Sciweavers

373 search results - page 12 / 75
» Learning Arithmetic Circuits
Sort
View
ARITH
2003
IEEE
14 years 1 months ago
On Computing Addition Related Arithmetic Operations via Controlled Transport of Charge
In this paper we investigate the implementation of basic arithmetic functions, such as addition and multiplication, in Single Electron Tunneling (SET) technology. First, we descri...
Sorin Cotofana, Casper Lageweg, Stamatis Vassiliad...
GLVLSI
2003
IEEE
185views VLSI» more  GLVLSI 2003»
14 years 1 months ago
Noise tolerant low voltage XOR-XNOR for fast arithmetic
With scaling down to deep submicron and nanometer technologies, noise immunity is becoming a metric of the same importance as power, speed, and area. Smaller feature sizes, low vo...
Mohamed A. Elgamel, Sumeer Goel, Magdy A. Bayoumi
IACR
2011
212views more  IACR 2011»
12 years 8 months ago
Fully Homomorphic Encryption without Bootstrapping
We present a radically new approach to fully homomorphic encryption (FHE) that dramatically improves performance and bases security on weaker assumptions. A central conceptual con...
Zvika Brakerski, Craig Gentry, Vinod Vaikuntanatha...
GLVLSI
2007
IEEE
115views VLSI» more  GLVLSI 2007»
14 years 2 months ago
Novel architectures for efficient (m, n) parallel counters
Parallel counters are key elements in many arithmetic circuits, especially fast multipliers. In this paper, novel architectures and designs for high speed, low power (3, 2), (7, 3...
Sreehari Veeramachaneni, Lingamneni Avinash, Kirth...
CASES
2009
ACM
14 years 18 days ago
Exploiting residue number system for power-efficient digital signal processing in embedded processors
2's complement number system imposes a fundamental limitation on the power and performance of arithmetic circuits, due to the fundamental need of cross-datapath carry propaga...
Rooju Chokshi, Krzysztof S. Berezowski, Aviral Shr...