Skip to main content

Integrated Encryption in Dynamic Arithmetic Compression

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 10168))

Abstract

A compression cryptosystem based on adaptive arithmetic coding is proposed, in which the updates of the frequency tables for the underlying alphabet are done selectively, according to some secret key K. We give empirical evidence that the compression performance is not hurt, and discuss also aspects of the system being used as an encryption method.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Bergen, H.A., Hogan, J.M.: Data security in a fixed-model arithmetic coding compression algorithm. Comput. Secur. 11(5), 445–461 (1992)

    Article  Google Scholar 

  2. Klein, S.T., Shapira, D.: Pattern matching in Huffman encoded texts. Inf. Process. Manage. 41(4), 829–841 (2005)

    Article  MATH  Google Scholar 

  3. Wong, K., Yuen, C.H.: Embedding compression in chaos based cryptography. IEEE Trans. Circuits Syst.-II Expr. Briefs 55(11), 1193–1197 (2008)

    Article  Google Scholar 

  4. Jones, C.B.: An efficient coding system for long source sequences. IEEE Trans. Inf. Theory 27, 280–291 (1981)

    Article  MathSciNet  MATH  Google Scholar 

  5. Witten, I.H., Cleary, J.G.: On the privacy afforded by adaptive text compression. Comput. Secur. 7(4), 397–408 (1988)

    Article  Google Scholar 

  6. Bergen, H.A., Hogan, J.M.: A chosen plaintext attack on an adaptive arithmetic coding compression algorithm. Comput. Secur. 12(2), 157–167 (1993)

    Article  Google Scholar 

  7. Wen, J., Kim, H., Villasenor, J.: Binary arithmetic coding with key based interval splitting. IEEE Trans. Signal Process. Lett. 13(2), 69–72 (2006)

    Article  Google Scholar 

  8. Jakimoski, G., Subbalakshmi, K.: Cryptanalysis of some multimedia encryption schemes. IEEE Trans. Multimed. 10(3), 330–338 (2008)

    Article  Google Scholar 

  9. Katti, R.S., Vosoughi, A.: On the security of key based interval splitting arithmetic coding with respect to message indistinguishability. IEEE Trans. Inf. Forensics Secur. 7(3), 895–903 (2012)

    Article  Google Scholar 

  10. Grangetto, M., Magli, E., Olmo, G.: Multimedia selective encryption by means of randomized arithmetic coding. IEEE Trans. Multimed. 8(5), 905–917 (2006)

    Article  Google Scholar 

  11. Wong, K., Lin, Q., Chen, J.: Simultaneous arithmetic coding and encryption using chaotic maps. IEEE Trans. Circuits Syst.-II Expr. Briefs 57(2), 146–150 (2010)

    Article  Google Scholar 

  12. Klein, S.T., Bookstein, A., Deerwester, S.: Storing text retrieval systems on cd-rom: compression and encryption considerations. ACM Trans. Inf. Syst. 7(3), 230–245 (1989)

    Article  Google Scholar 

  13. Fraenkel, A.S., Klein, S.T.: Complexity aspects of guessing prefix codes. Algorithmica 12(4), 409–419 (1994)

    Article  MathSciNet  MATH  Google Scholar 

  14. Mahmoud, T.M., Abdel-Latef, B.A., Ahmed, A.A., Mahfouz, A.M.: Hybrid compression encryption technique for securing sms. Int. J. Comput. Sci. Secur. (IJCSS) 3(6), 473–481 (2009)

    Google Scholar 

  15. Ojha, D.B., Sharma, A., Dwivedi, A., Pande, N., Kumar, A.: Space age approach to transmit medical image with code base cryptosystem over noisy channel. Int. J. Eng. Sci. Technol. 2(12), 7112–7117 (2010)

    Google Scholar 

  16. Singh, A., Gilhotra, R.: Data security using private key encryption system based on arithmetic coding. Int. J. Netw. Secur. Appl. (IJNSA) 3(3), 58–67 (2011)

    Google Scholar 

  17. Cleary, J.G., Irvine, S.A., Rinsma-Melchert, I.: On the insecurity of arithmetic coding. Comput. Secur. 14(2), 167–180 (1995)

    Article  Google Scholar 

  18. Duan, L., Liao, X., Xiang, T.: A secure arithmetic coding based on Markov model. Commun. Nonlinear Sci. Numer. Simul. 16(6), 2554–2562 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  19. Véronis, J., Langlais, P.: Evaluation of parallel text alignment systems: the ARCADE project. In: Véronis, J. (ed.) Parallel Text Processing, pp. 369–388. Kluwer Academic Publishers, Dordrecht (2000)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dana Shapira .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Klein, S.T., Shapira, D. (2017). Integrated Encryption in Dynamic Arithmetic Compression. In: Drewes, F., Martín-Vide, C., Truthe, B. (eds) Language and Automata Theory and Applications. LATA 2017. Lecture Notes in Computer Science(), vol 10168. Springer, Cham. https://doi.org/10.1007/978-3-319-53733-7_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-53733-7_10

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-53732-0

  • Online ISBN: 978-3-319-53733-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics