一种新型的基于RSA密码体制的高效CEMBS;在此工作的基础上,设计了一种基于RSA密码体制的最优化公平交换协议。

The security of PKI system itself is especially emphasized during the system design and implementation process, which is in accordance with the pervasive characteristic of PKI. Second, the concept of a Trusted Key Management Center is introduced for the first time. This technology greatly strengthens key management practices and allows for smooth transition from PKI to Key Management Infrastructure . Third, certificate status mechanisms are investigated in depth, and a certificate revocation performance simulation system is devised. All these work will provide guides to practice and employment of PKI applications. Based on time constraints, a new taxonomy for authenticated dictionaries is proposed. Fourth, formal analysis of OCSP protocol is carried out; then an efficient and scalable OCSP system is developed. Fifth, the special requirements caused by the working environments of Wireless PKI are analyzed. Based on communicative hashing and dynamic Merkle hash tree, an efficient certificate status validation method suitable for WPKI is presented. Sixth, one important kind of fair exchange protocols is studied, and a new CEMBS based on RSA cryptosystem is proposed. Afterwards, a novel fair exchange protocol totally based on RSA signature scheme is devised.

在系统设计和实现的过程中,考虑到PKI作为普适性安全基础平台的特点,特别强调PKI系统自身的安全性;第二,首次在PKI系统的设计中提出了"可信密钥管理中心"的概念,这一独特设计大大地强化了密钥管理功能的实施,为PKI向密钥管理基础设施的平滑过渡提供了良好的技术准备;第三,对证书状态验证机制进行了深入研究,设计了证书状态模拟系统,以指导PKI系统和应用的部署和实施;在此基础上,基于时间约束首次给出了认证字典的一种新的分类方法;第四,对OCSP协议进行了形式化分析,设计和实现了一种高效、可扩展的OCSP系统;第五,分析了WPKI工作环境对设计安全基础平台提出的特殊要求,结合无线移动设备的具体特点,基于可交换杂凑函数和动态Merkle杂凑树设计出了一种适用于WPKI环境的高效证书状态查询机制;第六,对一类公平交换协议进行了深入的研究,从设计公平交换协议的密码基础结构出发,提出了一种新型的基于RSA密码体制的高效CEMBS;在此工作的基础上,设计了一种基于RSA密码体制的最优化公平交换协议。

To provide effective and efficient solutions to the scheduling problems in discrete job shop with multiple cells each having flexible process routings, this dissertation presents a Holon-based autonomic and coordinated intelligent scheduling technique, which is integrated with reinforcement-learning-based contract net protocol and modified filtered-beam-search algorithms, based on the recent researches in Agent or Holon-based decentrated production scheduling. The proposed intelligent scheduling technique is studied based on the key techniques of Agent or Holon-based autonomic and coordinated scheduling, i.e., encapsulation of entities, the control architectures, coordinated mechanism and core autonomic algorithms.

本论文在充分吸收近十余年间基于Agent或Holon的非集中式生产调度最新研究成果基础上,以具有生产加工柔性的、多单元、离散作业型制造车间为研究对象,围绕基于Holon的协商与自治调度关键技术(实体封装、控制体系结构、协商机制和核心算法)展开研究,提出了基于Holon概念模型的、集成强化学习机制的合同网协议和改进过滤定向搜索算法的自治与协商智能调度技术,以提供实用有效的求解方法、改善柔性制造车间适应内部动态环境和外部市场快速变化的能力。

Four scores are reported for the ACT Mathematics Test: a total test score based on all 60 questions, a sub score in Pre-Algebra/Elementary Algebra based on 24 questions, a sub score in Intermediate Algebra/Coordinate Geometry based on 18 questions, and a sub score in Plane Geometry/Trigonometry based on 18 questions.

ACT 数学测试共包括4项成绩:基于全部60个问题的总分数,基于24个问题检测初等代数/初等数学的技能分数,基于18个问题检测中等代数/坐标几何的技能分数,以及基于18个问题检测平面几何/三角函数的技能分数。

Firstly, we analyze and compare three evaluation models: based on the stress function, based on the residual variance and based on DY-DX representation. An evaluation model based on the variance of distance ratios is proposed.

