Abstract Keywords: 1. Introduction

Size: px
Start display at page:

Download "Abstract Keywords: 1. Introduction"

Transcription

1 Joint Encryption & Compression using Variable Model Arithmetic Coding Ranjan Bose and Saumitr Pathak Department of Electrical Engineering Indian Institute of Technology, Delhi, Hauz Khas, New Delhi Ph: , Fax: Abstract Past research in the field of cryptography has not given much consideration to arithmetic coding as a feasible encryption technique. Over the past few years, while arithmetic coding has still been the focus of a lot of intense research, studies have proven compression-specific arithmetic coding to be largely unsuitable for encryption. This is in spite of the large size of the model that arithmetic coding works with. Adaptive modelling, in particular, offers a huge model, variable in structure, and as completely as possible a function of the entire text that has been transmitted since the time the model was initialized. This serves as a huge key, which can make decryption arbitrarily difficult. But the scheme has been shown to be vulnerable to organized cryptanalysis. The focus of the work presented in this paper has been to incorporate the results of chaos theory into arithmetic coding, to device a convenient method to make the structure of the model unpredictable and variable in nature, and yet to retain, as far as is possible, statistical harmony, so that compression is possible. A chaosbased adaptive arithmetic coding-encryption technique has been designed, developed and tested and its implementation has been discussed. For typical text files, the proposed encoder gives compression between 67.5 and 70.5 % and is not susceptible to previously carried out attacks on arithmetic coding algorithms. Keywords: Symmetric key cryptography, variable model, arithmetic coding, chaos, compression, encryption. 1. Introduction The idea of combining data compression with encryption of data is a useful one since, in addition to an optimisation of storage space required and transmission times needed, compression leads to a decrease in the redundancy in the plaintext, which makes the data more resistant to statistical methods of cryptanalysis [18]. Nevertheless, incorporating cryptographic features in a compression algorithm is a difficult exercise and often leads to a compromise between the amount of compression achieved and the amount of security incorporated [18, 9]. Also, computational resources today allow the cryptanalyst to carry out organized attacks with much success, and the time-complexity of brute force attacks, too, has been greatly reduced. Robust algorithms, promising sufficient data security, are, therefore, an ever-recurring need. The mathematical notion of chaos has found applications in diverse real life situations, including secure communication and cryptography [7, 12]. Due to their unpredictable nature, chaotic variables provide a degree of randomness not achievable otherwise through simple mathematical functions. They are extremely sensitive to the initial value within the chaotic domain and processes that differ by values as small as lead to completely unrelated sequences after a finite number of iterations [5]. This implies that if a coding algorithm carries out encryption based on a particular value of the seed, then the cryptanalyst may not be able to generate the same sequence to break the code, even if his approximation of the seed has a high degree precision-closeness. Of late, a number of attempts, using different approaches, have been made to bring together chaos and cryptography; a few of them are [5,17,13,2,1,21]. Arithmetic coding [20,10,11,15], in its essence, assigns to each possible character a range, the width of which reflects the frequency of occurrence of the symbol. This conceptual space, consisting of all such ranges arranged cumulatively, is shrunk consecutively to uniquely represent the input symbols. Each consecutive symbol causes the current range boundaries to shrink to accurately represent its occurrence, using the range allotted to it, and after each revaluation of the current limits of the range, the entire symbol space, having been updated to account for the new symbol, is mapped into this new range. This is accompanied by an increase in the precision bits of the variables used to represent the boundaries. In practice, a window is used to represent the current range boundaries, to prevent computational overflow, while the most significant bits are continuously shifted out and filed. Accurate prediction of symbol probabilities is essential to the efficiency of compression. 1

2 Past research in the field of cryptography has not given much consideration to arithmetic coding as a feasible encryption technique and, while arithmetic coding has still been the focus of a lot of intense research, studies by [3] and [4] have proven compression-specific arithmetic coding, both adaptive and fixed-model, to be largely unsuitable for encryption. This is in spite of the large size of the model that arithmetic coding works with. Adaptive modelling, in particular, offers a huge model, variable in structure, and as completely as possible a function of the entire text that has been transmitted since the time the model was initialized. This serves as a huge key which can make decryption arbitrarily difficult [19]. But the scheme has been shown to be vulnerable to organized cryptanalysis [4]. Nevertheless, the difficulty in resynchronising arithmetic codes [16, 22] offers motivation for using arithmetic codes for encryption. In particular, joint compression and encryption, sharing the computation cost, has been proposed in [16]. The focus of the work presented in this paper has been to incorporate the results of chaos theory into arithmetic coding, to device a convenient method to make the structure of the model unpredictable and variable in nature, and yet to retain, as far as is possible, statistical harmony, so that compression is possible. This paper is organized as follows. The system model has been introduced in section 2. The proposed idea has been put forward and briefly discussed in section 3. Algorithms being used in the implementation have been described in section 4. Results and further discussions have been carried out in section Variable Model Arithmetic Coding for Compression and Encryption The methodology being proposed in this paper seeks to effectively combine the unpredictable behaviour of the logistic function with a variablemodel adaptive arithmetic coder. We consider a model for carrying out zero-order adaptive arithmetic coding. The encoder block (figure 1) consists of the modified arithmetic coder, which uses the secret information (the seed for the logistic function) to process the input plaintext file, giving compressed and encrypted output. The information from the encoder block uses the insecure public channel to transmit the coded data to the decoder block, while a private, secure channel is used to transfer the seed for the logistic function. The modified arithmetic decoder recreates the encoder model using the encoded data and the seed value and carries out decoding in a similar fashion. The logistic function being used in the above blocks can be represented as, x k = αx k-1 (1 - x k-1 ) (1) where x n and α are the initial condition and system parameter, respectively. This equation shows period doubling route to chaos in the system parameter range 1 to 4, and for the value of α > 3.57, the point of accumulation, the periodicity gives way to complete chaos [5,14]. We carry out two basic operations to make the arithmetic coding secure and the decoding completely key-dependent. Before the actual coding and transmission of encoded-encrypted bits, we break up the conceptual symbol space (which is the statistical model used by arithmetic coding), between the different symbols, using an algorithm based on the logistic map's unpredictable course. The logistic function is iterated, 100 times each, for each symbol until it lands in an empty slot. The slot is then assigned to the current symbol and the process repeated for each remaining symbol in the ascii table. It can be proved that, for a uniformly random function, the number of iterations to fill the complete symbol space is finite. Considering a random function, uniform over its entire range, the first slot may be filled in the first attempt itself, with expectation of number of attempts 1 and no more. All other slots may be filled in any number of attempts, the probability of which can be summed as an infinite progression. For an n symbol alphabet, if we consider expectation of the number of attempts as: E = (# of attempts) (probability of # of attempts) Then, E(1) is 1. E(2) comes out to n 1 n 1 1 n ( ) + 2 ( )( n n n ) + 3 ( )( n n )2 +.. In general, for the (i+1)th case, the expression for E(I+1) looks like, 1 ( n i ) + 2 ( n i i )( n n n ) + 3 ( n i i )( n n )2 +.. Summing this series and considering for the ith case, the number of attempts is, n n i + 1 Total number of attempts for all n slots is, n n (2) i = 1 n i + 1 For a 256 symbol alphabet, the number of iterations come out to around In the case of the logistic equation, if used without a proper randomiser to make its distribution uniform, the number of iterations range from 1800 to 2200 as the seed and the coefficient are varied. Therefore the algorithm is implementable in real time, as is. We found that for values of coefficient α below 3.997, initially 1 and then progressively higher number of slots remain unfilled and the algorithm loops 2

