- 更多网络例句与超椭圆的相关的网络例句 [注:此内容来源于网络,仅供参考]
-
The divisor class group, often called Jacobian group, based on which hyperelliptic curve cryptosystems are constructed, is much complicated than the elliptic curve rational point group.
但由于可以在一个很小的基域上构造具有较大素数因子阶的Jacobian群,且可应用于密码体制的超椭圆曲线比较丰富,这使得超椭圆曲线密码体制也逐渐受到人们的重视。
-
A compact representation of the domain parameters of HCC is presented, and the equation of hyperelliptic curves over finite field is shortened.
给出了超椭圆曲线密码体制的基本参数的一个紧致表示,对有限域上超椭圆曲线的方程给出了一个更简短的表达形式。
-
Compared with Elliptic Curve Cryptosystems, Hyperelliptic Curve Cryptosystems has obvious security advantages , therefore the theory of HCC has caused the crypto circle's extensive attention in recent years.
与椭圆曲线密码体制相比,超椭圆曲线密码体制具有明显的安全性优势,因而,近几年来超椭圆曲线密码理论备受密码学界的重视。
-
In order to refine a method for defence against at least one attack made by means of differential power analysis on at least one hyperelliptic cryptosystem, in particular at least one hyperelliptic public key cryptosystem, which is given by at least one hyperelliptic curve of any genus over a finite field in a first group, where the hyperelliptic curve is given by at least one co-efficient, so that an essential contribution can be made towards an efficient and secure implementation of the hyperelliptic cryptosystem, it is proposed that the hyperelliptic curve and/or at least one element of the first group, in particular at least one in particular reduced divisor and/or at least one intermediate result of a scalar multiplication, is randomised.
为了改进用于防御在至少一个超椭圆密码系统中、特别是在至少一个超椭圆公共密钥密码系统中通过微分功率分析作出的至少一个攻击的方法,该超椭圆公共密钥密码系统是通过在第一组中有限域中任何种类的至少一个超椭圆曲线给出的,其中超椭圆曲线由至少一个系数给出,以使得可以对于超椭圆密码系统的有效而安全的实施方案作出重要的贡献,提出将超椭圆曲线和/或第一组的至少一个元素、特别是至少一个特定的减小的除数和/或标量乘法的至少一个中间结果进行随机化。
-
In 1989, Neal Koblitz proposed the hyperelliptic curve cryptosystems as a natural generalization of ECC. HCC is based on the discrete logarithm problem on the Jacobian of hyperelliptic curves over finite fields.
作为椭圆曲线的一个推广,Neal Koblitz在1989年提出了超椭圆曲线密码体制,它是基于有限域上超椭圆曲线的Jacobian上的离散对数问题。D。
-
Compared with Elliptic Curve Cryptosystems, Hyperelliptic Curve Cryptosystems has obvious security advantages , therefore the theory of HCC has caused the crypto circles extensive attention in recent years.
与椭圆曲线密码体制相比,超椭圆曲线密码体制具有明显的安全性优势,因而,近几年来超椭圆曲线密码理论备受密码学界的重视。
-
The book is divided into eight chapters, mainly introduced the super-elliptic curve cryptography algorithms of number theory based on hyperelliptic curve cryptography system, in addition to the core algorithm for computing sub-groups, from the ECC's technical standards to the super-elliptic curve cryptosystem implementation technology, but also on the super-elliptic curve cryptography and ECC and RSA in the security strength, complexity and the realization on the comparison.
全书共分八章,主要介绍了超椭圆曲线密码体制的算法数论基础、超椭圆曲线的密码学体系、除子群运算的核心算法、从ECC的技术标准到超椭圆曲线密码体制的实现技术,同时也对超椭圆曲线密码体制与ECC及RSA在安全强度、复杂度以及实现上进行了比较。
-
In 1989, Neal Koblitz proposed the hyperelliptic curve cryptosystems as anatural generalization of ECC. HCC is based on the discrete logarithm problem on theJacobian of hyperelliptic curves over finite fields.
作为椭圆曲线的一个推广,Neal Koblitz在1989年提出了超椭圆曲线密码体制,它是基于有限域上超椭圆曲线的Jacobian上的离散对数问题。D。
-
The basis of building secure hyperelliptic curve cryptosystems is constructing secure hyperelliptic curve over finite field, therefore firstly must select an hyperelliptic curve suitable to build cryptosystem.
建立有限域上安全超椭圆曲线密码体制的基础是构造有限域上安全的超椭圆曲线,因而应当首先选择适于建立密码体制的超椭圆曲线。
-
In this dissertation , the main works of the author is follows:(1)The method FPI (Fast Plaintext Imbedded to the divisor) is improved, which makes the probability of the plaintext not be imbedded into the divisor nearly to zero and its velocity is fast.
在本论文中,作者主要做了以下几个方面的工作:(1)改进了明文嵌入超椭圆曲线除子的FPI(Fast Plaintext Imbedded to the divisor)方法,该方法使明文不能嵌入到超椭圆曲线的除子的概率几乎为零,且其速度较快,可用于椭圆曲线密码体制。
- 更多网络解释与超椭圆的相关的网络解释 [注:此内容来源于网络,仅供参考]
-
hypercyclide:超四次圆纹曲面
hypercyclic group 超循环群 | hypercyclide 超四次圆纹曲面 | hyperelliptic 超椭圆的
-
hyperelliptic function:超椭圆函数
hyperelliptic 超椭圆的 | hyperelliptic function 超椭圆函数 | hyperelliptic integral 超椭圆积分
-
hyperelliptic:超椭圆的
hypercyclide 超四次圆纹曲面 | hyperelliptic 超椭圆的 | hyperelliptic function 超椭圆函数