EFFICIENT METHOD FOR DESIGNING MODULO {2n ± k} MULTIPLIERS

2014 ◽  
Vol 23 (01) ◽  
pp. 1450001 ◽  
Author(s):  
HECTOR PETTENGHI ◽  
SORIN COTOFANA ◽  
LEONEL SOUSA

In this paper, an efficient method for designing memoryless modulo {2n ± k} multipliers is proposed, which can be used to compose larger residue number system (RNS) moduli sets. This technique includes a novel choice for the weights associated with the partial products of the inputs is used, which improves the performance of the resulting multipliers. Experimental results suggest that the use of this choice of input weights in the structure herein proposed, provides an average improvement of 36.3% in area-delay-product (ADP) in comparison with the related state-of-the-art. Furthermore, the structures presented in the state-of-the-art are also improved by 43.5% in ADP.

Axioms ◽  
2021 ◽  
Vol 11 (1) ◽  
pp. 5
Author(s):  
Amir Sabbagh Molahosseini

Scaling is one of the complex operations in the Residue Number System (RNS). This operation is necessary for RNS-based implementations of deep neural networks (DNNs) to prevent overflow. However, the state-of-the-art RNS scalers for special moduli sets consider the 2k modulo as the scaling factor, which results in a high-precision output with a high area and delay. Therefore, low-precision scaling based on multi-moduli scaling factors should be used to improve performance. However, low-precision scaling for numbers less than the scale factor results in zero output, which makes the subsequent operation result faulty. This paper first presents the formulation and hardware architecture of low-precision RNS scaling for four-moduli sets using new Chinese remainder theorem 2 (New CRT-II) based on a two-moduli scaling factor. Next, the low-precision scaler circuits are reused to achieve a high-precision scaler with the minimum overhead. Therefore, the proposed scaler can detect the zero output after low-precision scaling and then transform low-precision scaled residues to high precision to prevent zero output when the input number is not zero.


2018 ◽  
Vol 27 (14) ◽  
pp. 1850224 ◽  
Author(s):  
P. S. Phalguna ◽  
Dattaguru V. Kamat ◽  
P. V. Ananda Mohan

In this paper, mixed radix conversion (MRC)-based residue number system (RNS)-to-binary converters for two new three-moduli sets {2[Formula: see text], 2[Formula: see text], 2[Formula: see text]} and {2[Formula: see text], 2[Formula: see text], 2[Formula: see text]} which are derived from the moduli set {2[Formula: see text], 2[Formula: see text], 2[Formula: see text]} are presented. These have the advantage of having one modulus of the form 2[Formula: see text] or 2[Formula: see text] simplifying computations in one residue channel. The proposed reverse converters are evaluated and compared with state-of-the-art reverse converters proposed in literature for other three-moduli sets regarding hardware requirement and conversion time.


2018 ◽  
Vol 2018 ◽  
pp. 1-11 ◽  
Author(s):  
Atta Ur Rahman ◽  
Kiran Sultan ◽  
Dhiaa Musleh ◽  
Nahier Aldhafferi ◽  
Abdullah Alqahtani ◽  
...  

A secure spatial domain, hybrid watermarking technique for obtaining watermark (authentication information) robustness and fragility of the host medical image (content integrity) using product codes, chaos theory, and residue number system (RNS) is proposed. The proposed scheme is highly fragile and unrecoverable in terms of the host image, but it is significantly robust and recoverable in terms of the watermark. Altering the medical image may result in misdiagnosis, hence the watermark that may contain patient information and organization logo must be protected against certain attacks. The host medical image is separated into two parts, namely, the region of interest (ROI) and region of noninterest (RONI) using a rectangular region. The RONI part is used to embed the watermark information. Moreover, two watermarks are used: one to achieve authenticity of image and the other to achieve the robustness against both incidental and malicious attacks. Effectiveness in terms of security, robustness, and fragility of the proposed scheme is demonstrated by the simulations and comparison with the other state-of-the-art techniques.


2017 ◽  
Vol 8 (3) ◽  
pp. 189-200 ◽  
Author(s):  
Jean-Claude Bajard ◽  
Julien Eynard ◽  
Nabil Merkiche

Author(s):  
Mikhail Selianinau

AbstractIn this paper, we deal with the critical problem of performing non-modular operations in the Residue Number System (RNS). The Chinese Remainder Theorem (CRT) is widely used in many modern computer applications. Throughout the article, an efficient approach for implementing the CRT algorithm is described. The structure of the rank of an RNS number, a principal positional characteristic of the residue code, is investigated. It is shown that the rank of a number can be represented by a sum of an inexact rank and a two-valued correction to it. We propose a new variant of minimally redundant RNS, which provides low computational complexity for the rank calculation, and its effectiveness analyzed concerning conventional non-redundant RNS. Owing to the extension of the residue code, by adding the excess residue modulo 2, the complexity of the rank calculation goes down from $O\left (k^{2}\right )$ O k 2 to $O\left (k\right )$ O k with respect to required modular addition operations and lookup tables, where k equals the number of non-redundant RNS moduli.


Sign in / Sign up

Export Citation Format

Share Document