首先,分析和比较了基于应力函数的评价模型、基于剩余方差的评价模型和基于DY-DX表示法的评价模型,提出了一种基于距离比例方差的评价模型。

Firstly, based on the analyzing the problems of the existing C~4ISR system architecture verification methods, the C~4ISR system architecture verification methods based on CADM is present, and the conception of this methods is given. Secondly, the basic connotation of this methods is studied form the views of the theory base and main superiority. Thirdly, the architecture information model is established, and based on this model the content framework of the C~4ISR system architecture verification methods is present. Lastly, the key techniques needed to solve in the framework is discussed.2. The verification methods of data categoricalness based on CADM are studied.

首先在分析现有体系结构验证方法所存在问题的基础上,提出了基于CADM的C~4ISR系统体系结构验证方法,并对该方法的概念进行定义;其次从理论基础和主要优势两个角度研究了基于CADM的C~4ISR系统体系结构验证方法的基本内涵;再次建立了体系结构信息模型,并以此为基础提出了基于CADM体系结构验证的内容框架;最后提出并解释了基于CADM体系结构验证方法所要解决的关键技术,包括基于CADM的数据完备性验证方法、可达性验证方法、数据一致性验证方法、系统结构合理性验证方法和作战规则合理性验证方法等。

The first chapter of the paper mainly states the research of HPM source and HPM appliance based on the transit-time effect,the second chapter introduces a variety of HPM source in investgating course,capability,fabric,research condition,developing tendency aspects and so on,the third chapter descants HPM source based on the axial transit-time effect , the radial transit-time effect and the low diode impedance HPM source based on the axial transit-time effect,the forth chapter includes a conclusion of HPM source and HPM appliance based on the transit-time effect,and gives a assumption of the work in the future.

本文第一章主要简述了高功率微波源和基于渡越时间效应的器件的研究情况,第二章从研发过程、性能参数、结构特点、研究现状、发展趋势等方面系统介绍了各种高功率微波源。第三章则从各个方面详尽介绍了基于轴向渡越时间效应、基于径向渡越时间效应的器件以及低阻抗的轴向渡越时间振荡器,第四章则对高功率微波源和基于渡越时间效应的器件的发展做出了结论,并对以后的工作提出了构想。

On this basic, we use intelligent decision technology based on case reasoning to NC cutting parameter decision and analysis. According the characters of NC cutting parameter decision, we take decision based on NC techniques rule, cutting case matching based on similar degree and cutting parameter correcting based on rules to design and realize system. Combining many field technologies, it makes a unique method to resolve NC cutting parameter problem. This design pattern is a new thinking for NC cutting parameter process.

在此基础上,本文将基于实例推理的智能决策技术用于数控切削参数的决策分析,根据切削参数决策判断过程的特点,分别按照基于规则的切削加工方案决策—基于相似度的切削参数实例匹配—基于规则的切削参数实例修正的设计思路进行了系统设计和实现,多个领域的技术紧密结合,形成解决切削参数难题的独特方法,开辟了数控切削参数处理的新思路。

第7/100页 首页 < ... 3 4 5 6 7 8 9 10 11 ... > 尾页
相关中文对照歌词
Pussy On My Face Based Freestyle
Cashout On Me Based Freestyle
Based On A True Story
Sikelele (Based On South African Xhosa Stick Fighting Song)
Dream Of Me (Based On Love's Theme)
推荐网络例句

Since historical times,England ,where the early inhabitants were Celts, has been conquered three times .

从有历史以来,英国,在此地早期居住的是凯尔特人,已经被征服了三次。

Bluetooth OBEX File Transfer Enables the sending and receiving of files on your phone via Bluetooth.

蓝牙OBEX文件移动允许经过蓝牙传送和接受文件。。。。

The almost sure central limit theorem is a pop topic of the probability research in recent years,because it has many actual applications in the random analogue.

中文摘要:几乎处处中心极限定理是近几十年概率论研究的一个热门话题。它之所以引起人们的注意是由于它在随机模拟方面的实际应用参见Fisher