Sciweavers

107 search results - page 3 / 22
» Some Applications of Bounds for Designs to the Cryptography
Sort
View
DSD
2006
IEEE
135views Hardware» more  DSD 2006»
13 years 10 months ago
Hardware-Software Codesign of a Vector Co-processor for Public Key Cryptography
Until now, most cryptography implementations on parallel architectures have focused on adapting the software to SIMD architectures initially meant for media applications. In this ...
Jacques J. A. Fournier, Simon W. Moore
CHES
2007
Springer
107views Cryptology» more  CHES 2007»
14 years 20 days ago
Secret External Encodings Do Not Prevent Transient Fault Analysis
Contrarily to Kerckhoffs’ principle, many applications of today’s cryptography still adopt the security by obscurity paradigm. Furthermore, in order to rely on its proven or e...
Christophe Clavier
CLUSTER
2008
IEEE
14 years 29 days ago
Empirical-based probabilistic upper bounds for urgent computing applications
—Scientific simulation and modeling often aid in making critical decisions in such diverse fields as city planning, severe weather prediction and influenza modeling. In some o...
Nick Trebon, Peter H. Beckman
IPL
2002
60views more  IPL 2002»
13 years 6 months ago
s-partitions
This note reports on the number of s-partitions of a natural number n. In an s-partition of n each cell has the form 2k - 1 for some integer k. Such partitions have potential appl...
William M. Y. Goh, Pawel Hitczenko, Ali Shokoufand...
FFA
2006
77views more  FFA 2006»
13 years 6 months ago
Linear error-block codes
A linear error-block code is a natural generalization of the classical error-correcting code and has applications in experimental design, high-dimensional numerical integration an...
Keqin Feng, Lanju Xu, Fred J. Hickernell