نتایج جستجو برای: operands

تعداد نتایج: 843  

2013
FLORENT DE DINECHIN CHRISTOPH LAUTER SERGE TORRES

A very simple test, introduced by Ziv, allows one to determine if an approximation to the value f(x) of an elementary function at a given point x suffices to return the floating-point number nearest f(x). The same test may be used when implementing floating-point operations with input and output operands of different formats, using arithmetic operators tailored for manipulating operands of the ...

Journal: :Microprocessors and Microsystems - Embedded Hardware Design 1995
Richard P. Halverson Art Lew

Memory mapped field programmable gate arrays (FPGAs) can be used to add expression level parallel processing to microprocessor-based systems. Multi-operand expressions can be computed in combinational logic eliminating microprocessor computation steps. FPGAs can capture operands as variables are assigned new values, eliminating separate load-stores to pass operands. Expressions can be for compu...

2009
Hang Cheng Daniel Berleant

| This work reports a software tool for performing automatically veri ed arithmetic operations on independent operands when these operands are intervals, are probability distribution functions, or one operand is an interval and the other is a distribution. Because our histogram based representation can express both intervals and distributions, the algorithms do not need to distinguish between i...

2000
Darko Stefanovic Margaret Martonosi

Program instructions that consume and produce small operands can be executed in hardware circuitry of less than full size. We compare different proposed models of accounting for the usefulness of bit-positions in operands, using a run-time profiling tool, both to observe and summarize operand values, and to reconstruct and analyze the program’s data-flow graph to discover useless bits. We find ...

Journal: :IACR Cryptology ePrint Archive 2015
Takeshi Sugawara Daisuke Suzuki Minoru Saeki

The single-shot collision attack on RSA proposed by Hanley et al. is studied focusing on the difference between two operands of multipliers. There are two consequences. Firstly, designing order of operands can be a cost-effective countermeasure. We show a concrete example in which operand order determines success and failure of the attack. Secondly, countermeasures can be ineffective if the asy...

Journal: :CoRR 2011
Shlomi Dolev Sergey Frenkel Dan E. Tamir

The traditional approach to fault tolerant computing involves replicating computation units and applying a majority vote operation on individual result bits. This approach, however, has several limitations; the most severe is the resource requirement. This paper presents a new method for fault tolerant computing where for a given error rate, , the hamming distance between correct inputs and fau...

2003
Costas Efstathiou Haridimos T. Vergos Giorgos Dimitrakopoulos Dimitris Nikolos

In this work we propose a new method for designing modulo 2"+I multipliers for diminished-I operands. Our multipliers compared to the already known tree architecture offer enhanced operation speed for the majority of n values, with similar area complexities. They also have very regular structure, and can be pipelined at the full-adder level.

Journal: :Distributed Computing 2021

In this paper, we provide a family of bounds for the rate at which functions many inputs can be computed in-network on general topologies. Going beyond simple symmetric where output is invariant to permutation operands, e.g., average, parity, describe an algorithm that analyzed throughput (both lower and upper) functions. particular, analyze our when function given as binary tree schema. Our de...

Journal: :International Journal of Advanced Network, Monitoring and Controls 2019

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید