Applied Sciences (Mar 2022)

Error-Correction Coding Using Polynomial Residue Number System

  • Igor Anatolyevich Kalmykov,
  • Vladimir Petrovich Pashintsev,
  • Kamil Talyatovich Tyncherov,
  • Aleksandr Anatolyevich Olenev,
  • Nikita Konstantinovich Chistousov

DOI
https://doi.org/10.3390/app12073365
Journal volume & issue
Vol. 12, no. 7
p. 3365

Abstract

Read online

There has been a tendency to use the theory of finite Galois fields, or GF(2n), in cryptographic ciphers (AES, Kuznyechik) and digital signal processing (DSP) systems. It is advisable to use modular codes of the polynomial residue number system (PRNS). Modular codes of PRNS are arithmetic codes in which addition, subtraction and multiplication operations are performed in parallel on the bases of the code, which are irreducible polynomials. In this case, the operands are small-bit residues. However, the independence of calculations on the bases of the code and the lack of data exchange between the residues can serve as the basis for constructing codes of PRNS capable of detecting and correcting errors that occur during calculations. The article will consider the principles of constructing redundant codes of the polynomial residue number system. The results of the study of codes of PRNS with minimal redundancy are presented. It is shown that these codes are only able to detect an error in the code combination of PRNS. It is proposed to use two control bases, the use of which allows us to correct an error in any residue of the code combination, in order to increase the error-correction abilities of the code of the polynomial residue number system. Therefore, the development of an algorithm for detecting and correcting errors in the code of the polynomial residue number system, which allows for performing this procedure based on modular operations that are effectively implemented in codes of PRNS, is an urgent task.

Keywords