Responsive image
博碩士論文 etd-0628114-155538 詳細資訊
Title page for etd-0628114-155538
論文名稱
Title
三模數餘數系統之奇偶校驗方法
Parity Detection for Some Three-Modulus Residue Number System
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
34
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2014-06-12
繳交日期
Date of Submission
2014-07-28
關鍵字
Keywords
奇偶校驗方法、餘數系統
parity detection technique, residue number system
統計
Statistics
本論文已被瀏覽 5677 次,被下載 934
The thesis/dissertation has been browsed 5677 times, has been downloaded 934 times.
中文摘要
餘數系統可以應用在密碼學、影像處理、數位訊號處理、平行處理及雲端運算上。餘數系統的基本概念是將一個大的數值轉換成若干個小的數值,所以它具有平行運算的性質,且因為不需要考慮進位的問題,所以能夠對大數運算提供很好的效率。然而,餘數系統對於正負號偵測、溢位偵測、數值比較以及除法會非常困難。只要有奇偶驗證的方法,上述的運算就能變的很有效率。

本論文是在餘數系統下,架構於模數組{2p-1,2p+1,2p^2-1},進行有效率的奇偶驗證,其中p為正整數。給定一數X,X的餘數系統表示形式為(x_1,x_2,x_3),其中x_1= X mod 2p-1, x_2= X mod 2p+1, x_3= X mod 2p^2-1。X的奇偶值會與F(x_1 + x_2 + x_3 + G(d)) 的結果相同 (0 為偶,1為奇,F(x) = x mod 2)。 其中,d=2p(x_2-x_1)+(2x_3-x_1-x_2),如果d < 2(2p^2-1) 或 d < 0,G(d)=1;反之,G(d)=0。
Abstract
The residue number system (RNS) can be applied to cryptography, image processing, digital filtering, parallel computation, and cloud computing. It represents a large integer using a set of smaller integers, so it has property of carry-free and parallel, and high-speed in addition, subtraction, and multiplication. However, the other RNS operations, such as number comparison, division, overflow detection, and sign detection is very difficult and needs significant amounts of time. With the parity detection technique, we can improve these operations to be efficiently.

In this paper, we provide a parity detection method basic on residue number system using three-moduli set {2p-1,2p+1,2p^2-1}, where p is a positive integer. Given RNS representation of X = (x_1,x_2,x_3 ) based on the three-moduli set where x_1= X mod 2p-1, x_2= X mod 2p+1, x_3= X mod 2p^2-1. The parity of X is equals to the result of (x_1 + x_2 + x_3 + G(d)) mod 2 (0 means even, 1 means odd) where d=2p(x_2-x_1)+(2x_3-x_1-x_2), G(d)=1, if d < 2m_3 or d < 0; otherwise, G(d)=0.
目次 Table of Contents
論文審定書 i
Acknowledgments iv
摘要 v
Abstract vi
List of Tables ix
Chapter 1 Introduction 1
1.1 Background . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1
1.2 Residue Number System . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2
1.3 Chinese Remainder Theorem . . . . . . . . . . . . . . . . . . . . . . . . . . . 3
1.4 Motivation and Purpose . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4
Chapter 2 Literature Review 5
2.1 Existing Methods . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5
2.2 Method of Lu and Chiang . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6
2.3 Method of Chen and Hsueh . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7
Chapter 3 Proposed Method 9
3.1 Construction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9
3.2 Propositions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10
3.3 Theorem and Proof . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 13
3.4 Program Results . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 17
3.5 Comparisons . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20
Chapter 4 Conclusion and Future Works 21
Bibliography 22
參考文獻 References
[1] M. A. Soderstrand, W. K. Jenkins, G. A. Jullien, and F. J. Taylor, Residue Number System
Arithmetic: Modern Applications in Digital Signal Processing. IEEE Press (New York),
1986.

[2] I. Koren, Computer Arithmetic Algorithms. Prentice-Hall. Englewood Cliffs, NJ, 1993.

[3] J.-C. Bajard and L. Imbert, “Brief contributions: A full rns implementation of rsa,” IEEE
Transactions on Computers, vol. 53, no. 6, pp. 769–774, 2004.

[4] M. Gomathisankaran, A. Tyagi, and K. Namuduri, “Horns: A homomorphic encryption
scheme for cloud computing using residue number system,” in in Proceedings of 45th
Annual Conference on Information Sciences and Systems, Mar. 2011.

[5] F.-J. Taylor, “A vlsi residue arithmetic multiplier,” IEEE Transactions on Computers,
vol. C-31, pp. 199–201, 1982.

[6] I. Koren, Residue Arithmetic and Its Application to Computer Technology. New
York:McGraw-Hill, 1967.

[7] J.-H. Yang, C.-C. Chang, and C.-Y. Chen, “A high-speed division algorithm for residue
number system using parity checking technique,” International Journal of Computer
Mathematics, vol. 81, no. 6, pp. 775–780, 2004.

[8] M. Lu and J.-S. Chiang, “A novel division algorithm for the residue number system,”
IEEE Transactions on Computers, vol. 41, pp. 1026–1032, Aug. 1992.

[9] C.-Y. Chen and C.-C. Hsueh, “An improved chen’s parity detection technique for the two-
moduli set,” International Journal of Computer Mathematics, vol. 88, no. 5, pp. 983–942,
2011.22
[10] C.-Y. Chen, “An efficient parity detection technique using the two-moduli set {2 h −1, 2 h +
1},” Information Sciences, vol. 176, no. 22, pp. 3426–3430, 2006.

[11] M. Shang, H. JianHao, Z. Lin, and L. Xiang, “An efficient rns parity checker for moduli
set {2 n − 1, 2 n + 1, 2 2n + 1} and its applications,” Science China Series F Information
Sciences, vol. 51, no. 10, pp. 1563–1571, 2008.

[12] W. B. Hong, C. Y. Chen, and C. Y. Chen, “Residue number system parity detection tech-
nique using the two-moduli set {2p − 3, 2p + 3},” in in Proceedings of 2013 National
Computer Symposium, Taiwan, 2013.
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:校內校外完全公開 unrestricted
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code