finite field 中文意思是什麼

finite field 解釋
有限體
  • finite : adj. 有限的;【語法】限定的;【數學】有窮的,有盡的。n. 〈the finite〉 有限(性); 〈集合詞〉有限物。adv. -ly ,-ness n.
  • field : n 菲爾德〈姓氏〉。n 1 原野,曠野;(海、空、冰雪等的)茫茫一片。2 田地,牧場;割草場;〈pl 〉〈集...
  1. Notes on an algorithm for finding primitive roots of finite field fp

    2上的原根求法的注記
  2. Prime number theorem of an algebraic function field of dimension 1 over a finite field

    有限域上單變量代數函數域中的素數定理
  3. Also, with the fast method for computing the, trace of the elements in the finite field, two blind signature schemes based on extended xtr system are presented, the security is equivalent to solving discrete logarithm problem of extended xtr group while the datum is only as 1 / 3 as that of the previous schemes

    和別的方案相比,該方案在匿名范圍選取上具有靈活性,在身份追蹤上具有限制性。 ( 4 )在xtr體制下,分別構造了一個環簽名、盲簽名和群盲簽名演算法。
  4. Firstly, we generalize and analyze the advantages and present research of elliptic curve cryptography ; secondly, we study the basic theory of the ecc ; thirdly, we illustrate the safety of the ecc and discuss the elliptic curve key agreement scheme, elliptic curve encryption scheme and elliptic curve digital signature algorithm ; fourthly, we study fast algorithms of the multiplication and inversion multiplication of the element of in the underlying finite field f2m whose characteristic is two represented by the two basis of optimal normal basis and polynomial basis. we make improvements to the fast algorithm of the polynomial basis multiplication by hankerson and base on the experiments, we describe the properties and compare the advantages of the multiplication and inversion multiplication of the elements in f2m field under optimal normal bases and polynomial basis. results concluding from the study car be used as references in the realization of the elliptic curve cryptosystem ; fifthly, we overview the current fast algorithm of point multiplication, improve the fix base point comb algorithm, advance the speed of the whole system and remark the advantages and disadvantages of the popular algorithms based upon the experimental datas ; sixthly we realize the algorithm library of elliptic curve cryptography based on the f2m. only change slightly in our algorithm library can we realize the ecdh, eces, ecdsa based onf2m of anysize ; seventhly, we realize the ecc on two secure elliptic curves, including ecdh, eces, ecdsa

    本文首先介紹並分析了橢圓曲線密碼體制的優點及研究現狀;其次研究了橢圓曲線密碼體制的基本理論;第三,分析了橢圓曲線密碼的安全性並介紹了密鑰共享,加密,數字簽名等橢圓曲線密碼體制;第四,深入研究了特徵為2的有限域f _ 2m中的元素在多項式基和最優正規基表示下的乘法運算和乘法逆運算的快速演算法,並對hankerson等人提出的多項式基下的乘法運算的快速演算法作了改進,而且在實驗的基礎上不僅分析研究了f _ 2m域中元素在多項式基和最優正規基表示下的乘法和乘法逆運算的性能,還對這兩種基表示下的f _ 2m域中元素運算效率的優劣作了比較和研究,所得的結論可供在實現橢圓曲線密碼體制時參考;第五,研究了目前流行的計算橢圓曲線標量乘法的快速演算法,同時改進了固定基點梳形法,提高了整個系統的速度,並在實驗的基礎上分析研究了流行演算法的優劣;第六,實現了基於f _ 2m的橢圓曲線密碼體制的演算法庫,在我們的演算法庫中只需稍微改變便能實現基於任意尺寸的f _ 2m上的ecdh , eces , ecdsa等橢圓曲線密碼體制;第七,實現了兩條安全橢圓曲線上的橢圓曲線密碼體制,包括ecdh , eces , ecdsa 。
  5. In this paper, the common used encoding algorithms and basic finite - field opera - tions algorithms are introduced, and the decoding algorithms such as inverse - free ber - lekamp - massey ( ibm ) algorithm, reformulated inverse - free berlekamp - massey ( ribm ) algorithm and modified euclidean algorithm are analyzed in great detail. based on the ribm algorithm, a modified structure and a pipelined decoder scheme are presented. a tradeoff has been made between the hardware complexities and decoding latency, thus this scheme gains significant improvement in hardware complexity and maximum fre - quency

    本文簡要介紹了有限域基本運算的演算法和常用的rs編碼演算法,詳細分析了改進后的euclid演算法和改進后的bm演算法,針對改進后的bm演算法提出了一種流水線結構的譯碼器實現方案並改進了該演算法的實現結構,在譯碼器復雜度和譯碼延時上作了折衷,降低了譯碼器的復雜度並提高了譯碼器的最高工作頻率。
  6. The primary advantage that elliptic curve systems have over systems based on the multiplicative group of a finite field ( and also over systems based on the intractability of integer factorization ) is the absence of a subexponential - time algorithm ( such as those of index calculus type ) that could find discrete logs in these groups

    與基於有限域的乘法群系統(及基於整數分解的難解性之上的系統)相比,橢圓曲線系統的優勢在於,迄今為止還沒找到這類群上離散對數的次指數時間演算法(如微積分類)
  7. The inversionless bm algorithm in rs decoder is implemented with serial mode, which avoids the inversion computation and only needs 3 finite - field multipliers. thus, the complexity of hardware implementation has been mostly reduced. a 3 - level pipe - line processing architecture is also used in the hardware and the coding circuit in rs coder is optimized by using the characteristics of the finite - field constant multiplier

    Rs解碼器的設計採用無逆bm演算法,並利用串列方式來實現,不僅避免了求逆運算,而且只需用3個有限域乘法器就可以實現,大大的降低了硬體實現的復雜度,並且因為在硬體實現上,採用了3級流水線( pipe - line )的處理結構。
  8. The main focus concentrates on the two most time consuming arithmetic in finite field calculation, field inversion and field multiplication. by analyzing in detail the performance of algorithms in composition fields, we have drawn a conclusion that the time consuming of square is less than that of multiplication with itself

    在對復合域中的演算法進行詳細分析后發現,多項式平方運算比元素自乘有更好的時間特性,因此盡可能地用平方運算替代自乘運算是在復合域中進行演算法優化的主要手段。
  9. By initiating the values of vector description for a primitive element, all finite field elements could be generated by continue cyclic shifting, gmw sequences then could be generated by trace function calculation

    通過預置本原元向量表達的初始值,不斷的進行向量循環移位來生成有限域中的元素。生成有限域中所有元素后,即可按跡函數計算出gmw序列。
  10. Signature and verification systems, such as ecdsa etc, the discuss about key exchange systems such as deffie - hellman systeme, etc. this thesis also discussed several applications and information safety products of the elliptic curve cryptosystems at the finite field too, such as digital signature, the group signature, the application in the smart card

    Ecdsa等簽名驗證體制的選取, deffie - hellman等密鑰交換體制的研究。論文也討論了基於有限域上橢圓曲線公鑰密碼系統的若干應用和信息安全產品,如數字簽名,組簽名,在智能卡中的應用。
  11. The main contributions of the second part of this dissertation are focused on the cryptographic properties of logical functions over finite field, with the help of the properties of trace functions, and that of p - polynomials, as well as the permutation theory over finite field : the new definition of chrestenson linear spectrum is given and the relation between the new chrestenson linear spectrum and the chrestenson cyclic spectrum is presented, followed by the inverse formula of logical function over finite field ; the distribution for linear structures of the logical functions over finite field is discussed and the complete construction of logical functions taking on all vectors as linear structures is suggested, which leads to the conception of the extended affine functions over finite field, whose cryptographic properties is similar to that of the affine functions over field gf ( 2 ) and prime field fp ; the relationship between the degeneration of logical functions and the linear structures, the degeneration of logical functions and the support of chrestenson spectrum, as well as the relation between the nonlinearity and the linear structures are discussed ; using the relation of the logical functions over finite field and the vector logical functions over its prime field, we reveal the relationship between the perfect nonlinear functions over finite field and the vector generalized bent functions over its prime field ; the existence or not of the perfect nonlinear functions with any variables over any finite fields is offered, and some methods are proposed to construct the perfect nonlinear functions by using the balanced p - polynomials over finite field

