PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Scaled residue reverse converter for signed numbers with low cost moduli base

Treść / Zawartość
Warianty tytułu
Konferencja
Computer Applications in Electrical Engineering (15-16.04.2019 ; Poznań, Polska)
Języki publikacji
EN
Abstrakty
EN
The paper presents a realization of the scaled residue reverse converter for the low cost moduli base {2n -1,2n ,2n+1} . The moduli of this type allow for the memoryless reverse conversion using the Chinese Remainder Theorem because the orthogonal projections can be obtained by shifts and additions. Moreover, the modulo reduction of the sum of projections and sign detection algorithms are shown. Also the converter architecture is presented.
Rocznik
Tom
Strony
101--114
Opis fizyczny
Bibliogr. 34 poz., rys.
Twórcy
  • State University of Applied Sciences in Elbląg
autor
  • Gdańsk University of Technology
Bibliografia
  • [1] Szabo N.S., Tanaka R.J., Residue Arithmetic and its Applications to Computer Technology, New York, McGraw-Hill, 1967.
  • [2] Soderstrand M. et al., Residue Number System Arithmetic: Modern Applications in Digital Signal Processing, IEEE Press, NY, 1986.
  • [3] Omondi A., Premkumar B., Residue Number Systems: Theory and Implementation, London, Imperial College Press, 2007.
  • [4] Ananda Mohan P.V., Residue Number Systems, Springer 2016.
  • [5] Chacraborti N.B., Soundaranajan J.S., Reddy A.L.N., An implementation of mixed-radix conversion for residue number systems applications, IEEE Transactions on Computers, Volume 35, Number 8, 1986, pp. 762-764.
  • [6] Kim J.Y., Park K.H., Lee H.S., Efficient residue-to-binary conversion technique with rounding error compensation, IEEE Transactions on Circuits and Systems, Volume 38, Number 3, 1991, pp. 315-317.
  • [7] Barsi F., Pinotti M.C., Time-optimal mixed-radix conversion for residue numer applications, Computer Journal, Volume 37, Number 10, 1994, pp. 907-916.
  • [8] Henkelmann H., Drolshagen A., Bagherinia H., Ahrens H., Anheier W., Automated implementation of RNS-to-binary converters, In: Proc. of International Symposium on Circuits and Systems 1998, ISCAS 1998, Naval Postgraduate School, Monterrey, CA, June 3, 1998, Volume 2, pp. 137-140.
  • [9] Fraser D.F., Bryg, N.J., An adaptive digital signal processor based on the residue number system, In: Computers in Aerospace Conference, Los Angeles, CA, Oct. 22-24, 1979, Technical Papers. A79-54378 24-59 New York, American Institute of Aeronautics Inc., pp. 98-104.
  • [10] Cheng V.S., Huang, C.H., On the decoding of residue numbers, In: Proceedings of International Symposium Mini, Microcomputers, Control and Measurement, San Francisco, CA, May 20-22, 1981.
  • [11] Taylor F.J., Ramnarayanan A.S., An efficient residue-to-decimal converter, IEEE Transactions on Circuits and Systems, Volume 28, Number 12, 1981, pp. 1164-1169.
  • [12] Zhang C.N., Shirazi B., Yun D.Y.Y., Parallel designs for chinese remainder conversion, In: Proceedings of the International Conference on Parallel Processing, August 17-21, 1987, pp. 555-557.
  • [13] Soderstrand M.A., Vernia C., Chang J.–H., An improved residue number system digital-to-analog converter, IEEE Transactions on Circuits and Systems, Volume 30, Number 12, 1983, pp. 903-907.
  • [14] Van Vu T., Efficient implementations of the Chinese Remainder Theorem for sign detection and residue decoding, IEEE Transactions on Computers, Volume 34, Number 7, 1985, pp. 646-651.
  • [15] Meehan S.J., O’Neil S.D., Vaccaro J.J., An universal input and output RNS converter, IEEE Transactions on Circuits and Systems, Volume 37, Number 6, 1990, pp. 1158-1162.
  • [16] Elleithy K.M., Bayoumi M.A., Fast and flexible architectures for RNS arithmetic decoding, IEEE Transactions on Circuits and Systems II: Analog and Digital Signal Processing, Volume 39, Number 4, Apr. 1992, pp. 226-235.
