因数分解

yīn shù fēn jiě
  • factorization ;factorize
因数分解因数分解
  1. RSA公钥密码系统就是基于这种因数分解特性的。

    RSA public-key cryptography is based on this property of factorization .

  2. 840点素因数分解的DFT算法

    A prime factor discrete Fourier transform algorithm for 840 complex data

  3. 在RSA实验室的网站上能看到更多关于RSA因数分解挑战的技术信息。

    See RSA Labs website for more technical information about RSA Factoring Challenge .

  4. 公钥密码算法RSA主要是依赖于大数的因数分解的困难性建立的。

    Public key RSA mainly depends on the establishment of the factorization difficulty of a big integer .

  5. 如果应答者能够回答因数分解质询(Challenge),则说明他已经做了相当多的工作(或者偷偷地从生成那个组合的人那里得到了因数)。

    Answering a factorization challenge is proof that the respondent has done a quantifiable degree of work ( or obtained the factors surreptitiously from the person who generated the composite ) .

  6. 对交互式质询来说,因数分解足以胜任。

    Factorization works well enough for interactive challenges .

  7. 本文推导了840点素因数分解的离散傅里叶交换的算法。

    A prime factor DFT Algorithm for 840 Complex data is presented in this paper .

  8. 一个众所周知的例子是因数分解一个大的数字(尤其是因数较少的数字)。

    A well-known example is factoring large numbers ( especially numbers with few factors ) .

  9. 本论文提出一个新的因数分解法,希望能更快速的将一合成数分解。

    In this thesis , we propose a new algorithm in order to factor an integer faster .

  10. 分析了非负矩阵因数分解的原理和求解方法,并将其应用在非监督解混中,通过实验证明了算法用于非监督解混的可行性。

    Theory of Nonnegative Matrix Factorization was analyzed , and its solving method was applied into unsupervised spectral unmixing .

  11. 基于因数分解困难问题假设,构造了一个新的基于证书授权的代理鉴名方案和基于身份的代理签名方案。

    A delegation-by-certificate proxy signature scheme and an ID-based proxy signature scheme are proposed under assumption of a factorization problem .

  12. 的标准素因数分解定理是初等数学的一个非常重要的定理,本文将利用此定理,通过一系列的证明推理,给出两个重要的结论。

    Is a very important theorem in elementary mathematics . By analyzing and reasoning , this theorem the author draws two important conclusions .

  13. 大因数分解和数据检索量子算法的提出带来了量子计算与量子信息的研究高潮。

    Quantum algorithms of prime factors of an integer and data retrieval have aroused great interest in the research of quantum information and quantum computing .

  14. 基于因数分解和二次剩余困难性假设,构造了一个新的按序多重数字签名方案和广播多重数字签名方案。

    A new sequential digital multi-signature scheme and a new broadcasting digital multi-signature scheme are proposed based on the difficulty assumption of factoring and quadratic residues .

  15. 您可能见到过大整数质因数分解,或是对复杂数据结构的庞大列表进行分类,这些都是长时间运行的操作。

    You might see examples of prime factorizations of large integers , or sorting huge lists of complex data structures , and those are certainly long running operations .

  16. 对一个基于因数分解和离散对数两个困难问题的签名方案的安全漏洞进行了分析,提出了一种改进的基于两个数学难题的签名方案,并对它的安全性给出了证明。

    First , this paper analyzes the weak point of a digital signature scheme based on factoring and discrete logarithm problems , then , proposes a new scheme based on the two difficult math problems and proves its security .

  17. 不象普通的离散对数问题和因数分解问题,椭圆曲线离散对数问题没有已知的亚指数算法,所以使用椭圆曲线的算法在密钥的位强度是足够高的。

    Unlike the ordinary discrete logarithm problem and the integer factorization problem , no subexponential-time is known for the elliptic curve discrete logarithm problem . For this reason , the strength-per-key-bit is substantially greater in an algorithm that uses elliptic curves .

  18. 指出文献[2]的验证算法是有问题的,同时在文献[2]的基础上提出了一个新的签名方案,其安全性也是基于因数分解和离散对数的,并证明了它的合理性、安全性。

    This paper points out the algorithms ~ ( [ 2 ] ) ver is wrong and proposes a new digital signature scheme in which security are also based on discrete logarithms and factoring , meanwhile its rationality and security are verified .

  19. 他不知道因数怎样分解。

    He doesn 't know how to resolute into factors .