Je was op zoek naar: factoring (Engels - Perzisch)

Computervertaling

Via de voorbeelden van menselijke vertaling trachten te leren vertalen.

English

Persian

Info

English

factoring

Persian

 

Van: Machinevertaling
Stel een betere vertaling voor
Kwaliteit:

Menselijke bijdragen

Van professionele vertalers, bedrijven, webpagina's en gratis beschikbare vertaalbronnen.

Voeg een vertaling toe

Engels

Perzisch

Info

Engels

chapter 6: subexponential factoring algorithms, pp.

Perzisch

chapter 6: subexponential factoring algorithms, pp.

Laatste Update: 2016-03-03
Gebruiksfrequentie: 1
Kwaliteit:

Engels

==notes====references==* chapter 5: exponential factoring algorithms, pp.

Perzisch

* chapter 5: exponential factoring algorithms, pp.

Laatste Update: 2016-03-03
Gebruiksfrequentie: 1
Kwaliteit:

Engels

most general-purpose factoring algorithms are based on the congruence of squares method.

Perzisch

بیشتر الگوریتم‌های تجزیه بر پایهٔ روش congruence of squarescongruence of squares هستند.

Laatste Update: 2016-03-03
Gebruiksfrequentie: 1
Kwaliteit:

Engels

;factoring out of invariants: if an expression is carried out both when a condition is met and is not met, it can be written just once outside of the conditional statement.

Perzisch

کامپایلرها برای جابجایی ترتیب دستورات بصورتیکه معنی کد عوض pipeliningرا هم بتوان استفاده کرد از گراف وابستگی استفاده می‌کنند که pipelining نشود و حداکثراست.

Laatste Update: 2016-03-03
Gebruiksfrequentie: 1
Kwaliteit:

Engels

in particular, most of the popular public key ciphers are based on the difficulty of factoring integers or the discrete logarithm problem, both of which can be solved by shor's algorithm.

Perzisch

به ویژه مبنای بسیاری از رمزهای کلید عمومی متداول، مشکل بودن فاکتورگیری اعداد صحیح (یا مسائل الگوریتم مجزای مربوطه که به سادگی با الگوریتم shore قابل حل است) شامل حالتهای مختلف rsa می‌باشد.

Laatste Update: 2016-03-03
Gebruiksfrequentie: 1
Kwaliteit:

Engels

":* typex – wwii uk cypher machine*hybrid code/cypher combinations:* jn-25 – wwii japanese navy superencyphered code; many variants:* naval cypher 3 – superencrypted code used by the royal navy in the 30s and into wwiiasymmetric key algorithms:* ace-kem – nessie selection asymmetric encryption scheme; ibm zurich research)::* ace encrypt –:* chor-rivest –:* diffie-hellman – key agreement; cryptrec recommendation:* el gamal – discrete logarithm:* elliptic curve cryptography – (discrete logarithm variant:* psec-kem – nessie selection asymmetric encryption scheme; ntt (japan); cryptrec recommendation only in dem construction w/sec1 parameters::* ecies – "elliptic curve integrated encryption system", certicom corporation::* ecies-kem –::* ecdh – "elliptic curve diffie-hellman key agreement", cryptrec recommendation:* epoc –:* merkle–hellman knapsack cryptosystem – knapsack scheme:* mceliece –:* niederreiter cryptosystem –:* ntruencrypt –:* rsa – factoring::* rsa-kem – nessie selection asymmetric encryption scheme; iso/iec 18033-2 draft::* rsa-oaep – cryptrec recommendation:* rabin cryptosystem – factoring::* rabin-saep –::* hime(r) –:* threshold cryptosystem –:* xtr –==keys==authentication* public key infrastructure –:* x.509 –* public key certificate –:* certificate authority –:* certificate revocation list –* id-based cryptography –* certificate-based encryption –* secure key issuing cryptography –* certificateless cryptography –* merkle tree –transport/exchange* diffie–hellman –* man-in-the-middle attack –* needham–schroeder –* offline private key –* otway–rees –* trusted paper key –* wide mouth frog –weak keys* brute force attack –* dictionary attack –* related key attack –* key derivation function –* key strengthening –* password –* password-authenticated key agreement –* passphrase –* salt –==cryptographic hash functions==* message authentication code –* keyed-hash message authentication code –:* emac – nessie selection mac:* hmac – nessie selection mac; iso/iec 9797-1, fips pub 113 and ietf rfc:* ttmac – (two-track-mac) nessie selection mac; k.u.leuven (belgium) & debis ag (germany):* umac – nessie selection mac; intel, unevada reno, ibm, technion, & uc davis* md5 – one of a series of message digest algorithms by prof ron rivest of mit; 128 bit digest* sha-1 – developed at nsa 160-bit digest, an fips standard; the first released version was defective and replaced by this; nist/nsa have released several variants with longer 'digest' lengths; cryptrec recommendation (limited):* sha-256 – nessie selection hash function, fips 180-2, 256 bit digest; cryptrec recommendation:* sha-384 – nessie selection hash function, fips 180-2, 384 bit digest; cryptrec recommendation:* sha-512 – nessie selection hash function, fips 180-2, 512 bit digest; cryptrec recommendation* sha-3 – originally known as keccak; was the winner of the nist hash function competition using sponge function.

