Sciweavers

55 search results - page 9 / 11
» Caches and Hash Trees for Efficient Memory Integrity
Sort
View
CONEXT
2008
ACM
13 years 9 months ago
ALPHA: an adaptive and lightweight protocol for hop-by-hop authentication
Wireless multi-hop networks are particularly susceptible to attacks based on flooding and the interception, tampering with, and forging of packets. Thus, reliable communication in...
Tobias Heer, Stefan Götz, Oscar García...
VLSID
2006
IEEE
86views VLSI» more  VLSID 2006»
14 years 7 months ago
Partial Product Reduction Based on Look-Up Tables
In this paper a new technique for partial product reduction based on the use of look-up tables for efficient processing is presented. We describe how to construct counter devices ...
F. Pujol López, Higinio Mora Mora, Jer&oacu...
JSA
2000
116views more  JSA 2000»
13 years 7 months ago
Distributed vector architectures
Integrating processors and main memory is a promising approach to increase system performance. Such integration provides very high memory bandwidth that can be exploited efficientl...
Stefanos Kaxiras
IPPS
2010
IEEE
13 years 5 months ago
Structuring the execution of OpenMP applications for multicore architectures
Abstract--The now commonplace multi-core chips have introduced, by design, a deep hierarchy of memory and cache banks within parallel computers as a tradeoff between the user frien...
François Broquedis, Olivier Aumage, Brice G...
ISCA
2010
IEEE
336views Hardware» more  ISCA 2010»
13 years 11 months ago
Reducing cache power with low-cost, multi-bit error-correcting codes
Technology advancements have enabled the integration of large on-die embedded DRAM (eDRAM) caches. eDRAM is significantly denser than traditional SRAMs, but must be periodically r...
Chris Wilkerson, Alaa R. Alameldeen, Zeshan Chisht...