nist 中文意思是什麼

nist 解釋
標準和技術局
  1. In this paper, we use jain technology and nist sip stack develop a ip - telphone system which include a sip - ua, a proxy and a location server

    可以和符合該協議的商業sip軟體互通。這些都對ip電話的實際運營的技術問題提供了解決方案。
  2. The first leap second was added on june 30, 1972, according to nist

    據國家標準與技術協會介紹,第一個閏秒是在1972年6月30日被加入的。
  3. Since 1999 until recently, the two time standards have been in close enough synch to escape any need to add a leap second, nist said

    該協會說,從1999年開始到最近幾年,原子時和天文時一直處于同步狀態,所以不需要增加一個閏秒。
  4. In the second part of this paper, it makes a detailed analysis among fluid - model - based, smith - principle - based and two - pd - controllers - based by comparing to the method and application of control theory. then it gets the laws to keep the control loop stable. in order to analyze the dynamic and transient characters, three congestion control algorithms mentioned above have been carried out in the nist atm network simulator and the successful outcomes are brought out

    本論文對atm網路abr業務擁塞控制的控制理論演算法進行了總結,簡要分析了其優點和缺點;運用控制理論的分析方法和觀點對基於流體控制模型、史密斯預估控制模型和雙重比例微分控制模型三種擁塞控制演算法加以具體的分析,從而分析了怎樣確保控制環的穩定性;在nistatm網路模擬軟體中嵌入以上三種擁塞控制演算法,從而對演算法的動態和瞬態特性進行模擬分析,以此證明控制演算法的有效性;最後提出了今後atm網路abr業務擁塞控制演算法的發展趨勢。
  5. National institute of standards and technology nist

    美國國家標準與技術研究院
  6. He has written more than 40 peer - reviewed articles for technical publications, consults with major e - commerce vendors including visa and the federal reserve, and has served as principal investigator on grants from air force research labs, darpa, national science foundation, and nist s advanced technology program

    他為技術刊物撰寫了40餘篇經過同行審閱的文章,擔任主要電子貿易供應商包括visa和federal reserve的顧問,並在空軍研究實驗室darpa國家科學基金會以及nist的進階技術專案贊助下擔任其首席調研員。
  7. He has written more than 40 peer - reviewed articles for technical publications, consults with major e - commerce vendors including visa and the federal reserve, and has served as principal investigator on grants from air force research labs, darpa, national science foundation, and nist s advanced technology program. he can be reached at

    他為技術刊物撰寫了40餘篇經過同行檢測的文章,擔任過主要的電子貿易供應商,包括visa和federal reserve的顧問職務,並在空軍研究實驗室、 darpa 、國家科學基金會,以及nist的高級技術項目贊助下擔任其首席調研員。
  8. Pervasive computing is defined by nist as shorthand for the strongly emerging trend toward

    普及運算是由nist (簡寫)為強大新興趨勢的朝向所定義的:
  9. In addition, the result by using this method for nbsr cns in nist ( national institute of standard technology ) is compared with calculating result provided by the expert from nist. the consistency between our result and expert ' s argues that our methods are corrected

    利用該計算方法對nist ( nationalinstituteofstandardtechnology )研究所的nbsr ( neutronbeamscatteringreactor )研究堆冷中子源進行驗證計算,結果符合得很好。
  10. Overview of the different kinds of time and frequency standards and measurement services that are available, through nist, other nmis, and the private sector

    概述目前可用的美國nist 、各國國家計量院和私有的各種時間頻率標準、測量設備。
  11. Nist california weights and measures approved delivery metering system

    由nist california認證的稱重計量儀表系統
  12. National institute of standards and technology ( nist ), a division of us department of commerce, is currently taking nominations for the aes. public was invited to propose suitable block ciphers as candidates of aes

    隸屬美國商務部的美國標準與技術研究院現正提出採用高級加密標準,並邀請公眾建議適合的區塊加密作為高級加密標準的候選法則。
  13. In october 2000, national institute of standards and technology ( nist ) has decided to select the rijndael algorithm as the advanced encryption standard ( aes ), that means rijndael algorithm will play an important role in data encryption for a long time

    2000年10月,美國標準技術研究所( nist )決定選擇rijndael演算法作為高級加密標準( aes ) ,這意味著rijndael演算法很長一段時間內將會在數據加密方面起著舉足輕重的作用。
  14. Describes programs and projects at the nist information technology laboratory, which supports the information technology industry with measurements, standards, and research

    -於93年2月成立,以促進資訊通訊產業蓬勃發展為目標,提供電信產品檢測驗證及顧問諮詢服務。
  15. But then came the surprising news this past february that, despite all precautions, wi - fi s next - generation security protocol had been compromised in government - funded nist research at the university of maryland. in short, according to that article, 802. 1x has three principal security vulnerabilities

    但是,接著就在剛過去的二月份出現了一條令人震驚的消息:盡管運用了所有的防範,但在馬里蘭大學由政府資助的( nist )研究中, wi - fi的下一代安全性協議已經危及安全。
  16. The group has regularly participated in the speaker recognition evaluation held by the usa national institute of standard and technology ( nist ) since 2004, and won the top 1 in the speaker recognition task for telephone conversation speech in 2004

    自2004年起多次參加美國國家技術標準局舉辦的說話人識別國際評測,並在2004年電話交談語音的說話人識別評測中取得了第一名的成績。
  17. In participating domestic and international evaluations excellent achievements have been awarded : the 1st place in the named entity recognition task, “ 863 ” evaluations on chinese < br > information processing and intelligent human - machine interface, 2004 ; < br > the 1st place in one task, nist 2005 automatic context extract ( ace ) evaluations ; < br > the 1st place in one task, sighan 2006 chinese word segmentation evaluations

    該項目多次參加國際和國內學術評測,並取得了很好的成績,如:在2004年「 863 」計劃中文信息處理與智能人機介面技術評測中取得了「中文命名體識別」任務的第一名;在2005年美國國家技術標準局舉辦的「自動內容抽取( ace ) 」國際評測中取得了單項第一名;在2006年sighan組織的中文分詞國際評測中,取得單項第一名。
  18. This thesis analyses smoke movement and smoke control in two fire protection district including a night club and a street district in an underground commercial street in chongqing, with its areas of the fire protection and smoke district exceed the code, using cfd software phoenics and fds program which is implored by nist

    以重慶某地下商業街性能化防火設計工程為背景,採用國際上通用的phoenics計算流體力學軟體和美國nist開發的fds程序模擬研究了該地下商業建築地下商業街區和夜總會兩個防火分區的煙氣流動規律,並討論了中庭的煙氣控制。
  19. Fips is specified by the us national institute of standards and technology and the certification for icc is available on the nist site

    Fips是由美國國家標準與技術研究院( nist )指定的,在nist站點上提供了對icc的認證。
  20. A special form of symmetric - key encryption system was proposed by the national institute of standards and technology ( nist ) and national security agency ( nsa )

    (美國)國家標準與技術局和國家安全局提出了一種特殊形式的對稱鑰匙加密系統。
分享友人