A new technique for fast number comparison in the residue number system

1993 ◽  
Vol 42 (5) ◽  
pp. 608-612 ◽  
Author(s):  
G. Dimauro ◽  
S. Impedovo ◽  
G. Pirlo
Electronics ◽  
2020 ◽  
Vol 9 (11) ◽  
pp. 1784
Author(s):  
Mikhail Babenko ◽  
Maxim Deryabin ◽  
Stanislaw J. Piestrak ◽  
Piotr Patronik ◽  
Nikolay Chervyakov ◽  
...  

Number comparison has long been recognized as one of the most fundamental non-modular arithmetic operations to be executed in a non-positional Residue Number System (RNS). In this paper, a new technique for designing comparators of RNS numbers represented in an arbitrary moduli set is presented. It is based on a newly introduced modified diagonal function, whose strictly monotonic properties make it possible to replace the cumbersome operations of finding the remainder of the division by a large and awkward number with significantly simpler computations involving only a power of 2 modulus. Comparators of numbers represented in sample RNSs composed of varying numbers of moduli and offering different dynamic ranges, designed using various methods, were synthesized for the 65 nm technology. The experimental results suggest that the new circuits enjoy a delay reduction ranging from over 11% to over 75% compared to the fastest circuits designed using existing methods. Moreover, it is achieved using less hardware, the reduction of which reaches over 41%, and is accompanied by significantly reduced power-consumption, which in several cases exceeds 100%. Therefore, it seems that the presented method leads to the design of the most efficient current hardware comparators of numbers represented using a general RNS moduli set.


2019 ◽  
Vol 31 (2) ◽  
pp. 187-202 ◽  
Author(s):  
M.G. Babenko ◽  
A.N. Tchernykh ◽  
N.I. Chervyakov ◽  
V.A. Kuchukov ◽  
V. Miranda-López ◽  
...  

2019 ◽  
Vol 31 (2) ◽  
pp. 187-202
Author(s):  
M.G. Babenko ◽  
A.N. Tchernykh ◽  
N.I. Chervyakov ◽  
V.A. Kuchukov ◽  
V. Miranda-López ◽  
...  

Electronics ◽  
2021 ◽  
Vol 10 (9) ◽  
pp. 1041
Author(s):  
Mikhail Babenko ◽  
Stanislaw J. Piestrak ◽  
Nikolay Chervyakov ◽  
Maxim Deryabin

A non-positional residue number system (RNS) enjoys particularly efficient implementation of addition and multiplication, but non-modular arithmetic operations in RNS-like number comparison are known to be difficult. In this paper, a new technique for designing comparators of RNS numbers represented in an arbitrary moduli set is presented. It is based on using the core function for which it was shown that it must be monotonic to allow for RNS number comparison. The conditions of the monotonicity of the core function were formulated, which also ensured the minimal range of the core function (essential to obtain the best characteristics of the comparator). The best choice is a core function in which only one coefficient corresponding to the largest modulus is set to 1 whereas all other coefficients are set to 0. It is also shown that the already known diagonal function is nothing else but the special case of the core function with all coefficients set to 1. Performance evaluation suggests that the new comparator uses less hardware and in some cases also introduces smaller delay than its counterparts based on diagonal function. The potential applications of the new comparator include some recently developed homomorphic encryption algorithms implemented using RNS.


2017 ◽  
Vol 8 (3) ◽  
pp. 189-200 ◽  
Author(s):  
Jean-Claude Bajard ◽  
Julien Eynard ◽  
Nabil Merkiche

Author(s):  
Mikhail Selianinau

AbstractIn this paper, we deal with the critical problem of performing non-modular operations in the Residue Number System (RNS). The Chinese Remainder Theorem (CRT) is widely used in many modern computer applications. Throughout the article, an efficient approach for implementing the CRT algorithm is described. The structure of the rank of an RNS number, a principal positional characteristic of the residue code, is investigated. It is shown that the rank of a number can be represented by a sum of an inexact rank and a two-valued correction to it. We propose a new variant of minimally redundant RNS, which provides low computational complexity for the rank calculation, and its effectiveness analyzed concerning conventional non-redundant RNS. Owing to the extension of the residue code, by adding the excess residue modulo 2, the complexity of the rank calculation goes down from $O\left (k^{2}\right )$ O k 2 to $O\left (k\right )$ O k with respect to required modular addition operations and lookup tables, where k equals the number of non-redundant RNS moduli.


Sign in / Sign up

Export Citation Format

Share Document