零密碼 的英文怎麼說

中文拼音 [líng]
零密碼 英文
cipher
  • : Ⅰ數詞1 (零數) zero2 (數的空位) zero sign (0); nought 3 (表示沒有數量;無) nil; nought 4 (...
  • : Ⅰ名詞1 (秘密) secret 2 [紡織] (密度) density 3 (姓氏) a surname Ⅱ形容詞1 (距離近; 空隙小)...
  • : Ⅰ名詞(表示數目的符號或用具) a sign or object indicating number; code Ⅱ量詞1 (指一件事或一類的...
  1. The channel capacity achieved in our experiments was better than that of the dual homodyne coherent state, homodyne coherent state and squeezed state communication when the average photon number exceed 0. 99, 1. 11 and 2. 06 respectively. it is more interesting that we found in the experiment, that the maximum channel capacity for a single mode - fock state communication can be surpassed with our system when the average photon number exceed 11. 302

    我們實驗所得集編的通道容量在光子數大於0 . 99 、 1 . 11及2 . 06時將分別超過相干態雙差通訊通道容量、相干態差通訊的通道容量以及壓縮態差通訊的通道容量;最重要的是,當平均光子數(
  2. Cable operators are now formulating their business plans to migrate their subscribers to digital, so 2004 is expected to be a major breakout year for the business. dvn s increasing order book reflects the positive outlook for next year.

    國內的有線電視經營商正鑼緊鼓將其服務過渡至數廣播,故二四年將會是集團業務突破的重要一年,訂單增加正好反映天地數在來年的理想前景。
  3. The improved system utilizes good properties of elliptic curve cryptography system and adopts zero knowledge proof

    改進的系統利用了橢圓曲線良好的特性,並採用知識證明方法。
  4. To meet various needs, there have been many kinds of commitment schemes among which non - malleable commitment scheme and selective decommitment scheme are important and in general use

    承諾方案在學當中有廣泛的應用,如作為子協議應用於知識證明安全多方計算合同簽署等許多方面。
  5. In zero - knowledge proofs, a person ( or device ) proves that he or she knows a secret without revealing it, like opening a combination lock without giving away the actual combination

    知識證明之中,一個人(或裝置)無須揭露機,也可以證明自己確實知道這個秘,就好像不必說出真正的組合,就可以打開鎖一樣。
  6. Ecc is considered to be an alternative to rsa. this article provides a brief description of rsa public key cryptography and the associated knowledge, in particular introduces non - supersingular elliptic curves e which is established on the finite field fp with p > 3, in - depth studies present existed scalar multiplication, further proposes an improved signed sliding window algorithm on ecc under the mixed coordinates, the improved algorithm compatible the advantage of the naf, has the least number of zero window and avoid a large number of inverse operation, successfully reduce scalar multiplication calculation

    本文闡述了橢圓曲線及其相關知識,特別說明了建立在有限域fp (其中p是大於3的素數)上的非奇異橢圓曲線e ,深入研究目前已有的各種標量乘法,由此提出了橢圓曲線演算法在混合坐標下改進的帶符號滑動窗口演算法,該演算法兼容了naf方法的優點,擁有最少數目的非窗口數,又避免了域元素上的大量求逆運算,較成功地減少了標量乘法計算量。
  7. In this paper, the enterprises which produce aviation engine parts using precision casting are regarded as the main research objects. firstly, some common problems and the overall demands of the material consumption management of these enterprises are analyzed, and the application method and process of the bar code in the material consumption management are studied, as well as the code rule

    論文以航空發動機件精鑄造企業為研究對象,首先分析了企業目前在材料消耗管理方面普遍存在的一些問題與總體需求,研究了條在精鑄造材料消耗管理中的應用方法與流程,給出了相應的編規則。
  8. D satellite distribution of global high level sigwx swm products in bufr in early 2002

    D於二二年年初起透過衛星以bufr發放全球高層重要天氣swh swm產品
  9. D satellite distribution of global high level sigwx swm products in bufr in early 2002 ; removal of t4 fax charts from satellite broadcast around 2003 04 ; and

    ( d )於二二年年初起透過衛星以bufr發放全球高層重要天氣( swh ) / swm產品;
  10. A blank string specifies a valid zero - length password