  • [17] Piestrak S.J., Design of high-speed residue-to-binary number system converter based on the Chinese Remainder Theorem, In: Proceedings of the International Conference on Computer Design ICCD’94, VLSI in Computers and Processors, Cambridge, MA, Oct. 10-12, 1994, pp. 508-511.
  • [18] Lee I., Jenkins W.K., The design of residue number system arithmetic units for VLSI adaptive equalizer. In: Proceedings of the Great Lakes Symposium on VLSI, Feb. 1998, pp. 179-184.
  • [19] Wang Y., Residue-to-binary converters based on the new Chinese Remainder Theorems, IEEE Transactions on Circuits and Systems II: Analog and Digital Signal Processing, Volume 47, Number 3, 2000, pp.197-205.
  • [20] Huang C.H., A fully parallel mixed-radix conversion algorithm for the residue number system, IEEE Transactions on Computers, Volume 32, Number 4, 1983, pp. 398-402.
  • [21] Burgess N., Scaling an RNS number using core function, In: Proceedings of the 16th IEEE Symposium on Computer Arithmetic, Santiago de Compostela, Spain, 2003, pp. 262-269.
  • [22] Czyżak M., RNS reverse converter based on core function, In: Proceedings of 31st International Conference on Fundamentals of Electrotechnics and Circuit Theory IC-SPETO 2008, Gliwice – Ustroń, May 28-31, 2008.
  • [23] Ulman Z.D., Czyzak M., Highly parallel fast scaling of numbers in nonredundant residue arithmetic, IEEE Transactions on Signal Processing, Volume 46, Feb. 1998, pp. 487-496.
  • [24] Ye Y., Ma S., Hu J., An efficient 2n RNS scaler for moduli set {2n -1,2n ,2n+1}, IEEE Symposium on Information and Science Engineering (ISISE), Dec. 2008, pp. 511-515.
  • [25] Chang C.H., Low J.Y.S., Simple, Fast, and Exact RNS Scaler for the Three-Moduli Set {2n -1,2n ,2n+1}, IEEE Transactions on Circuits and Systems I: Regular Papers, Volume 58 , Number 11, Nov. 2011, pp. 2686 - 2697.
  • [26] Vinnakota B., Bapeswara Rao V.V., Fast conversion technique for binary-residue number system, IEEE Transactions on Circuits and Systems I: Fundamental Theory and Applications, Volume 41, Number 12, Dec. 1994, pp. 927–929.
  • [27] Ibrahim K.M., Saloum S.N., An efficient residue-to-binary converter design, IEEE Transactions Circuits and Systems, Volume 35, Number 9, Sept. 1988, pp. 1156-1158.
  • [28] Dhurkadas A., Comment on an efficient residue-to-binary converter design, IEEE Transactions on Circuits and Systems, Volume 37, Number 6, June 1990, pp. 849-850.
  • [29] Avizienis A., Arithmetic codes: cost and effectiveness studies for application in the digital system design, IEEE Transactions on Computers, Volume 20, Nov. 1971, pp. 1322-1331.
  • [30] Piestrak S.J., Design of residue generators and multioperand modulo adders using carry-save adders, IEEE Transactions on Computers, Volume 43, Number 1, Jan. 1994, pp. 68-77.
  • [31] Mahesh M.N., Mehendale M., Low power realization of residue number system based FIR filters, In: Proceedings 13th International Conference VLSI Design, Jan. 2000, pp. 30–33.
  • [32] Cardarilli G.C., Del Re A., Nannarelli A., Re M., Low power and low leakage implementation of RNS FIR filters, In: Proceedings 39th Asilomar Conference on Signals, Systems and Computers, 2005, pp. 1620–1624.
  • [33] Conway R., Nelson J., Improved RNS FIR filter architectures, IEEE Transactions on Circuits and Systems II: Express Briefs, Volume 51, Number 1, Jan. 2004, pp. 26–28.
  • [34] Cardarilli G.C., Del Re A., Nannarelli A., Re M., Low-power implementation of polyphase filters in quadratic residue number system, In: Proceedings of IEEE International Symposium on Circuits and Systems, 2004, ISCAS 2004, 2:725–728, 2004.
Uwagi
Opracowanie rekordu w ramach umowy 509/P-DUN/2018 ze środków MNiSW przeznaczonych na działalność upowszechniającą naukę (2019).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-d0445ca8-90cf-4d4f-818e-4fb1b60350da
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.