Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (26)

Search Parameters:
Keywords = residue number systems (RNS)

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
25 pages, 1765 KiB  
Article
Trigger-Based Systems as a Promising Foundation for the Development of Computing Architectures Based on Neuromorphic Materials
by Dina Shaltykova, Kaisarali Kadyrzhan, Jelena Caiko, Yelizaveta Vitulyova and Ibragim Suleimenov
Technologies 2025, 13(8), 326; https://doi.org/10.3390/technologies13080326 - 31 Jul 2025
Viewed by 133
Abstract
It is demonstrated that neuromorphic materials designed for computational tasks can be effectively implemented by drawing an analogy with trigger-based systems built upon classical binary elements. Among the most promising approaches in this context are systems that perform computations based on the Residue [...] Read more.
It is demonstrated that neuromorphic materials designed for computational tasks can be effectively implemented by drawing an analogy with trigger-based systems built upon classical binary elements. Among the most promising approaches in this context are systems that perform computations based on the Residue Number System (RNS). A specific implementation of a trigger-based adder employing the proposed methodology is presented and tested through simulation modeling. This adder utilizes the representation of natural numbers as elements of a subtraction ring modulo P, where P is the product of Mersenne prime numbers. This configuration enables component-wise, independent execution of arithmetic operations. It is further shown that analogous trigger-based systems can be realized using recurrent neural network analogs, particularly those implemented with neuromorphic materials. The study emphasizes that it is possible to construct a neural network, especially one based on neuromorphic substrates, that can perform logical operations equivalent to those executed by conventional binary circuitry. A key challenge in the proposed approach lies in implementing an operation analogous to the carry mechanism employed in classical binary adders. An algorithm addressing this issue is proposed, based on the transition from computations modulo P to computations modulo 2P. Full article
(This article belongs to the Section Information and Communication Technologies)
Show Figures

Figure 1

16 pages, 299 KiB  
Article
An Efficient Implementation of Montgomery Modular Multiplication Using a Minimally Redundant Residue Number System
by Mikhail Selianinau and Bożena Woźna-Szcześniak
Appl. Sci. 2025, 15(10), 5332; https://doi.org/10.3390/app15105332 - 10 May 2025
Viewed by 399
Abstract
This paper presents an implementation of modular multiplication based on Montgomery’s scheme within the Residue Number System (RNS). The key innovation of the proposed approach lies in utilizing minimally redundant residue arithmetic, where the rank of a number serves as the primary positional [...] Read more.
This paper presents an implementation of modular multiplication based on Montgomery’s scheme within the Residue Number System (RNS). The key innovation of the proposed approach lies in utilizing minimally redundant residue arithmetic, where the rank of a number serves as the primary positional characteristic of the residue code. Additionally, integer numbers are represented in rank form during base extension operations. Due to the low computational complexity of rank calculation in minimally redundant RNS and the specific constraints imposed on the RNS moduli sets, the proposed modular multiplication method achieves up to a 1.5 times performance improvement over non-redundant RNS counterparts. This approach is particularly suited for applications in public key cryptosystems. Full article
(This article belongs to the Special Issue Novel Insights into Cryptography and Network Security)
16 pages, 2305 KiB  
Article
Prospects for the Use of Quasi-Mersen Numbers in the Design of Parallel-Serial Processors
by Aruzhan Kadyrzhan, Kaisarali Kadyrzhan, Akhat Bakirov and Ibragim Suleimenov
Appl. Sci. 2025, 15(2), 741; https://doi.org/10.3390/app15020741 - 13 Jan 2025
Cited by 1 | Viewed by 874
Abstract
It is shown that a serial-parallel processor, comparable in bit capacity to a 16-bit binary processor, can be implemented based on an algorithm built on the residue number system, a distinctive feature of which is the use of the first four quasi-Mersenne numbers, [...] Read more.
It is shown that a serial-parallel processor, comparable in bit capacity to a 16-bit binary processor, can be implemented based on an algorithm built on the residue number system, a distinctive feature of which is the use of the first four quasi-Mersenne numbers, i.e., prime numbers representable as pk=2k+1, k=1,2,3,4. Such a set of prime numbers satisfies the criterion 2p1p2p3p4+1=P, where P is also a prime number. Fulfillment of this criterion ensures the possibility of convenient use of the considered RNS for calculating partial convolutions developed for the convenience of using convolutional neural networks. It is shown that the processor of the proposed type can be based on the use of a set of adders modulo a quasi-Mersenne number, each of which operates independently. A circuit of a modulo 2k+1 adder is proposed, which can be called a trigger circuit, since its peculiarity is the existence (at certain values of the summed quantities) of two stable states. The advantage of such a circuit, compared to known analogs, is the simplicity of the design. Possibilities for further development of the proposed approach related to the use of the digital logarithm operation, which allows reducing the operations of multiplication modulo 2k+1 to addition operations, are discussed. Full article
(This article belongs to the Section Electrical, Electronics and Communications Engineering)
Show Figures

