橢圓經線 的英文怎麼說

中文拼音 [tuǒyuánjīngxiàn]
橢圓經線 英文
elliptical meridian
  • : Ⅰ形容詞(卵形) oval-shapedⅡ名詞[書面語] (長圓形的容器) elliptic vessel
  • : 經動詞[紡織] (把紡好的紗或線梳整成經紗或經線) warp
  • : 名詞1 (用絲、棉、金屬等製成的細長的東西) thread; string; wire 2 [數學] (一個點任意移動所構成的...
  • 橢圓 : [數學] oval; oval shaped; ellipse; ellipsoid橢圓規 ellipsograph; [圖] elliptic trammel; 橢圓軌道 ...
  1. Then the author focus on schemes including identification, digital signature and deniable authentication, and several classical algorithms are addressed as well. in addition, we analyze the differences between standard security paradigm and random oracle paradigm. based on all above, by using elliptic curve, we establish a new identification scheme and its corresponding digital signature scheme under random paradigm

    文章詳細的分析了認證系統的三種類型,即身份認證、數字簽名和消息認證,剖析了一些典的方案,並對標準安全模式與隨機oracle模式做出比較,並基於隨機oracle模式提出了一個新的身份認證演算法及其相應的數字簽名變形,兩個演算法均在上實現。
  2. The results indicate any elliptically polarized light can be compensated to become lineally polarized light throught / 4 wave - plate as long as the fast - axis ( slow - axis ) of / 4 wave - plate and the long - axis ( short - axis ) of elliptically polarized light are in the same orientation, but partially polarized light cann ' t

    結果表明,只要/ 4波片的快(慢)軸與偏振光的長(短)軸方位一致,則任何偏振光過/ 4波片后均可以補償為偏振光,而部分偏振光過/ 4波片后仍為部分偏振光。
  3. Its fundamental is that the ray emitted from a focus ( front ) of elliptical will flock together on the other focus ( back ) by the reflection on the elliptical surface. we set a scatter aperture on the back focus

    柱面的前焦上是射源,晶體固定在一個基底上,其表面構成一柱面, x射晶體衍射后會聚於後焦上。
  4. Using the complex potential method in the plane theory of elasticity of an anisotropic body, the series solution of finite anisotropic thin plate containing an elliptical inclusion is proposed with the help of faber series. a hybrid element with an elliptical inclusion for anisotropic materials is obtained by using the hybrid variable principle, and the element efficiency is verified by numerical examples. the state of the damage is modeled by an elliptical soft inclusion, and using the point stress criterion based on characteristic curve and yamada - sun etc. criteria, the prediction of the strength of a composite laminate with damage is set up

    首先基於典層板理論,將復合材料層板的彈性問題化歸為均勻各向異性板來求解;採用各向異性體平面彈性理論中的復勢方法,以faber級數為工具,給出了有限大含核各向異性板彈性問題的級數解形式;利用雜交變分原理,成功導出含核各向異性板雜交應力有限元,並用算例驗證了該單元的可行性和有效性;採用含剛度折減形彈性核的沖擊損傷模型,引入基於特徵曲和yamada - sun破壞準則的點應力判據,建立了含損傷復合材料層板剩餘強度的分析方法;通過數值計算詳細討論了各種幾何參數對損傷層板應力分佈、剩餘強度的影響,得到了一系列對工程應用具有實用價值的結論。
  5. By computing the between two resolution units, we can estimate terrain azimuthal slopes and derive estimate of terrain elevation. the terrain contour is determined uniquely by ay / from azimuth slop on range gates. american began to study p - sar three - dimensional images technology in 1990s

    Schuler已證明,對於一個均勻分佈場景, sar圖像上兩個相鄰分辨單元的極化方向角偏移量,與地形方位向坡度的對應關系是性唯一的,地形方位向的傾斜度可以通過解唯一地被測定。
  6. In terms of efficiency in energy consumption, traveling among planets in straight lines not from desirable. today, space probes customarily make use of hohmann transfer orbits and gravity assists in their interplanetary endeavours. this method, though still quite costly, does help to save fuel to a certain extent

    在太陽系的行星中穿梭,直航行並非理想的路,現在的探測船均使用赫曼轉移軌道以太陽為焦點連接行星的軌道,再配合行星推助的技術航行探測船過行星時偷取行星的能量加速或減速。
  7. Taking practical situation of this project and much engineering experience into account, the scheme with axle golden section elliptical arc surface is proposed through comparing nine optimization schemes with model test

    結合工程實際和以往驗,比較了9種進水口曲型式的試驗結果,確定了長短軸黃金分割比的弧面的方案。
  8. Secondly, according to the basic theory of the general spectrometer, in this paper we discuss the fundamental, the compositions and the characters of tcecs. we analyze the main influencing factors for resolving power, such as the dispersion of the x - ray on the detection circle, spectra location error and the aperture width etc. and we put out the ways to resolving the problems

    接下來,本文根據典光譜儀器的基本理論,著重討論了雙通道彎晶譜儀的基本原理,及其基本組成和基本特性,並從x射波長在探測上的彌散度、光度參數與探測角之間的關系、狹縫寬度等方面對譜儀的精度和解析度的影響作了一定的分析,並提出了解決問題的辦法。
  9. Research on the elliptic curve over finite field f2m that is suitable for constructing the cryptosystem, analyze the security basis of the elliptic curve cryptosystem and the common attacks to it. because the security of elliptic curve only has relation to the elliptic curve itself, it is important to select the suited elliptic curve. indicate that making operation on the elliptic curve is very complicated

