Littérature scientifique sur le sujet « Number system for modular arithmetic »

Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres

Choisissez une source :

Consultez les listes thématiques d’articles de revues, de livres, de thèses, de rapports de conférences et d’autres sources académiques sur le sujet « Number system for modular arithmetic ».

À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.

Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.

Articles de revues sur le sujet "Number system for modular arithmetic"

1

Khani, Elham. « Efficient Montgomery Modular Multiplication by using Residue Number System ». INTERNATIONAL JOURNAL OF MANAGEMENT & ; INFORMATION TECHNOLOGY 2, no 1 (27 novembre 2012) : 56–62. http://dx.doi.org/10.24297/ijmit.v2i1.1410.

Texte intégral
Résumé :
Residue number system is a carry free system that performs arithmetic operation on residues instead of the weighted binary number. By applying Residue Number System (RNS) to Montgomery modular multiplication the delay of modular multiplication will be decreased. Modular multiplication over large number is frequently used in some application such as Elliptic Curve Cryptography, digital signal processing, and etc.By choosing appropriate RNS moduli sets the time consuming operation of multiplication can be replaced by smaller operations. In addition because of the property of RNS, arithmetic operations are done over smaller numbers called residues. In this paper by choosing appropriate moduli sets the efficiency of conversion from RNS to RNS that is the most time consuming part of the Montgomery modular multiplication will be increased.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Guzhov, Vladimir I., Ilya O. Marchenko, Ekaterina E. Trubilina et Dmitry S. Khaidukov. « Comparison of numbers and analysis of overflow in modular arithmetic ». Analysis and data processing systems, no 3 (30 septembre 2021) : 75–86. http://dx.doi.org/10.17212/2782-2001-2021-3-75-86.

Texte intégral
Résumé :
The method of modular arithmetic consists in operating not with a number, but with its remainders after division by some integers. In the modular number system or the number system in the residual classes, a multi-bit integer in the positional number system is represented as a sequence of several positional numbers. These numbers are the remainders (residues) of dividing the original number into some modules that are mutually prime integers. The advantage of the modular representation is that it is very simple to perform addition, subtraction and multiplication operations. In parallel execution of operations, the use of modular arithmetic can significantly reduce the computation time. However, there are drawbacks to modular representation that limit its use. These include a slow conversion of numbers from modular to positional representation; the complexity of comparing numbers in modular representation; the difficulty in performing the division operation; and the difficulty of determining the presence of an overflow. The use of modular arithmetic is justified if there are fast algorithms for calculating a number from a set of remainders. This article describes a fast algorithm for converting numbers from modular representation to positional representation based on a geometric approach. The review is carried out for the case of a comparison system with two modules. It is also shown that as a result of increasing numbers in positional calculus, they successively change in a spiral on the surface of a two-dimensional torus. Based on this approach, a fast algorithm for comparing numbers and an algorithm for detecting an overflow during addition and multiplication of numbers in modular representation were developed. Consideration for the multidimensional case is possible when analyzing a multidimensional torus and studying the behavior of the turns on its surface.
Styles APA, Harvard, Vancouver, ISO, etc.
3

Krasnobayev, V. A., A. S. Yanko et D. M. Kovalchuk. « METHODS FOR TABULAR IMPLEMENTATION OF ARITHMETIC OPERATIONS OF THE RESIDUES OF TWO NUMBERS REPRESENTED IN THE SYSTEM OF RESIDUAL CLASSES ». Radio Electronics, Computer Science, Control, no 4 (3 décembre 2022) : 18. http://dx.doi.org/10.15588/1607-3274-2022-4-2.

Texte intégral
Résumé :
Context. Implementation of modular arithmetic operations of addition, subtraction and multiplication by a tabular method based on the use of the tabular multiplication code. The object of the study is the process of tabular implementation of basic arithmetic operations on the residues of numbers represented in the system of residual classes. Objective. The goal of the work is to develop methods for the tabular implementation of the arithmetic operations of multiplication, addition and subtraction of the residues of two numbers based on the use of the tabular multiplication code. Method. Tabular methods for implementing integer arithmetic modular operations of addition, subtraction and multiplication are proposed for consideration. In order to reduce the amount of equipment for a tabular operating unit of computer systems that implements modular operations of addition, subtraction and multiplication by reducing the coincidence circuits AND in the nodes of the tables for implementing arithmetic operations based on the code of table multiplication, two methods for performing arithmetic modular operations of addition and subtraction have been developed. These methods are based on the code of tabular multiplication, the use of which will reduce the amount of equipment of the tabular operating unit. Thus, despite the difference in the digital structure of the tables of modular operations of addition, subtraction and multiplication based on the use of the tabular multiplication code, two new tabular methods for implementing arithmetic modular operations of addition and subtraction have been created. Based on them, algorithms for tabular execution of modular arithmetic operations of addition and subtraction have been developed. Using these algorithms, it is possible to synthesize a structurally simple, highly reliable and fast table operating unit that operates in a system of residual classes, which is based on three separate permanent storage devices (read-only memory), each of which implements only one fourth of the corresponding complete table of values of the modular operation, what is earlier in the theory tabular arithmetic was supposed to be impossible. Results. The developed methods are justified theoretically and studied when performing arithmetic modular operations of addition, subtraction and multiplication using tabular procedures. Conclusions. The conducted examples of the implementation of integer arithmetic modular operations of addition and subtraction can be considered as presented experiments. The results obtained make it possible to recommend them for use in practice in the design of computer systems operating in a non-positional number system in residual classes. Prospects for further research may be to create a tabular method for implementing integer arithmetic modular division operations based on the use of the tabular multiplication code.
Styles APA, Harvard, Vancouver, ISO, etc.
4

Shevelev, S. S. « RECONFIGURABLE COMPUTING MODULAR SYSTEM ». Radio Electronics, Computer Science, Control 1, no 1 (31 mars 2021) : 194–207. http://dx.doi.org/10.15588/1607-3274-2021-1-19.

