條碼密度 的英文怎麼說

中文拼音 [tiáo]
條碼密度 英文
bar code density
  • : Ⅰ名詞1 (細長的樹枝) twig 2 (條子) slip; strip 3 (分項目的) item; article 4 (層次; 秩序; 條...
  • : Ⅰ名詞(表示數目的符號或用具) a sign or object indicating number; code Ⅱ量詞1 (指一件事或一類的...
  • : Ⅰ名詞1 (秘密) secret 2 [紡織] (密度) density 3 (姓氏) a surname Ⅱ形容詞1 (距離近; 空隙小)...
  • : 度動詞[書面語] (推測; 估計) surmise; estimate
  • 條碼 : bar code
  1. For the anticounterfeiting of printings ( such as certificate ), the existent many ways ( such as rainbow holograms ) are not available as the need for special use : anti - distortion and anti - copy. basing in the double - random - phase transform, this article puts forward a new way that two - dimensional bar code is used as anticounterfeiting label with anti - printing ? scanning and anti - damage properties. the major job are : ( 1 ). basing in the ascii codes, numerals and alphabets are encoded and subsequently transformed into two - value bar code matrix figure. later, using amplitude - based double - random - phase transform, the enciphered gray scale figure is formed. by computer simulation ( 4f system ) and printing as well as scanning ( 20 times ), we get the result that the gray scale figure with little miscoding rate ( 0. 0026 ) by “ matrix expanding way ”

    本文主要開展了以下三項研究工作: ( 1 ) .用自定義編方案,將數字和字母( ascii)轉換成二值圖;對該圖形進行振幅型雙隨機相位加變換,得到原信息的加圖;通過4f光學系統計算機模擬和列印-掃描實驗,證明本文提出的「矩陣擴展法」灰圖具有較小的誤率,對於20次列印-掃描實驗,誤率不大於0 . 0026 。
  2. Firstly, we generalize and analyze the advantages and present research of elliptic curve cryptography ; secondly, we study the basic theory of the ecc ; thirdly, we illustrate the safety of the ecc and discuss the elliptic curve key agreement scheme, elliptic curve encryption scheme and elliptic curve digital signature algorithm ; fourthly, we study fast algorithms of the multiplication and inversion multiplication of the element of in the underlying finite field f2m whose characteristic is two represented by the two basis of optimal normal basis and polynomial basis. we make improvements to the fast algorithm of the polynomial basis multiplication by hankerson and base on the experiments, we describe the properties and compare the advantages of the multiplication and inversion multiplication of the elements in f2m field under optimal normal bases and polynomial basis. results concluding from the study car be used as references in the realization of the elliptic curve cryptosystem ; fifthly, we overview the current fast algorithm of point multiplication, improve the fix base point comb algorithm, advance the speed of the whole system and remark the advantages and disadvantages of the popular algorithms based upon the experimental datas ; sixthly we realize the algorithm library of elliptic curve cryptography based on the f2m. only change slightly in our algorithm library can we realize the ecdh, eces, ecdsa based onf2m of anysize ; seventhly, we realize the ecc on two secure elliptic curves, including ecdh, eces, ecdsa

    本文首先介紹並分析了橢圓曲線體制的優點及研究現狀;其次研究了橢圓曲線體制的基本理論;第三,分析了橢圓曲線的安全性並介紹了鑰共享,加,數字簽名等橢圓曲線體制;第四,深入研究了特徵為2的有限域f _ 2m中的元素在多項式基和最優正規基表示下的乘法運算和乘法逆運算的快速演算法,並對hankerson等人提出的多項式基下的乘法運算的快速演算法作了改進,而且在實驗的基礎上不僅分析研究了f _ 2m域中元素在多項式基和最優正規基表示下的乘法和乘法逆運算的性能,還對這兩種基表示下的f _ 2m域中元素運算效率的優劣作了比較和研究,所得的結論可供在實現橢圓曲線體制時參考;第五,研究了目前流行的計算橢圓曲線標量乘法的快速演算法,同時改進了固定基點梳形法,提高了整個系統的速,並在實驗的基礎上分析研究了流行演算法的優劣;第六,實現了基於f _ 2m的橢圓曲線體制的演算法庫,在我們的演算法庫中只需稍微改變便能實現基於任意尺寸的f _ 2m上的ecdh , eces , ecdsa等橢圓曲線體制;第七,實現了兩安全橢圓曲線上的橢圓曲線體制,包括ecdh , eces , ecdsa 。
  3. The os - 314tt is engineered with 300dpi resolution that delivers superior quality for your high - density image requirements. the os - 314tt provides both thermal transfer and thermal printing flexibility and offers maximum performance at a minimum price. the built - in 2 mb of memory and 32 - bit microprocessor delivers fast throughput for the os - 314tt and enables label printouts of 14 inches

    Os - 314tt印表機除具備os - 214tt印表機之優點,更提供300dpi完美的列印解析,圖象輸出如同激光列印般精清晰,為四寸微型標簽印表機之翹楚。
  4. When the bar code is of higher density, adjacent edges interact each other due to the influence of the point spread function of image collection system, therefore, this kind of method becomes invalid

    條碼密度較大時,受光學系統點擴展函數的影響,邊緣相互干擾,這種技術不再適用。本文研究了高二維的識別技術。
  5. Bar code was introduced into this schema as secret image to reduce the complexity and difficulty of the server ' s auto - recognition of secret information which was hidden in images, so that made the schema more efficient

    方案中為認證服務器引入了圖像作為機圖像,有效地降低了服務器對圖像中機信息自動識別的難和復雜,使得方案更加有效、實用。
  6. Increasing bar code size or increasing its density has limitations

    增大尺寸或增大條碼密度的解決方案都有其局限性。
  7. Under finite precision, ways we always seek is easy to implement. and we encrypt the fh system with chaotic stream cipher. simulation results show that the security properties of fh sequence have been improved and the security of information is guaranteed even the fh patterns are broken

    大量的對比分析試驗表明,該鑰生成器生成的混沌序列學特性良好。同時,本文還努力的尋求一種在有限精件下混沌加的可實現方案,並利用混沌序列對跳頻系統進行加
  8. It support label, button, textbox include single line, multiline or password style, radio, checkbox, list box, dropdown list, picture box, group box, panel, progressbar and links between with controls

    支持文本標簽,按鈕,文本框支持單行,多行或樣式,單選框,復選框,列表,下拉列表,圖片框,組合框,面板,進以及元素間的鏈接關系。
  9. 5, 600 scan lines per second

    掃描
  10. The highest safety strength of private key per bit in the public - key cryptography systems is the elliptic curve cryptography at present. under similar secure conditions, the ecc has the advantages such as : less computation amounts, shorter length of private key, smaller storing and bandwidth. moreover, it has been declared as standard documents adopted by many international standard institutions and regarded as the most universally used public key system

    橢圓曲線體制是目前公鑰體制中每比特鑰安全強最高的一種體制,在相同安全強件下,橢圓曲線體制具有較短的鑰長,較少的計算量、存儲量、帶寬等優點,而且橢圓曲線體制已經被許多國際標準化機構作為標準化文件向全球頒布,被認為是下一代最通用的公鑰系統。
  11. Based on the known principle of fixed points in mathematical analysis, a sufficient convergence condition of the erasure recover algorithm for low - density erasure codes is shown. 5

    基於著名的不動點原理,證明了低糾刪的刪除錯誤恢復演算法穩定收斂的一充分件; 5
分享友人