3 indefinitely. This is because the equation has not reached complete chaos through the perioddoubling route and some areas of the domain, which increased progressively as the coefficient was decreased, are never stepped on by the logistic function. We have used the value of α to be 4 in our implementation. Next, we consider an alphabet of n different symbols, a 1, a 2, a 3, a n. This sequence of symbols is not arranged in ascii order, rather the ordering is obtained by the algorithm given above. The number of different symbols that have occurred in the input is l. Given a sequence of source symbols, from an i.i.d. source, s 1, s 2, s 3, s k, with s i a 1, a 2,... a l and a sequence of numbers x 1, { } x 2, x 3, x k, with 0 < x j < 1, generated through successive iterations of the logistic function as given in (1), we consider the occurrence and subsequent coding of the kth symbol. Conditional probability estimate for the symbol s k, when it occurs, is P(s k s k-1 ) where s k-1 denotes the set of past events corresponding to the occurrence of symbols s 1, s 2, s 3, s k-1 on which the probability of the current symbol is conditioned. If we take c 1, c 2, c 3, c l as the frequencies of occurrence for the symbols a 1, a 2, a 3, a l, then the probability j estimate for the kth symbol is c, where c j l i = 1 corresponds to the symbol s k. This information is sufficient to carry out arithmetic encoding for the symbol s k. Next, we consider a sorted sequence c o 1, c o 2, c o 3, c o n, with c o i c o i+1 for 1 i n, with each element corresponding to the sequence c 1, c 2, c 3, c n. a o 1, a o 2, a o 3, a o n is the sequence corresponding to a 1, a 2, a 3, a n, with each element of the sequence a o i having frequency count c o i for 1 i n. If c j corresponds to c o j' in the sorted sequence then we denote as N' the set { c o j'-t, c o j'-t+1,, c o j'-1, c o j'+1,, c o j'+t-1, c o j'+t} and as N the t eff elements of the set N' which are closest in index distance to c o j'. t eff is defined as min(l-1, t), where t, referred to as threshold, is a parameter which controls the security-compression tradeoff. Elements of the set N', as seen, belong to the sequence c o 1, c o 2, c o 3, c o l, while the sequence c o l+1, c o l+2, c o n, corresponds to symbols yet to occur. Partitioning the space between 0 and 1 into t eff spaces, we select the partition that contains x k. The corresponding element of the set N' is c o j',x k, hereafter written as c o x k for conciseness, and the corresponding symbol is a o x k. At this point, we exchange the two symbols a o j' and a o x k, in the sorted sequence a o 1, a o 2, a o 3, a o n, which causes a reversal in the frequency counts of the two c i symbols, with c o j' being the frequency count for symbol a o x k and c o x k being the count for a o j'. Since the statistical model for the arithmetic coding has now changed, for the next occurrence of the symbols a o x k and a o j', the probability estimate is more than the true value for one and less for the other, or the reverse, depending on whether c o x k c o j', or c o x k c o j'., which, in its turn, depends on x k. Subsequent occurrences of the symbol a o j' will result in a series of further exchanges, causing further increase or decrease in the value of c o j'. It should be seen here that the initial symbol distribution 3. Simulation Results on Compression and Security Issues For testing the proposed technique, we have used files from the Calgary Corpus (ftp.cpcs.ucalgary.ca/pub/projects/text.compression.corpus). The file paper5 is a normal English text file while the file obj1 consists of executable code and is comparatively more difficult to compress because of a flatter distribution of symbols. In order to see the correlation between compression and frequency deviation, we define f o = ( f i f' i ) 2 (3) Where f i is the actual frequency and f I is the deviated frequency for the ith symbol. In general, f may represent the variance between two frequency distributions. The nature of the encoding algorithm may indicate an inverse relation between the degree of compression achieved and f o. Figures 3 shows a plot of % compression vs. variance for typical text files. We have varied the seed for logistic map to plot the graph. No direct correlation can be seen. This is attributed to the fact that even though variance between the two variables has increased, it cannot be accurately predicted whether a symbol is being represented by extra probability space or is being under-represented, i.e., whether the symbol is being coded using lesser number of bits or greater number of bits than the optimal. Therefore, a mixture of over-compression and undercompression occurs, causing greater than usual compression for certain symbols, while compression of other symbols suffers. The bargain is that overall, there is not left much direct relation between f o and compression achieved, while the strength of the encryption cannot be accounted for or measured through the above variables. The degree of compression undergone by a test file seems to have a relation with both the contents of the file and the initial seed value being used by the logistic map. Compression on a file varies as the seed value is varied, both in precision and in magnitude. In figure 4, a plot between % 3