Texte intégral
Résumé :
Context. Modern general purpose computers are capable of implementing any algorithm, but when solving certain problems in terms of processing speed they cannot compete with specialized computing modules. Specialized devices have high performance, effectively solve the problems of processing arrays, artificial intelligence tasks, and are used as control devices. The use of specialized microprocessor modules that implement the processing of character strings, logical and numerical values, represented as integers and real numbers, makes it possible to increase the speed of performing arithmetic operations by using parallelism in data processing. Objective. To develop principles for constructing microprocessor modules for a modular computing system with a reconfigurable structure, an arithmetic-symbolic processor, specialized computing devices, switching systems capable of configuring microprocessors and specialized computing modules into a multi-pipeline structure to increase the speed of performing arithmetic and logical operations, high-speed design algorithms specialized processors-accelerators of symbol processing. To develop algorithms, structural and functional diagrams of specialized mathematical modules that perform arithmetic operations in direct codes on neural-like elements and systems for decentralized control of the operation of blocks. Method. An information graph of the computational process of a modular system with a reconstructed structure has been built. Structural and functional diagrams, algorithms that implement the construction of specialized modules for performing arithmetic and logical operations, search operations and functions for replacing occurrences in processed words have been developed. Software has been developed for simulating the operation of an arithmetic-symbolic processor, specialized computing modules, and switching systems. Results. A block diagram of a reconfigurable computing modular system has been developed, which consists of compatible functional modules, it is capable of static and dynamic reconfiguration, has a parallel structure for connecting the processor and computing modules through the use of interface channels. The system consists of an arithmetic-symbolic processor, specialized computing modules and switching systems, performs specific tasks of symbolic information processing, arithmetic and logical operations. Conclusions. The architecture of reconfigurable computing systems can change dynamically during their operation. It becomes possible to adapt the architecture of a computing system to the structure of the problem being solved, to create problem-oriented computers, the structure of which corresponds to the structure of the problem being solved. As the main computing element in reconfigurable computing systems, not universal microprocessors are used, but programmable logic integrated circuits, which are combined using high-speed interfaces into a single computing field. Reconfigurable multipipeline computing systems based on fields are an effective tool for solving streaming information processing and control problems.
Styles APA, Harvard, Vancouver, ISO, etc.
5

Schevelev, S. S. « Reconfigurable Modular Computing System ». Proceedings of the Southwest State University 23, no 2 (9 juillet 2019) : 137–52. http://dx.doi.org/10.21869/2223-1560-2019-23-2-137-152.

Texte intégral
Résumé :
Purpose of research. A reconfigurable computer system consists of a computing system and special-purpose computers that are used to solve the tasks of vector and matrix algebra, pattern recognition. There are distinctions between matrix and associative systems, neural networks. Matrix computing systems comprise a set of processor units connected through a switching device with multi-module memory. They are designed to solve vector, matrix and data array problems. Associative systems contain a large number of operating devices that can simultaneously process multiple data streams. Neural networks and neurocomputers have high performance when solving problems of expert systems, pattern recognition due to parallel processing of a neural network.Methods. An information graph of the computational process of a reconfigurable modular system was plotted. Structural and functional schemes, algorithms that implement the construction of specialized modules for performing arithmetic and logical operations, search operations and functions for replacing occurrences in processed words were developed. Software for modelling the operation of the arithmetic-symbol processor, specialized computing modules, and switching systems was developed.Results. A block diagram of a reconfigurable computing modular system was developed. The system consists of compatible functional modules and is capable of static and dynamic reconfiguration, has a parallel connection structure of the processor and computing modules through the use of interface channels. It consists of an arithmeticsymbol processor, specialized computing modules and switching systems; it performs specific tasks of symbolic information processing, arithmetic and logical operations.Conclusion. Systems with a reconfigurable structure are high-performance and highly reliable computing systems that consist of integrated processors in multi-machine and multiprocessor systems. Reconfigurability of the structure provides high system performance due to its adaptation to computational processes and the composition of the processed tasks.
Styles APA, Harvard, Vancouver, ISO, etc.
6

Selianinau, Mikhail, et Yuriy Povstenko. « An Efficient CRT-Base Power-of-Two Scaling in Minimally Redundant Residue Number System ». Entropy 24, no 12 (14 décembre 2022) : 1824. http://dx.doi.org/10.3390/e24121824.

Texte intégral
Résumé :
In this paper, we consider one of the key problems in modular arithmetic. It is known that scaling in the residue number system (RNS) is a rather complicated non-modular procedure, which requires expensive and complex operations at each iteration. Hence, it is time consuming and needs too much hardware for implementation. We propose a novel approach to power-of-two scaling based on the Chinese Remainder Theorem (CRT) and rank form of the number representation in RNS. By using minimal redundancy of residue code, we optimize and speed up the rank calculation and parity determination of divisible integers in each iteration. The proposed enhancements make the power-of-two scaling simpler and faster than the currently known methods. After calculating the rank of the initial number, each iteration of modular scaling by two is performed in one modular clock cycle. The computational complexity of the proposed method of scaling by a constant Sl=2l associated with both required modular addition operations and lookup tables is estimeted as k and 2k+1, respectively, where k equals the number of primary non-redundant RNS moduli. The time complexity is log2k+l modular clock cycles.
Styles APA, Harvard, Vancouver, ISO, etc.
7

Chernov, V. M. « Number systems in modular rings and their applications to "error-free" computations ». Computer Optics 43, no 5 (octobre 2019) : 901–11. http://dx.doi.org/10.18287/2412-6179-2019-43-5-901-911.

Texte intégral
Résumé :
The article introduces and explores new systems of parallel machine arithmetic associated with the representation of data in the redundant number system with the basis, the formative sequences of degrees of roots of the characteristic polynomial of the second order recurrence. Such number systems are modular reductions of generalizations of Bergman's number system with the base equal to the "Golden ratio". The associated Residue Number Systems is described. In particular, a new "error-free" algorithm for calculating discrete cyclic convolution is proposed as an application to the problems of digital signal processing. The algorithm is based on the application of a new class of discrete orthogonal transformations, for which there are effective “multipication-free” implementations.
Styles APA, Harvard, Vancouver, ISO, etc.
8

Kalmykov, Igor Anatolyevich, Vladimir Petrovich Pashintsev, Kamil Talyatovich Tyncherov, Aleksandr Anatolyevich Olenev et Nikita Konstantinovich Chistousov. « Error-Correction Coding Using Polynomial Residue Number System ». Applied Sciences 12, no 7 (25 mars 2022) : 3365. http://dx.doi.org/10.3390/app12073365.

Texte intégral
Résumé :
There has been a tendency to use the theory of finite Galois fields, or GF(2n), in cryptographic ciphers (AES, Kuznyechik) and digital signal processing (DSP) systems. It is advisable to use modular codes of the polynomial residue number system (PRNS). Modular codes of PRNS are arithmetic codes in which addition, subtraction and multiplication operations are performed in parallel on the bases of the code, which are irreducible polynomials. In this case, the operands are small-bit residues. However, the independence of calculations on the bases of the code and the lack of data exchange between the residues can serve as the basis for constructing codes of PRNS capable of detecting and correcting errors that occur during calculations. The article will consider the principles of constructing redundant codes of the polynomial residue number system. The results of the study of codes of PRNS with minimal redundancy are presented. It is shown that these codes are only able to detect an error in the code combination of PRNS. It is proposed to use two control bases, the use of which allows us to correct an error in any residue of the code combination, in order to increase the error-correction abilities of the code of the polynomial residue number system. Therefore, the development of an algorithm for detecting and correcting errors in the code of the polynomial residue number system, which allows for performing this procedure based on modular operations that are effectively implemented in codes of PRNS, is an urgent task.
Styles APA, Harvard, Vancouver, ISO, etc.
9

Rahn, Alexander, Eldar Sultanow, Max Henkel, Sourangshu Ghosh et Idriss J. Aberkane. « An Algorithm for Linearizing the Collatz Convergence ». Mathematics 9, no 16 (9 août 2021) : 1898. http://dx.doi.org/10.3390/math9161898.

Texte intégral
Résumé :
The Collatz dynamic is known to generate a complex quiver of sequences over natural numbers for which the inflation propensity remains so unpredictable it could be used to generate reliable proof-of-work algorithms for the cryptocurrency industry; it has so far resisted every attempt at linearizing its behavior. Here, we establish an ad hoc equivalent of modular arithmetics for Collatz sequences based on five arithmetic rules that we prove apply to the entire Collatz dynamical system and for which the iterations exactly define the full basin of attractions leading to any odd number. We further simulate these rules to gain insight into their quiver geometry and computational properties and observe that they linearize the proof of convergence of the full rows of the binary tree over odd numbers in their natural order, a result which, along with the full description of the basin of any odd number, has never been achieved before. We then provide two theoretical programs to explain why the five rules linearize Collatz convergence, one specifically dependent upon the Axiom of Choice and one on Peano arithmetic.
Styles APA, Harvard, Vancouver, ISO, etc.
10

Chervyakov, Nikolay, Pavel Lyakhov, Mikhail Babenko, Irina Lavrinenko, Maxim Deryabin, Anton Lavrinenko, Anton Nazarov, Maria Valueva, Alexander Voznesensky et Dmitry Kaplun. « A Division Algorithm in a Redundant Residue Number System Using Fractions ». Applied Sciences 10, no 2 (19 janvier 2020) : 695. http://dx.doi.org/10.3390/app10020695.

Texte intégral
Résumé :
The residue number system (RNS) is widely used for data processing. However, division in the RNS is a rather complicated arithmetic operation, since it requires expensive and complex operators at each iteration, which requires a lot of hardware and time. In this paper, we propose a new modular division algorithm based on the Chinese remainder theorem (CRT) with fractional numbers, which allows using only one shift operation by one digit and subtraction in each iteration of the RNS division. The proposed approach makes it possible to replace such expensive operations as reverse conversion based on CRT, mixed radix conversion, and base extension by subtraction. Besides, we optimized the operation of determining the most significant bit of divider with a single shift operation of the modular divider. The proposed enhancements make the algorithm simpler and faster in comparison with currently known algorithms. The experimental simulation using Kintex-7 showed that the proposed method is up to 7.6 times faster than the CRT-based approach and is up to 10.1 times faster than the mixed radix conversion approach.
Styles APA, Harvard, Vancouver, ISO, etc.

Thèses sur le sujet "Number system for modular arithmetic"

1

Néto, João Carlos. « Método de multiplicação de baixa potência para criptosistema de chave-pública ». Universidade de São Paulo, 2013. http://www.teses.usp.br/teses/disponiveis/3/3141/tde-23052014-010449/.

