搜索结果: 1-15 共查到“Multiplier”相关记录43条 . 查询时间(0.046 秒)
Design and Implementation of a Fast and Scalable NTT-Based Polynomial Multiplier Architecture
Number Theoretic Transform Large-Degree Polynomial Multiplication Fan-Vercauteren
2019/2/27
In this paper, we present an optimized FPGA implementation of a novel, fast and highly parallelized NTT-based polynomial multiplier architecture, which proves to be effective as an accelerator for lat...
On the Complexity of non-recursive $n$-term Karatsuba Multiplier for Trinomials
Bit-parallel multiplier nn-Karatsuba algorithm shifted polynomial basis
2019/2/27
In this paper, we continue the study of bit-parallel multiplier using a nn-term Karatsuba algorithm (KA), recently introduced by Li et al. (IEEE Access 2018). Such a nn-term KA is a generalization of ...
N-term Karatsuba Algorithm and its Application to Multiplier designs for Special Trinomials
N-term Karatsuba Algorithm Specific trinomials Bit-parallel Multiplier
2018/6/19
We show that such a type of trinomial combined with the nn-term KA can fully exploit the spatial correlation of entries in related Mastrovito product matrices and lead to a low complexity architecture...
Efficient Square-based Montgomery Multiplier for All Type C.1 Pentanomials
Montgomery multiplication Squaring Bit-parallel
2017/9/1
In this paper, we present a low complexity bit-parallel Montgomery multiplier for GF(2m)GF(2m) generated with a special class of irreducible pentanomials xm+xm−1+xk+x+1xm+xm−1+xk+x+1. Base...
Mastrovito form of Karatsuba Multiplier for All Trinomials
Karatsuba multiplier Mastrovito shifted polynomial basis
2016/7/14
We present a Matrix-vector form of Karatsuba multiplication over GF(2m)GF(2m) generated by an irreducible trinomial. Based on shifted polynomial basis (SPB), two Mastrovito matrices for different Kara...
A Family of Scalable Polynomial Multiplier Architectures for Ring-LWE Based Cryptosystems
number theoretic transform Ring learning with errors
2016/3/24
Many lattice based cryptosystems are based on the Ring learning with errors (Ring-LWE) problem. The most critical and computationally intensive operation of these Ring-LWE based cryptosystems is polyn...
New bit-parallel Montgomery multiplier for trinomials using squaring operation
Montgomery multiplication squaring bit-parallel
2016/1/23
In this paper, a new bit-parallel Montgomery multiplier for GF(2m) is presented, where the field is generated with an irreducible trinomial. We first present a slightly generalized version of a newly...
Exploiting the Order of Multiplier Operands: A Low Cost Approach for HCCA Resistance
ECC HCCA countermeasure
2015/12/22
Horizontal collision correlation analysis (HCCA) imposes a serious threat to simple power analysis resistant elliptic curve cryptosystems involving unified algorithms, for e.g. Edward curve unified fo...
Excess Capacity and Heterogeneity in the Fiscal Multiplier: Evidence from the Obama Stimulus Package
Capacity Heterogeneity
2015/9/21
We estimate local multipliers from the ARRA (Obama stimulus) bill using cross-county variation
in expenditure. We use within-state variation, and include other demographic controls as well
as a pred...
A CMOS 32-bit Wallace Tree Multiplier-Accumulator
CMOS Wallace Tree Multiplier-Accumulator
2015/8/14
IN SPITE OF THEIR SPEED ADVANTAGE, carry save adder trees (CSA or Wallace trees’ ) are seldom, if ever, used in the design of monolithic multipliers. The main reason is the general belief that they ar...
What the Government Purchases Multiplier Actually Multiplied in the 2009 Stimulus Package
Stimulus Package Purchases Multiplier Actually
2015/8/3
Because the ARRA grants to state and local government are
fungible and not synchronized with purchases, determining the
eff ect of ARRA on state and local government purchases is more
diffi cult an...
Conservation Officers: A Force Multiplier for Homeland Security
intelligence led policing threat prevention biological terrorism
2014/11/27
Today's law enforcement officers—both conservation and police—find themselves adapting to an emerging and dynamic threat environment. Policies and practices aimed at the prevention of threats have foc...
Accelerating Fully Homomorphic Encryption over the Integers with Super-size Hardware Multiplier and Modular Reduction
Fully Homomorphic Encryption FPGA
2014/3/7
A fully homomorphic encryption (FHE) scheme is envisioned as being a key cryptographic tool in building a secure and reliable cloud computing environment, as it allows arbitrarily evaluation of a ciph...
Efficient Multiplier for pairings over Barreto-Naehrig Curves on Virtex-6 FPGA
Modular Multiplication Modular Reduction
2013/2/21
This paper is devoted to the design of a 258- bit multiplier for computing pairings over Barreto-Naehrig (BN) curves at 128-bit security level. The proposed design is optimized for Xilinx field progra...
A Domain Decomposition Method with Lagrange Multiplier Based on the Pointwise Matching Condition
domain decomposition nonmatching grids pointwise matching error estimate
2012/8/8
A Domain Decomposition Method with Lagrange Multiplier Based on the Pointwise Matching Condition。