Figure 1

19 pages, 6680 KiB  
Review
Reliablity and Security for Fog Computing Systems
by Egor Shiriaev, Tatiana Ermakova, Ekaterina Bezuglova, Maria A. Lapina and Mikhail Babenko
Information 2024, 15(6), 317; https://doi.org/10.3390/info15060317 - 29 May 2024
Cited by 1 | Viewed by 2000
Abstract
Fog computing (FC) is a distributed architecture in which computing resources and services are placed on edge devices closer to data sources. This enables more efficient data processing, shorter latency times, and better performance. Fog computing was shown to be a promising solution [...] Read more.
Fog computing (FC) is a distributed architecture in which computing resources and services are placed on edge devices closer to data sources. This enables more efficient data processing, shorter latency times, and better performance. Fog computing was shown to be a promising solution for addressing the new computing requirements. However, there are still many challenges to overcome to utilize this new computing paradigm, in particular, reliability and security. Following this need, a systematic literature review was conducted to create a list of requirements. As a result, the following four key requirements were formulated: (1) low latency and response times; (2) scalability and resource management; (3) fault tolerance and redundancy; and (4) privacy and security. Low delay and response can be achieved through edge caching, edge real-time analyses and decision making, and mobile edge computing. Scalability and resource management can be enabled by edge federation, virtualization and containerization, and edge resource discovery and orchestration. Fault tolerance and redundancy can be enabled by backup and recovery mechanisms, data replication strategies, and disaster recovery plans, with a residual number system (RNS) being a promising solution. Data security and data privacy are manifested in strong authentication and authorization mechanisms, access control and authorization management, with fully homomorphic encryption (FHE) and the secret sharing system (SSS) being of particular interest. Full article
(This article belongs to the Special Issue Digital Privacy and Security, 2nd Edition)
Show Figures

Figure 1

22 pages, 567 KiB  
Article
Residue Number System (RNS) and Power Distribution Network Topology-Based Mitigation of Power Side-Channel Attacks
by Ravikumar Selvam and Akhilesh Tyagi
Cryptography 2024, 8(1), 1; https://doi.org/10.3390/cryptography8010001 - 21 Dec 2023
Cited by 1 | Viewed by 2741
Abstract
Over the past decade, significant research has been performed on power side-channel mitigation techniques. Logic families based on secret sharing schemes, such as t-private logic, that serve to secure cryptographic implementations against power side-channel attacks represent one such countermeasure. These mitigation techniques [...] Read more.
Over the past decade, significant research has been performed on power side-channel mitigation techniques. Logic families based on secret sharing schemes, such as t-private logic, that serve to secure cryptographic implementations against power side-channel attacks represent one such countermeasure. These mitigation techniques are applicable at various design abstraction levels—algorithm, architecture, logic, physical, and gate levels. One research question is when can the two mitigation techniques from different design abstraction levels be employed together gainfully? We explore this notion of the orthogonality of two mitigation techniques with respect to the RNS secure logic, a logic level power side-channel mitigation technique, and power distribution network (PDN), with the decoupling capacitance, a mitigation technique at physical level. Machine learning (ML) algorithms are employed to measure the effectiveness of power side-channel attacks in terms of the success rate of the adversary. The RNS protected LED block cipher round function is implemented as the test circuit in both tree-style and grid-style PDN using the FreePDK 45 nm technology library. The results show that the success rate of an unsecured base design 68.96% for naive Bayes, 67.44% with linear discriminant analysis, 67.51% for quadratic discriminant analysis, and 66.58% for support vector machine. It is reduced to a success rate of 19.68% for naive Bayes, 19.62% with linear discriminant analysis, 19.10% for quadratic discriminant analysis, and 10.54% in support vector machine. Grid-type PDN shows a slightly better reduction in success rate compared to the tree-style PDN. Full article
(This article belongs to the Special Issue Feature Papers in Hardware Security II)
Show Figures

Figure 1

14 pages, 1249 KiB  
Article
Fast Operation of Determining the Sign of a Number in RNS Using the Akushsky Core Function
by Egor Shiriaev, Nikolay Kucherov, Mikhail Babenko and Anton Nazarov
Computation 2023, 11(7), 124; https://doi.org/10.3390/computation11070124 - 28 Jun 2023
Cited by 3 | Viewed by 1555
Abstract
This article presents a study related to increasing the performance of distributed computing systems. The essence of fog computing lies in the use of so-called edge devices. These devices are low-power, so they are extremely sensitive to the computational complexity of the methods [...] Read more.
This article presents a study related to increasing the performance of distributed computing systems. The essence of fog computing lies in the use of so-called edge devices. These devices are low-power, so they are extremely sensitive to the computational complexity of the methods used. This article is aimed at improving the efficiency of calculations while maintaining an appropriate level of reliability by applying the methods of the Residue Number System (RNS). We are investigating methods for determining the sign of a number in the RNS based on the core function in order to develop a new, fast method. As a result, a fast method for determining the sign of a number based on the Akushsky core function, using approximate calculations, is obtained. Thus, in the course of this article, a study of methods for ensuring reliability in distributed computing is conducted. A fast method for determining the sign of a number in the RNS based on the core function using approximate calculations is also proposed. This result is interesting from the point of view of nebulous calculations, since it allows maintaining high reliability of a distributed system of edge devices with a slight increase in the computational complexity of non-modular operations. Full article
Show Figures

Figure 1

22 pages, 382 KiB  
Article
An Efficient CRT-Base Power-of-Two Scaling in Minimally Redundant Residue Number System
by Mikhail Selianinau and Yuriy Povstenko
Entropy 2022, 24(12), 1824; https://doi.org/10.3390/e24121824 - 14 Dec 2022
Cited by 5 | Viewed by 2023
Abstract
In this paper, we consider one of the key problems in modular arithmetic. It is known that scaling in the residue number system (RNS) is a rather complicated non-modular procedure, which requires expensive and complex operations at each iteration. Hence, it is time [...] Read more.
In this paper, we consider one of the key problems in modular arithmetic. It is known that scaling in the residue number system (RNS) is a rather complicated non-modular procedure, which requires expensive and complex operations at each iteration. Hence, it is time consuming and needs too much hardware for implementation. We propose a novel approach to power-of-two scaling based on the Chinese Remainder Theorem (CRT) and rank form of the number representation in RNS. By using minimal redundancy of residue code, we optimize and speed up the rank calculation and parity determination of divisible integers in each iteration. The proposed enhancements make the power-of-two scaling simpler and faster than the currently known methods. After calculating the rank of the initial number, each iteration of modular scaling by two is performed in one modular clock cycle. The computational complexity of the proposed method of scaling by a constant Sl=2l associated with both required modular addition operations and lookup tables is estimeted as k and 2k+1, respectively, where k equals the number of primary non-redundant RNS moduli. The time complexity is log2k+l modular clock cycles. Full article
(This article belongs to the Special Issue Advances in Information and Coding Theory)
22 pages, 383 KiB  
Article
Performance Analysis of Hardware Implementations of Reverse Conversion from the Residue Number System
by Viktor Kuchukov, Dmitry Telpukhov, Mikhail Babenko, Ilya Mkrtchan, Alexander Stempkovsky, Nikolay Kucherov, Tatiana Ermakova and Marine Grigoryan
Appl. Sci. 2022, 12(23), 12355; https://doi.org/10.3390/app122312355 - 2 Dec 2022
Cited by 3 | Viewed by 2177
Abstract
The Residue Number System (RNS) is a non-positional number system that allows parallel computations without transfers between digits. However, some operations in RNS require knowledge of the positional characteristic of a number. Among these operations is the conversion from RNS to the positional [...] Read more.
The Residue Number System (RNS) is a non-positional number system that allows parallel computations without transfers between digits. However, some operations in RNS require knowledge of the positional characteristic of a number. Among these operations is the conversion from RNS to the positional number system. The methods of reverse conversion for general form moduli based on the Chinese remainder theorem and the mixed-radix conversion are considered, as well as the optimized methods for special form moduli. In this paper, a method is proposed that develops the authors’ ideas based on the modified mixed-radix conversion and reference points. The modified method based on the mixed-radix conversion in this case makes it possible to replace the operation of finding the residue of division by a large modulo with the sequential calculation of the residue. The method of reference points allows to reduce the size of the stored information compared to the use of ROM to store all the residues of RNS. The application of this approach makes it possible to find a balance between the speed of the calculation and the hardware used, by varying the number of moduli of one method and the other. Full article
(This article belongs to the Special Issue Emerging Residue Number System Technologies and Applications)
Show Figures

Figure 1

20 pages, 341 KiB  
Article
Error-Correction Coding Using Polynomial Residue Number System
by Igor Anatolyevich Kalmykov, Vladimir Petrovich Pashintsev, Kamil Talyatovich Tyncherov, Aleksandr Anatolyevich Olenev and Nikita Konstantinovich Chistousov
Appl. Sci. 2022, 12(7), 3365; https://doi.org/10.3390/app12073365 - 25 Mar 2022
Cited by 13 | Viewed by 3162
Abstract
There has been a tendency to use the theory of finite Galois fields, or GF(2n), in cryptographic ciphers (AES, Kuznyechik) and digital signal processing (DSP) systems. It is advisable to use modular codes of the polynomial residue number system (PRNS). Modular codes of [...] Read more.
There has been a tendency to use the theory of finite Galois fields, or GF(2n), in cryptographic ciphers (AES, Kuznyechik) and digital signal processing (DSP) systems. It is advisable to use modular codes of the polynomial residue number system (PRNS). Modular codes of PRNS are arithmetic codes in which addition, subtraction and multiplication operations are performed in parallel on the bases of the code, which are irreducible polynomials. In this case, the operands are small-bit residues. However, the independence of calculations on the bases of the code and the lack of data exchange between the residues can serve as the basis for constructing codes of PRNS capable of detecting and correcting errors that occur during calculations. The article will consider the principles of constructing redundant codes of the polynomial residue number system. The results of the study of codes of PRNS with minimal redundancy are presented. It is shown that these codes are only able to detect an error in the code combination of PRNS. It is proposed to use two control bases, the use of which allows us to correct an error in any residue of the code combination, in order to increase the error-correction abilities of the code of the polynomial residue number system. Therefore, the development of an algorithm for detecting and correcting errors in the code of the polynomial residue number system, which allows for performing this procedure based on modular operations that are effectively implemented in codes of PRNS, is an urgent task. Full article
24 pages, 1338 KiB  
Article
An Evaluation of Power Side-Channel Resistance for RNS Secure Logic
by Ravikumar Selvam and Akhilesh Tyagi
Sensors 2022, 22(6), 2242; https://doi.org/10.3390/s22062242 - 14 Mar 2022
Cited by 1 | Viewed by 2504
Abstract
In this paper, residue number system (RNS) based logic is proposed as a protection against power side-channel attacks. Every input to RNS logic is encrypted as a share of the original input in the residue domain through modulus values. Most existing countermeasures enhance [...] Read more.
In this paper, residue number system (RNS) based logic is proposed as a protection against power side-channel attacks. Every input to RNS logic is encrypted as a share of the original input in the residue domain through modulus values. Most existing countermeasures enhance side-channel privacy by making the power trace statistically indistinguishable. The proposed RNS logic provides cryptographic privacy that also offers side-channel resistance. It also offers side-channel privacy by mapping different input bit values into similar bit encodings for the shares. This property is also captured as a symmetry measure in the paper. This side-channel resistance of the RNS secure logic is evaluated analytically and empirically. An analytical metric is developed to capture the conditional probability of the input bit state given the residue state visible to the adversary, but derived from hidden cryptographic secrets. The transition probability, normalized variance, and Kullback–Leibler (KL) divergence serve as side-channel metrics. The results show that our RNS secure logic provides better resistance against high-order side-channel attacks both in terms of power distribution uniformity and success rates of machine learning (ML)-based power side-channel attacks. We performed SPICE simulations on Montgomery modular multiplication and Arithmetic-style modular multiplication using the FreePDK 45 nm Technology library. The simulation results show that the side-channel security metrics using KL divergence are 0.0204 for Montgomery and 0.0020 for the Arithmetic-style implementation. This means that Arithmetic-style implementation has better side-channel resistance than the Montgomery implementation. In addition, we evaluated the security of the AES encryption with RNS secure logic on a Spartan-6 FPGA Board. Experimental results show that the protected AES circuit offers 79% higher resistance compared to the unprotected AES circuit. Full article
Show Figures

Figure 1

14 pages, 305 KiB  
Article
An Efficient Parallel Reverse Conversion of Residue Code to Mixed-Radix Representation Based on the Chinese Remainder Theorem
by Mikhail Selianinau and Yuriy Povstenko
Entropy 2022, 24(2), 242; https://doi.org/10.3390/e24020242 - 5 Feb 2022
Cited by 3 | Viewed by 1981
Abstract
In this paper, we deal with the critical problems in residue arithmetic. The reverse conversion from a Residue Number System (RNS) to positional notation is a main non-modular operation, and it constitutes a basis of other non-modular procedures used to implement various computational [...] Read more.
In this paper, we deal with the critical problems in residue arithmetic. The reverse conversion from a Residue Number System (RNS) to positional notation is a main non-modular operation, and it constitutes a basis of other non-modular procedures used to implement various computational algorithms. We present a novel approach to the parallel reverse conversion from the residue code into a weighted number representation in the Mixed-Radix System (MRS). In our proposed method, the calculation of mixed-radix digits reduces to a parallel summation of the small word-length residues in the independent modular channels corresponding to the primary RNS moduli. The computational complexity of the developed method concerning both required modular addition operations and one-input lookup tables is estimated as Ok2/2, where k equals the number of used moduli. The time complexity is Olog2k modular clock cycles. In pipeline mode, the throughput rate of the proposed algorithm is one reverse conversion in one modular clock cycle. Full article
(This article belongs to the Special Issue Theory and Applications of Information Processing Algorithms)
21 pages, 3911 KiB  
Article
An Efficient Method for Comparing Numbers and Determining the Sign of a Number in RNS for Even Ranges
by Andrei Tchernykh, Mikhail Babenko, Egor Shiriaev, Bernardo Pulido-Gaytan, Jorge M. Cortés-Mendoza, Arutyun Avetisyan, Alexander Yu Drozdov and Viktor Kuchukov
Computation 2022, 10(2), 17; https://doi.org/10.3390/computation10020017 - 24 Jan 2022
Cited by 5 | Viewed by 4025
Abstract
Fully Homomorphic Encryption (FHE) permits processing information in the form of ciphertexts without decryption. It can ensure the security of information in common technologies used today, such as cloud computing, the Internet of Things, and machine learning, among others. A primary disadvantage for [...] Read more.
Fully Homomorphic Encryption (FHE) permits processing information in the form of ciphertexts without decryption. It can ensure the security of information in common technologies used today, such as cloud computing, the Internet of Things, and machine learning, among others. A primary disadvantage for its practical application is the low efficiency of sign and comparison operations. Several FHE schemes use the Residue Number System (RNS) to decrease the time complexity of these operations. Converting from the RNS to the positional number system and calculating the positional characteristic of a number are standard approaches for both operations in the RNS domain. In this paper, we propose a new method for comparing numbers and determining the sign of a number in RNS. We focus on the even ranges that are computationally simple due to their peculiarities. We compare the performance of several state-of-art algorithms based on an implementation in C++ and relatively simple moduli with a bit depth from 24 to 64 bits. The experimental analysis shows a better performance of our approach for all the test cases; it improves the sign detection between 1.93 and 15.3 times and the number comparison within 1.55–11.35 times with respect to all the methods and configurations. Full article
Show Figures

Figure 1

14 pages, 945 KiB  
Article
Improved Modular Division Implementation with the Akushsky Core Function
by Mikhail Babenko, Andrei Tchernykh and Viktor Kuchukov
Computation 2022, 10(1), 9; https://doi.org/10.3390/computation10010009 - 13 Jan 2022
Cited by 5 | Viewed by 2663
Abstract
The residue number system (RNS) is widely used in different areas due to the efficiency of modular addition and multiplication operations. However, non-modular operations, such as sign and division operations, are computationally complex. A fractional representation based on the Chinese remainder theorem is [...] Read more.
The residue number system (RNS) is widely used in different areas due to the efficiency of modular addition and multiplication operations. However, non-modular operations, such as sign and division operations, are computationally complex. A fractional representation based on the Chinese remainder theorem is widely used. In some cases, this method gives an incorrect result associated with round-off calculation errors. In this paper, we optimize the division operation in RNS using the Akushsky core function without critical cores. We show that the proposed method reduces the size of the operands by half and does not require additional restrictions on the divisor as in the division algorithm in RNS based on the approximate method. Full article
Show Figures

Figure 1

13 pages, 1708 KiB  
Article
Zero-Aware Low-Precision RNS Scaling Scheme
by Amir Sabbagh Molahosseini
Axioms 2022, 11(1), 5; https://doi.org/10.3390/axioms11010005 - 23 Dec 2021
Cited by 1 | Viewed by 2837
Abstract
Scaling is one of the complex operations in the Residue Number System (RNS). This operation is necessary for RNS-based implementations of deep neural networks (DNNs) to prevent overflow. However, the state-of-the-art RNS scalers for special moduli sets consider the 2k modulo as [...] Read more.
Scaling is one of the complex operations in the Residue Number System (RNS). This operation is necessary for RNS-based implementations of deep neural networks (DNNs) to prevent overflow. However, the state-of-the-art RNS scalers for special moduli sets consider the 2k modulo as the scaling factor, which results in a high-precision output with a high area and delay. Therefore, low-precision scaling based on multi-moduli scaling factors should be used to improve performance. However, low-precision scaling for numbers less than the scale factor results in zero output, which makes the subsequent operation result faulty. This paper first presents the formulation and hardware architecture of low-precision RNS scaling for four-moduli sets using new Chinese remainder theorem 2 (New CRT-II) based on a two-moduli scaling factor. Next, the low-precision scaler circuits are reused to achieve a high-precision scaler with the minimum overhead. Therefore, the proposed scaler can detect the zero output after low-precision scaling and then transform low-precision scaled residues to high precision to prevent zero output when the input number is not zero. Full article
(This article belongs to the Special Issue Computing Methods in Mathematics and Engineering)
Show Figures

Figure 1

19 pages, 1571 KiB  
Article
Designing a Block Cipher in Galois Extension Fields for IoT Security
by Kiernan George and Alan J. Michaels
IoT 2021, 2(4), 669-687; https://doi.org/10.3390/iot2040034 - 5 Nov 2021
Cited by 11 | Viewed by 3669
Abstract
This paper focuses on a block cipher adaptation of the Galois Extension Fields (GEF) combination technique for PRNGs and targets application in the Internet of Things (IoT) space, an area where the combination technique was concluded as a quality stream cipher. Electronic Codebook [...] Read more.
This paper focuses on a block cipher adaptation of the Galois Extension Fields (GEF) combination technique for PRNGs and targets application in the Internet of Things (IoT) space, an area where the combination technique was concluded as a quality stream cipher. Electronic Codebook (ECB) and Cipher Feedback (CFB) variations of the cryptographic algorithm are discussed. Both modes offer computationally efficient, scalable cryptographic algorithms for use over a simple combination technique like XOR. The cryptographic algorithm relies on the use of quality PRNGs, but adds an additional layer of security while preserving maximal entropy and near-uniform distributions. The use of matrices with entries drawn from a Galois field extends this technique to block size chunks of plaintext, increasing diffusion, while only requiring linear operations that are quick to perform. The process of calculating the inverse differs only in using the modular inverse of the determinant, but this can be expedited by a look-up table. We validate this GEF block cipher with the NIST test suite. Additional statistical tests indicate the condensed plaintext results in a near-uniform distributed ciphertext across the entire field. The block cipher implemented on an MSP430 offers a faster, more power-efficient alternative to the Advanced Encryption Standard (AES) system. This cryptosystem is a secure, scalable option for IoT devices that must be mindful of time and power consumption. Full article
Show Figures

Figure 1

Back to TopTop