Texte intégral
Résumé :
Esta tese estuda a utilização da aritmética computacional para criptografia de chave pública (PKC Public-Key Cryptography) e investiga alternativas ao nível da arquitetura de sistema criptográfico em hardware que podem conduzir a uma redução no consumo de energia, considerando o baixo consumo de potência e o alto desempenho em dispositivos portáteis com energia limitada. A maioria desses dispositivos é alimentada por bateria. Embora o desempenho e a área de circuitos consistem desafios para o projetista de hardware, baixo consumo de energia se tornou uma preocupação em projetos de sistema críticos. A criptografia de chave pública é baseada em funções aritméticas como a exponenciação e multiplicação módulo. PKC prove um esquema de troca de chaves autenticada por meio de uma rede insegura entre duas entidades e fornece uma solução de grande segurança para a maioria das aplicações que devem trocar informações sensíveis. Multiplicação em módulo é largamente utilizada e essa operação aritmética é mais complexa porque os operandos são números extremamente grandes. Assim, métodos computacionais para acelerar as operações, reduzir o consumo de energia e simplificar o uso de tais operações, especialmente em hardware, são sempre de grande valor para os sistemas que requerem segurança de dados. Hoje em dia, um dos mais bem sucedidos métodos de multiplicação em módulo é a multiplicação de Montgomery. Os esforços para melhorar este método são sempre de grande importância para os projetistas de hardware criptográfico e de segurança em sistemas embarcados. Esta pesquisa trata de algoritmos para criptografia de baixo consumo de energia. Abrange as operações necessárias para implementações em hardware da exponenciação e da multiplicação em módulo. Em particular, esta tese propõe uma nova arquitetura para a multiplicação em módulo chamado \"Parallel k-Partition Montgomery Multiplication\" e um projeto inovador em hardware para calcular a exponenciação em módulo usando o sistema numérico por resíduos (RNS).
This thesis studies the use of computer arithmetic for Public-Key Cryptography (PKC) and investigates alternatives on the level of the hardware cryptosystem architecture that can lead to a reduction in the energy consumption by considering low power and high performance in energy-limited portable devices. Most of these devices are battery powered. Although performance and area are the two main hardware design goals, low power consumption has become a concern in critical system designs. PKC is based on arithmetic functions such as modular exponentiation and modular multiplication. It produces an authenticated key-exchange scheme over an insecure network between two entities and provides the highest security solution for most applications that must exchange sensitive information. Modular multiplication is widely used, and this arithmetic operation is more complex because the operands are extremely large numbers. Hence, computational methods to accelerate the operations, reduce the energy consumption, and simplify the use of such operations, especially in hardware, are always of great value for systems that require data security. Currently, one of the most successful modular multiplication methods is Montgomery Multiplication. Efforts to improve this method are always important to designers of dedicated cryptographic hardware and security in embedded systems. This research deals with algorithms for low-power cryptography. It covers operations required for hardware implementations of modular exponentiation and modular multiplication. In particular, this thesis proposes a new architecture for modular multiplication called Parallel k-Partition Montgomery Multiplication and an innovative hardware design to perform modular exponentiation using Residue Number System (RNS).
Styles APA, Harvard, Vancouver, ISO, etc.
2

Dosso, Fangan Yssouf. « Contribution de l'arithmétique des ordinateurs aux implémentations résistantes aux attaques par canaux auxiliaires ». Electronic Thesis or Diss., Toulon, 2020. http://www.theses.fr/2020TOUL0007.

Texte intégral
Résumé :
Cette thèse porte sur deux éléments actuellement incontournables de la cryptographie à clé publique, qui sont l’arithmétique modulaire avec de grands entiers et la multiplication scalaire sur les courbes elliptiques (ECSM). Pour le premier, nous nous intéressons au système de représentation modulaire adapté (AMNS), qui fut introduit par Bajard et al. en 2004. C’est un système de représentation de restes modulaires dans lequel les éléments sont des polynômes. Nous montrons d’une part que ce système permet d’effectuer l’arithmétique modulaire de façon efficace et d’autre part comment l’utiliser pour la randomisation de cette arithmétique afin de protéger l’implémentation des protocoles cryptographiques contre certaines attaques par canaux auxiliaires. Pour l’ECSM, nous abordons l’utilisation des chaînes d’additions euclidiennes (EAC) pour tirer parti de la formule d’addition de points efficace proposée par Méloni en 2007. L’objectif est d’une part de généraliser au cas d’un point de base quelconque l’utilisation des EAC pour effectuer la multiplication scalaire ; cela, grâce aux courbes munies d’un endomorphisme efficace. D’autre part, nous proposons un algorithme pour effectuer la multiplication scalaire avec les EAC, qui permet la détection de fautes qui seraient commises par un attaquant que nous détaillons
This thesis focuses on two currently unavoidable elements of public key cryptography, namely modular arithmetic over large integers and elliptic curve scalar multiplication (ECSM). For the first one, we are interested in the Adapted Modular Number System (AMNS), which was introduced by Bajard et al. in 2004. In this system of representation, the elements are polynomials. We show that this system allows to perform modular arithmetic efficiently. We also explain how AMNS can be used to randomize modular arithmetic, in order to protect cryptographic protocols implementations against some side channel attacks. For the ECSM, we discuss the use of Euclidean Addition Chains (EAC) in order to take advantage of the efficient point addition formula proposed by Meloni in 2007. The goal is to first generalize to any base point the use of EAC for ECSM; this is achieved through curves with one efficient endomorphism. Secondly, we propose an algorithm for scalar multiplication using EAC, which allows error detection that would be done by an attacker we detail
Styles APA, Harvard, Vancouver, ISO, etc.
3

Marrez, Jérémy. « Représentations adaptées à l'arithmétique modulaire et à la résolution de systèmes flous ». Electronic Thesis or Diss., Sorbonne université, 2019. https://accesdistant.sorbonne-universite.fr/login?url=https://theses-intra.sorbonne-universite.fr/2019SORUS635.pdf.