    對適于建立密碼體制的有限域f2m上的一類進行了研究,分析了密碼體制的安全性和常見的攻擊方法,因為密碼體制的安全性只與本身有關,所以選擇合適的非常重要,指出的計算是復雜的,分析研究了利用有限域f2m上的建立密碼體制的相關問題,利用過仿射代換后的可以建立公鑰密碼體制,將其上的運算進行映射變換后易於設計演算法和便於實現。
  10. This paper analyzes the non - symmetry of elliptic polarization oftwo linear polarized beams, which are perpendicular to each other, caused by their reflecting from a metal mirror. also, it studies the non - linear error created by polarization and how the errors change. the study is very important for improving the measuring accuracy of polarized heterodyne interferometer

    主要分析兩束相互垂直的偏振光過金屬反射鏡反射后引起的偏振化的不對稱性,並研究由此產生的非性誤差的變化規律,這對提高偏振光外差干涉儀的測量精度是極為重要的。
  11. Abstract : this paper analyzes the non - symmetry of elliptic polarization oftwo linear polarized beams, which are perpendicular to each other, caused by their reflecting from a metal mirror. also, it studies the non - linear error created by polarization and how the errors change. the study is very important for improving the measuring accuracy of polarized heterodyne interferometer

    文摘:主要分析兩束相互垂直的偏振光過金屬反射鏡反射后引起的偏振化的不對稱性,並研究由此產生的非性誤差的變化規律,這對提高偏振光外差干涉儀的測量精度是極為重要的。
  12. In this paper, it applies the technique of artificial neural network to classify the em signals from the scalar multiplication in ecc, and gets the secret parameter in scalar multiplication successfully

    文章針對密碼系統中的標量乘法運算時發射的電磁信號,運用人工神網路技術進行分類判別,從而獲取標量乘法中的秘密參量。
  13. In the dissertation, a " fast shamir algorithm represented by five - element joint sparse form " is presented. and it is demonstrated that comparing with other similar algorithms, the total numbers of the computation of our algorithm can be saved about 10 %, in the case of 192bit key. ( 5 ) in the implementation of elliptic curve cryptosystem, one of the key steps is to design and implement the base - point choice algorithm of elliptic curve finite group

    證明,用本文提出的「五元聯合稀疏形式表示的shamir演算法」計算標量乘法對,在192bit的密碼體制中,其計算量比同類演算法平均減少了10兒( 5 )實現密碼體制還有一個關鍵的步驟,就是有限群基點選取演算法的設計與實現。
  14. Abstract : based on the basic concept of the revolving shell, the equation of the middle surface generatrix of the approximate ellipsoid portion of the ellipsoidal head is derived, the unwrapped area and the unwrapped diameter of the ellipsoidal head are calculated, the result is compared with that of derived from the real ellipsoid and that of calculated from the empirical equation, relative chart and code are given out, which could be used by manufactures for reference

    文摘:根據回轉殼體的基本概念,推導了封頭的近似殼部分的中面母方程,據此推導計算了封頭的展開面積及展開直徑,並根據殼幾何形狀推導的結果與驗公式所得結果進行了比較,給出了有關圖表及計算程序,可供製造單位參考使用。
  15. Have appeared on the existence of infinitely many solutions and on the multiplicity of positive solution of dirichlet problem, but only few results on the existence of infinitely many solutions and the multiplicity of positive solution of neumann problem. recently, the remarkable result about neumann problem is the work of zhang guiyi and shen yaotian on the existence of infinitely many solutions of a general critical quasilinear elliptic equation with a nonlinear critical boundary condition

    在擬方程的研究中,關于dirichlet問題多解和正解的多重性已有了相當多的結果,但對neumann問題多解和正解的研究尚不多,近期的主要結果是張桂宜、沈堯天關于臨界擬方程及臨界增長的neumann問題的多解。
  16. Third, two methods to generate the safe elliptic curve are introduced. the cm algorithm being ameliorated and algorithm to generate base point are presented by c + +. thus, elliptic curve generated by this algorithm can be safer

    第三,介紹了生成安全的兩種方法,並用c + +實現了cm演算法和基點的生成演算法,其中對典的cm演算法進行了改進,使生成的安全性更高,能夠抵禦mov演算法的攻擊。
  17. The highest safety strength of private key per bit in the public - key cryptography systems is the elliptic curve cryptography at present. under similar secure conditions, the ecc has the advantages such as : less computation amounts, shorter length of private key, smaller storing and bandwidth. moreover, it has been declared as standard documents adopted by many international standard institutions and regarded as the most universally used public key system

    密碼體制是目前公鑰體制中每比特密鑰安全強度最高的一種密碼體制,在相同安全強度條件下,密碼體制具有較短的密鑰長度,較少的計算量、存儲量、帶寬等優點,而且密碼體制已被許多國際標準化機構作為標準化文件向全球頒布,被認為是下一代最通用的公鑰密碼系統。
分享友人