    空字元串( " )指定有效的長度
  11. It also has a series of enhance functions such as : zero position automatic regulation, remote inspect the field control parameter and adjust control parameter pass number locked and so on. at the same time, it can carry though remote parameter enactment, remote control, self - diagnoses etc function by field bus hart protocal

    除具有常規智能式的全部功能外,還具有一系列增強的功能,如點自動調整,遠程就地控制參數查看與調整控制參數鎖定等。同時通過現場總線hart協議,進行遠程參數設定遠程控制自診斷等功能。
  12. Satellite distribution of global high level sigwx ( swh ) swm products in bufr in early 2002 ; ( e ) removal of t4 fax charts from satellite broadcast around 200304 ; and

    於二二年年初起透過衛星以bufr發放全球高層重要天氣( swh ) swm產品;
  13. In cryptology technology, which can be used to create digital evidence, we addressed three problems : a encryption scheme integrated fault tolerance and digital signature, a identification protocol based on zero - knowledge interactive proof, digital signature included single digital signature, multiple digital signature and ( n, t ) threshold digital signature. 5. the sk protocol was improved and s

    4 .在適合生成數字證據的學技術研究中提出了:一個集成數據簽名和容錯技術並能在加、傳送、解和認證三個過程中實現容錯的rsa加方案;一個基於知識證明的身份認證協議;基於知識證明的數字簽名方案。
  14. Your operations are constantly threatened by failed security initiatives, information leakage, lack of protection of confidential data and unsecure workflow processes. th fuji xerox docucentre - c4300 c3300 c2200 is powered with multi - tiered, security functions from hard disk overwrite, secure watermark, zero clear to private charge print, giving you greater peace of mind. these security features are integrated into the print, copy, scan and fax processes, making your day - to - day running of operations safe and secure

    富士施樂docucentre - ii c4300 c3300 c2200的多層安全功能集硬盤改寫安全水印硬盤清到個人列印等於一身,讓您可以高枕無憂地處理從列印復印到掃描傳真的各種作業。
  15. The way that use double watermark technique, and use asymmetric secret key system and a different secret key during watermark checking gives a novel idea to people : different information can be embedded into the image according to different requirement and provided for multiple utilization, because fragile watermark only require the trusted third part to extract and the user is transparent. the robust watermark required the authentication centre to extract the watermark. at the same time, the zero knowledge proof for the author id can be done by the authentication centre, which is the idea of the cryptology authentication and can solve problem of the copyright ownership more effectively

    雖然本文對該模型提出的演算法並沒有具體實現,但是,在同一幅圖像中嵌入魯棒水印與易損水印的雙水印技術,以及採用的非對稱鑰體制即在水印嵌入過程與水印檢測過程中使用了一對不同的鑰,可為人們提供一個新的思路:由於易損水印只需通過可信任第三方提取,對用戶是「可見」的,因此可根據需要嵌入不同的信息,多方利用;魯棒水印的提取需要認證中心提取,同時可由認證中心對商家身份進行的知識驗證,體現了學的認證思想,更能解決版權糾紛的所有權問題。
  16. 12 tzer - shyong chen, kuo - hsuan huang, yu - fang chung. digital multi - signature scheme based on the elliptic curve cryptosystem. journal of computer science and technology, 2004, 19 : 570 - inside back cover

    因此若對方案進行改進,或者一個可信的數據收集者將引入到方案中或者沒有可信中介時,方案須使用知識證明閾值方案多方安全計算或其他學協議以保證其安全性。
  17. Caronni presented the conception of " digital watermark " in 1993 firstly. [ 8 - 11 ] in order to transfer digital watermarking skill from theoretic to reality, this article researches it from the angle of application. we apply agent, zero - knowledge proof into the area of digital watermarking, and try to construct feasible and integrated digital watermarking system

    為了將數字水印技術由理論變為現實,本文從實際應用的角度出發,從三個方面對數字水印進行了研究,將agent 、知識證明等應用於數字水印領域,並借鑒目前較為成熟的學和pki ca建設經驗,嘗試構建可行的完備數字水印系統的方法。
  18. Is reached, the counter that tracks the number of invalid attempts is reset to zero

    之前輸入了有效提示問題答案,則跟蹤無效嘗試次數的計數器將被重置為
分享友人