Sciweavers

736 search results - page 112 / 148
» Algorithms for Ordinal Arithmetic
Sort
View
CHES
2003
Springer
119views Cryptology» more  CHES 2003»
14 years 1 months ago
Faster Double-Size Modular Multiplication from Euclidean Multipliers
Abstract. A novel technique for computing a 2n-bit modular multiplication using n-bit arithmetic was introduced at CHES 2002 by Fischer and Seifert. Their technique makes use of an...
Benoît Chevallier-Mames, Marc Joye, Pascal P...
ESA
2003
Springer
141views Algorithms» more  ESA 2003»
14 years 1 months ago
Jacobi Curves: Computing the Exact Topology of Arrangements of Non-singular Algebraic Curves
We present an approach that extends the BentleyOttmann sweep-line algorithm [3] to the exact computation of the topology of arrangements induced by non-singular algebraic curves o...
Nicola Wolpert
FPGA
2001
ACM
152views FPGA» more  FPGA 2001»
14 years 1 months ago
A pipelined architecture for partitioned DWT based lossy image compression using FPGA's
Discrete wavelet transformations (DWT) followed by embedded zerotree encoding is a very efficient technique for image compression [2, 5, 4]. However, the algorithms proposed in l...
Jörg Ritter, Paul Molitor
COMPGEOM
1998
ACM
14 years 27 days ago
Rotational Polygon Containment and Minimum Enclosure
An algorithm and a robust floating point implementation is given for rotational polygon containment: given polygons P1,P2,P3,...,Pk and a container polygon C, find rotations and...
Victor Milenkovic
STOC
1989
ACM
96views Algorithms» more  STOC 1989»
14 years 21 days ago
Optimal Size Integer Division Circuits
Division is a fundamental problem for arithmetic and algebraic computation. This paper describes Boolean circuits of bounded fan-in for integer division  nding reciprocals that...
John H. Reif, Stephen R. Tate