CN111694542A - 一种用于数论变换乘法的基16运算电路 - Google Patents
一种用于数论变换乘法的基16运算电路 Download PDFInfo
- Publication number
- CN111694542A CN111694542A CN202010371552.9A CN202010371552A CN111694542A CN 111694542 A CN111694542 A CN 111694542A CN 202010371552 A CN202010371552 A CN 202010371552A CN 111694542 A CN111694542 A CN 111694542A
- Authority
- CN
- China
- Prior art keywords
- operand
- operands
- bit
- equal
- module
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F7/00—Methods or arrangements for processing data by operating upon the order or content of the data handled
- G06F7/38—Methods or arrangements for performing computations using exclusively denominational number representation, e.g. using binary, ternary, decimal representation
- G06F7/48—Methods or arrangements for performing computations using exclusively denominational number representation, e.g. using binary, ternary, decimal representation using non-contact-making devices, e.g. tube, solid state device; using unspecified devices
- G06F7/50—Adding; Subtracting
- G06F7/501—Half or full adders, i.e. basic adder cells for one denomination
- G06F7/503—Half or full adders, i.e. basic adder cells for one denomination using carry switching, i.e. the incoming carry being connected directly, or only via an inverter, to the carry output under control of a carry propagate signal
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F7/00—Methods or arrangements for processing data by operating upon the order or content of the data handled
- G06F7/38—Methods or arrangements for performing computations using exclusively denominational number representation, e.g. using binary, ternary, decimal representation
- G06F7/48—Methods or arrangements for performing computations using exclusively denominational number representation, e.g. using binary, ternary, decimal representation using non-contact-making devices, e.g. tube, solid state device; using unspecified devices
- G06F7/57—Arithmetic logic units [ALU], i.e. arrangements or devices for performing two or more of the operations covered by groups G06F7/483 – G06F7/556 or for performing logical operations
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F7/00—Methods or arrangements for processing data by operating upon the order or content of the data handled
- G06F7/60—Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
- G06F7/72—Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
Landscapes
- Engineering & Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Theoretical Computer Science (AREA)
- Computational Mathematics (AREA)
- Mathematical Analysis (AREA)
- Pure & Applied Mathematics (AREA)
- Mathematical Optimization (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Mathematical Physics (AREA)
- Complex Calculations (AREA)
Abstract
Description
Claims (5)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202010371552.9A CN111694542B (zh) | 2020-05-06 | 2020-05-06 | 一种用于数论变换乘法的基16运算电路 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202010371552.9A CN111694542B (zh) | 2020-05-06 | 2020-05-06 | 一种用于数论变换乘法的基16运算电路 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN111694542A true CN111694542A (zh) | 2020-09-22 |
CN111694542B CN111694542B (zh) | 2021-12-07 |
Family
ID=72476992
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202010371552.9A Active CN111694542B (zh) | 2020-05-06 | 2020-05-06 | 一种用于数论变换乘法的基16运算电路 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN111694542B (zh) |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103870438A (zh) * | 2014-02-25 | 2014-06-18 | 复旦大学 | 一种利用数论变换计算循环卷积的电路结构 |
US20190222412A1 (en) * | 2017-04-11 | 2019-07-18 | The Governing Council Of The University Of Toronto | Configurable Number Theoretic Transform (NTT) Butterfly Circuit For Homomorphic Encryption |
CN110543291A (zh) * | 2019-06-11 | 2019-12-06 | 南通大学 | 有限域大整数乘法器及基于ssa算法的大整数乘法的实现方法 |
CN111079934A (zh) * | 2019-11-18 | 2020-04-28 | 华中科技大学 | 应用于环域上误差学习加密算法的数论变换单元和方法 |
-
2020
- 2020-05-06 CN CN202010371552.9A patent/CN111694542B/zh active Active
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103870438A (zh) * | 2014-02-25 | 2014-06-18 | 复旦大学 | 一种利用数论变换计算循环卷积的电路结构 |
US20190222412A1 (en) * | 2017-04-11 | 2019-07-18 | The Governing Council Of The University Of Toronto | Configurable Number Theoretic Transform (NTT) Butterfly Circuit For Homomorphic Encryption |
CN110543291A (zh) * | 2019-06-11 | 2019-12-06 | 南通大学 | 有限域大整数乘法器及基于ssa算法的大整数乘法的实现方法 |
CN111079934A (zh) * | 2019-11-18 | 2020-04-28 | 华中科技大学 | 应用于环域上误差学习加密算法的数论变换单元和方法 |
Non-Patent Citations (4)
Title |
---|
CLAUDIA P.R-M 等: "High-Throughput Ring-LWE Cryptoprocessors", 《IEEE TRANSACTIONS ON VERY LARGE SCALE INTEGRATION (VLSI) SYSTEMS》 * |
TUUKKA T 等: "Video filtering with Fermat number theoretic transforms using residue number system", 《IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS FOR VIDEO TECHNOLOGY》 * |
宋鹏飞: "NTT处理器的研究与实现", 《中国优秀硕士学位论文全文数据库-信息科技辑》 * |
李国栋: "基于数论变换的捕获单元ASIC设计与实现", 《中国优秀硕士学位论文全文数据库-信息科技辑》 * |
Also Published As
Publication number | Publication date |
---|---|
CN111694542B (zh) | 2021-12-07 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US20210349692A1 (en) | Multiplier and multiplication method | |
Bouguezel et al. | A new radix-2/8 FFT algorithm for length-q/spl times/2/sup m/DFTs | |
JPH076161A (ja) | 周波数から時間領域への変換方法及び装置 | |
CN102043760B (zh) | 数据处理方法及系统 | |
US20040225705A1 (en) | Method and device for performing operations involving multiplication of selectively partitioned binary inputs using booth encoding | |
WO2021226782A1 (zh) | 卷积计算装置、方法和计算机存储介质 | |
Al-Khaleel et al. | Fast and compact binary-to-BCD conversion circuits for decimal multiplication | |
JPH11203272A (ja) | 高速フーリエ変換処理装置、高速フーリエ変換処理システムおよび高速フーリエ変換処理方法 | |
CN110543291A (zh) | 有限域大整数乘法器及基于ssa算法的大整数乘法的实现方法 | |
CN112256236A (zh) | 一种基于近似定常数复数乘法器的fft电路及实现方法 | |
Premkumar | A formal framework for conversion from binary to residue numbers | |
Wang et al. | High-speed interpolation architecture for soft-decision decoding of Reed–Solomon codes | |
JPS5858695B2 (ja) | 2進数乗算装置 | |
CN111694542B (zh) | 一种用于数论变换乘法的基16运算电路 | |
CN116205244B (zh) | 一种数字信号处理结构 | |
CN109379191B (zh) | 一种基于椭圆曲线基点的点乘运算电路和方法 | |
CN111694541B (zh) | 一种用于数论变换乘法的基32运算电路 | |
US5289399A (en) | Multiplier for processing multi-valued data | |
CN114422315B (zh) | 一种超高吞吐量ifft/fft调制解调方法 | |
CN111694540B (zh) | 一种用于数论变换乘法的基64运算电路 | |
Elango et al. | Hardware implementation of residue multipliers based signed RNS processor for cryptosystems | |
US5999962A (en) | Divider which iteratively multiplies divisor and dividend by multipliers generated from the divisors to compute the intermediate divisors and quotients | |
KR100892292B1 (ko) | 병렬 구조 및 파이프라인 방식을 이용한 Radix 2의4승 고속 푸리에 변환 프로세서 | |
Parhami | On equivalences and fair comparisons among residue number systems with special moduli | |
JP3913921B2 (ja) | 有限フィールドでの任意要素の逆数具現回路 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
CB03 | Change of inventor or designer information | ||
CB03 | Change of inventor or designer information |
Inventor after: Hua Siliang Inventor after: Liu Yushen Inventor after: Xu Jian Inventor after: Bian Jiuhui Inventor after: Zhang Jingya Inventor after: Zhang Huiguo Inventor before: Hua Siliang Inventor before: Liu Yushen Inventor before: Xu Jian Inventor before: Bian Jiuhui Inventor before: Zhang Jingya Inventor before: Zhang Huiguo |
|
GR01 | Patent grant | ||
GR01 | Patent grant | ||
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20220623 Address after: 101400 room 701, building 6, No. 5, Yanqi East 2nd Road, Huairou District, Beijing Patentee after: ZHONGKE YUDA (BEIJING) TECHNOLOGY Co.,Ltd. Address before: 215500 Changshou City South Three Ring Road No. 99, Suzhou, Jiangsu Patentee before: CHANGSHU INSTITUTE OF TECHNOLOGY |