• Nenhum resultado encontrado

Finite field

Design space exploration of high throughput finite field multipliers for channel coding on Xilinx FPGAs

Design space exploration of high throughput finite field multipliers for channel coding on Xilinx FPGAs

... Finite field multiplications are key in many technical applica- tions, particularly in decoding BCH codes. In this work we have investigated available pipelined architectures with re- spect to scalability, ...

7

Elliptic curve cryptography in hardware for secure systems : a multi-use reconfigurable soft IP

Elliptic curve cryptography in hardware for secure systems : a multi-use reconfigurable soft IP

... as finite fields, modular arithmetic and elliptic curve arithmetic that supports the concepts behind ...a finite field squaring ...comprises finite field multiplication and inversion ...

74

THE DIVIDE AND CONQUER ALGORITHM:A NEW ATTACK ON THE DISCRETE LOGARITHM PROBLEM ON ELLIPTIC CURVES AND FINITE FIELDS

THE DIVIDE AND CONQUER ALGORITHM:A NEW ATTACK ON THE DISCRETE LOGARITHM PROBLEM ON ELLIPTIC CURVES AND FINITE FIELDS

... in finite field groups is the index calculus method, unfortunately it cannot be transformed on elliptic curves groups, the best known algorithms for any other finite abelian group (such as elliptic ...

7

HIGH SPEED POINT ARITHMETIC ARCHITECTURE FOR ECC ON FPGA

HIGH SPEED POINT ARITHMETIC ARCHITECTURE FOR ECC ON FPGA

... of finite field arithmetic modules can be reduced to minimum (like only one adder, one multiplier and one squaring unit are needed for point addition and ...

7

Centralizers in simple locally finite groups

Centralizers in simple locally finite groups

... The infinite linear ones are classified in [1], [4], [12], [22], they are the simple groups of Lie type over a locally finite field. A group is called a non-linear group if it does not have a faithful ...

10

EFFICIENT MAPPING METHODS FOR ELLIPTIC CURVE CRYPTOSYSTEMS

EFFICIENT MAPPING METHODS FOR ELLIPTIC CURVE CRYPTOSYSTEMS

... 2. The discrete logarithm problem modulo p is to determine the integer x for a given pair g and y. The Elliptic Curve Cryptosystem (ECC), where security rests on the discrete logarithm problem over the points on the ...

6

ON SELF-INVERSE BINARY MATRICES OVER THE BINARY GALOIS FIELD

ON SELF-INVERSE BINARY MATRICES OVER THE BINARY GALOIS FIELD

... A field can also be defined as a commutative ring with identity in which every element has a multiplicative ...real field (field of real numbers) and the complex field (field of complex ...

11

Lat. Am. j. solids struct.  vol.14 número9

Lat. Am. j. solids struct. vol.14 número9

... Displacement-based finite element (DFE) method has extensively been used in computational solid ...stress-based finite element (SFE) has been introduced (De Veubeke, 1965; De Veubeke, ...

19

Character expansiveness in finite groups

Character expansiveness in finite groups

... Proof. Let G be an almost simple normal character expansive group with socle N . Then the factor group G/N is normal character expansive by Lemma 2.2. Moreover G/N is solvable by Schreier’s conjecture. Thus G/N is ...

9

Braz. J. Phys.  vol.38 número3B

Braz. J. Phys. vol.38 número3B

... Minimizing the effective potential in relation to φ and ψ, the phase structure for this theory can be determined. Accord- ing to the results of Sec. II.B, the two-field case, for a con- venient choice of ...

6

Open Sylvester forms and Rees algebras

Open Sylvester forms and Rees algebras

... This work is about the Rees algebra of a finite colength almost complete intersection ideal generated by forms of the same degree in a polynomial ring over a field. We deal with two situations which are ...

100

Finite probability distributions in Coq

Finite probability distributions in Coq

... Its contribute was vast, mainly due to its improved rewrite tactics, reflection fea- tures and specifications of finite functions and finite sets, which turned out to be the base for the development of this ...

99

On finite C-tidy groups

On finite C-tidy groups

... Conversely, suppose K(G) G is a finite C-tidy group. Let xK(G) ∈ K(G) G \K( K(G) G ). Then x ∈ G\K(G). By Lemma 2.3 of [1], we have Cyc(x) K(G) = Cyc(xK(G)) and so G is a tidy group. Again, since Cyc(x) K(G) is ...

3

Lat. Am. j. solids struct.  vol.13 número7

Lat. Am. j. solids struct. vol.13 número7

... sandwich finite element. The simple equivalent single layer finite element employs a cubic poly- nomial approximation for transverse displacement and meridional ...

15

Transport and deposition of spherical microparticles with single-shell in a 90 degree bend

Transport and deposition of spherical microparticles with single-shell in a 90 degree bend

... The finite volume method was used to simulate the flow field in the bend pipe and one-way coupled Lagrangian method was used to calculate the trajectory, and DE of ...

4

Applicability of the linear delta expansion for the lambda phi(4) field theory at finite temperature in the symmetric and broken phases

Applicability of the linear delta expansion for the lambda phi(4) field theory at finite temperature in the symmetric and broken phases

... By studying the behavior of the pressure and contrasting the results obtained with perturbation theory and the 2PI method, we have shown that the LDE leads to convergent results already [r] ...

10

Discrete squeezed states for finite-dimensional spaces

Discrete squeezed states for finite-dimensional spaces

... electromagnetic field, but also, from the contem- porary point of view, the cornerstones of modern quantum optics ...a finite-dimensional space of states, a sound theoretical framework must be employed in ...

13

Chromodynamics of cooperation in finite populations.

Chromodynamics of cooperation in finite populations.

... Finally, let us consider a system with 2K phenotypes consisting of a pair of strategy and tag. The mutation rate between all phenotypes is constant and given by m. Therefore, we have u = m Figure 2. Evolutionary ...

6

An objectoriented framework for finite element programming

An objectoriented framework for finite element programming

... The consumer-supplier (or master-slave) paradigm in programming may help understanding the concepts of OOP [2]. The programming activity may be divided in two major roles: a consumer and a supplier. In the present ...

10

Lat. Am. j. solids struct.  vol.14 número7

Lat. Am. j. solids struct. vol.14 número7

... a finite element modeling which focuses on joint shear behavior is present- ed in this ...Nonlinear finite element analysis (FEA) of RC beam-column connections is performed in order to investigate the joint ...

26

Show all 3921 documents...

temas relacionados