Please use this identifier to cite or link to this item: https://dspace.ncfu.ru/handle/20.500.12258/19430
Title: Error‐correction coding using polynomial residue number system
Authors: Kalmykov, I. A.
Калмыков, И. А.
Pashintsev, V. P.
Пашинцев, В. П.
Chistousov, N. K.
Чистоусов, Н. К.
Keywords: Polynomial residue number system (PRNS);Residue number system (RNS);Detecting and correcting errors;Polynomial interval;Positional characteristic
Issue Date: 2022
Publisher: MDPI
Citation: Kalmykov, I. A., Pashintsev, V. P., Tyncherov, K. T., Olenev, A. A., Chistousov, N. K. Error‐correction coding using polynomial residue number system // Applied Sciences (Switzerland). - 2022. - Том 12. - Выпуск 7. - Номер статьи 3365. - DOI10.3390/app12073365
Series/Report no.: Applied Sciences (Switzerland)
Abstract: There has been a tendency to use the theory of finite Galois fields, or GF(2n), in cryptographic ciphers (AES, Kuznyechik) and digital signal processing (DSP) systems. It is advisable to use modular codes of the polynomial residue number system (PRNS). Modular codes of PRNS are arithmetic codes in which addition, subtraction and multiplication operations are performed in parallel on the bases of the code, which are irreducible polynomials. In this case, the operands are small-bit residues. However, the independence of calculations on the bases of the code and the lack of data exchange between the residues can serve as the basis for constructing codes of PRNS capable of detecting and correcting errors that occur during calculations. The article will consider the principles of constructing redundant codes of the polynomial residue number system. The results of the study of codes of PRNS with minimal redundancy are presented. It is shown that these codes are only able to detect an error in the code combination of PRNS. It is proposed to use two control bases, the use of which allows us to correct an error in any residue of the code combination, in order to increase the error‐correction abilities of the code of the polynomial residue number system. There-fore, the development of an algorithm for detecting and correcting errors in the code of the polynomial residue number system, which allows for performing this procedure based on modular operations that are effectively implemented in codes of PRNS, is an urgent task.
URI: http://hdl.handle.net/20.500.12258/19430
Appears in Collections:Статьи, проиндексированные в SCOPUS, WOS

Files in This Item:
File Description SizeFormat 
scopusresults 2143 .pdf
  Restricted Access
340.97 kBAdobe PDFView/Open
WoS 1399 .pdf
  Restricted Access
178.17 kBAdobe PDFView/Open


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.