Perzisch

":* typex –:* jn-25 –:* naval cypher 3 –مقاله اصلی _ رمزنگاری کلید عمومی:* ace-kem – nessie::* ace encrypt –:* chor-rivest –:* پروتکل تبادل کلید دیفی-هلمن – cryptrec:* رمزنگاری منحنی بیضوی –:* psec-kem – nessie : ntt (japan); cryptrec::* ecies –::* ecies-kem –::* ecdh – cryptrec:* epoc –:* mceliece –:* niederreiter cryptosystem –:* آراس‌ای –::* rsa-kem – nessie::* rsa-oaep – cryptrec:* rabin cryptosystem –::* rabin-saep –::* hime(r) –:* threshold cryptosystem –:* xtr –مقاله اصلی _کلید رمزمقاله اصلی _ key authentication:* x.509 –:* مرجع صدور گواهی دیجیتال –:* certificate revocation list –* id-based cryptography –* certificate-based encryption –* secure key issuing cryptography –* certificateless cryptography –حمل و نقل / تبادل* حمله مرد میانی –* needham–schroeder –* offline private key –* otway–rees –* trusted paper key –* wide mouth frog –مقاله اصلی _weak key* حمله لغت‌نامه‌ای –* related key attack –* key derivation function –* key strengthening –* password-authenticated key agreement –* passphrase –* salt –مقاله اصلی _تابع درهم‌سازی رمزنگارانه* کد اصالت‌سنجی پیام برپایه درهم‌سازی –:* emac – nessie selection mac:* کد اصالت‌سنجی پیام برپایه درهم‌ساز – nessie selection mac; iso/iec 9797-1, fips pub 113 and ietf rfc:* ttmac – (two-track-mac) nessie selection mac; k.u.leuven (belgium) & debis ag (germany):* umac – nessie selection mac; intel, unevada reno, ibm, technion, & uc davis* ام‌دی۵ – یکی از سری الگوریتم های هضم پیام توسط پروفسور ron rivest of mit; 128 bit digest* sha-1 – توسعه یافته توسط nsa;:* sha-256 – nessie تابع هش انتخابی, fips 180-2, 256 bit digest; cryptrec:* اس‌اچ‌ای-۲ – nessie تابع هش انتخابی, fips 180-2, 384 bit digest; cryptrec:* sha-512 – nessie تابع هش انتخابی, fips 180-2, 512 bit digest; cryptrec* ripemd-160 – در اروپا ripe توسعه پروژه , 160-bit digest;cryptrec* tiger – توسط ross anderson "et al.

Laatste Update: 2016-03-03
Gebruiksfrequentie: 1
Kwaliteit:

Waarschuwing: Bevat onzichtbare HTML-opmaak

Krijg een betere vertaling met
7,745,542,012 menselijke bijdragen

Gebruikers vragen nu voor assistentie



Wij gebruiken cookies om u de best mogelijke ervaring op onze website te bieden. Door de website verder te gebruiken, geeft u toestemming voor het gebruik van cookies. Klik hier voor meer informatie. OK