4 compression and seed is depicted. Seed values equally placed on either side of.5 yield similar distribution and seeds after.5 have been omitted. It is found that for the file paper5, maximum compression of about 67.65% was achieved when the seed value was.33, while the file obj1 was compressed at most to 80.4% when the seed value was.07. In figure 5a and 5b, we have depicted the deviations in symbol frequencies. The results are for the file paper5. This is unfavourable for the cryptanalyst since statistical information does not help cryptanalysis anymore. In figure 6a, we have depicted the symbol slots among which symbol 32, the <space> character, is exchanged. Such slots are not more numerous than the ones shown since symbols are restricted to being exchanged only among their frequencyneighbours. In figure 6b, we have shown how the <space> character gets exchanged between the different slots. The first 200 exchanges have been shown. Both results are for the file paper5. The unpredictability which is evident from the graphs makes the variable nature of the model extremely difficult to track. This ensures that even known or chosen plain-text attacks can ascertain no useful information about the model, since no aspect of the statistical model is unchanging. In another test, with increase in the threshold parameter, t, the compression was found to suffer. When considering the strength of the encryption, it should be noted that, while the symbol sequence a o 1, a o 2, a o 3, a o n, corresponding to the sorted sequence c o 1, c o 2, c o 3, c o n, is used to carry out symbol exchange, which causes the symbols to depart from their real frequencies, the arithmetic code for a symbol is generated with the symbol space breakup as in the sequence a 1, a 2, a 3, a n. On the other hand, further statistical prediction for symbol exchanges is based on the sequence c o 1, c o 2, c o 3, c o n, which is, at every step, encouraging more chaotic exchanges between symbols and their frequency counts in the sequence a 1, a 2, a 3, a n. The most vulnerable moment, cryptographically, for the model is when it is initially started. A low value of l, combined with known plaintext, will help determine the relative ordering of some symbols, by comparing closely matched outputs of strings like bbbbb and bbbba, as described in [3]. As more characters are inserted into the encrypting engine, the symbols spaces get swapped, more and more chaotically, and no useful output which can help determine ordering can be obtained. Since the current symbol, s k, that is inserted into the engine is immediately swapped with one of the symbols in N', using the value x k to determine the character for exchange, known and chosen plaintext attacks cannot work with the system. Once the engine has been running for a long time, which is the way it is intended to be used, and the number of occurring symbols is closer to the number of symbols in the alphabet, swapping occurs all over the alphabet range and symbol ordering cannot be found out. Moreover, output from the engine is in the form of variable sized words, and individual bit output corresponding to inserted symbols cannot be determined. Statistical inferences cannot be correctly drawn from the output since swapped symbol spaces lead to unpredictable and incomputable errors/deviations in frequency. The model also defies attempts to steer it toward a favourable direction, as has been tried in [4]. We conclude our argument with a bitmap depicting the output of repeated strings of a symbol, as shown in figure 10, which contains no discernible repetitive pattern. The first layer is the original string, while the second layer, which appears shorter due to compression, is the encoded string. In this case only one symbol is occurring and no exchanges take place. 4. Conlusion We have proposed a novel technique for (i) secure encryption and (ii) compression of data, which relies on a standard zero-order adaptive arithmetic coder for compression and makes the arithmetic coder's statistical model variable in nature using successive iterations of the logistic map. Chaosbased arithmetic coder and decoder have been designed and developed and the implementation details have been explained. Typical text files have been used to test our algorithm. It has been found that normal English text files are compressed to between 67.5% and 70.5%, the variations resulting from changing seeds values. Further, there was found no direct correlation between f o and the degree of compression. The threshold parameter, t, has been found to adversely affect the degree of compression achieved. In another test, repeated strings of a symbol yielded encoded data which showed no repetition or underlying pattern. The nature of symbol swapping algorithm is such that no information about symbol ordering can be found out. Moreover, output from the engine is in the form of variable sized words, and individual bit output corresponding to inserted symbols cannot be determined. Statistical inferences cannot be correctly drawn from the output since swapped symbol spaces lead to unpredictable and incomputable errors/deviations in frequency. The model also defies attempts to steer it toward a favourable direction. The model has, thus, been shown to be largely secure and is not vulnerable to previous attacks. References: [1] Alvarez, E., A. Fernández, P. García, J. Jiménez and A. Marcano, New approach to chaotic 4

