Sciweavers

534 search results - page 9 / 107
» One more bit is enough
Sort
View
ISCAS
2006
IEEE
120views Hardware» more  ISCAS 2006»
14 years 1 months ago
Fast bit permutation unit for media enhanced microprocessors
— Bit and subword permutations are useful in many multimedia and cryptographic applications. New shift and permute instructions have been added to the instruction set of general-...
Giorgos Dimitrakopoulos, Christos Mavrokefalidis, ...
DCC
2007
IEEE
14 years 7 months ago
Bit Recycling with Prefix Codes
Many data compression methods cannot remove all redundancy from a file that they compress because it can be encoded to many compressed files. In particular, we consider the redund...
Danny Dubé, Vincent Beaudoin
ICC
2007
IEEE
186views Communications» more  ICC 2007»
14 years 2 months ago
Bit Error Performance of Orthogonal Space-Time Block Codes over Time-Selective Channel
— Most of the existing works on space-time block codes (STBC) assume the channels are quasi-static, i.e., they remain invariant within one block. This assumption is not always tr...
Jun He, Pooi Yuen Kam
CHES
2008
Springer
132views Cryptology» more  CHES 2008»
13 years 10 months ago
Light-Weight Instruction Set Extensions for Bit-Sliced Cryptography
Bit-slicing is a non-conventional implementation technique for cryptographic software where an n-bit processor is considered as a collection of n 1-bit execution units operating in...
Philipp Grabher, Johann Großschädl, Dan...
ERSA
2010
159views Hardware» more  ERSA 2010»
13 years 6 months ago
Acceleration of FPGA Fault Injection Through Multi-Bit Testing
SRAM-based FPGA devices are an attractive option for data processing on space-based platforms, due to high computational capabilities and a lower power envelope than traditional pr...
Grzegorz Cieslewski, Alan D. George, Adam Jacobs