x
uploads/modulo.jpg

modulo 【數學】對…模。

modulus

This book is composed of following sections : in the first section , we present the nessary definitions and give a well - rounded treatment of known families of almost difference sets ; in the second section , we discuss the possibility of constructing almost difference sets with 2 , 4 and 6 order cyclotomy classes ; in the third section , we construct two new families of almost difference sets by using cyclotomy modulo pq , where p and q are distinct primes ; in the last section , we discuss the methord to construct almost difference sets with difference sets 然而即使這樣,已發現的幾乎差集還是很有限。本文由以下四個部分組成:第一部分給出必要的定義和綜述;第二部分就2階、 4階及6階分圓類可能構成幾乎差集的情形給于討論;第三部分利用模pq ( p , q為互異素數)分圓類構造了兩類新的幾乎差集;第四部分討論了由差集構造幾乎差集的方法。

Furthermore , the scheme is improved , and it is shown that the improved scheme is more secure than the original by analyzing the security of the improved scheme , and has only one exponentiation modulo p and two hash - function evaluations for verification 此外,對原方案進行了改進,通過對改進方案的安全性分析得出結論;改進方案此原方案更安全,并且消息恢復過程只需要計算一次大數模冪乘和兩次單向函數。

Modular exponentiation and modular multiplication are the basic algorithms for implementing the public key algorithms such as rsa , etc . however the time - consuming modulo exponentiation computation , which has always been the bottle - neck of rsa , restricts its wider application 大數模冪乘運算是實現rsa等公鑰密碼的基本運算,該算法存在的問題是在實現時耗時太多,這也是制約其廣泛應用的瓶頸。

Notation because each operator is placed between its operands , which is possible only when an operator has exactly two operands as in the case with binary operators such as addition , subtraction , multiplication , division , and modulo 表示法是因為每個操作符都位于其操作數的中間,這種表示法只適用于操作符恰好對應兩個操作數的時候(在操作符是二元操作符如加、減、乘、除以及取模的情況下) 。

In addition to standard addition , subtraction , multiplication , and division , awk allows us to use the previously demonstrated exponent operator “ “ , the modulo remainder operator “ % “ , and a bunch of other handy assignment operators borrowed from c 除了標準的加、減、乘、除, awk還允許使用前面演示過的指數運算符“ ^ “ 、模(余數)運算符“ % “和其它許多從c語言中借入的易于使用的賦值操作符。

In the key generation algorithm , a best method of generating key is found through theory analysis and many experiments . in the multiplicative inverse of modulo , a new algorithm is initiated which needs less memory and runs faster than extended euclid 對于求模逆元算法,在擴展歐拉算法的基礎上,提出了一種新的求模逆元算法,該算法比擴展歐拉算法不僅內存所需更少,而且運行速度更快。

Space - time block code use linear combination to combine the modulo of received signal vectors from different antenna to obtain the same performance as receive diversity . while the space - time trellis code directly combine the received 空時分組碼通過線性組合,可以把多根天線上的接收信號矢量的模相加,得到與接收分集相同的效果。

This paper analyses the coupling wastage in columniform wave guide gas laser , and gives the function between the coupling wastage of laser guide modulo eh11 and the position and radius of reflector 摘要分析了圓柱形波導氣體激光器中的耦合損耗,給出了最低階波導模eh11的耦合損耗與反射鏡位置、曲率半徑的函數關系。

The modulo - 1o check digit , therefore , is the smallest number , which , when added to the result of step 4 , produces a multiple of 1o the following example calculates the check digit number for 489 1234 56789 設定一個能用10除盡,其值并大于第四步之總和的最小數值,并以數值減第四步總和所得之差,即為檢核碼(

The last digit is an all important “ fail safe “ for accuracy of scanning . the check digit is derived by a modulo - 1o calculation from all the other digits in the number , via the following procedure 組成,代表商品之原產國家代號,系由ean指定為各會員國之條碼推廣機構的國家代表號。

For these conversions , precision is always truncated never rounded and overflow is handled as modulo of the destination type , which is smaller . for example , calling 對于這些轉換,總是直接截取有效位數(從不四舍五入) ,而溢出則按目標類型取模處理,以較小者為準。

The principal purpose of this paper is to consider the bounds of solutions of the cubic equation with the prime variables in arithmetic progressions modulo k > 1 本文的主要目的是估計三次素變數方程的解在模k 1算術數列中的上界。

However the time - consuming modulo exponentiation computation , which has always been the bottle - neck of rsa , restricts its wider application 但該算法所采用的冪剩余計算會耗費太多的時間,一直是制約其廣泛應用的瓶頸。

Let z4 be the integers modulo 4 , the notion of cyclic codes over z4 is introduced . we provide a trace description of such a code 第二,作者將碼的問題的研究推廣的有限環上,得到在z _ 4環上循環碼的跡表示。

In the implementation of tpm , two algorithms are improved . one is key generation . the other is multiplicative inverse of modulo 其中,重點改進了可信平臺模塊所用的兩個算法:密鑰生成算法和求模擬元算法。

Generally , this problem is reduced to quadratic residue problem of modulo a big prime number 一般而言,該問題歸結為模大素數的二次剩余問題,但這種歸結不能用于最優擴域oef 。

To ensure normalized values inches 12 . 0 , the constructor performs modulo 12 arithmetic 為了確保使用標準形式的值(英寸< 12 . 0 ) ,構造函數執行對12的求模運算。

Reduces the total seconds modulo 86 , 400 , which is the number of seconds in a day 從總秒數中減去86 , 400的最大整數倍數。 86 , 400是一天的秒數。

The fmod ( ) function divides x by y and returns the remainder ( modulo ) of the division 函數的作用是:返回通過除法求得的浮點數余數。