Skip to main content

A Scheme for Improving Bit Efficiency for Residue Number System

  • Conference paper
Advances in Computing and Information Technology

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 178))

Abstract

Residue Number System (RNS), which originates from the Chinese Remainder Theorem, offers a promising future in VLSI because of its carry-free operations in addition, subtraction and multiplication. This property of RNS is very helpful to reduce the complexity of calculation in many applications. A residue number system represents a large integer using a set of smaller integers, called residues. But the area overhead, cost and speed not only depend on this word length, but also the selection of moduli, which is a very crucial step for residue system. This parameter determines bit efficiency, area, frequency etc. In this paper we propose a new moduli set selection technique to improve bit efficiency which can be used to construct a residue system for digital signal processing environment. Subsequently, it is theoretically proved and illustrated using examples, that the proposed solution gives better results than the schemes reported in the literature. The novelty of the architecture is shown by comparison the different schemes reported in the literature.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 259.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 329.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Hayes, J.P.: Computer Architecture and Organization. McGraw-Hill (2004)

    Google Scholar 

  2. Hwang, K.: Computer Arithmetic: Principles, Architecture and Design. John Wiley and Sons (1979)

    Google Scholar 

  3. Chiang, C.L., Johnsson, L.: Residue Arithmetic and VLSI. Technical Report, California Institute of Technology (2002)

    Google Scholar 

  4. Taylor, F.: A Single Modulus ALU for Signal Processing. IEEE Transactions on Acoustics, Speech, Signal Processing 33, 1302–1315 (1985)

    Article  Google Scholar 

  5. Freking, W.L., Parhi, K.K.: Low-Power FIR Digital Filters Using Residue Arithmetic. In: Proceedings of the 31st Asil. Conference on Signals, System and Computer, Pacific Grove, CA, USA, pp. 739–743 (1997)

    Google Scholar 

  6. Yen Sung-Ming, L.S., Seungjoo, K., Sang-Jae, M.: RSA Speed-up with Chinese Remainder Theorem Immune against Hardware Fault Cryptanalysis. IEEE Transactions on Computers 52, 461–472 (2003)

    Article  Google Scholar 

  7. Omondy, A., Premkumar, B.: Residue Number System theory and implementation. Imperial College Press (2007)

    Google Scholar 

  8. Zhongde Wang, G.J., Miller, W.: An Efficient 3-Modulus Residue to Binary Converter. IEEE Transactions on Circuits and Systems 3, 1305–1308 (1996)

    Google Scholar 

  9. Wei Wang, M.S., Ahmad, M.: Moduli Selection in RNS for Efficient VLSI Implementation. In: International Symposium on Circuits and Systems, vol. 4, pp. IV–512 – IV–515 (2003)

    Google Scholar 

  10. Ja, L.K.: Interval Arithmetic Operations in Residue Number System. IEICE Transactions on Information and Systems, 1361–1371 (2002)

    Google Scholar 

  11. Ding, D.P.C., Salomaa, A.: Chinese Remainder Theorem: Applications in Computing, Coding, Cryptography. Word Scientific (1996)

    Google Scholar 

  12. Wang, Y.: Thirty-Second Asilomar Conference on Signals, Systems and Computers. New Chinese Remainder Theorems, 165–171 (November 1998)

    Google Scholar 

  13. Skavantzos, A., Wang, Y.: Thirty-Second Asilomar Conference on Signals, Systems and Computers. In: IEEE Pacific Rim Conference on Communications, Computers and Signal Processing, pp. 165–168 (1999)

    Google Scholar 

  14. Gbolagade, K.A., Cotofana, S.D.: An Efficient RNS to Binary Converter Using the Moduli Set 2n + 1, 2n, 2n - 1. IEEE Transactions on Analog and Digital Signal Processing 39, 480–482 (1992)

    Article  Google Scholar 

  15. Piestrak, S.J.: A High-speed Realization of a Residue to Binary Number System Converter. IEEE Transactions on Analog and Digital Signal Processing 42, 661–663 (1995)

    Article  Google Scholar 

  16. Wei Wang, M.S., Ahmad, M.: An Efficient Residue-to-Binary Converter. In: Proceedings of the IEEE Midwest Circuits and Systems Conference, Lansing, MI, USA, pp. 904–907 (2000)

    Google Scholar 

  17. Abdallah, M., Skavantzos, A.: A Systematic Approach for Selecting Practical Moduli Sets for Residue Number Systems. In: 27th Southeastern Symposium on System Theory, pp. 445–449 (1995)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Dutta, C.B., Garai, P., Sinha, A. (2013). A Scheme for Improving Bit Efficiency for Residue Number System. In: Meghanathan, N., Nagamalai, D., Chaki, N. (eds) Advances in Computing and Information Technology. Advances in Intelligent Systems and Computing, vol 178. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-31600-5_63

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-31600-5_63

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-31599-2

  • Online ISBN: 978-3-642-31600-5

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics