Sciweavers

210 search results - page 37 / 42
» Widening Integer Arithmetic
Sort
View
CHES
2003
Springer
119views Cryptology» more  CHES 2003»
14 years 19 days ago
Faster Double-Size Modular Multiplication from Euclidean Multipliers
Abstract. A novel technique for computing a 2n-bit modular multiplication using n-bit arithmetic was introduced at CHES 2002 by Fischer and Seifert. Their technique makes use of an...
Benoît Chevallier-Mames, Marc Joye, Pascal P...
ISSAC
2001
Springer
123views Mathematics» more  ISSAC 2001»
13 years 12 months ago
A probabilistic algorithm to test local algebraic observability in polynomial time
The following questions are often encountered in system and control theory. Given an algebraic model of a physical process, which variables can be, in theory, deduced from the inp...
Alexandre Sedoglavic
ICCAD
2007
IEEE
234views Hardware» more  ICCAD 2007»
13 years 11 months ago
Finding linear building-blocks for RTL synthesis of polynomial datapaths with fixed-size bit-vectors
Abstract: Polynomial computations over fixed-size bitvectors are found in many practical datapath designs. For efficient RTL synthesis, it is important to identify good decompositi...
Sivaram Gopalakrishnan, Priyank Kalla, M. Brandon ...
DIAGRAMS
2006
Springer
13 years 11 months ago
The Mathematics of Boundaries: A Beginning
The intuitive properties of configurations of planar non-overlapping closed curves (boundaries) are presented as a pure boundary mathematics. The mathematics, which is not incorpor...
William Bricken
EUROCRYPT
2006
Springer
13 years 11 months ago
Symplectic Lattice Reduction and NTRU
NTRU is a very efficient public-key cryptosystem based on polynomial arithmetic. Its security is related to the hardness of lattice problems in a very special class of lattices. Th...
Nicolas Gama, Nick Howgrave-Graham, Phong Q. Nguye...