Texte intégral
Résumé :
Les calculs modulaires entrant en jeu dans les applications en cryptographie asymétrique utilisent le plus souvent un modulo premier standardisé, dont le choix n’est pas toujours libre en pratique. L’amélioration des opérations modulaires est centrale pour l’efficacité et la sécurité de ces primitives. Cette thèse propose de fournir une arithmétique modulaire efficace pour le plus grand nombre de premiers possible, tout en la prémunissant contre certains types d’attaques. Pour ce faire, nous nous intéressons au système PMNS utilisé pour l’arithmétique modulaire, et proposons des méthodes afin d’obtenir de nombreux PMNS pour un premier donné, avec une arithmétique efficace sur les représentations. Nous considérons également la randomisation des calculs modulaires via des algorithmes de type Montgomery et Babaï en exploitant la redondance intrinsèque aux PMNS. Les changements induits de représentation des données au cours du calcul empêchent un attaquant d’effectuer des hypothèses utiles sur ces représentations. Nous présentons ensuite un système hybride, HyPoRes, avec un algorithme améliorant les réductions modulaires pour tout modulo premier. Les nombres sont représentés dans un PMNS avec des coefficients en RNS. La réduction modulaire est plus rapide qu’en RNS classique pour les premiers standardisés pour ECC. En parallèle, nous étudions un type de représentation utilisé pour la résolution réelle de systèmes flous. Nous revisitons l’approche globale de résolution faisant appel à des techniques algébriques classiques et la renforçons. Ces résultats incluent un système réel appelé la transformation réelle qui simplifie les calculs, et la gestion des signes des solutions
Modular computations involved in public key cryptography applications most often use a standardized prime modulo, the choice of which is not always free in practice. The improvement of modular operations is fundamental for the efficiency and safety of these primitives. This thesis proposes to provide an efficient modular arithmetic for the largest possible number of primes, while protecting it against certain types of attacks. For this purpose, we are interested in the PMNS system used for modular arithmetic, and propose methods to obtain many PMNS for a given prime, with an efficient arithmetic on the representations. We also consider the randomization of modular computations via algorithms of type Montgomery and Babaï by exploiting the intrinsic redundancy of PMNS. Induced changes of data representation during the calculation prevent an attacker from making useful assumptions about these representations. We then present a hybrid system, HyPoRes , with an algorithm that improves modular reductions for any prime modulo. The numbers are represented in a PMNS with coefficients in RNS. The modular reduction is faster than in conventional RNS for the primes standardized for ECC. In parallel, we are interested in a type of representation used to compute real solutions of fuzzy systems. We revisit the global approach of resolution using classical algebraic techniques and strengthen it. These results include a real system called the real transform that simplifies computations, and the management of the signs of the solutions
Styles APA, Harvard, Vancouver, ISO, etc.
4

Vonk, Jan Bert. « The Atkin operator on spaces of overconvergent modular forms and arithmetic applications ». Thesis, University of Oxford, 2015. http://ora.ox.ac.uk/objects/uuid:081e4e46-80c1-41e7-9154-3181ccb36313.

Texte intégral
Résumé :
We investigate the action of the Atkin operator on spaces of overconvergent p-adic modular forms. Our contributions are both computational and geometric. We present several algorithms to compute the spectrum of the Atkin operator, as well as its p-adic variation as a function of the weight. As an application, we explicitly construct Heegner-type points on elliptic curves. We then make a geometric study of the Atkin operator, and prove a potential semi-stability theorem for correspondences. We explicitly determine the stable models of various Hecke operators on quaternionic Shimura curves, and make a purely geometric study of canonical subgroups.
Styles APA, Harvard, Vancouver, ISO, etc.
5

Schill, Collberg Adam. « The last two digits of mk ». Thesis, Linköpings universitet, Matematiska institutionen, 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-78532.

Texte intégral
Résumé :
In this thesis the last two digits of m^k, for different cases of the positive integers m and k, in the base of 10 has been determined. Moreover, using fundamental theory from elementary number theory and abstract algebra, results most helpful in finding the last two digits in any base b has been regarded and developed, such as how to reduce large m and k to more manageable numbers.
Styles APA, Harvard, Vancouver, ISO, etc.
6

Zhu, Dalin. « Residue number system arithmetic inspired applications in cellular downlink OFDMA ». Thesis, Manhattan, Kan. : Kansas State University, 2009. http://hdl.handle.net/2097/2070.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Arnold-Roksandich, Allison F. « There and Back Again : Elliptic Curves, Modular Forms, and L-Functions ». Scholarship @ Claremont, 2014. http://scholarship.claremont.edu/hmc_theses/61.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

Younes, Dina. « Využití systému zbytkových tříd pro zpracování digitálních signálů ». Doctoral thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2013. http://www.nusl.cz/ntk/nusl-233606.

Texte intégral
Résumé :
Předkládaná disertační práce se zabývá návrhem základních bloků v systému zbytkových tříd pro zvýšení výkonu aplikací určených pro digitální zpracování signálů (DSP). Systém zbytkových tříd (RNS) je neváhová číselná soustava, jež umožňuje provádět paralelizovatelné, vysokorychlostní, bezpečné a proti chybám odolné aritmetické operace, které jsou zpracovávány bez přenosu mezi řády. Tyto vlastnosti jej činí značně perspektivním pro použití v DSP aplikacích náročných na výpočetní výkon a odolných proti chybám. Typický RNS systém se skládá ze tří hlavních částí: převodníku z binárního kódu do RNS, který počítá ekvivalent vstupních binárních hodnot v systému zbytkových tříd, dále jsou to paralelně řazené RNS aritmetické jednotky, které provádějí aritmetické operace s operandy již převedenými do RNS. Poslední část pak tvoří převodník z RNS do binárního kódu, který převádí výsledek zpět do výchozího binárního kódu. Hlavním cílem této disertační práce bylo navrhnout nové struktury základních bloků výše zmiňovaného systému zbytkových tříd, které mohou být využity v aplikacích DSP. Tato disertační práce předkládá zlepšení a návrhy nových struktur komponent RNS, simulaci a také ověření jejich funkčnosti prostřednictvím implementace v obvodech FPGA. Kromě návrhů nové struktury základních komponentů RNS je prezentován také podrobný výzkum různých sad modulů, který je srovnává a determinuje nejefektivnější sadu pro různé dynamické rozsahy. Dalším z klíčových přínosů disertační práce je objevení a ověření podmínky určující výběr optimální sady modulů, která umožňuje zvýšit výkonnost aplikací DSP. Dále byla navržena aplikace pro zpracování obrazu využívající RNS, která má vůči klasické binární implementanci nižší spotřebu a vyšší maximální pracovní frekvenci. V závěru práce byla vyhodnocena hlavní kritéria při rozhodování, zda je vhodnější pro danou aplikaci využít binární číselnou soustavu nebo RNS.
Styles APA, Harvard, Vancouver, ISO, etc.
9

