The platform will undergo maintenance on Sep 14 at about 7:45 AM EST and will be unavailable for approximately 2 hours.
2022
DOI: 10.3390/app12073365
|View full text |Cite
|
Sign up to set email alerts
|

Error-Correction Coding Using Polynomial Residue Number System

Abstract: There has been a tendency to use the theory of finite Galois fields, or GF(2n), in cryptographic ciphers (AES, Kuznyechik) and digital signal processing (DSP) systems. It is advisable to use modular codes of the polynomial residue number system (PRNS). Modular codes of PRNS are arithmetic codes in which addition, subtraction and multiplication operations are performed in parallel on the bases of the code, which are irreducible polynomials. In this case, the operands are small-bit residues. However, the indepen… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
8
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
7

Relationship

2
5

Authors

Journals

citations
Cited by 7 publications
(8 citation statements)
references
References 57 publications
0
8
0
Order By: Relevance
“…. , p n (x) [77,80]. Since RCs are arithmetic codes, they perform addition, subtraction, and multiplication operations modulo the modules of the code.…”
Section: Implementation Of the Satellite Authentication Methods Using...mentioning
confidence: 99%
“…. , p n (x) [77,80]. Since RCs are arithmetic codes, they perform addition, subtraction, and multiplication operations modulo the modules of the code.…”
Section: Implementation Of the Satellite Authentication Methods Using...mentioning
confidence: 99%
“…Modular codes that are used for computations are of two kinds. These are modular polyalphabetic codes of the reside number system (RNS) [49,50] and modular polyalphabetic polynomial codes [50][51][52]. To organize calculations in the modular polyalphabetic polynomial code, it is necessary to take a set of k irreducible polynomials…”
Section: Development Of An Imitation-resistant Zero-knowledge Authent...mentioning
confidence: 99%
“…Since the irreducible polynomials 1 2 ( ), ( ), ..., ( ) k m x m x m x are defined in GF(2), the modular operations of addition (subtraction) modulo two and multiplication [51,52] are performed in parallel using MPPC. Then, the following equality holds:…”
Section: Development Of An Imitation-resistant Zero-knowledge Authent...mentioning
confidence: 99%
See 1 more Smart Citation
“…In recent decades, the residue number system (RNS) [1][2][3][4][5][6] has been increasingly applied in cryptography [2,7], error correction codes [8], and digital signal processing [3], owing to its carry-free nature and parallel computation. A reduced power consumption, shorter latency, and smaller hardware area can be achieved for applications based on RNS modulation addition [9][10][11][12][13] and multiplication [14][15][16][17][18][19][20][21][22][23][24][25].…”
Section: Introductionmentioning
confidence: 99%