查询词典 hyperelliptic
- 与 hyperelliptic 相关的网络例句 [注:此内容来源于网络,仅供参考]
-
The algorithm of Cantor provided an effective method to implement the group operation on the Jacobian of a hyperelliptic curve.
Cantor的算法为实现超椭圆曲线的Jacobian中的群运算提供了一个有效的算法。
-
The algorithm of Cantor provided aneffective method to implement the group operation on the Jacobian of a hyperelliptic curve.
Cantor的算法为实现超椭圆曲线的Jacobian中的群运算提供了一个有效的算法。
-
In this article, we make some research due to some problems of HECC, including the math background of hyperelliptic curves cryptography, the algorithm of divisor scalar multiplication, and providing a kind of general digital signature based on hyperelliptic curves cryptography.
为了确保这一系统的稳定性与安全性,HECC的几个主要参数的选取问题就起了很大的作用,本文对这几个参数选取作了详细介绍,并且归纳了求基点和求阶的方法。
-
The problem of scalar multiplication on the Jacobians of hyperelliptic curves is studied. A fast algorithm for scalar multiplication on the Jacobians of a kind of hyperelliptic curves based subfield is proposed with its computational cost analyzed.
讨论了超椭圆曲线密码体制的标量乘问题,对基于子域的一类超椭圆曲线Jacobian的标量乘提出了一个快速算法,并分析了算法的计算量。
-
In order to refine a method for defence against at least one attack made by means of differential power analysis on at least one hyperelliptic cryptosystem, in particular at least one hyperelliptic public key cryptosystem, which is given by at least one hyperelliptic curve of any genus over a finite field in a first group, where the hyperelliptic curve is given by at least one co-efficient, so that an essential contribution can be made towards an efficient and secure implementation of the hyperelliptic cryptosystem, it is proposed that the hyperelliptic curve and/or at least one element of the first group, in particular at least one in particular reduced divisor and/or at least one intermediate result of a scalar multiplication, is randomised.
为了改进用于防御在至少一个超椭圆密码系统中、特别是在至少一个超椭圆公共密钥密码系统中通过微分功率分析作出的至少一个攻击的方法,该超椭圆公共密钥密码系统是通过在第一组中有限域中任何种类的至少一个超椭圆曲线给出的,其中超椭圆曲线由至少一个系数给出,以使得可以对于超椭圆密码系统的有效而安全的实施方案作出重要的贡献,提出将超椭圆曲线和/或第一组的至少一个元素、特别是至少一个特定的减小的除数和/或标量乘法的至少一个中间结果进行随机化。
-
In 1989, Neal Koblitz proposed the hyperelliptic curve cryptosystems as a natural generalization of ECC. HCC is based on the discrete logarithm problem on the Jacobian of hyperelliptic curves over finite fields.
作为椭圆曲线的一个推广,Neal Koblitz在1989年提出了超椭圆曲线密码体制,它是基于有限域上超椭圆曲线的Jacobian上的离散对数问题。D。
-
A very efficient probability message coding scheme of hyperelliptic curve cryptosystems based on GF (p≠2) and a new divisor compression scheme of hyperelliptic curve over GF are presented.
提出了非特征2的有限域上超椭圆曲线密码体制的一个消息编码方案和除子压缩方案。
-
In 1989, Neal Koblitz proposed the hyperelliptic curve cryptosystems as anatural generalization of ECC. HCC is based on the discrete logarithm problem on theJacobian of hyperelliptic curves over finite fields.
作为椭圆曲线的一个推广,Neal Koblitz在1989年提出了超椭圆曲线密码体制,它是基于有限域上超椭圆曲线的Jacobian上的离散对数问题。D。
-
Today, all the known proxy digital signature schemes has the same problem that can't provide the overall, complete, reliable control ability on the stretch of proxy digital signature power. In this paper, we advances a new proxy digital signature scheme based on hyperelliptic curve discrete algorithmic problems which is called as Xiao's Hyperelliptic Curve Limited Proxy Signature.
本文针对目前的各种代理签名方案所存在的无法实现对代理签名者的代理签名权力进行全面、完整、可靠地控制的问题,提出了一种具有限制代理签名者行使代理签名权力的基于超椭圆曲线离散对数问题的新型可控代理签名方案XHCLPS,同时对这一方案的复杂性和安全性进行了分析。
-
The basis of building secure hyperelliptic curve cryptosystems is constructing secure hyperelliptic curve over finite field, therefore firstly must select an hyperelliptic curve suitable to build cryptosystem.
建立有限域上安全超椭圆曲线密码体制的基础是构造有限域上安全的超椭圆曲线,因而应当首先选择适于建立密码体制的超椭圆曲线。
- 推荐网络例句
-
According to the clear water experiment, aeration performance of the new equipment is good with high total oxygen transfer coefficient and oxygen utilization ratio.
曝气设备的动力效率在叶轮转速为120rpm~150rpm时取得最大值,此时氧利用率和充氧能力也具有较高值。
-
The environmental stability of that world - including its crushing pressures and icy darkness - means that some of its most famous inhabitants have survived for eons as evolutionary throwbacks, their bodies undergoing little change.
稳定的海底环境─包括能把人压扁的压力和冰冷的黑暗─意谓海底某些最知名的栖居生物已以演化返祖的样态活了万世,形体几无变化。
-
When I was in school, the rabbi explained everythingin the Bible two different ways.
当我上学的时候,老师解释《圣经》用两种不同的方法。