    重新定義了有限域上邏輯函數的chrestenson線性譜,考察了新定義的chrestenson線性譜和原來的chrestenson循環譜的關系,並利用一組對偶基給出了有限域上邏輯函數的反演公式;給出了有限域上隨機變量聯合分佈的分解式,並利用隨機變量聯合分佈的分解式對有限域上邏輯函數的密碼性質進行了研究;給出了有限域上邏輯函數與相應素域上向量邏輯函數的關系,探討了它們之間密碼性質的聯系,如平衡性,相關免疫性,擴散性,線性結構以及非線性度等;討論了有限域上邏輯函數各類線性結構之間的關系,並給出了任意點都是線性結構的邏輯函數的全部構造,由此引出了有限域上的「泛仿射函數」的概念;考察了有限域上邏輯函數的退化性與線性結構的關系、退化性與chrestenson譜支集的關系;給出了有限域邏輯函數非線性度的定義,利用有限域上邏輯函數的非線性度與相應素域上向量邏輯函數非線性度的關系,考察了有限域上邏輯函數的非線性度與線性結構的關系;利用有限域上邏輯函數與相信息工程大學博士學位論文應素域上向量邏輯函數的關系,揭示了有限域上的廣義bent函數與相應素域上的廣義bent函數的關系,以及有限域上的完全非線性函數與相應素域上向量廣義bent函數之間的關系;給出了任意有限域上任意。
  12. Research on the elliptic curve over finite field f2m that is suitable for constructing the cryptosystem, analyze the security basis of the elliptic curve cryptosystem and the common attacks to it. because the security of elliptic curve only has relation to the elliptic curve itself, it is important to select the suited elliptic curve. indicate that making operation on the elliptic curve is very complicated

    對適于建立密碼體制的有限域f2m上的一類橢圓曲線進行了研究,分析了橢圓曲線密碼體制的安全性和常見的攻擊方法,因為橢圓曲線密碼體制的安全性只與橢圓曲線本身有關,所以選擇合適的橢圓曲線非常重要,指出橢圓曲線的計算是復雜的,分析研究了利用有限域f2m上的橢圓曲線建立密碼體制的相關問題,利用經過仿射代換后的橢圓曲線可以建立公鑰密碼體制,將其上的運算進行映射變換后易於設計演算法和便於實現。
  13. His students and cooperators construct geometric lattice by means of linear spaces, and discuss the geometric lattice that generated by various orbits or subspaces with the same dimension or rank under the action of classical groups over finite field. but the results on geometric lattice constructed by using matrices are very few. in the present paper, we construct geometric lattice with idempotent matrix

    在國內,萬哲先與他的學生和合作者們利用線性空間的辦法,討論了在有限域上的典型群作用下,由各個軌道或相同維數和秩的子空間生成的幾何格。但是,利用矩陣構造幾何格結果很少。
  14. 4. based on the partition of equivalence classes, the resolving of linear equations and the calculation of the dual basis, three methodologies are proposed to determine the algebraic representations of coordinates of finite field elements with the elements themselves as the variable

    4 、基於等價類的劃分、線性方程組的求解和標準基之對偶基的計算,提出了域元素分量代數表達式的三種求法。
  15. Ecc is considered to be an alternative to rsa. this article provides a brief description of rsa public key cryptography and the associated knowledge, in particular introduces non - supersingular elliptic curves e which is established on the finite field fp with p > 3, in - depth studies present existed scalar multiplication, further proposes an improved signed sliding window algorithm on ecc under the mixed coordinates, the improved algorithm compatible the advantage of the naf, has the least number of zero window and avoid a large number of inverse operation, successfully reduce scalar multiplication calculation

    本文闡述了橢圓曲線及其相關知識,特別說明了建立在有限域fp (其中p是大於3的素數)上的非奇異橢圓曲線e ,深入研究目前已有的各種標量乘法,由此提出了橢圓曲線密碼演算法在混合坐標下改進的帶符號滑動窗口演算法,該演算法兼容了naf方法的優點,擁有最少數目的非零窗口數,又避免了域元素上的大量求逆運算,較成功地減少了標量乘法計算量。
  16. Although the computation of order e ( gf ( pm ) ) for elliptic curve finite field is a very difficult problem, the case in optimal extension fields ( oef ) is relatively easy

    針對本文所使用的最優擴域oef ,橢圓曲線有限群階。你計d的計算比較容易,本文利用血mc 。
  17. There are two problems in simulating sh - wave issue by finite element method. the first is establishing artificial boundary problem, because of simulating the infinite field from the finite field in which intercept from the infinite field, so we introduce artificial boundary

    用有限元模擬波動問題,其首要問題是人工邊界的設置問題,由於要從無限域中截取有限區域來模擬無限域,所以要引入人工邊界。
  18. Then, this paper introduces the conception of finite group and finite field that is the foundation of ecc

    其次介紹了ecc的數學基礎群和域的概念。
  19. The key to finding a useful elliptic curve for elliptic curve cryptosystem ( ecc ) is to compute the order of elliptic curve rational points group over a finite field

    尋找對橢圓曲線公鑰體制( ecc )有用的橢圓曲線,關鍵在於求有限域上橢圓曲線有理點群的階。
  20. On the nonlinearity of multi - output functions over finite field

    關于有限域上多輸出函數的非線性度
分享友人