BibTeX records: Alexandre F. Tenca

download as .bib file

@inproceedings{DBLP:conf/acssc/NetoTR15,
  author       = {Jo{\~{a}}o Carlos N{\'{e}}to and
                  Alexandre Ferreira Tenca and
                  Wilson Vicente Ruggiero},
  editor       = {Michael B. Matthews},
  title        = {{CRT} {RSA} decryption: Modular exponentiation based solely on Montgomery
                  Multiplication},
  booktitle    = {49th Asilomar Conference on Signals, Systems and Computers, {ACSSC}
                  2015, Pacific Grove, CA, USA, November 8-11, 2015},
  pages        = {431--436},
  publisher    = {{IEEE}},
  year         = {2015},
  url          = {https://doi.org/10.1109/ACSSC.2015.7421164},
  doi          = {10.1109/ACSSC.2015.7421164},
  timestamp    = {Mon, 03 Jan 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/acssc/NetoTR15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tc/NetoTR14,
  author       = {Jo{\~{a}}o Carlos N{\'{e}}to and
                  Alexandre Ferreira Tenca and
                  Wilson Vicente Ruggiero},
  title        = {A Parallel and Uniform k -Partition Method for Montgomery Multiplication},
  journal      = {{IEEE} Trans. Computers},
  volume       = {63},
  number       = {9},
  pages        = {2122--2133},
  year         = {2014},
  url          = {https://doi.org/10.1109/TC.2013.89},
  doi          = {10.1109/TC.2013.89},
  timestamp    = {Mon, 03 Jan 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/tc/NetoTR14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/asap/NetoTR11,
  author       = {Jo{\~{a}}o Carlos N{\'{e}}to and
                  Alexandre F. Tenca and
                  Wilson Vicente Ruggiero},
  editor       = {Joseph R. Cavallaro and
                  Milos D. Ercegovac and
                  Frank Hannig and
                  Paolo Ienne and
                  Earl E. Swartzlander Jr. and
                  Alexandre F. Tenca},
  title        = {A parallel k-partition method to perform Montgomery Multiplication},
  booktitle    = {22nd {IEEE} International Conference on Application-specific Systems,
                  Architectures and Processors, {ASAP} 2011, Santa Monica, CA, USA,
                  Sept. 11-14, 2011},
  pages        = {251--254},
  publisher    = {{IEEE} Computer Society},
  year         = {2011},
  url          = {https://doi.org/10.1109/ASAP.2011.6043280},
  doi          = {10.1109/ASAP.2011.6043280},
  timestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/asap/NetoTR11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@proceedings{DBLP:conf/asap/2011,
  editor       = {Joseph R. Cavallaro and
                  Milos D. Ercegovac and
                  Frank Hannig and
                  Paolo Ienne and
                  Earl E. Swartzlander Jr. and
                  Alexandre F. Tenca},
  title        = {22nd {IEEE} International Conference on Application-specific Systems,
                  Architectures and Processors, {ASAP} 2011, Santa Monica, CA, USA,
                  Sept. 11-14, 2011},
  publisher    = {{IEEE} Computer Society},
  year         = {2011},
  url          = {https://ieeexplore.ieee.org/xpl/conhome/6033675/proceeding},
  isbn         = {978-1-4577-1291-3},
  timestamp    = {Wed, 16 Oct 2019 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/conf/asap/2011.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/arith/Tenca09,
  author       = {Alexandre F. Tenca},
  editor       = {Javier D. Bruguera and
                  Marius Cornea and
                  Debjit Das Sarma and
                  John Harrison},
  title        = {Multi-operand Floating-Point Addition},
  booktitle    = {19th {IEEE} Symposium on Computer Arithmetic, {ARITH} 2009, Portland,
                  Oregon, USA, 9-10 June 2009},
  pages        = {161--168},
  publisher    = {{IEEE} Computer Society},
  year         = {2009},
  url          = {https://doi.org/10.1109/ARITH.2009.27},
  doi          = {10.1109/ARITH.2009.27},
  timestamp    = {Thu, 23 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/arith/Tenca09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tc/TencaPT06,
  author       = {Alexandre F. Tenca and
                  Song Park and
                  Lo'ai Ali Tawalbeh},
  title        = {Carry-Save Representation Is Shift-Unsafe: The Problem and Its Solution},
  journal      = {{IEEE} Trans. Computers},
  volume       = {55},
  number       = {5},
  pages        = {630--635},
  year         = {2006},
  url          = {https://doi.org/10.1109/TC.2006.70},
  doi          = {10.1109/TC.2006.70},
  timestamp    = {Fri, 09 Apr 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/tc/TencaPT06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/integration/GutubT04,
  author       = {Adnan Abdul{-}Aziz Gutub and
                  Alexandre F. Tenca},
  title        = {Efficient scalable {VLSI} architecture for Montgomery inversion in
                  {GF(} \emph{p})},
  journal      = {Integr.},
  volume       = {37},
  number       = {2},
  pages        = {103--120},
  year         = {2004},
  url          = {https://doi.org/10.1016/j.vlsi.2003.12.001},
  doi          = {10.1016/J.VLSI.2003.12.001},
  timestamp    = {Thu, 20 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/integration/GutubT04.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tvlsi/GalliT04,
  author       = {R. Galli and
                  Alexandre F. Tenca},
  title        = {A design methodology for networks of online modules and its application
                  to the Levinson-Durbin algorithm},
  journal      = {{IEEE} Trans. Very Large Scale Integr. Syst.},
  volume       = {12},
  number       = {1},
  pages        = {52--66},
  year         = {2004},
  url          = {https://doi.org/10.1109/TVLSI.2003.820524},
  doi          = {10.1109/TVLSI.2003.820524},
  timestamp    = {Fri, 10 Jun 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/tvlsi/GalliT04.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/asap/TencaSS04,
  author       = {Alexandre F. Tenca and
                  Ajay C. Shantilal and
                  Mohammed H. Sinky},
  title        = {Improved-Throughput Networks of Basic On-Line Arithmetic Modules for
                  {DSP} Applications},
  booktitle    = {15th {IEEE} International Conference on Application-Specific Systems,
                  Architectures, and Processors {(ASAP} 2004), 27-29 September 2004,
                  Galveston, TX, {USA}},
  pages        = {73--83},
  publisher    = {{IEEE} Computer Society},
  year         = {2004},
  url          = {https://doi.ieeecomputersociety.org/10.1109/ASAP.2004.10000},
  doi          = {10.1109/ASAP.2004.10000},
  timestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/asap/TencaSS04.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/asap/TawalbehT04,
  author       = {Lo'ai Ali Tawalbeh and
                  Alexandre F. Tenca},
  title        = {An Algorithm and Hardware Architecture for Integrated Modular Division
                  and Multiplication in GF(p) and GF(2\({}^{\mbox{n}}\))},
  booktitle    = {15th {IEEE} International Conference on Application-Specific Systems,
                  Architectures, and Processors {(ASAP} 2004), 27-29 September 2004,
                  Galveston, TX, {USA}},
  pages        = {247--257},
  publisher    = {{IEEE} Computer Society},
  year         = {2004},
  url          = {https://doi.ieeecomputersociety.org/10.1109/ASAP.2004.10034},
  doi          = {10.1109/ASAP.2004.10034},
  timestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/asap/TawalbehT04.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tc/TencaK03,
  author       = {Alexandre F. Tenca and
                  {\c{C}}etin Kaya Ko{\c{c}}},
  title        = {A Scalable Architecture for Modular Multiplication Based on Montgomery's
                  Algorithm},
  journal      = {{IEEE} Trans. Computers},
  volume       = {52},
  number       = {9},
  pages        = {1215--1221},
  year         = {2003},
  url          = {https://doi.org/10.1109/TC.2003.1228516},
  doi          = {10.1109/TC.2003.1228516},
