318 research outputs found

    Table Substitution Box Method for Increasing Security in Interval Splitting Arithmetic Coding

    Get PDF
    Amalgamation of compression and security is indispensable in the field of multimedia applications. A novel approach to enhance security with compression is discussed in this  research paper. In secure arithmetic coder (SAC), security is provided by input and output permutation methods and compression is done by interval splitting arithmetic coding. Permutation in SAC is susceptible to attacks. Encryption issues associated with SAC is dealt in this research method. The aim of this proposed method is to encrypt the data first by Table Substitution Box (T-box) and then to compress by Interval Splitting Arithmetic Coder (ISAC). This method incorporates dynamic T-box in order to provide better security. T-box is a method, constituting elements based on the random output of Pseudo Random Generator (PRNG), which gets the input from Secure Hash Algorithm-256 (SHA-256) message digest. The current scheme is created, based on the key, which is known to the encoder and decoder. Further, T-boxes are created by using the previous message digest as a key.  Existing interval splitting arithmetic coding of SAC is applied for compression of text data. Interval splitting finds a relative position to split the intervals and this in turn brings out compression. The result divulges that permutation replaced by T-box method provides enhanced security than SAC. Data is not revealed when permutation is replaced by T-box method. Security exploration reveals that the data remains secure to cipher text attacks, known plain text attacks and chosen plain text attacks. This approach results in increased security to Interval ISAC. Additionally the compression ratio  is compared by transferring the outcome of T-box  to traditional  arithmetic coding. The comparison proved that there is a minor reduction in compression ratio in ISAC than arithmetic coding. However the security provided by ISAC overcomes the issues of compression ratio in  arithmetic coding.Â

    Universal homophonic coding

    Get PDF
    Redundancy in plaintext is a fertile source of attack in any encryption system. Compression before encryption reduces the redundancy in the plaintext, but this does not make a cipher more secure. The cipher text is still susceptible to known-plaintext and chosen-plaintext attacks. The aim of homophonic coding is to convert a plaintext source into a random sequence by randomly mapping each source symbol into one of a set of homophones. Each homophone is then encoded by a source coder after which it can be encrypted with a cryptographic system. The security of homophonic coding falls into the class of unconditionally secure ciphers. The main advantage of homophonic coding over pure source coding is that it provides security both against known-plaintext and chosen-plaintext attacks, whereas source coding merely protects against a ciphertext-only attack. The aim of this dissertation is to investigate the implementation of an adaptive homophonic coder based on an arithmetic coder. This type of homophonic coding is termed universal, as it is not dependent on the source statistics.Computer ScienceM.Sc. (Computer Science

    Adaptive homophonic coding techniques for enhanced e-commerce security

    Get PDF
    This dissertation considers a method to convert an ordinary cipher system, as used to secure e-commerce transactions, into an unconditionally secure cipher system, i.e. one that generates ciphertext that does not contain enough statistical information to break the cipher, irrespective of how much ciphertext is available. Shannon showed that this can be achieved by maximizing the entropy of the message sequence to be encrypted. This, in turn, achieved by means of homophonic coding. Homophonic coding substitutes characters in the message source with randomly chosen codewords. It offers the advantage that it enables protection against known- and chosen plaintext attacks on cipher algorithms since source statistics are randomly changed before encryption. The disadvantage of homophonic substitution is that it will in general increase the length of the message sequence. To compensate for this, homophonic coding is combined with the data compression algorithm known as arithmetic coding. It is shown that the arithmetic coding algorithm can be adapted to perform homophonic coding by dyadically decomposing the character probabilities in its probability estimation phase. By doing this, a faster version of arithmetic coding, known as shift-and-add arithmetic coding can be implemented. A new method of statistical modelling, based on an Infinite Impulse Response filtering method is presented. A method to adapt the well-known Lempel-Ziv- Welch compression algorithm to perform homophonic coding is also presented. The procedure involves a bit-wise exclusive-or randomization operation during encoding. The results show that the adapted algorithms do indeed increase the entropy of the source sequences by no more than 2 bits/symbol, and even offers compression in some cases.Dissertation (MEng (Data Security))--University of Pretoria, 2006.Electrical, Electronic and Computer Engineeringunrestricte

    A Novel Latin Square Image Cipher

    Full text link
    In this paper, we introduce a symmetric-key Latin square image cipher (LSIC) for grayscale and color images. Our contributions to the image encryption community include 1) we develop new Latin square image encryption primitives including Latin Square Whitening, Latin Square S-box and Latin Square P-box ; 2) we provide a new way of integrating probabilistic encryption in image encryption by embedding random noise in the least significant image bit-plane; and 3) we construct LSIC with these Latin square image encryption primitives all on one keyed Latin square in a new loom-like substitution-permutation network. Consequently, the proposed LSIC achieve many desired properties of a secure cipher including a large key space, high key sensitivities, uniformly distributed ciphertext, excellent confusion and diffusion properties, semantically secure, and robustness against channel noise. Theoretical analysis show that the LSIC has good resistance to many attack models including brute-force attacks, ciphertext-only attacks, known-plaintext attacks and chosen-plaintext attacks. Experimental analysis under extensive simulation results using the complete USC-SIPI Miscellaneous image dataset demonstrate that LSIC outperforms or reach state of the art suggested by many peer algorithms. All these analysis and results demonstrate that the LSIC is very suitable for digital image encryption. Finally, we open source the LSIC MATLAB code under webpage https://sites.google.com/site/tuftsyuewu/source-code.Comment: 26 pages, 17 figures, and 7 table

    Digital rights management (DRM) - watermark encoding scheme for JPEG images

    Get PDF
    The aim of this dissertation is to develop a new algorithm to embed a watermark in JPEG compressed images, using encoding methods. This encompasses the embedding of proprietary information, such as identity and authentication bitstrings, into the compressed material. This watermark encoding scheme involves combining entropy coding with homophonic coding, in order to embed a watermark in a JPEG image. Arithmetic coding was used as the entropy encoder for this scheme. It is often desired to obtain a robust digital watermarking method that does not distort the digital image, even if this implies that the image is slightly expanded in size before final compression. In this dissertation an algorithm that combines homophonic and arithmetic coding for JPEG images was developed and implemented in software. A detailed analysis of this algorithm is given and the compression (in number of bits) obtained when using the newly developed algorithm (homophonic and arithmetic coding). This research shows that homophonic coding can be used to embed a watermark in a JPEG image by using the watermark information for the selection of the homophones. The proposed algorithm can thus be viewed as a ‘key-less’ encryption technique, where an external bitstring is used as a ‘key’ and is embedded intrinsically into the message stream. The algorithm has achieved to create JPEG images with minimal distortion, with Peak Signal to Noise Ratios (PSNR) of above 35dB. The resulting increase in the entropy of the file is within the expected 2 bits per symbol. This research endeavor consequently provides a unique watermarking technique for images compressed using the JPEG standard.Dissertation (MEng)--University of Pretoria, 2008.Electrical, Electronic and Computer Engineeringunrestricte
    • …
    corecore