Abstract

In this paper, we deal with the critical problem of performing non-modular operations in the Residue Number System (RNS). The Chinese Remainder Theorem (CRT) is widely used in many modern computer applications. Throughout the article, an efficient approach for implementing the CRT algorithm is described. The structure of the rank of an RNS number, a principal positional characteristic of the residue code, is investigated. It is shown that the rank of a number can be represented by a sum of an inexact rank and a two-valued correction to it. We propose a new variant of minimally redundant RNS, which provides low computational complexity for the rank calculation, and its effectiveness analyzed concerning conventional non-redundant RNS. Owing to the extension of the residue code, by adding the excess residue modulo 2, the complexity of the rank calculation goes down from Oleft (k^{2}right ) to Oleft (kright ) with respect to required modular addition operations and lookup tables, where k equals the number of non-redundant RNS moduli.

Highlights

  • At present, the field of high-performance computing is developing extremely rapidly

  • That led to the development of a sufficiently wide class of specific methods based on the calculation of positional characteristics of Residue Number System (RNS) numbers, which support effective implementations of non-modular operations

  • We have shown that the use of minimum-redundancy residue code can allow the construction of efficient RNS implementations based on the Chinese Remainder Theorem (CRT) due to optimizing the calculation of the rank ρk (X), a principal positional characteristic in RNS arithmetic

Read more

Summary

Introduction

The field of high-performance computing is developing extremely rapidly. That leads to qualitatively new requirements imposed on numerical methods and computing algorithms. Unlike traditional weighted number systems (WNS), an RNS provides an entirely different approach for increasing the speed and reliability of digital information processing, as well as obtaining new and more advanced computational structures In this regard, RNS arithmetic is the cornerstone of many modern algorithms of parallel computer algebra, as well as it is in demand in many fundamental applications of science and technology. The design of high-performance algorithms for non-modular operations is an urgent problem at the current stage of RNS arithmetic development and its application in computer sciences To solve this problem is necessary to design efficient approaches and methods for the fast weighted representation of RNS numbers by their residue codes. That will make it possible for the extensive use of RNS arithmetic for high-speed computing in many priority areas of science and technology

The Basic Principles of RNS Arithmetic
The Rank of an RNS Number
A Novel Method for Calculating the Rank in Non-redundant RNS
The Relationship Between the Rank Correction and the Parity of an RNS Number
Fast Calculation of the Rank in Minimally Redundant RNS
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call