scalar multiplication 中文意思是什麼

scalar multiplication 解釋
標乘
  • scalar : n. 【數學】數量;標量,無向量;實量;純量 (opp. vector )。adj. 1. 梯階狀的,分等級的。2. 【數學】數量的;標量的;無向量的。3. 【生物學】=scalariform.
  • multiplication : n. 增加,增殖;倍增;【數學】乘法;乘法運算。
  1. The main place of innovation of this paper is to grasp the advantage of different algorithms, from different angles and levels improve modular exponentiation algorithm and scalar multiplication algorithm, and achieve new algorithm which can provide reference to the implementation of rsa and ecc, meantime the new algorithm have greater practical value

    本文的創新點在於綜合各種演算法在不同方面的優勢,從不同角度和不同層次去改進模冪演算法和標量乘演算法,得到的新演算法可供在實現rsa和橢圓曲線密碼體制時參考,具有較大的實用價值。
  2. Round these two respects, how to structure security elliptic curve cryptography and the implementations of ecc is first discussed in this paper. then we have analysed especially the scalar multiplication on the elliptic curves, and present a new algorithm to quickly implement the fixed point scalar multiplication according to the idea of interleaving exponentiation algorithm and power division. this algorithm is much faster than fixed - base windowing method ; and a little faster than fixed - base comb method

    圍繞這兩個方面的問題,本文首先討論了如何構造安全的橢圓曲線密碼體制和橢圓曲線密碼體制的應用;然後重點分析了橢圓曲線上數乘運算的快速實現,並結合interleavingexponentiation演算法和冪分割的思想,提出一種計算固定點數乘的快速演算法,該演算法的計算速度明顯快于fixed - basewindowing演算法,稍快于fixed - basecomb演算法。
  3. The definition of work suggests a third process of vector algebra, namely, scalar multiplication of two vectors.

    功的定義用到矢量代數的第三種運算,即兩個矢量的標積。
  4. In this new protocol, the key confirmation is incorporated into the authenticated key agreement, and its key confirmation is a hashed value of concatenation of the scalar multiplication of the long - term private key and ephemeral public key, and the scalar multiplication of the private key and long - term public key, which ensure that the protocol achieves forward secrecy, and resists key - compromise impersonation

    在新協議中,加入了密鑰確認,其確認密鑰由長期私鑰與臨時公鑰的積和臨時私鑰與長期公鑰的積串起來的哈希值,這確保它具有前向保密性和密鑰泄漏的安全性。
  5. In this new protocol, the authentication code of the its initiator depend on the shared long term key, but the authentication code of the its responder relies on session key, and the session key is a hashed value of concatenation of the long - term shared key, the scalar multiplication of the long - term private key and ephemeral public key, and the scalar multiplication of the private key and long - term public key, which ensure that the protocol resists key - compromise impersonation

    在新協議中,協議起始方的認證碼依賴于長期共享密鑰,但協議的應答方的認證碼依賴于會話密鑰,且會話密鑰是由長期共享密鑰、長期私鑰與臨時公鑰的積和臨時私鑰與長期公鑰的積三部分串起來的哈希值,這就保證它具有密鑰泄漏的安全性。
  6. ( 4 ) for the second hierarchy mentioned above, the key operation is the scalar multiplication, especially, the pairs of scalar multiplication used in certain practical elliptic curve cryptosystems

    ( 4 )對于第二層次的運算,關鍵是點元素的標量乘法運算,特別是在某些具體的橢圓曲線密碼體制中需要直接計算標量乘法對。
  7. Ecc is considered to be an alternative to rsa. this article provides a brief description of rsa public key cryptography and the associated knowledge, in particular introduces non - supersingular elliptic curves e which is established on the finite field fp with p > 3, in - depth studies present existed scalar multiplication, further proposes an improved signed sliding window algorithm on ecc under the mixed coordinates, the improved algorithm compatible the advantage of the naf, has the least number of zero window and avoid a large number of inverse operation, successfully reduce scalar multiplication calculation

    本文闡述了橢圓曲線及其相關知識,特別說明了建立在有限域fp (其中p是大於3的素數)上的非奇異橢圓曲線e ,深入研究目前已有的各種標量乘法,由此提出了橢圓曲線密碼演算法在混合坐標下改進的帶符號滑動窗口演算法,該演算法兼容了naf方法的優點,擁有最少數目的非零窗口數,又避免了域元素上的大量求逆運算,較成功地減少了標量乘法計算量。
  8. A markov - chain based performance analysis method for scalar multiplication on elliptic curve

    鏈的橢圓曲線標量乘法演算法性能分析
  9. In this paper, it applies the technique of artificial neural network to classify the em signals from the scalar multiplication in ecc, and gets the secret parameter in scalar multiplication successfully

    文章針對橢圓曲線密碼系統中的標量乘法運算時發射的電磁信號,運用人工神經網路技術進行分類判別,從而獲取標量乘法中的秘密參量。
  10. Fundamentally, both vector and scalar processors execute instructions based on a clock ; what sets them apart is the ability of vector processors to parallelize computations involving vectors such as matrix multiplication, which are commonly used in high performance computing

    從根本上來講,向量處理器和標量處理器都是基於時鐘周期來執行指令的;使它們產生區別的是向量處理器并行處理與向量有關的計算的能力(例如矩陣乘法) ,這在高性能計算中是非常常見的。
  11. It is proved by its performance analysis and experimental results that the utilization of processors is increased, that all processors have better load balance. therefore the efficiency of computing scalar multiplication is heightened

    其演算法性能分析和實驗結果證明:改進演算法可提高處理器的利用率,保證各處理器單元具有較好的負載均衡特性,從而加快標量乘的計算速度。
  12. When the ratio of the execution time of point additions to that of point doublings is 3 during computing scalar multiplication, the parallel efficiency of the proposed algorithm could be best, 90 %

    當計算標量乘的點加時間是點倍數時間的3倍時,其并行效率最高可達到90 % 。
  13. In this paper, we first introduces two fast elliptic scalar multiplications, signed odd - only comb method and width - w naf method. then, analyze their abilities to resist against power analysis. we also present improved scalar multiplication methods

    本文以兩種常見的橢圓曲線快速演算法? ? signedodd - onlycomb演算法和width - wnaf演算法為基礎,對它們進行能量分析攻擊,分析它們的抗能量分析攻擊性能,並提出相應的改進演算法。
分享友人