1998
DOI: 10.1109/78.655432
|View full text |Cite
|
Sign up to set email alerts
|

Highly parallel, fast scaling of numbers in nonredundant residue arithmetic

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
19
0

Year Published

2000
2000
2016
2016

Publication Types

Select...
5
2
2

Relationship

1
8

Authors

Journals

citations
Cited by 21 publications
(19 citation statements)
references
References 13 publications
0
19
0
Order By: Relevance
“…By decomposing the binary word of (24) into its weighted bit variables and applying Property 4 to each binary bit variable, we have (25) The last term of (25) can be simplified to (26) By substituting (23) and (25) into (21), (27) It is noted that is asserted in only one out of the combinations and when it is asserted, the remaining bits of are zeros. According to Property 4, the CEAC in each stage of CSA will introduce a constant bias of .…”
Section: Low and Chang: A Vlsi Efficient Programmable Power-ofmentioning
confidence: 99%
See 1 more Smart Citation
“…By decomposing the binary word of (24) into its weighted bit variables and applying Property 4 to each binary bit variable, we have (25) The last term of (25) can be simplified to (26) By substituting (23) and (25) into (21), (27) It is noted that is asserted in only one out of the combinations and when it is asserted, the remaining bits of are zeros. According to Property 4, the CEAC in each stage of CSA will introduce a constant bias of .…”
Section: Low and Chang: A Vlsi Efficient Programmable Power-ofmentioning
confidence: 99%
“…Efficient scaling algorithms in RNS have been developed and can be categorized into three main groups [20]: scaling by subset of the moduli set [17], [21], [23]- [26], scaling by a factor that is co-prime with the moduli set [20], [22], [27], and scaling by the power-of-two [17], [28], [29]. Although scaling by a fixed factor in RNS is not without difficulty when it comes to hardware implementation, the problem has been adequately solved for the three moduli set with a scaling factor [17].…”
mentioning
confidence: 99%
“…General multiplications are also easier to perform because their standard realizations are small or segmentation of operands can be used for the combinatorial realization. It is worth mentioning that moduli with l < 7 may provide for the dynamic ranges over 90 bits [7]. The additional advantage of the RNS is the possibility of reducing power dissipation in CMOS circuits which is due to the lower switching activity and reduction of supply voltages [9].…”
Section: Introductionmentioning
confidence: 99%
“…The former method usually involves computationally intensive base extension operation [7], [9] although the outputs are free from scaling error. On the other hand, CRT-based approaches [5], [6], [8] usually produce scaled integer with some fractional error. All the aforementioned RNS scaling algorithms are 1 Intermodular operations refer to operations in RNS that require the information of all residue channels in order to produce the correct output results.…”
Section: Introductionmentioning
confidence: 99%