New Parity-Preserving Reversible Logic Gate

새로운 패리티 보존형 가역 논리게이트

  • Kim, Sung-Kyoung (Graduate School of Information Management and Security, Korea University) ;
  • Kim, Tae-Hyun (The Attached Institute of ETRI) ;
  • Han, Dong-Guk (Department of Mathematics, Kookmin University) ;
  • Hong, Seok-Hie (Graduate School of Information Management and Security, Korea University)
  • 김성경 (고려대학교 정보경영공학전문대학원) ;
  • 김태현 (한국전자통신연구원(ETRI) 부설연구소) ;
  • 한동국 (국민대학교 수학과) ;
  • 홍석희 (고려대학교 정보경영공학전문대학원)
  • Published : 2010.01.25

Abstract

This paper proposes a new parity-preserving reversible logic gate. It is a parity-preserving reversible logic gate, that is, the party of the outputs matches that of the inputs. In recent year, reversible logic gate has emerged as one of the important approaches for power optimization with its application in low CMOS design, quantum computing and nono-technology. We show that our proposed parity-preserving reversible logic gate is much better in terms of number of reversible logic gates, number of garbage-outputs and hardware complexity with compared ti the exiting counterpart.

본 논문에서는 새로운 패리티 보존형 가역 논리게이트를 제안한다. 패리티 보존형 가역 논리게이트는 입력 값과 출력 값의 패리티가 같은 가역 논리게이트를 의미한다. 최근 가역 논리 게이트가 저전력 CMOS 디자인, 양자 컴퓨팅 그리고 나노 테크놀로지와 같은 분야에서 전력을 효율적으로 사용하는 방법임을 알려졌다. 그리고 패리티 체크(parity-checking)는 디지털 시스템에서 오류 주입을 확인 하는 대표적인 방법 중 하나이다. 제안하는 새로운 패리티 보존형 가역 논리게이트는 모든 boolean 함수를 구성할 수 있고, 기존의 오류 확인 boolean 함수보다 가역 논리게이트 수, garbage-output의 수 그리고 하드웨어 연산량에서 효율적으로 구성할 수 있다.

Keywords

References

  1. Landauer. R, "Irreversible and Heat Generation in the Computation Process", IBM Journal of research and development, 5, pp183-191, 1961. https://doi.org/10.1147/rd.53.0183
  2. Schrom. G, "Ultra Low Power CMOS Technology", PhD Thesis, Technician Universitat Wien, 1998.
  3. M. Nielsen and I. Chaung, "Quantum Computation and quantum Information", Cambridge University Press, 2000.
  4. Merkle. R. C, "Two Types of Mechanical Reversible Logic", Nanotechnology pp114-131, 1993.
  5. T. Toffoli, "Reversible Computing," Tech memo MIT/LCS/TM-151, MIT Lab for Comp. Sci, 1980.
  6. E. Fredkin and T. Toffoli, "Conservative logic," Int'l J. Theoretical Physics, Vol. 21, pp. 219–253, 1982. https://doi.org/10.1007/BF01857727
  7. R. Feynman, "Quantum Mechanical Computers," Optics News, Vol. 11, pp. 11–20, 1985.
  8. Azad Khan Md. M. H. "Design of full adder with reversible gate". International Conference on Computer and Information Technology, Dhaka, Bangladesh, pp. 515-519, 2002.
  9. Parhami B. "Fault tolerant reversible circuits", Proc. 40th Asilomar Conf. Signals, Systems, and Computers, October 2006, Pacific Grove, CA, pp.1726-1729, 2006.
  10. B. Parhami, "Parity-preserving Transformations in Computer Arithmetic," Proc. SPIE Conf. Advanced Signal Processing Algorithms, Architectures, and Implementations XII, pp. 403-411, 2002.
  11. B. Parhami, "An Approach to the Design of Parity-Checked Arithmetic Circuits," Proc. 36th Asilomar Conf. Signals, Systems, and Computers, pp. 1084-1088, 2002.
  12. Dilip P. Vasudevan, Parag K. Lala, Fia Di and Patrick Parkerson, "Reversible-Logic Design With Online Testability", IEEE Transactions on instrumentation and measurement, Vol.55, No. 2, 2006.
  13. Thapliyal, H. and M.B. Srinicas, "Novel reversible TSG gate and its application for designing reversible carry look ahead adder and other adder architectures", ACSAC'05, LNCS 3740, pp.775-786, 2005.