Patel, Riyaz Aziz. « A study and implementation of parallel-prefix modular adder architectures for the residue number system ». Thesis, University of Sheffield, 2006. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.434492.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

Händel, Milene. « Circuitos aritméticos e representação numérica por resíduos ». reponame:Biblioteca Digital de Teses e Dissertações da UFRGS, 2007. http://hdl.handle.net/10183/12670.

Texte intégral
Résumé :
Este trabalho mostra os diversos sistemas de representação numérica, incluindo o sistema numérico normalmente utilizado em circuitos e alguns sistemas alternativos. Uma maior ênfase é dada ao sistema numérico por resíduos. Este último apresenta características muito interessantes para o desenvolvimento de circuitos aritméticos nos dias atuais, como por exemplo, a alta paralelização. São estudadas também as principais arquiteturas de somadores e multiplicadores. Várias descrições de circuitos aritméticos são feitas e sintetizadas. A arquitetura de circuitos aritméticos utilizando o sistema numérico por resíduos também é estudada e implementada. Os dados da síntese destes circuitos são comparados com os dados dos circuitos aritméticos tradicionais. Com isto, é possível avaliar as potenciais vantagens de se utilizar o sistema numérico por resíduos no desenvolvimento de circuitos aritméticos.
This work shows various numerical representation systems, including the system normally used in current circuits and some alternative systems. A great emphasis is given to the residue number system. This last one presents very interesting characteristics for the development of arithmetic circuits nowadays, as for example, the high parallelization. The main architectures of adders and multipliers are also studied. Some descriptions of arithmetic circuits are made and synthesized. The architecture of arithmetic circuits using the residue number system is also studied and implemented. The synthesis data of these circuits are compared with the traditional arithmetic circuits results. Then it is possible to evaluate the potential advantages of using the residue number system in arithmetic circuits development.
Styles APA, Harvard, Vancouver, ISO, etc.

Livres sur le sujet "Number system for modular arithmetic"

1

1946-, Soderstrand Michael A., dir. Residue number system arithmetic : Modern applications in digital signal processing. New York : Institute of Electrical and Electronics Engineers, 1986.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Omondi, Amos R. Residue number systems : Theory and implementation. London : Imperial College Press, 2007.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

A, Soderstrand Michael, dir. Residue number system arithmetic : Modern applications in digital signal processing. NewYork : IEEE Press, 1986.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Moduli spaces and arithmetic dynamics. Providence, R.I : American Mathematical Society, 2012.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Contemporary's number power : Fractions, decimals, and percents. Lincolnwood, Ill : Contemporary Books, 2000.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Contemporary's number power : Addition, subtraction, multiplication, and division. Lincolnwood, Ill., USA : Contemporary Books, 2000.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Howett, Jerry. Contemporary's number power : A real world approach to math. Chicago, Ill : McGraw-Hill/Wright Group, 2000.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

Jamīl, T̤āriq. Complex Binary Number System : Algorithms and Circuits. India : Springer India, 2013.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

Elliptic curves, modular forms, and their L-functions. Providence, R.I : American Mathematical Society, 2011.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

Contemporary's number power 2 : Fractions, decimals and percents. Chicago : Contemporary Books, 1988.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.

Chapitres de livres sur le sujet "Number system for modular arithmetic"

1

Pirlo, Giuseppe. « Non-Modular Operations of the Residue Number System : Functions for Computing ». Dans Embedded Systems Design with Special Arithmetic and Number Systems, 49–64. Cham : Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-49742-6_3.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Hunacek, Mark. « Congruences and Modular Arithmetic ». Dans Introduction to Number Theory, 31–53. Boca Raton : Chapman and Hall/CRC, 2023. http://dx.doi.org/10.1201/9781003318712-3.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Faltings, Gerd. « Arithmetic theory of Siegel modular forms ». Dans Number Theory, 101–8. Berlin, Heidelberg : Springer Berlin Heidelberg, 1987. http://dx.doi.org/10.1007/bfb0072976.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Lowry-Duda, David. « Visualizing Modular Forms ». Dans Arithmetic Geometry, Number Theory, and Computation, 537–57. Cham : Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-80914-0_19.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Best, Alex J., Jonathan Bober, Andrew R. Booker, Edgar Costa, John E. Cremona, Maarten Derickx, Min Lee et al. « Computing Classical Modular Forms ». Dans Arithmetic Geometry, Number Theory, and Computation, 131–213. Cham : Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-80914-0_4.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Frey, Gerhard, et Michael Müller. « Arithmetic of Modular Curves and Applications ». Dans Algorithmic Algebra and Number Theory, 11–48. Berlin, Heidelberg : Springer Berlin Heidelberg, 1999. http://dx.doi.org/10.1007/978-3-642-59932-3_2.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Arndt, Jörg. « Modular arithmetic and some number theory ». Dans Matters Computational, 764–821. Berlin, Heidelberg : Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-14764-7_39.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

Wiese, Gabor. « Computational Arithmetic of Modular Forms ». Dans Notes from the International Autumn School on Computational Number Theory, 63–170. Cham : Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-12558-5_2.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

Paliouras, Vassilis, et Thanos Stouraitis. « Logarithmic Number System ». Dans Arithmetic Circuits for DSP Applications, 237–72. Hoboken, NJ, USA : John Wiley & Sons, Inc., 2017. http://dx.doi.org/10.1002/9781119206804.ch7.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

Donnelly, Steve, et John Voight. « A Database of Hilbert Modular Forms ». Dans Arithmetic Geometry, Number Theory, and Computation, 365–73. Cham : Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-80914-0_12.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.

