Skip to main content
We consider software-hardware implementation of a digital filter (FIR-filter) using the residue number system and scaling of output samples of each filter channel. It is shown that scaling leads to a significant reduction in instrumental... more
The paper discusses an algorithm for correcting code errors of the residue number system using a positional characteristic. Application of parallel-pipeline computations of this positional characteristic allows us to reduce hardware costs... more
The cache ping-pong problem arises often in parallel processing systems where each processor has its own local cache and employs a copy-back protocol for the cache coherence. To solve the problem of large amounts of data moving back and... more
Data size minimization is the focus of data compression procedures by altering representation and reducing redundancy of information to a more effective kind. In general, lossless approach is favoured by a number of compression methods... more
In this paper, we present an algorithm for Residue Number System (RNS) implementation of RSA cryptography based on an existing RNS division algorithm. The proposed algorithm and that of the state of the art were written in C++ programming... more
We investigate whether arithmetic operations based on Residue Number Systems (RNS) are cost-effective solutions to implement DSP applications into reconfigurable hardware. We simulated several RNS addition and multiplication... more
Implementation of RNS addition and RNS multiplication into FPGAs (Extended Abstract) Luiz Maltar CB, Felipe MG França, Vladmir C. Alves and Cláudio L. Amorim COPPE - Universidade Federal do Rio de Janeiro Caixa Postal 68511, Postal Code... more
A new compact and highly regular redundant binary multiplier employing SD number representation has been developed. The n-bit multiplication time required by the multiplier is proportional to logzn. A modified redundant-to-binary... more
Residue Number System is generally supposed to use co-prime moduli set. Non-coprime moduli sets are a field in RNS which is little studied. That's why this work was devoted to them. The resources that discuss non-coprime in RNS are very... more
Ever since Adleman [1] solved the Hamilton Path problem using a combinatorial molecular method, many other hard computational problems have been investigated with the proposed DNA computer [3] [25] [9] [12] [19] [22] [24] [27] [29] [30].... more
In this paper, two reverse converters for the four-moduli set {2 n , 2 n-1, 2 n +1, 2 n-1-1} are described. One of these is based on Mixed Radix Conversion (MRC). Another converter is based on two-stage MRC in which two pairs of moduli... more
In this paper area-power efficient modulo 2+1 multiplier is proposed. The result and one operand for the new modulo multipliers use weighted representation, while the other uses the diminished1. By using the radix-4 Booth recoding, the... more
In this paper, Mixed Radix Conversion (MRC)-based Residue Number System (RNS)-to-binary converters for the three-moduli set {2m-1, 2m, 2m ? 1} are presented. The proposed reverse converters are evaluated and compared to reverse converters... more
In this paper, a novel architecture of RNS based 1D Lifting Integer Wavelet Transform (IWT) has been introduced. Advantage of Residue Number System (RNS) based Lifting Scheme over RNS based Filter Bank and non-binary IWT has been... more
Floating-point summation is one of the most important operations in scientific/numerical computing applications and also a basic subroutine (SUM) in BLAS (Basic Linear Algebra Subprograms) library. However, standard floating-point... more
We present in this paper a novel general algorithm for signed number division in Residue Number Systems (RNS). A parity checking technique is used to accomplish the sign and overflow detection in this algorithm. Compared with conventional... more
In this paper, mixed radix conversion (MRC)-based residue number system (RNS)-to-binary converters for two new three-moduli sets {2[Formula: see text], 2[Formula: see text], 2[Formula: see text]} and {2[Formula: see text], 2[Formula: see... more
In this paper, two reverse converters for the four-moduli set $\{2^{n},\ 2^{n}-1,\ 2^{n}+1,\ 2^{n-1}-1\}$ are described. One of these is based on Mixed Radix Conversion (MRC). Another converter is based on two-stage MRC in which two pairs... more
Ever since Adleman solved the Hamilton Path problem using a combinatorial molecular method, many other hard computational problems have been investigated with the proposed DNA computing. However, simple computer operations, such as the... more