  timestamp    = {Mon, 03 Jan 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/tc/TencaK03.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/ches/GutubTSK02,
  author       = {Adnan Abdul{-}Aziz Gutub and
                  Alexandre F. Tenca and
                  Erkay Savas and
                  {\c{C}}etin Kaya Ko{\c{c}}},
  editor       = {Burton S. Kaliski Jr. and
                  {\c{C}}etin Kaya Ko{\c{c}} and
                  Christof Paar},
  title        = {Scalable and Unified Hardware to Compute Montgomery Inverse in GF(p)
                  and {GF(2)}},
  booktitle    = {Cryptographic Hardware and Embedded Systems - {CHES} 2002, 4th International
                  Workshop, Redwood Shores, CA, USA, August 13-15, 2002, Revised Papers},
  series       = {Lecture Notes in Computer Science},
  volume       = {2523},
  pages        = {484--499},
  publisher    = {Springer},
  year         = {2002},
  url          = {https://doi.org/10.1007/3-540-36400-5\_35},
  doi          = {10.1007/3-540-36400-5\_35},
  timestamp    = {Tue, 14 May 2019 10:00:47 +0200},
  biburl       = {https://dblp.org/rec/conf/ches/GutubTSK02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/isvlsi/GutubTK02,
  author       = {Adnan Abdul{-}Aziz Gutub and
                  Alexandre F. Tenca and
                  {\c{C}}etin Kaya Ko{\c{c}}},
  title        = {Scalable {VLSI} Architecture for GF(p) Montgomery Modular Inverse
                  Computation},
  booktitle    = {2002 {IEEE} Computer Society Annual Symposium on {VLSI} {(ISVLSI}
                  2002), 25-26 April 2002, Pittsburgh, PA, {USA}},
  pages        = {53--58},
  publisher    = {{IEEE} Computer Society},
  year         = {2002},
  url          = {https://doi.org/10.1109/ISVLSI.2002.1016874},
  doi          = {10.1109/ISVLSI.2002.1016874},
  timestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/isvlsi/GutubTK02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/arith/TencaH01,
  author       = {Alexandre F. Tenca and
                  Syed Ubaid Hussaini},
  title        = {A Design of Radix-2 On-line Division Using {LSA} Organization},
  booktitle    = {15th {IEEE} Symposium on Computer Arithmetic (Arith-15 2001), 11-17
                  June 2001, Vail, CO, {USA}},
  pages        = {266},
  publisher    = {{IEEE} Computer Society},
  year         = {2001},
  url          = {https://doi.org/10.1109/ARITH.2001.930128},
  doi          = {10.1109/ARITH.2001.930128},
  timestamp    = {Thu, 23 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/arith/TencaH01.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/ches/TencaTK01,
  author       = {Alexandre F. Tenca and
                  Georgi Todorov and
                  {\c{C}}etin Kaya Ko{\c{c}}},
  editor       = {{\c{C}}etin Kaya Ko{\c{c}} and
                  David Naccache and
                  Christof Paar},
  title        = {High-Radix Design of a Scalable Modular Multiplier},
  booktitle    = {Cryptographic Hardware and Embedded Systems - {CHES} 2001, Third International
                  Workshop, Paris, France, May 14-16, 2001, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {2162},
  pages        = {185--201},
  publisher    = {Springer},
  year         = {2001},
  url          = {https://doi.org/10.1007/3-540-44709-1\_17},
  doi          = {10.1007/3-540-44709-1\_17},
  timestamp    = {Mon, 24 Jan 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/ches/TencaTK01.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/ches/SavasTK00,
  author       = {Erkay Savas and
                  Alexandre F. Tenca and
                  {\c{C}}etin Kaya Ko{\c{c}}},
  editor       = {{\c{C}}etin Kaya Ko{\c{c}} and
                  Christof Paar},
  title        = {A Scalable and Unified Multiplier Architecture for Finite Fields GF(\emph{p})
                  and GF(2\({}^{\mbox{m}}\))},
  booktitle    = {Cryptographic Hardware and Embedded Systems - {CHES} 2000, Second
                  International Workshop, Worcester, MA, USA, August 17-18, 2000, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {1965},
