scholarly journals Robust and Fragile Medical Image Watermarking: A Joint Venture of Coding and Chaos Theories

2018 ◽  
Vol 2018 ◽  
pp. 1-11 ◽  
Author(s):  
Atta Ur Rahman ◽  
Kiran Sultan ◽  
Dhiaa Musleh ◽  
Nahier Aldhafferi ◽  
Abdullah Alqahtani ◽  
...  

A secure spatial domain, hybrid watermarking technique for obtaining watermark (authentication information) robustness and fragility of the host medical image (content integrity) using product codes, chaos theory, and residue number system (RNS) is proposed. The proposed scheme is highly fragile and unrecoverable in terms of the host image, but it is significantly robust and recoverable in terms of the watermark. Altering the medical image may result in misdiagnosis, hence the watermark that may contain patient information and organization logo must be protected against certain attacks. The host medical image is separated into two parts, namely, the region of interest (ROI) and region of noninterest (RONI) using a rectangular region. The RONI part is used to embed the watermark information. Moreover, two watermarks are used: one to achieve authenticity of image and the other to achieve the robustness against both incidental and malicious attacks. Effectiveness in terms of security, robustness, and fragility of the proposed scheme is demonstrated by the simulations and comparison with the other state-of-the-art techniques.

2010 ◽  
Vol 2010 ◽  
pp. 1-9 ◽  
Author(s):  
Yinan Kong ◽  
Braden Phillips

In the 1980s, when the introduction of public key cryptography spurred interest in modular multiplication, many implementations performed modular multiplication using a sum of residues. As the field matured, sum of residues modular multiplication lost favor to the extent that all recent surveys have either overlooked it or incorporated it within a larger class of reduction algorithms. In this paper, we present a new taxonomy of modular multiplication algorithms. We include sum of residues as one of four classes and argue why it should be considered different to the other, now more common, algorithms. We then apply techniques developed for other algorithms to reinvigorate sum of residues modular multiplication. We compare FPGA implementations of modular multiplication up to 24 bits wide. The sum of residues multipliers demonstrate reduced latency at nearly 50% compared to Montgomery architectures at the cost of nearly doubled circuit area. The new multipliers are useful for systems based on the Residue Number System (RNS).


Axioms ◽  
2021 ◽  
Vol 11 (1) ◽  
pp. 5
Author(s):  
Amir Sabbagh Molahosseini

Scaling is one of the complex operations in the Residue Number System (RNS). This operation is necessary for RNS-based implementations of deep neural networks (DNNs) to prevent overflow. However, the state-of-the-art RNS scalers for special moduli sets consider the 2k modulo as the scaling factor, which results in a high-precision output with a high area and delay. Therefore, low-precision scaling based on multi-moduli scaling factors should be used to improve performance. However, low-precision scaling for numbers less than the scale factor results in zero output, which makes the subsequent operation result faulty. This paper first presents the formulation and hardware architecture of low-precision RNS scaling for four-moduli sets using new Chinese remainder theorem 2 (New CRT-II) based on a two-moduli scaling factor. Next, the low-precision scaler circuits are reused to achieve a high-precision scaler with the minimum overhead. Therefore, the proposed scaler can detect the zero output after low-precision scaling and then transform low-precision scaled residues to high precision to prevent zero output when the input number is not zero.


2014 ◽  
Vol 23 (01) ◽  
pp. 1450001 ◽  
Author(s):  
HECTOR PETTENGHI ◽  
SORIN COTOFANA ◽  
LEONEL SOUSA

In this paper, an efficient method for designing memoryless modulo {2n ± k} multipliers is proposed, which can be used to compose larger residue number system (RNS) moduli sets. This technique includes a novel choice for the weights associated with the partial products of the inputs is used, which improves the performance of the resulting multipliers. Experimental results suggest that the use of this choice of input weights in the structure herein proposed, provides an average improvement of 36.3% in area-delay-product (ADP) in comparison with the related state-of-the-art. Furthermore, the structures presented in the state-of-the-art are also improved by 43.5% in ADP.


2016 ◽  
Vol 29 (1) ◽  
pp. 101-112
Author(s):  
Ivan Krstic ◽  
Negovan Stamenkovic ◽  
Vidosav Stojanovic

A binary-to-residues encoder (forward encoder) is an essential building block for the residue number system digital signal processing (RNS DSP) and as such it should be built with a minimal amount of hardware and be efficient in terms of speed and power. The main parts of the forward encoder are residue generators which are usually classified into two categories: the one based on arbitrary moduli-set which make use of look-up tables, and the other based on the special moduli sets. A new memory less architecture of binary-to-RNS encoder based on the special moduli set {2n?1,2n,2n+1} with embedded modulo 2n+1 channel in the diminished-1 representation is presented. Any of two channels (standard modulo 2n +1, or modulo 2n+1 in the diminished-1 representation) operation can be performed by using a single switch. The proposed encoder has been implemented on a Xilinx FPGA chip for the various dynamic range requirements.


2018 ◽  
Vol 27 (14) ◽  
pp. 1850224 ◽  
Author(s):  
P. S. Phalguna ◽  
Dattaguru V. Kamat ◽  
P. V. Ananda Mohan

In this paper, mixed radix conversion (MRC)-based residue number system (RNS)-to-binary converters for two new three-moduli sets {2[Formula: see text], 2[Formula: see text], 2[Formula: see text]} and {2[Formula: see text], 2[Formula: see text], 2[Formula: see text]} which are derived from the moduli set {2[Formula: see text], 2[Formula: see text], 2[Formula: see text]} are presented. These have the advantage of having one modulus of the form 2[Formula: see text] or 2[Formula: see text] simplifying computations in one residue channel. The proposed reverse converters are evaluated and compared with state-of-the-art reverse converters proposed in literature for other three-moduli sets regarding hardware requirement and conversion time.


10.29007/zd9h ◽  
2019 ◽  
Author(s):  
Peter Awon-Natemi Agbedemnab ◽  
Edward Yellakuor Baagyere ◽  
Mohammed Ibrahim Daabo

Data Security is a major concern for both individuals and organisations that are engaged in one form of communication or the other, especially in the cyberspace as a result of the emergence of digital computing and communication. In this paper, we present a novel three-layered text encryption and decryption scheme that is capable of encrypting and decrypting any character or symbol using Genetic Algorithm (GA) and some inherent properties from the Residue Number System (RNS). Simulated results of the proposed scheme shows that it is chaotic by sense of sight, robust with a very wide key space composed at different stages of the scheme and has a good throughput rate as well as being able to encrypt both smaller and larger messages.


2017 ◽  
Vol 8 (3) ◽  
pp. 189-200 ◽  
Author(s):  
Jean-Claude Bajard ◽  
Julien Eynard ◽  
Nabil Merkiche

Author(s):  
Mikhail Selianinau

AbstractIn this paper, we deal with the critical problem of performing non-modular operations in the Residue Number System (RNS). The Chinese Remainder Theorem (CRT) is widely used in many modern computer applications. Throughout the article, an efficient approach for implementing the CRT algorithm is described. The structure of the rank of an RNS number, a principal positional characteristic of the residue code, is investigated. It is shown that the rank of a number can be represented by a sum of an inexact rank and a two-valued correction to it. We propose a new variant of minimally redundant RNS, which provides low computational complexity for the rank calculation, and its effectiveness analyzed concerning conventional non-redundant RNS. Owing to the extension of the residue code, by adding the excess residue modulo 2, the complexity of the rank calculation goes down from $O\left (k^{2}\right )$ O k 2 to $O\left (k\right )$ O k with respect to required modular addition operations and lookup tables, where k equals the number of non-redundant RNS moduli.


Sign in / Sign up

Export Citation Format

Share Document