进程演算

  • 网络process calculus
进程演算进程演算
  1. 目前常用的形式化方法包括:有限状态机、Petri网、时序逻辑、通信进程演算和Z语言。

    The formal methods include : finite state machines , Petri nets , temporal logic , communication process calculus and Z language .

  2. 从软件体系结构这一全新的角度研究了MAS(Multi-agentSystems),并采用了进程演算π演算作为MAS的形式化手段。

    In this paper , multi agent systems are investigated from the point of view of software architectures , and formalized using a process calculus , the π calculus .

  3. 首先扩展了进程演算中的Spi演算,并将其应用于形式化描述网络安全协议&Kerberos协议的安全属性。

    Firstly , the Spi calculus of process calculus is extended and then used to formally describe the properties of Kerberos protocols , a security protocol .

  4. 另外,由于CC把λ-演算和进程演算纳入同一形式系统,故CC可以作为并发函数式程序设计的核心语言和理论模型。

    Besides , since CC puts A-calculus and process calculus within one framework , CC can be taken as a kernel language and a theoretical model for concurrent and functional programming .

  5. 本文引入一种基于计算模型的概率进程演算:Blanchet演算,对可否认认证协议中的可否认性进行了分析与证明。

    This paper introduces a probability model based on a kind of probabilistic polynomial-time process calculus : Blanchet calculus . Analyze and prove the deniability of deniable authentication protocol using this process calculus .

  6. 基于进程演算和知识推理的安全协议形式化分析

    Formal Analysis of Security Protocol Based on Process Calculus and Knowledge Derivation

  7. 一个移动进程演算的互模拟同余定义框架

    A Bisimulation Congruence Definition Framework for Mobile Process Calculi

  8. 有限状态自动机的移动进程演算模拟

    Simulation of Finite Automata by Mobile Process Calculi

  9. 区间值进程演算的可加模型

    Additive models of fuzzy interval - valued processes

  10. 移动进程演算中的开互模拟

    An Open Problem of Mobile Processes

  11. 以π演算为代表的移动进程演算是目前并发理论的研究热点。

    Mobile process calculus , notably π calculus , is one of the hottest fields in concurrent theory .

  12. 在本文中,我们还为无线自组织网络提出了另一个进程演算框架,侧重点在网络节点的组移动特性上。

    In this paper we also pro-pose a process calculus framework for MANETs , focusing on the group mobility .

  13. 提出了自动实现转换的方法以及将转换扩展到其他进程演算形式的构想。

    A method for automation conversion tool design and a thought for conversion extending to other calculus were brought out .

  14. 从操作观点看,x-演算是通过消除π-演算的非对称性而得到的,是一种对称的移动进程演算。

    From the operational viewpoint , the x-calculus is a symmetric mobile process calculus obtained from π - calculus by removing asymmetry of the latter .

  15. 进程演算通常用来研究交互式反应系统,其中的互模拟方法是用来形式化验证系统属性的重要途径。

    Process calculus is usually used to reason about reactive systems , in which bisimulation method is an important way to formally verify the properties of a system .

  16. 再次,本文对变化的语义进行了分类表示,基于进程演算强大的信息交互能力,对于变化过程中的信息交换进行了形式化描述。

    Thirdly , the semantics of the changes are classified , and modeled as the information exchange based on the process calculus with a formal description for the exchange of information with the expressiveness of the calculus .

  17. 作者以进程演算为基础,嵌入消息推理系统以弥补进程演算固有的缺乏数据结构支持的特点,尝试地提出了一个基于可达关系的安全协议保密性分析模型。

    However , it inherently lack support of data structure . So the authors add a message inference system into process calculus . In this paper , a formal model is proposed for the secrecy analysis of security protocols based on process calculus with message inference .

  18. 目前,国内外可用于分布式系统形式描述与验证的形式化方法主要分为四大类:基于模型的方法、基于逻辑方法、基于进程演算的方法,以及基于网络的方法等等。

    At present , formal methods that can be used to describe and verify in the distributed system model are mainly categorized into four types : methods based on models , methods based on logic , methods based on processing calculus , methods based on networks .

  19. 本文首先分析了现有的本体演化中变化的表示方法,特别是几种基于进程演算的形式化表示方法的优劣,为提出一种更优的形式化表示方法准备了理论基础。

    This paper firstly analyzes the representation of the changes in the existing ontology evolution studies , especially several process-based formal representation based on the Pi-calculus . The pros and cons of such methods have been clarified as the theoretical foundation prepared for a better formal method .

  20. 基于移动进程代数π演算,提出软件体系结构形式化描述语言πADL,形式化描述软件系统的结构和行为。

    Specifically , major contributions are as follows : Firstly , a formal architecture description language π ADL is proposed based on process algebra π calculus , to express the structure and behavior of software architecture in a precise and practical way .

  21. 具体如下:首先,本文结合构件的静态结构特征和动态行为特征,基于谓词逻辑、集合论以及进程代数π演算,提出了一种构件的形式语义模型。

    Specifically , major contributions are as follows : Firstly , this thesis develops a formal semantic model for component that is based on predicate logic , set theory and Pi-calculus .

  22. 最后给出了Seal演算通信进程到BoxedAmbient演算通信进程的一种结构化转换方法。

    Then we show the transform technology in structure from seal calculus to boxed ambient calculus .

  23. Action演算簇(actioncalculi)是一种抽象的数学结构,已经表明它可以表示λ演算、进程代数、γ演算以及函数式语言等。

    Action calculi have been introduced as an abstract mathematical structure , and it has been shown that λ calculus , process algebra ,γ calculus and functional language can be represented in the framework of action calculi .