نتایج جستجو برای: same base multiplication

تعداد نتایج: 925821  

2008
Gurpreet Singh Josan Gurpreet Singh Lehal

Punjabi and Hindi are two closely related languages as both originated from the same origin and having lot of syntactic and semantic similarities. These similarities make direct translation methodology an obvious choice for Punjabi-Hindi language pair. The purposed system for Punjabi to Hindi translation has been implemented with various research techniques based on Direct MT architecture and l...

پایان نامه :وزارت علوم، تحقیقات و فناوری - دانشگاه بیرجند - دانشکده علوم 1391

در قسمت اول این تحقیق، کمپلکس [fe-schiff base] با روش اشباع سازی در نانوراکتورsba-15 تثبیت شده است. این نانو کاتالیزور به وسیله تکنیک هایxrd ،tem ، bet (جذب – واجذب نیتروژن(، ir، uv و tga شناسایی شده اند. الگوی xrd و تصویر tem مربوط به [fe-schiff base/sba-15] ساختار هگزاگونال منظم را در مزوحفره های سیلیکا نشان دادند. ایزوترم جذب – واجذب نیتروژن [fe-schiff base/sba-15] بر طبق دسته بندی آیوپاک بر...

Journal: :IACR Cryptology ePrint Archive 2003
Masanobu Katagi Izuru Kitamura Toru Akishita Tsuyoshi Takagi

It has recently been reported that the performance of hyperelliptic curve cryptosystems (HECC) is competitive to that of elliptic curve cryptosystems (ECC). However, it is expected that HECC still can be improved due to their mathematically rich structure. We consider here the application of degenerate divisors of HECC to scalar multiplication. We investigate the operations of the degenerate di...

2016
Patrick Longa

We present a high-speed, high-security implementation of the recently proposed elliptic curve FourQ (ASIACRYPT 2015) for 32-bit ARM processors with NEON support. Exploiting the versatile and compact arithmetic of this curve, we design a vectorized implementation that achieves high-performance across a large variety of ARM platforms. Our software is fully protected against timing and cache attac...

2014
Kirti Chawla Om Pal Yadav

Development and research in cryptography has shown that RSA and Diffie-Hellman has is becoming more and more unsafe and Elliptic curve Cryptography is becoming a new trend in future for public key cryptosystem. The safety level of ECC with small size key is same as that of earlier cryptosystem with large size key. In this paper Nicolas Meloni’s,2 2012 springer algorithm for addition of points o...

2010
Christian Brel Philippe Renevier-Gonin Audrey Occello Anne-Marie Pinna-Dery Catherine Faron-Zucker Michel Riveill

Ahead of the multiplication of specialized applications, needs for application composition increase. Each application can be described by a pair of a visible part –the User Interface (UI) –and a hidden part –the tasks and the Functional Core (FC). Few works address the problem of application composition by handling both visible and hidden parts at the same time. Our proposition described in thi...

The operations in the set of fuzzy numbers are usually obtained bythe Zadeh extension principle. But these definitions can have some disadvantagesfor the applications both by an algebraic point of view and by practicalaspects. In fact the Zadeh multiplication is not distributive with respect tothe addition, the shape of fuzzy numbers is not preserved by multiplication,the indeterminateness of t...

2014
Martin Fürer

We provide two complexity measures that can be used to measure the running time of algorithms to compute multiplications of long integers. The random access machine with unit or logarithmic cost is not adequate for measuring the complexity of a task like multiplication of long integers. The Turing machine is more useful here, but fails to take into account the multiplication instruction for sho...

2010
Cesur Baransel Kayhan İmre Harun Artuner

New matrix multiplication algorithms are proposed for massively parallel supercomputers with 2D/3D, all-port torus interconnection networks. The proposed algorithms are based on the traditional row-by-column multiplication matrix product model and employ a special routing pattern for better scalability. They compare favorably to the variants of Cannon’s and DNS algorithms since they allow matri...

Journal: :IACR Trans. Cryptogr. Hardw. Embed. Syst. 2017
Hervé Chabanne Houssem Maghrebi Emmanuel Prouff

To strengthen the resistance of countermeasures based on secret sharing, several works have suggested to use the scheme introduced by Shamir in 1978, which proposes to use the evaluation of a random ddegree polynomial into n > d+1 public points to share the sensitive data. Applying the same principles used against the classical Boolean sharing, all these works have assumed that the most efficie...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید