Skip to main content

Processing of the Residuals of Numbers in Real and Complex Numerical Domains

  • Chapter
  • First Online:
Data-Centric Business and Applications

Abstract

The chapter discusses the procedures for the formation and use of real residuals of real numbers on a real module, as well as complex and real residues of an integer complex number on a complex module. The chapter focuses on the processing of complex and real residuals of an integer complex number by a complex module. This procedure is based on using the results of the first fundamental Gauss theorem. The chapter of the proposed procedure provides examples of determining deductions in a complex numerical domain. On the basis of the considered procedure, an algorithm was developed for determining the real deduction of an integral complex number using a complex module in accordance with which the device was synthesized for its technical implementation. The device received a patent of Ukraine for the invention, which confirms the novelty and practical value of research results. The results obtained in the chapter are advisable to be used when implementing tasks and algorithms in real and complex numerical domains. In particular, the use of real numbers for cryptographic applications was considered.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Akushskii IYa, Yuditskii DI (1968) Machine arithmetic in residual classes. Sov Radio, Moscow. [in Russian]

    Google Scholar 

  2. Wei S, Chen S, Shimizu K (2002) Fast modular multiplication using Booth recoding based on signed-digit number arithmetic. In: Asia-Pacific conference on circuits and systems, Denpasar, Bali, Indonesia, vol 2, pp 31–36. https://doi.org/10.1109/apccas.2002.1115104

  3. Skavantzos A (1991) ROM table reduction techniques for computing the squaring operation using modular arithmetic. In: Conference record of the twenty-fifth Asilomar conference on signals, systems and computers, Pacific Grove, CA, USA, vol 1, pp 413–417. https://doi.org/10.1109/acssc.1991.186483

  4. Yanko A, Koshman S, Krasnobayev V (2017) Algorithms of data processing in the residual classes system. In: 4th international scientific-practical conference problems of infocommunications. Science and technology (PIC S&T). Kharkov, pp 117–121

    Google Scholar 

  5. Suter BW (1974) The modular arithmetic of arbitrarily long sequences of digits. IEEE Trans Comput C-23(12):1301–1303. https://doi.org/10.1109/t-c.1974.223850

  6. Bajard J, Imbert L, Plantard T (2005) Arithmetic operations in the polynomial modular number system. In: 17th IEEE symposium on computer arithmetic (ARITH’05), Cape Cod, MA, 2005, pp 206–213. https://doi.org/10.1109/arith.2005.11

  7. Krasnobayev VA, Yanko AS, Koshman SA (2016) A method for arithmetic comparison of data represented in a residue number system. Cybern Syst Anal 52(1):145–150

    Article  Google Scholar 

  8. Kasianchuk M, Yakymenko I, Pazdriy I, Zastavnyy O (2015) Algorithms of findings of perfect shape modules of remaining classes system. In: The experience of designing and application of CAD systems in microelectronics, Lviv, pp 316–318. https://doi.org/10.1109/cadsm.2015.7230866

  9. Popov DI, Gapochkin AV (2018) Development of algorithm for control and correction of errors of digital signals, represented in system of residual classes. In: 2018 International Russian automation conference (RusAutoCon), Sochi, pp 1–3. https://doi.org/10.1109/rusautocon.2018.8501826

  10. Krasnobayev VA, Koshman SA, Yanko AS (2017) Conception of realization of criptographic RSA transformations with using of the residue number system. In: Gorbenko ID, Kuznetsov AA (eds) ISCI’2017: information security in critical infrastructures. Collective monograph. LAP Lambert Academic Publishing, Omni Scriptum GmbH & Co. KG. ISBN: 978–3-330-06136-1. [Chapter № 3 in monograph, pp 81–92]. Germany (2017)

    Google Scholar 

  11. Yanko A, Koshman S, Krasnobayev V (2017) Algorithms of data processing in the residual classes system. In: 2017 4th international scientific-practical conference problems of infocommunications. science and technology (PIC S&T), Kharkov, pp 117–121. https://doi.org/10.1109/infocommst.2017.8246363

  12. Krasnobayev V, Koshman S, Yanko A, Martynenko A (2018) Method of error control of the information presented in the modular number system. In: 2018 international scientific-practical conference problems of infocommunications. Science and technology (PIC S&T), Kharkiv, Ukraine, pp 39–42. https://doi.org/10.1109/INFOCOMMST.2018.8632049

  13. Chen T, Yu B, Su J-H, Dai Z, Liu J-G (2007) A reconfigurable modular arithmetic unit for public-key Cryptography. In: 2007 7th international conference on ASIC, Guilin, pp 850–853. https://doi.org/10.1109/icasic.2007.4415764

  14. Duan C, Liu Y, Chen Y (2009) A 3-stage pipelined large integer modular arithmetic unit for ECC. In: 2009 international symposium on information engineering and electronic commerce, Ternopil, pp 519–523. https://doi.org/10.1109/ieec.2009.115

  15. Krasnobayev V, Kuznetsov A, Koshman S, Moroz S (2019) Improved method of determining the alternative set of numbers in residue number system. In: Chertov O, Mylovanov T, Kondratenko Y, Kacprzyk J, Kreinovich V, Stefanuk V (eds) Recent developments in data science and intelligent analysis of information. ICDSIAI 2018. Advances in intelligent systems and computing, vol 836. Springer, Cham, pp 319–328, 05 Aug 2018. https://doi.org/10.1007/978-3-319-97885-7_31

  16. Kasianchuk M, Yakymenko I, Pazdriy I, Melnyk A, Ivasiev S (2017) Rabin’s modified method of encryption using various forms of system of residual classes. In: 2017 14th international conference the experience of designing and application of CAD systems in microelectronics (CADSM), Lviv, pp 222–224. https://doi.org/10.1109/cadsm.2017.7916120

  17. Wahid KA, Dimitrov VS, Jullien GA (2003) Error-free arithmetic for discrete wavelet transforms using algebraic integers. In: Proceedings 2003 16th IEEE symposium on computer arithmetic, Santiago de Compostela, Spain, pp 238–244. https://doi.org/10.1109/arith.2003.1207684

  18. Thomas JJ, Parker SR (1987) Implementing exact calculations in hardware. IEEE Trans Comput C-36(6):764–768. https://doi.org/10.1109/tc.1987.1676969

  19. Luo Z, Martonosi M (2000) Accelerating pipelined integer and floating-point accumulations in configurable hardware with delayed addition techniques. IEEE Trans Comput 49(3):208–218. https://doi.org/10.1109/12.841125

    Article  Google Scholar 

  20. Bautista JN, Alvarado-Nava O, Pérez FM (2012) A mathematical co-processor of modular arithmetic based on a FPGA. In: 2012 technologies applied to electronics teaching (TAEE), Vigo, pp 32–37. https://doi.org/10.1109/taee.2012.6235402

  21. Shettar R, Banakar RM, Nataraj PSV (2007) Implementation of interval arithmetic algorithms on FPGAs. In: International conference on computational intelligence and multimedia applications (ICCIMA 2007), Sivakasi, Tamil Nadu, pp 196–200. https://doi.org/10.1109/iccima.2007.60

  22. Stojčev MK, Milovanović EI, Milovanović IŽ (2012) A unified approach in manipulation with modular arithmetic. In: 2012 28th international conference on microelectronics proceedings, Nis, pp 423–426. https://doi.org/10.1109/miel.2012.6222892

  23. Kuznetsov AA, Gorbenko YuI, Prokopovych-Tkachenko DI, Lutsenko MS, Pastukhov MV (2019) NIST PQC: code-based cryptosystems. Telecommun Radio Eng 78(5):429–441. https://doi.org/10.1615/telecomradeng.v78.i5.50

  24. Shettar R, Banakar RM, Nataraj PSV (2006) Design and implementation of interval arithmetic algorithms. In: First international conference on industrial and information systems, Peradeniya, pp 328–331. https://doi.org/10.1109/iciis.2006.365747

  25. Gorbenko I, Kuznetsov A, Gorbenko Y, Vdovenko S, Tymchenko V, Lutsenko M (2019) Studies on statistical analysis and performance evaluation for some stream ciphers. Int J Comput 18(1):82–88

    Google Scholar 

  26. Putra RVW, Adiono T (2015) Optimized hardware algorithm for integer cube root calculation and its efficient architecture. In: 2015 international symposium on intelligent signal processing and communication systems (ISPACS), Nusa Dua, pp 263–267. https://doi.org/10.1109/ispacs.2015.7432777

  27. Kuznetsov A, Kiyan A, Uvarova A, Serhiienko R, Smirnov V (2018) New code based fuzzy extractor for biometric cryptography. In: 2018 international scientific-practical conference problems of infocommunications. science and technology (PIC S&T), Kharkiv, Ukraine, pp 119–124. https://doi.org/10.1109/infocommst.2018.8632040

  28. Klotchkov IV, Pedersen S (1996) A codesign case study: implementing arithmetic functions in FPGAs. In: Proceedings IEEE symposium and workshop on engineering of computer-based systems, Friedrichshafen, Germany, pp 389–394. https://doi.org/10.1109/ecbs.1996.494565

  29. Andres E, Molina MC, Botella G, del Barrio A, Mendias JM (2008) Area optimization of combined integer and floating point circuits in high-level synthesis. In: 2008 4th southern conference on programmable logic, San Carlos de Bariloche, pp 229–232. https://doi.org/10.1109/spl.2008.4547764

  30. Gorbenko I, Kuznetsov A, Tymchenko V, Gorbenko Y, Kachko O (2018) Experimental studies of the modern symmetric stream ciphers. In: 2018 International scientific-practical conference problems of infocommunications. Science and Technology (PIC S&T), Kharkiv, Ukraine, pp 125–128. https://doi.org/10.1109/infocommst.2018.8632058

  31. Martí-Campoy A (2016) Learning integer numbers representation by means of an Aronson’s puzzle. In: 2016 technologies applied to electronics teaching (TAEE), Seville, pp 1–7. https://doi.org/10.1109/taee.2016.7528245

  32. Gorbenko ID, Zamula AA, Semenko YeA (2016) Ensemble and correlation properties of cryptographic signals for telecommunication system and network applications. Telecommun Radio Eng 75(2):169–178. https://doi.org/10.1615/telecomradeng.v76.i17.40

  33. Petryshyn M (2017) Modeling of the TIF processes in binary numeral systems based on the vector-branching diagrams. In: 2017 IEEE First Ukraine conference on electrical and computer engineering (UKRCON), Kyiv, Ukraine, pp 1078–1083. https://doi.org/10.1109/ukrcon.2017.8100416

  34. Andrushkevych A, Gorbenko Y, Kuznetsov O, Oliynykov R, Rodinko MA (2019) A prospective lightweight block cipher for green IT engineering. In: Kharchenko V, Kondratenko Y, Kacprzyk J (eds) Green IT engineering: social, business and industrial applications. Studies in systems, decision and control, vol 171. Springer, Cham, pp 95–112. https://doi.org/10.1007/978-3-030-00253-4_5

  35. Chamraz Š, Balogh R (2014) Control of the mechatronic systems using an integer arithmetics. In: 2014 23rd international conference on robotics in Alpe-Adria-Danube Region (RAAD), Smolenice, pp 1–6. https://doi.org/10.1109/raad.2014.7002269

  36. Kuznetsov O, Potii O, Perepelitsyn A, Ivanenko D, Poluyanenko N (2019) Lightweight stream ciphers for green IT engineering. In: Kharchenko V, Kondratenko Y, Kacprzyk J (eds) Green IT engineering: social, business and industrial applications. Studies in systems, decision and control, vol 171. Springer, Cham, pp 113–137. https://doi.org/10.1007/978-3-030-00253-4_6

  37. Bazelow AR, Raamot J (1983) On the Microprocessor solution of ordinary differential equations using integer arithmetic. IEEE Trans Comput C-32(2):204–207. https://doi.org/10.1109/tc.1983.1676207

  38. Chornei R, Hans Daduna VM, Knopov P (2005) Controlled markov fields with finite state space on graphs. Stochast Models 21(4):847–874. https://doi.org/10.1080/15326340500294520

    Article  MathSciNet  MATH  Google Scholar 

  39. Shenoy AP, Kumaresan R (1988) Residue to binary conversion for RNS arithmetic using only modular look-up tables. IEEE Trans Circuits Syst 35(9):1158–1162. https://doi.org/10.1109/31.7577

    Article  Google Scholar 

  40. Skavantzos A, Mitash N (1992) Computing large polynomial products using modular arithmetic. IEEE Trans Circuits Syst II: Analog Digital Sig Process 39(4):252–254. https://doi.org/10.1109/82.136577

    Article  Google Scholar 

  41. Malina L, Hajny J (2011) Accelerated modular arithmetic for low-performance devices. In: 2011 34th international conference on telecommunications and signal processing (TSP), Budapest, pp 131–135. https://doi.org/10.1109/tsp.2011.6043757

  42. Montgomery PL (1985) Modular multiplication without trial division. Math Comput 519–521 (1985)

    Google Scholar 

  43. Grochadl J, Avanzi RM, Savas E, Tillich S (2005) Energy-efficient software implementation of long integer modular arithmetic. In: Cryptographic hardware and embedded systems—CHES 2005, Springer, Berlin, pp 75–90

    Google Scholar 

  44. Kryvinska N (2008) An analytical approach for the modeling of real-time services over IP network. Math Comput Simul 79(4):980–990. https://doi.org/10.1016/j.matcom.2008.02.016

    Article  MathSciNet  MATH  Google Scholar 

  45. Kirichenko L, Radivilova T, Zinkevich I (2018) Comparative analysis of conversion series forecasting in E-commerce tasks. In: Shakhovska N, Stepashko V (eds) Advances in intelligent systems and computing II. CSIT 2017. Advances in intelligent systems and computing, vol 689. Springer, Cham, pp 230–242. https://doi.org/10.1007/978-3-319-70581-1_16

  46. Kirichenko L, Radivilova T, Tkachenko A (2019) Comparative analysis of noisy time series clustering. In: CEUR workshop proceedings , vol 2362, pp 184–196. http://ceur-ws.org/Vol-2362/paper17.pdf

  47. Radivilova T, Hassan HA (2017) Test for penetration in Wi-Fi network: attacks on WPA2-PSK and WPA2-enterprise. In: 2017 international conference on information and telecommunication technologies and radio electronics (UkrMiCo), IEEE, pp 1–4

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Alexandr Kuznetsov .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 The Editor(s) (if applicable) and The Author(s), under exclusive license to Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Krasnobayev, V., Kuznetsov, A., Yanko, A., Akhmetov, B., Kuznetsova, T. (2021). Processing of the Residuals of Numbers in Real and Complex Numerical Domains. In: Radivilova, T., Ageyev, D., Kryvinska, N. (eds) Data-Centric Business and Applications. Lecture Notes on Data Engineering and Communications Technologies, vol 48. Springer, Cham. https://doi.org/10.1007/978-3-030-43070-2_24

Download citation

Publish with us

Policies and ethics