Sciweavers

861 search results - page 26 / 173
» Faster integer multiplication
Sort
View
CHES
2004
Springer
128views Cryptology» more  CHES 2004»
14 years 2 months ago
Long Modular Multiplication for Cryptographic Applications
Abstract. A digit-serial, multiplier-accumulator based cryptographic coprocessor architecture is proposed, similar to fix-point DSP's with enhancements, supporting long modula...
Laszlo Hars
CIE
2010
Springer
14 years 27 days ago
How Powerful Are Integer-Valued Martingales?
In the theory of algorithmic randomness, one of the central notions is that of computable randomness. An infinite binary sequence X is computably random if no recursive martingale...
Laurent Bienvenu, Frank Stephan, Jason Teutsch
CODES
2010
IEEE
13 years 7 months ago
Automatic parallelization of embedded software using hierarchical task graphs and integer linear programming
The last years have shown that there is no way to disregard the advantages provided by multiprocessor System-on-Chip (MPSoC) architectures in the embedded systems domain. Using mu...
Daniel Cordes, Peter Marwedel, Arindam Mallik
AINA
2003
IEEE
14 years 2 months ago
Fast Algorithms for Common-Multiplicand Multiplication and Exponentiation by Performing Complements
The multiplications of common multiplicands and exponentiations of large integers with a large modulus are the primary computation operations in several well-known public key cryp...
Chin-Chen Chang, Ying-Tse Kuo, Chu-Hsing Lin
MOC
1998
80views more  MOC 1998»
13 years 8 months ago
Fast evaluation of multiple zeta sums
We show that the multiple zeta sum: ζ(s1, s2, ..., sd) = n1>n2>...>nd 1 ns1 1 ns2 2 ...n sd d , for positive integers si with s1 > 1, can always be written as a finit...
Richard E. Crandall