  pages        = {277--292},
  publisher    = {Springer},
  year         = {2000},
  url          = {https://doi.org/10.1007/3-540-44499-8\_22},
  doi          = {10.1007/3-540-44499-8\_22},
  timestamp    = {Tue, 14 May 2019 10:00:47 +0200},
  biburl       = {https://dblp.org/rec/conf/ches/SavasTK00.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/arith/TencaE99,
  author       = {Alexandre F. Tenca and
                  Milos D. Ercegovac},
  title        = {On the Design of High-Radix On-Line Division for Long Precision},
  booktitle    = {14th {IEEE} Symposium on Computer Arithmetic (Arith-14 '99), 14-16
                  April 1999, Adelaide, Australia},
  pages        = {44--51},
  publisher    = {{IEEE} Computer Society},
  year         = {1999},
  url          = {https://doi.org/10.1109/ARITH.1999.762827},
  doi          = {10.1109/ARITH.1999.762827},
  timestamp    = {Thu, 23 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/arith/TencaE99.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/ches/TencaK99,
  author       = {Alexandre F. Tenca and
                  {\c{C}}etin Kaya Ko{\c{c}}},
  editor       = {{\c{C}}etin Kaya Ko{\c{c}} and
                  Christof Paar},
  title        = {A Scalable Architecture for Montgomery Multiplication},
  booktitle    = {Cryptographic Hardware and Embedded Systems, First International Workshop,
                  CHES'99, Worcester, MA, USA, August 12-13, 1999, Proceedings},
  series       = {Lecture Notes in Computer Science},
  volume       = {1717},
  pages        = {94--108},
  publisher    = {Springer},
  year         = {1999},
  url          = {https://doi.org/10.1007/3-540-48059-5\_10},
  doi          = {10.1007/3-540-48059-5\_10},
  timestamp    = {Tue, 14 May 2019 10:00:47 +0200},
  biburl       = {https://dblp.org/rec/conf/ches/TencaK99.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tc/StanTE98,
  author       = {Mircea R. Stan and
                  Alexandre F. Tenca and
                  Milos D. Ercegovac},
  title        = {Long and Fast Up/Down Counters},
  journal      = {{IEEE} Trans. Computers},
  volume       = {47},
  number       = {7},
  pages        = {722--735},
  year         = {1998},
  url          = {https://doi.org/10.1109/12.709372},
  doi          = {10.1109/12.709372},
  timestamp    = {Mon, 26 Oct 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/tc/StanTE98.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/fccm/TencaE98,
  author       = {Alexandre F. Tenca and
                  Milos D. Ercegovac},
  title        = {A Variable Long-Precision Arithmetic Unit Design for Reconfigurable
                  Coprocessor Architectures},
  booktitle    = {6th {IEEE} Symposium on Field-Programmable Custom Computing Machines
                  {(FCCM} '98), 15-17 April 1998, Napa Valley, CA, {USA}},
  pages        = {216--225},
  publisher    = {{IEEE} Computer Society},
  year         = {1998},
  url          = {https://doi.org/10.1109/FPGA.1998.707899},
  doi          = {10.1109/FPGA.1998.707899},
  timestamp    = {Fri, 24 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/conf/fccm/TencaE98.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{DBLP:conf/fpga/TencaE97,
  author       = {Alexandre F. Tenca and
                  Milos D. Ercegovac},
  editor       = {Carl Ebeling},
  title        = {Synchronous Up/Down Binary Counter for {LUT} FPGAs with Counting Frequency
                  Independent of Counter Size},
  booktitle    = {Proceedings of the 1997 {ACM/SIGDA} Fifth International Symposium
                  on Field Programmable Gate Arrays, {FPGA} 1997, Monterey, CA, USA,
                  February 9-11, 1997},
  pages        = {159--165},
  publisher    = {{ACM}},
  year         = {1997},
  url          = {https://doi.org/10.1145/258305.258334},
  doi          = {10.1145/258305.258334},
  timestamp    = {Tue, 06 Nov 2018 16:58:23 +0100},
  biburl       = {https://dblp.org/rec/conf/fpga/TencaE97.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
a service of  Schloss Dagstuhl - Leibniz Center for Informatics