Actes de conférences sur le sujet "Number system for modular arithmetic"

1

Didier, Laurent-Stephane, Fangan-Yssouf Dosso, Nadia El Mrabet, Jeremy Marrez et Pascal Veron. « Randomization of Arithmetic Over Polynomial Modular Number System ». Dans 2019 IEEE 26th Symposium on Computer Arithmetic (ARITH). IEEE, 2019. http://dx.doi.org/10.1109/arith.2019.00048.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Meloni, Nicolas. « An Alternative Approach to Polynomial Modular Number System Internal Reduction ». Dans 2022 IEEE 29th Symposium on Computer Arithmetic (ARITH). IEEE, 2022. http://dx.doi.org/10.1109/arith54963.2022.00024.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Heinrich, Mark L., Ravindra A. Athale, Michael W. Haney et Charles W. Stirk. « Design of a 16- × 16-bit digital optical multiplier using the residue number system ». Dans OSA Annual Meeting. Washington, D.C. : Optica Publishing Group, 1988. http://dx.doi.org/10.1364/oam.1988.maa5.

Texte intégral
Résumé :
The residue number system (RNS) provides two main advantages to arithmetic computation: high dynamic range problems are subdivided into several independent modules of reduced dynamic range; and the arithmetic operations of addition, subtraction, and multiplication are performed in parallel with no carries between residue digits. Thus a high-accuracy multiplication can be divided into several medium-accuracy multiplications which can all be performed in parallel. Traditionally, m × m position-coded RNS look-up tables (LUTs) exhibit a spatial complexity (defined as the number of active elements) of m2 for each modulus m, yielding a quadratic system complexity of Σ m i 2 , where the summation is over all the residue digits and m, is the particular modulus.
Styles APA, Harvard, Vancouver, ISO, etc.
4

Lin, Shing-Hong. « An Optical Intensity and Polarization Coded Ternary Number System ». Dans Spatial Light Modulators and Applications. Washington, D.C. : Optica Publishing Group, 1988. http://dx.doi.org/10.1364/slma.1988.the1.

Texte intégral
Résumé :
The lack of practical multiple-valued logic devices has in the past discouraged extensive investigation into multiple-valued logic. Recently, however, a number of optical processors have been presented to perform either multiple-valued logic functions[1,2], modified signed-digit arithmetic[3], or residue arithmetic[4]. Most of these implementations utilize position coding for the representation of residue numbers or multiple-valued numbers. For example, 9 pixels are needed to represent the combinations of two ternary inputs, and only one of the pixels will be turned ON at a time. As a result, the spatial utilization of input SLM (spatial light modulator) plane is quite low. In this paper, a new ternary number representation, which make use of both intensity and polarization codings, is proposed to perform both ternary logic operations and modified signed-digit arithmetic. The advantages of this system are that only one pixel is used to carry 1-bit information, and the conventional optical logic array[5] and SLMs, which are designed for binary system implementation, can be used in the proposed ternary system.
Styles APA, Harvard, Vancouver, ISO, etc.
5

Wei, Shugang. « Number conversions between RNS and mixed-radix number system based on Modulo (2p - 1) signed-digit arithmetic ». Dans the 18th annual symposium. New York, New York, USA : ACM Press, 2005. http://dx.doi.org/10.1145/1081081.1081124.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Wei, Shugang. « Number Conversions between RNS and Mixed-Radix Number System Based on Modulo (2p - 1) Signed-Digit Arithmetic ». Dans 2005 18th Symposium on Integrated Circuits and Systems Design. IEEE, 2005. http://dx.doi.org/10.1109/sbcci.2005.4286850.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Heinrich, Mark L., Ravindra A. Athale et Michael W. Haney. « Optical Outer Product Look-up Table Architectures for Residue Arithmetic ». Dans Optical Computing. Washington, D.C. : Optica Publishing Group, 1989. http://dx.doi.org/10.1364/optcomp.1989.tuh1.

Texte intégral
Résumé :
The residue number system (RNS) allows high accuracy integer-valued arithmetic operations to be decomposed into independent (carry-free), low accuracy computations that can be performed in parallel. The RNS thus provides an attractive alternative to weighted number systems (e.g., binary or decimal) for high speed numerical computing1. The residue number representation is completely specified by a set of relatively prime moduli. The overall dynamic range is given by the product fo the moduli. Although this dynamic range can be arbitrarily high, the dynamic range required in any individual subcalculation is commensurate only with the associated modulus. The RNS also leads to a reduction in the growth of the total number of combinatorial logic elements required to perform a calculation via truth table approach. Specifically, the RNS exhibits additive growth in spatial complexity with input word size, contrasted by multiplicative (exponential) growth for weighted number systems.
Styles APA, Harvard, Vancouver, ISO, etc.
8

Kucherov, N., V. Kuchukov, E. Golimblevskaia, N. Kuchukova, I. Vashchenko et E. Kuchukova. « Efficient implementation of error correction codes in modular code ». Dans 3rd International Workshop on Information, Computation, and Control Systems for Distributed Environments 2021. Crossref, 2021. http://dx.doi.org/10.47350/iccs-de.2021.09.

