نتایج جستجو برای: pseudo multiplication

تعداد نتایج: 75195  

Journal: :IACR Cryptology ePrint Archive 2017
Md. Al-Amin Khandaker Yuki Nanjo Loubna Ghammam Sylvain Duquesne Yasuyuki Nogami Yuta Kodera

Following the emergence of Kim and Barbulescu’s new number field sieve (exTNFS) algorithm at CRYPTO’16 [21] for solving discrete logarithm problem (DLP) over the finite field; pairing-based cryptography researchers are intrigued to find new parameters that confirm standard security levels against exTNFS. Recently, Barbulescu and Duquesne have suggested new parameters [3] for well-studied pairin...

Journal: :Semigroup Forum 1975

Journal: :Pacific Journal of Mathematics 1961

Journal: :The Mathematical Gazette 1907

2003
A. Prasad Vinod A. Benjamin Premkumar Edmund Ming-Kit Lai

The most computationally intensive part of wide-band receivers is the IF processing block. Digital filtering is the main task in IF processing. Infinite precision filters require complicated digital circuits due to coefficient multiplication. This paper presents an efficient method to implement pulse shaping filters for a dualmode GSM/W-CDMA receiver. We use an arithmetic scheme, known as pseud...

Journal: :Fuzzy Sets and Systems 2004
George Georgescu Andrei Popescu

Weak pseudo BL-algebras (WPBL-algebras) are non-commutative fuzzy structures which arise from pseudot-norms (i.e. the non-commutative versions of triangular norms). In this paper, we study the pairs of weak negations on WPBL-algebras, extending the case of weak negations on Esteva–Godo MTL-algebras. A geometrical characterization of the pairs of weak negations in bounded chains is provided. Our...

2009
Junfeng Fan Frederik Vercauteren Ingrid Verbauwhede

This paper describes a new method to speed up Fp-arithmetic for Barreto-Naehrig (BN) curves. We explore the characteristics of the modulus defined by BN curves and choose curve parameters such that Fp multiplication becomes more efficient. The proposed algorithm uses Montgomery reduction in a polynomial ring combined with a coefficient reduction phase using a pseudo-Mersenne number. With this a...

1999
Gilles BUREL Pierre MAGNIEZ

In a Single Frequency Network (SFN), the signals coming from nearby transmitters are mixed. Since the interfering signals can be seen as (very) long term echoes, an effective method to combat echoes, such as OFDM, is a natural candidate for SFN. However, although OFDM is a very efficient method, the very long delays that characterise SFN echoes require extremely long packets in OFDM transmissio...

Journal: :international journal of communications and information technology 0
m. soroosh shahid chamran university m. a. mansouri-birjandi university of sistan and baluchestan

in this paper, we calculate electron and hole impactionization coefficients in in0.52al0.48as using a monte carlo modelwhich has two valleys and two bands for electrons and holesrespectively. also, we calculate multiplication factor for electronand hole initiated multiplication regimes and breakdown voltagein in0.52al0.48as pin avalanche photodiodes. to validate themodel, we compare our simulat...

Journal: :Mathematical Logic Quarterly 2022

We first show that the projection image of a discrete definable set is again for an arbitrary definably complete locally o-minimal structure. This fact together with results in previous paper implies tame dimension theory and decomposition theorem into good-shaped subsets called quasi-special submanifolds. Using this fact, latter part paper, we investigate expansions ordered groups when restric...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید