Sciweavers

324 search results - page 4 / 65
» Guessing based on length functions
Sort
View
CRYPTO
1993
Springer
131views Cryptology» more  CRYPTO 1993»
13 years 11 months ago
Hash Functions Based on Block Ciphers: A Synthetic Approach
Constructions for hash functions based on a block cipher are studied where the size of the hashcode is equal to the block length of the block cipher and where the key size is appro...
Bart Preneel, René Govaerts, Joos Vandewall...
FCCM
2008
IEEE
112views VLSI» more  FCCM 2008»
14 years 1 months ago
Power-Aware and Branch-Aware Word-Length Optimization
Power reduction is becoming more important as circuit size increases. This paper presents a tool called PowerCutter which employs accuracy-guaranteed word-length optimization to r...
William G. Osborne, José Gabriel F. Coutinh...
SIAMSC
2010
153views more  SIAMSC 2010»
13 years 5 months ago
Asymptotic Imaging of Perfectly Conducting Cracks
In this paper, we consider cracks with Dirichlet boundary conditions. We first derive an asymptotic expansion of the boundary perturbations that are due to the presence of a smal...
Habib Ammari, Hyeonbae Kang, Hyundae Lee, Won-Kwan...
ICCAD
2006
IEEE
131views Hardware» more  ICCAD 2006»
14 years 4 months ago
Fast wire length estimation by net bundling for block placement
The wire length estimation is the bottleneck of packing based block placers. To cope with this problem, we present a fast wire length estimation method in this paper. The key idea...
Tan Yan, Hiroshi Murata
ICIP
1998
IEEE
14 years 9 months ago
The Variable-Length Generalized Lapped Biorthogonal Transform
This paper introduces a class of linear phase lapped biorthogonal transforms with basis functions of variable length VLGLBT. The transform can be characterized by a lattice which ...
Trac D. Tran, Ricardo L. de Queiroz, Truong Q. Ngu...