Texte intégral
Résumé :
The article develops an efficient implementation of an algorithm for detecting and correcting multivalued residual errors with a fixed number of calculations of the syndrome, regardless of the set of moduli size. Criteria for uniqueness are given that can be met by selecting moduli from a set of primes to satisfy the desired error correction capability. An extended version of the algorithm with an increase in the number of syndromes depending on the number of information moduli is proposed. It is proposed to remove the restriction imposed on the size of redundant moduli. Identifying the location of the error and finding the error vector requires only look-up tables and does not require arithmetic operations. In order to minimize the excess space, an extended algorithm is also proposed in which the number of syndromes and look-up tables increases with the number of information moduli, but the locations of errors can still be identified without requiring iterative computations. By using the approximate method, we have reduced the computational complexity of the algorithm for calculating the syndrome from quadratic to linear-logarithmic, depending on the number of bits in the dynamic range.
Styles APA, Harvard, Vancouver, ISO, etc.
9

Kucherov, N., M. Babenko, A. Tchernykh, V. Kuchukov et I. Vashchenko. « Increasing reliability and fault tolerance of a secure distributed cloud storage ». Dans The International Workshop on Information, Computation, and Control Systems for Distributed Environments. Crossref, 2020. http://dx.doi.org/10.47350/iccs-de.2020.16.

Texte intégral
Résumé :
The work develops the architecture of a multi-cloud data storage system based on the principles of modular arithmetic. This modication of the data storage system allows increasing reliability of data storage and fault tolerance of the cloud system. To increase fault-tolerance, adaptive data redistribution between available servers is applied. This is possible thanks to the introduction of additional redundancy. This model allows you to restore stored data in case of failure of one or more cloud servers. It is shown how the proposed scheme will enable you to set up reliability, redundancy, and reduce overhead costs for data storage by adapting the parameters of the residual number system.
Styles APA, Harvard, Vancouver, ISO, etc.
10

Sorger, Volker J., Jiaxin Peng, Shuai Sun, Vikam K. Narayana et Tarek El-Ghazawi. « Integrated Photonic Residue Number System Arithmetic ». Dans Integrated Photonics Research, Silicon and Nanophotonics. Washington, D.C. : OSA, 2018. http://dx.doi.org/10.1364/iprsn.2018.iw2b.3.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.

Rapports d'organisations sur le sujet "Number system for modular arithmetic"

1

Ostersetzer-Biran, Oren, et Jeffrey Mower. Novel strategies to induce male sterility and restore fertility in Brassicaceae crops. United States Department of Agriculture, janvier 2016. http://dx.doi.org/10.32747/2016.7604267.bard.

Texte intégral
Résumé :
Abstract Mitochondria are the site of respiration and numerous other metabolic processes required for plant growth and development. Increased demands for metabolic energy are observed during different stages in the plants life cycle, but are particularly ample during germination and reproductive organ development. These activities are dependent upon the tight regulation of the expression and accumulation of various organellar proteins. Plant mitochondria contain their own genomes (mtDNA), which encode for rRNAs, tRNAs and some mitochondrial proteins. Although all mitochondria have probably evolved from a common alpha-proteobacterial ancestor, notable genomic reorganizations have occurred in the mtDNAs of different eukaryotic lineages. Plant mtDNAs are notably larger and more variable in size (ranging from 70~11,000 kbp in size) than the mrDNAs in higher animals (16~19 kbp). Another unique feature of plant mitochondria includes the presence of both circular and linear DNA fragments, which undergo intra- and intermolecular recombination. DNA-seq data indicate that such recombination events result with diverged mitochondrial genome configurations, even within a single plant species. One common plant phenotype that emerges as a consequence of altered mtDNA configuration is cytoplasmic male sterility CMS (i.e. reduced production of functional pollen). The maternally-inherited male sterility phenotype is highly valuable agriculturally. CMS forces the production of F1 hybrids, particularly in predominantly self-pollinating crops, resulting in enhanced crop growth and productivity through heterosis (i.e. hybrid vigor or outbreeding enhancement). CMS lines have been implemented in some cereal and vegetables, but most crops still lack a CMS system. This work focuses on the analysis of the molecular basis of CMS. We also aim to induce nuclear or organellar induced male-sterility in plants, and to develop a novel approach for fertility restoration. Our work focuses on Brassicaceae, a large family of flowering plants that includes Arabidopsis thaliana, a key model organism in plant sciences, as well as many crops of major economic importance (e.g., broccoli, cauliflower, cabbage, and various seeds for oil production). In spite of the genomic rearrangements in the mtDNAs of plants, the number of genes and the coding sequences are conserved among different mtDNAs in angiosperms (i.e. ~60 genes encoding different tRNAs, rRNAs, ribosomal proteins and subunits of the respiratory system). Yet, in addition to the known genes, plant mtDNAs also harbor numerous ORFs, most of which are not conserved among species and are currently of unknown function. Remarkably, and relevant to our study, CMS in plants is primarily associated with the expression of novel chimericORFs, which likely derive from recombination events within the mtDNAs. Whereas the CMS loci are localized to the mtDNAs, the factors that restore fertility (Rfs) are identified as nuclear-encoded RNA-binding proteins. Interestingly, nearly all of the Rf’s are identified as pentatricopeptide repeat (PPR) proteins, a large family of modular RNA-binding proteins that mediate several aspects of gene expression primarily in plant organelles. In this project we proposed to develop a system to test the ability of mtORFs in plants, which are closely related to known CMS factors. We will induce male fertility in various species of Brassicaceae, and test whether a down-relation in the expression of the recombinantCMS-genes restores fertility, using synthetically designed PPR proteins.
Styles APA, Harvard, Vancouver, ISO, etc.
Nous offrons des réductions sur tous les plans premium pour les auteurs dont les œuvres sont incluses dans des sélections littéraires thématiques. Contactez-nous pour obtenir un code promo unique!

Vers la bibliographie