A copy of this work was available on the public web and has been preserved in the Wayback Machine. The capture dates from 2011; you can also visit the original URL.
The file type is application/pdf
.
Filters
A Virtual Machine for a Process Calculus
[chapter]
1999
Lecture Notes in Computer Science
The system runs byte-code files, assembled from an intermediate assembly language representation, which is in turn generated by a compiler. ...
The design and implementation of the virtual machine focuses on performance, compactness, and architecture independence with a view to mobile computing. ...
Compacted messages and objects This optimization is due to Turner [22] . ...
doi:10.1007/10704567_15
fatcat:r7m3rx7okzcllbuwywy5x56ocm
Macro-Based Cross Assemblers
1980
IEEE Transactions on Software Engineering
The problem of implementing cross assemblers by means of a macro expansion technique is addressed. ...
The solution is general in that assemblers can be generated for a wide range of target machines. A practical example illustrates the developed technique. ...
messages. ...
doi:10.1109/tse.1980.234489
fatcat:wgpujtz7s5bfxbsmggikq33qnu
Improving the future by examining the past
2010
Proceedings of the 37th annual international symposium on Computer architecture - ISCA '10
-Use an associative memory (TLB) to map virtual (drum) addresses to real (core) addresses. ...
that for many applications, today's systems are fast enough. ...
. -3 Mb/s was fast enough, even for voice. • Retransmission on packet loss worked because of small network size. • Short addresses weren't a problem in small networks. ...
doi:10.1145/1815961.1816006
dblp:conf/isca/Thacker10
fatcat:kcaglb4v5zb53ea7w2ijygm35i
The Karmetik Notomoton : A New Breed Of Musical Robot For Teaching And Performance
2011
Zenodo
This paper describes the technical details of the NotomotoN, and discusses its use in performance and educational scenarios. ...
CONCLUSION The KarmetiK NotomotoN is a new breed of musical robot allowing for rapid deployment and heretofore unseen ease of use in a self-contained package. ...
While the NotomotoN excels in performance situations, it also serves as an excellent educational package due to its ease of use and extensible actuator options. ...
doi:10.5281/zenodo.1178058
fatcat:aadju3zdb5bdxdalce6lukw7v4
Relief
2010
Proceedings of the fourth international conference on Tangible, embedded, and embodied interaction - TEI '10
Each pin can be addressed individually and senses user input like pulling and pushing. ...
The advantage of using electric slide potentiometers is fast actuation combined with very precise sensing in a relatively compact package. ...
The units receive unique addresses with a running counter message when the system starts up to enable addressing each pin individually. ...
doi:10.1145/1709886.1709928
dblp:conf/tei/LeithingerI10
fatcat:w2wasbtp3jc7belgb5uacatkqi
Secure Number Theoretic Transform and Speed Record for Ring-LWE Encryption on Embedded Processors
[chapter]
2018
Lecture Notes in Computer Science
, (2) we use the modular addition and subtraction operations, which are performed in constant timing. ...
Compact implementations of the ring variant of the Learning with Errors (Ring-LWE) on the embedded processors have been actively studied due to potential quantum threats. ...
The implementation is written using a mixed ANSI C and Assembly languages. ...
doi:10.1007/978-3-319-78556-1_10
fatcat:sqzb33a3grfmnf7mxt6zcyovfu
EcoExec: An Interactive Execution Framework for Ultra Compact Wireless Sensor Nodes
2010
2010 7th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks (SECON)
RELATED WORK
A. ...
Step 3 in Fig. 5 uses the assembly instruction "MOV R7, #10" to set 10 as the parameter to the function foo. ...
doi:10.1109/secon.2010.5508254
dblp:conf/secon/HsuehTLC10
fatcat:i2g4jd5wczbqjobcxbspper2yq
.NET Remoting and Web Services: A Lightweight Bridge between the .NET
2006
Journal of Object Technology
The current version of the .NET Compact Framework (1.0, SP2) does support communication using web services. ...
As Remoting cannot be used on the .NET Compact Framework, a communication barrier exists between the .NET Full Framework and the .NET Compact Framework (Figure 1 ). ...
This would reduce the amount of garbage-related messages because they can then be grouped into larger aggregated messages. ...
doi:10.5381/jot.2006.5.3.a3
fatcat:u5cxqjh4rjcttfrlld7rs2eywu
Hashing Techniques
2017
ACM Computing Surveys
For decades, hashing has been one of the most effective tools commonly used to compress data for fast access and analysis, as well as information integrity verification. ...
The compact representation in hashing can effectively save the storage and achieve fast query for large-scale datasets. ...
To support fast retrieval and verification, applications, such as database systems, often use a short message "key" to represent a record in a large table, such that users can efficiently retrieve items ...
doi:10.1145/3047307
fatcat:u5asusjs7vdq7f3a6wgnesnodq
Choosing Best Hashing Strategies and Hash Functions
2009
2009 IEEE International Advance Computing Conference
The paper gives the guideline to choose a best To quickly locate a data record Hash functions suitable hashing method hash function for a are used with its given search key used in hash particular problem ...
Comparison of Open Addressing v/s
many applications where fast access to distinct
Separate Chaining
strings is required. ...
Used in Web cache sharing: Collaborating Web caches use Bloom hash functions Bloom filters which make compact representations for the local set of cached files. ...
doi:10.1109/iadcc.2009.4808979
fatcat:gz2vosoq7fgphhtdqqsdp7i4gu
Fast Hashing on the Pentium
[chapter]
1996
Lecture Notes in Computer Science
One of the design principles of the MD4-family of hash functions (MD4, MD5, SHA-1, RIPEMD-160) is to be fast on the 32-bit Intel processors. ...
Fairly compact code The code of all compression functions is fairly compact (see e.g., Table 5 ), and will never be larger than 8K. ...
The cycle figures related to cacheing effects apply strictly speaking only to the particular configuration used for these measurements (90 MHz Pentium), and might be different for configurations using ...
doi:10.1007/3-540-68697-5_23
fatcat:mwrkppi2fvavhpkmuwop2ehlhm
ECDSA on Things: IoT Integrity Protection in Practise
[chapter]
2016
Lecture Notes in Computer Science
Our experiences made during the trials show that problems typical for low-power and lossy networks can be addressed by the chosen network stack of CoAP, UDP, 6LoWPAN and 802.15.4; while still being lightweight ...
We configured MicroECC to use the optional in-line assembly optimisations (here referred as ASM fast). ...
We presented the MicroECC runtime overhead in relation to the di↵erent ECC curves and assembly optimisations [3] . ...
doi:10.1007/978-3-319-50011-9_1
fatcat:64nqk7tr4bgihedsacgcco7bo4
MoteAODV – An AODV Implementation for TinyOS 2.0
[chapter]
2010
Lecture Notes in Computer Science
Instead, it is necessary to use hash functions and symmetric key encryption to provide message integrity and prevent eavesdropping by outside attackers. ...
However, due to their resource constraints, mote devices are not capable of using complex public key signature schemes to secure the routing messages, as proposed in [30] . ...
Acknowledgments This work is supported in part by the US Army, Picatinny, under Contract No. W15QKN-05-D-0011. ...
doi:10.1007/978-3-642-12368-9_11
fatcat:5c4ty32beze4xfin4ky5a37yt4
SIKE'd Up: Fast and Secure Hardware Architectures for Supersingular Isogeny Key Encapsulation
[article]
2019
IACR Cryptology ePrint Archive
We propose and implement a fast isogeny accelerator architecture that uses fast and parallelized isogeny formulas. ...
In this work, we present a fast parallel architecture to perform supersingular isogeny key encapsulation (SIKE). ...
Fast Parallelized Isogeny Formulas Next comes the design of a controller that can efficiently issue instructions to the field arithmetic unit to perform the isogeny-related computations fast. ...
dblp:journals/iacr/KozielAKAK19
fatcat:ikywio5f6bbota5tufiugcqw5e
OMA DM v1.x compliant lightweight device management for constrained M2M devices
2013
Transactions on Emerging Telecommunications Technologies
A proxy adapter is used to convert OMA DM SyncML based messages to or from the ELFOMA (Exalted Lightweight For OMA DM v1.x) lightweight messages. ...
Using ELFOMA, the size of OMA DM messages can be reduced by 85%. Other encoding schemes such as EXI and WBXML are also compared. ...
An advantage of EXI over Fast Infoset is that EXI can use the "schema-informed" mode to further compress XML documents. ...
doi:10.1002/ett.2662
fatcat:2tpeyx322rg7thnaoktxtki7iq
« Previous
Showing results 1 — 15 out of 14,194 results