1991
DOI: 10.1007/3-540-54522-0_109
|View full text |Cite
|
Sign up to set email alerts
|

Integer multiplication in PARSAC-2 on stock microprocessors

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
7
0

Year Published

1991
1991
2020
2020

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 7 publications
(7 citation statements)
references
References 3 publications
0
7
0
Order By: Relevance
“…Similarly, parallel versions of the Karatsuba's algorithm are mostly presented for the shared memory setting [25], or focus on the experimental analysis of specific implementations without formally analyzing the scalability and the communication cost of the proposed algorithms [11]. In [10], Cesari and Maeder introduce three parallel Karatusba-based algorithms for the distributed memory setting: The first two algorithms have time complexity O(n), where n denotes the number of digits of the input integers, when using n log 2 3 processors.…”
Section: Related Workmentioning
confidence: 99%
“…Similarly, parallel versions of the Karatsuba's algorithm are mostly presented for the shared memory setting [25], or focus on the experimental analysis of specific implementations without formally analyzing the scalability and the communication cost of the proposed algorithms [11]. In [10], Cesari and Maeder introduce three parallel Karatusba-based algorithms for the distributed memory setting: The first two algorithms have time complexity O(n), where n denotes the number of digits of the input integers, when using n log 2 3 processors.…”
Section: Related Workmentioning
confidence: 99%
“…CLN instead movides also a Newton method used for lame irmut We are not aware of any multiple precision package studied for distributed memory machines. Some preliminary results for specific algorithms are reported in [13,29,26]. For parallel shared memories machines few librariea exist, which parallelize high level algorithms and use sequential arith-metic [20].…”
Section: Basic Algorithmsmentioning
confidence: 99%
“…Parallel implementations of Karatsuba's algorithm have been reported in Kuechlin et al (1991) on a shared memory architecture and in Char et al (1994) on a network of workstations. However, Kuechlin et al (1991) do not discuss the implementation and do not analyse the scalability of the algorithm.…”
Section: Introductionmentioning
confidence: 97%
“…However, Kuechlin et al (1991) do not discuss the implementation and do not analyse the scalability of the algorithm. Char et al (1994) give experimental data of two different implementations without providing satisfactory explanation of the results due to unpredictable behavior of the network.…”
Section: Introductionmentioning
confidence: 97%