英语人>网络例句>运算速度 相关的搜索结果
网络例句

运算速度

与 运算速度 相关的网络例句 [注:此内容来源于网络,仅供参考]

Based on an analysis of the internal relation between binary and sets ,a novel idea of binary-based set operation is presented in this paper.

通过比较二进制与集合之间的内在联系,提出了基于二进制的集合运算思想,给出了基于二进制的各种集合运算算法,该算法有效解决了传统集合操作算法中运算速度慢,效率低的不足,并提供了求幂集,交集,并集等集合运算算法的c语言源程序。

The speed of a computer is affected by the number of bits it can process at once. For example, a 32- bit computer can perform arithmetic and manipulations on 32-bit numbers, whereas a 16-bit computer must break large numbers into 16-bit quantities, making it slower.

电脑的运算速度会受到它一次可以处理位元多寡的影响,例如32 位元电脑一次可以进行32 位元的运算,而16 位元的电脑因为每次只能进行16 位元的运算,所以它必须将比较大的数打散成16 位元的量,所以这样会造成速度变慢。

Double-precision floating number operation was adopted in calculating flowmete and the hardware multiplier embedded in MSP430F149 was used in the program which enhanced the operation precision and speed.

采用双精度浮点数进行流量运算,并在程序中使用MSP430F149内置的硬件乘法器,提高了运算精度与运算速度

Point algorithms on elliptic curve are essential operations in ECC and its speed are decided by selected coordinate.

椭圆曲线上点运算是该密码体制核心运算,而坐标系的选取决定了点运算速度

A modular exponentiation for very large integers is one of the most common fundamental operations in many public-key cryptosystems.

模乘幂运算是公钥密码体制中最常用的基本运算,提高其运算速度可有效地提高公钥密码算法的加解密效率。

In part one (chapter 2-3), two new methods and systems of optical parallel logic operation are studied. Triple-in Double-out shadow-casting logic operation system is proposed and realized for the first time. Based on this, optical full adder and 3-bit decoder array logic have been obtained. It is the first time to use coding pattern and different reading-writing model to realize BSO-PROM optical parallel logic operation where the time-order operation is avoided, so that the computing speed of optical parallel logic gate which uses this kind of spatial light modulator is increased, and it is successfully used in optical symbolic substitution .

在第一部分,对两种新的并行光学布尔逻辑运算方法及系统进行了研究:首次提出并实现了三输入、双输出铸影光学逻辑运算系统及其由此得到的光学全加器,并提出一种以此为基础的3-比特译码器阵列逻辑,首次利用图形编码和不同的读写模式实现了无时序操作的BSO-PROM光并行逻辑运算,大大提高了这种空间光调制器用作光并行逻辑门的运算速度,使之成功地用于光学符号代换之中。

The quantity computed is the expected clutter power at the output of any specified range gate by the method of integrating reflected energy between constant Doppler loci in range-gate circles with a model of sum and difference antenna gain pattern for APAR. Base on the analyzing of APAR terrain clutter spectrum, Rayleigh, Correlated Log-Normal and Weibull distribution terrain clutter of APAR general pulse signal was simulated with the method of zero memory nolinearity transform.④The Doppler frequency of target echo is simulated on video frequency in this dissertation.

该软件采用了用C语言建立框架结构,而在程序高重复部分和有运算速度要求的地方,用汇编语言编写具有高并行能力程序的方法,不仅满足了系统高运算速度和实时性的要求,也使得软件系统结构模块化,代码具有良好的维护性和重用性;③对机载相控阵雷达HPRF、MPRF的和、差通道地面杂波功率谱进行了较为全面的研究,通过建立由四个子波束构成的机载相控阵雷达杂波和差波束天线方向图数学模型,选取体现高度线杂波的修正的地面后向散射模型,以载机平飞为例,采用沿距离门——等多普勒线区域积分的方法,得到了杂波功率谱,并利用零记忆非线性变换法实现了机载相控阵雷达常规脉冲情况下瑞利分布、对数正态分布和韦布尔分布地面杂波的模拟;④提出了采用在视频上对目标回波的多普勒频率进行模拟的方法。

Along with the password attack method unceasing renewal, the computation ability unceasing enhancement as well as to the operating speed request, the tradition disperses row algorithm MD5, SHA has demonstrated their shortcoming and the insufficiency day by day, and thestructure of hash function is mostly based on block cipher algorithm DES, but the HASH function security is established above the grouping function security, because the DES operand is very big, the operating speed very slowly by and its itself some characteristics, therefore disperses a row function based on the DES algorithm to have potential unsecurity.

随着密码攻击手段的不断更新、计算能力的不断提高以及对运算速度的要求,传统的散列算法MD5,SHA已日益显示出它们的缺点和不足,并且过去hash函数的构造多是基于分组密码算法DES的,而hash函数的安全性是建立在分组函数的安全性之上的,由于DES运算量很大、运算速度很慢以及其本身的一些特性,因此基于DES算法的散列函数具有潜在的不安全性。

Along with the password attack method unceasing renewal,the computation ability unceasing enhancement as well as to theoperating speed request, the tradition disperses row algorithm MD5,SHA has demonstrated their shortcoming and the insufficiency day byday, and thestructure of hash function is mostly based on block cipheralgorithm DES, but the HASH function security is established above the grouping function security,because the DES operand is very big, the operating speed veryslowly by and its itself some characteristics, thereforedisperses a row function based on the DES algorithm to havepotential unsecurity.

摘要随着密码攻击手段的不断更新、计算能力的不断提高以及对运算速度的要求,传统的散列算法MD5,SHA已日益显示出它们的缺点和不足,并且过去hash函数的构造多是基于分组密码算法DES的,而hash函数的安全性是建立在分组函数的安全性之上的,由于DES运算量很大、运算速度很慢以及其本身的一些特性,因此基于DES算法的散列函数具有潜在的不安全性。

To observe global/local failure in macro- and micro-scope respectively, and to speed up numerical approach for some cases, this research also tries to combine PFC2D software with the finite difference method of FLAC code to carry out three issues:(1) uniaxial test; and (2) Brazilian test to assess this linking/coupling numerical algorism, then (3) indentation fracture test in rock by a single-cutting tool.

本研究并於国内首次使用分离元素法软体PFC2D与有限差分法软体FLAC两二维数值软体进行贯切破坏之数值耦合运算,利用耦合概念加速分析之运算速度,两软体之连结透过力与速度之交换传递。

第1/20页 1 2 3 4 5 6 7 8 9 ... > 尾页
推荐网络例句

He is the most remarkable man that I have ever known.

他是我知道的人中最值得注意的人。

Increased appearance of lymphocele was noticed in patients with diabetic nephropathy, congenital malformations of the urinary tract, and inflammatory diseases, including glomerulopathy and extraglomerular ones, after high-voltage radiotherapy and after removal of the renal graft.

经过高压放射疗法和切除移植肾后,在糖尿病肾病患者、泌尿系统先天性畸形患者和炎症患者身上发现淋巴囊肿有所增加,包括肾小球病和球外疾病等。

Pagans and partygoers greeted the summer solstice at the ancient stone circle of Stonehenge.

异教徒和社交聚会常客在史前巨石柱的古老的石圈附近庆祝夏至。