Open Access   Article Go Back

Reverse Conversion of Signed – Digit Number System: Fast Transformation of Sign – Magnitude Output

M.S. Chakraborty1

  1. Dept. of Computer Science, Indas Mahavidyalaya, PO: Indas, Bankura (WB), India, PIN 722205.

Section:Research Paper, Product Type: Journal Paper
Volume-6 , Issue-5 , Page no. 454-457, May-2018

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v6i5.454457

Online published on May 31, 2018

Copyright © M.S. Chakraborty . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: M.S. Chakraborty, “Reverse Conversion of Signed – Digit Number System: Fast Transformation of Sign – Magnitude Output,” International Journal of Computer Sciences and Engineering, Vol.6, Issue.5, pp.454-457, 2018.

MLA Style Citation: M.S. Chakraborty "Reverse Conversion of Signed – Digit Number System: Fast Transformation of Sign – Magnitude Output." International Journal of Computer Sciences and Engineering 6.5 (2018): 454-457.

APA Style Citation: M.S. Chakraborty, (2018). Reverse Conversion of Signed – Digit Number System: Fast Transformation of Sign – Magnitude Output. International Journal of Computer Sciences and Engineering, 6(5), 454-457.

BibTex Style Citation:
@article{Chakraborty_2018,
author = {M.S. Chakraborty},
title = {Reverse Conversion of Signed – Digit Number System: Fast Transformation of Sign – Magnitude Output},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {5 2018},
volume = {6},
Issue = {5},
month = {5},
year = {2018},
issn = {2347-2693},
pages = {454-457},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=2003},
doi = {https://doi.org/10.26438/ijcse/v6i5.454457}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v6i5.454457}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=2003
TI - Reverse Conversion of Signed – Digit Number System: Fast Transformation of Sign – Magnitude Output
T2 - International Journal of Computer Sciences and Engineering
AU - M.S. Chakraborty
PY - 2018
DA - 2018/05/31
PB - IJCSE, Indore, INDIA
SP - 454-457
IS - 5
VL - 6
SN - 2347-2693
ER -

VIEWS PDF XML
493 393 downloads 200 downloads
  
  
           

Abstract

In spite of various advantages of using signed – digit number system, so far reverse conversion has remained a major performance bottleneck of signed – digit arithmetic. Yet, the sign – magnitude output algorithm(s) for reverse conversion of signed – digit number system is known to be extensible to provide radix – complement output at constant additional time. In other words, the additional delay due to the carry that may otherwise propagate once again, may be easily eliminated. This is supposed to nullify the negative aspects of reverse conversion on arithmetic units working on signed – digit number system in longer run. Thus significant performance enhancement of signed – digit number system(s) may be possible. However, as shown in this paper, the existing digit – parallel algorithm for sign – magnitude to radix – complement output transformation can not work correctly. So a modified scheme is proposed and its correctness is proved.

Key-Words / Index Term

Signed – Digit Number Systems, Reverse Conversion, Digit – Parallel Transformation, Conventional Form

References

[1] A. Avizienis, “Signed - digit number representation for fast parallel arithmetic”, IRE Transactions on Electronic Computers, Vol. 10, Issue 3, pp.389 – 400, 1961.
[2] I. Koren, Computer Arithmetic Algorithms, 2nd ed, University Press, Oxford, 2003.
[3] G. Smitha, A. H. Fahmy, A. P. Vinod, “Redundant Adders Consume Less Energy”, In Proceedings of IEEE APC on Circuits and Systems, Singapore, pp.422-425, 2006.
[4] D. Crookes and M. Jiang, “Using signed - digit arithmetic for low power multiplication”, Electronics Letters, Vol. 43, No. 11, pp. 613 – 614, 2007.
[5] D.S. Phatak, S. Kahle, H.Kim, J.Lue, “Hybrid Signed Digit Representation for Low Power Arithmetic Circuits”, In Proceddings of Low Power Workshop in Conjunction with ISCA. Barcelona, Spain, pp.1 – 7, 1998.
[6] Y.He, C.–H. Chang, “A Power - Delay Efficient Hybrid Carry - Lookahead/ Carry - Select Based Redundant Binary to Two`s Complement Converter”, IEEE Transactions on Circuits and Systems – I, Vol. 55, No.1, pp.336 – 346, 2008.
[7] S.K. Sahoo, A. Gupta, A.R. Asati, C. Shekhar, “A Novel Redundant Binary Number to Natural Binary Number Converter”, Journal of Signal Processing Systems, Vol.59, pp.297-307, 2010.
[8] M.S. Chakraborty, “Reverse Conversion Schemes for Signed – digit Numbers Systems: A Survey”, Journal of Institute of Engineers of India, Series B, Vol. 97, Issue 4, pp.589 – 593, 2016.
[9] M.S. Chakraborty, A.C Mondal, “Reverse Conversion of Signed – Digit Number Systems: Transforming Radix – Complement Output”, IJEECS, Vol. 4, No. 3, pp.665 – 669, 2016.
[10] M.S. Chakraborty, S.K. Sao, A.C. Mondal, “Equivalence of Reverse Conversion of Binary Signed-Digit Number System and Two’s-Complement to Canonical Signed-Digit Recording”, IEEE International Conference on Recent Advancement of Information Technology (RAIT), IIT (ISM), Dhanbad, India, Vol. 2, pp.662 – 666, 2018.
[11] T. Stouraitis, and C. Chen, “Fast Digit-Parallel Conversion of Signed-Digit into Conventional Representations”, Electronics Letters, Vol. 27, Issue 11, pp.964-965, 1991.
[12] T. Srikanthan, S.K. Lam, and M. Suman, “Area–Time Efficient Sign Detection Technique for Binary Signed–digit Number System”, IEEE Transactions on Computers, Vol.53, Issue 1, pp.69-72, 2004.