5 encryption, Physics Letters A, Volume 263, Issues 4-6, 6 December 1999, pp [2] Baptista, M.S., Phys. Lett. A 240, (1998), pp. 50. [3] Bergen, Helen A., and James M. Hogan, Data Security in a fixed-model arithmetic coding compression algorithm, Computers and Security, 11, 1992, pp [4] Bergen, Helen A., and James M. Hogan, A Chosen Plaintext Attack on an Adaptive Arithmetic Coding Compression Algorithm, Computers and Security, 12, 1993, pp [5] Bose, Ranjan and Amitabha Banerjee, Implementing Symmetric Cryptography using Chaos Functions, 7 th International Conference on Advanced Computing and Communications, Roorkee, Dec [6] Cormen, T. H., Leiserson, C. E., and Rivest, R. L., Introduction to Algorithms, MIT Press, Cambridge, [7] Ditto, William, and Toshinori Munakata, Principles and Applications of Chaotic Systems, Comm. of the ACM, Vol. 38, No. 11, November, 1996, pp [8] Fenwick, P. M., A New Data Structure for Cumulative Frequency Tables, Softw. Pract. Exper. 24, 3, March 1994, pp [9] Finnila, C., Combining Data Compression and Encryption, WESCON/94. 'Idea/Microelectronics'. Conference Record, Sept. 1994, pp [10] Howard, Paul G., and J. S. Vitter, Analysis of Arithmetic Coding for Data Compression, Information Processing and Management, Nov. 1992, pp [11] Howard, Paul G., and J. S. Vitter, Practical Implementation of Arithmetic Coding, Image and Text Compression, 1992, pp [12] Kocarev, L., Chaos-based Cryptography: A Brief Overview, Circuits and Systems Magazine, IEEE, Volume: 1 Issue: 3, 2001, pp [13] Kocarev, L.; Jakimoski, G.; Stojanovski, T.; Parlitz, U., From Chaotic Maps to Encryption Schemes, Circuits and Systems, ISCAS '98. Proceedings of the 1998 IEEE International Symposium on, Volume: 4, 31 May-3 June 1998 pp vol.4. [14] May, R. M., Simple Mathematical Models with Very Complicated Dynamics, Nature, Vol. 261, 5560, pp. 459, 467. [15] Moffat, Alistair, Radford M. Neal and Ian H. Witten, Arithmetic Coding Revisited, ACM Transactions on Information Systems, July 1998, pp [16] Moo, P.W.; Wu, X., Resynchronization properties of arithmetic coding, Data Compression Conference, Proceedings. DCC '99, March 1999 pp [17] Rowlands, T., and Rowlands, D., A More Resilient Approach to Chaotic Encryption, ICITA 2002 Conference, [18] Schneier, B., Applied Cryptography, John Wiley & Sons, [19] Witten, I. H., and J. G. Cleary, On the Privacy afforded by Adaptive Text Compression, Computers and Security, 7, (1988), pp [20] Witten, I. H., R. M. Neal and J. G. Cleary, Arithmetic Coding for Data Compression, Commun. of the ACM, Vol. 30, No. 6, June 1987, pp [21] Wong, K. W., A fast chaotic cryptographic scheme with dynamic look-up table, Physics Letters A, Volume 298, Issue 4, 10 June 2002, pp [22] Xiaolin Wu and P. W. Moo, Joint image/video compression and encryption via high-order conditional entropy coding of wavelet coefficients, IEEE International Conference on Multimedia Computing and Systems, 1999, Vol. 2, 7-11, June 1999, pp vol.2. 5

Breaking an encryption scheme based on chaotic Baker map

Breaking an encryption scheme based on chaotic Baker map Breaking an encryption scheme based on chaotic Baker map Gonzalo Alvarez a, and Shujun Li b a Instituto de Física Aplicada, Consejo Superior de Investigaciones Científicas, Serrano 144 28006 Madrid, Spain

More information

Multi-Map Orbit Hopping Chaotic Stream Cipher

Multi-Map Orbit Hopping Chaotic Stream Cipher Multi-Map Orbit Hopping Chaotic Stream Cipher Xiaowen Zhang 1, Li Shu 2, Ke Tang 1 Abstract In this paper we propose a multi-map orbit hopping chaotic stream cipher that utilizes the idea of spread spectrum

More information

arxiv: v1 [cs.cr] 18 Jul 2009

arxiv: v1 [cs.cr] 18 Jul 2009 Breaking a Chaotic Cryptographic Scheme Based on Composition Maps Chengqing Li 1, David Arroyo 2, and Kwok-Tung Lo 1 1 Department of Electronic and Information Engineering, The Hong Kong Polytechnic University,

More information

Chaos and Cryptography

Chaos and Cryptography Chaos and Cryptography Vishaal Kapoor December 4, 2003 In his paper on chaos and cryptography, Baptista says It is possible to encrypt a message (a text composed by some alphabet) using the ergodic property

More information

A Very Efficient Pseudo-Random Number Generator Based On Chaotic Maps and S-Box Tables M. Hamdi, R. Rhouma, S. Belghith

A Very Efficient Pseudo-Random Number Generator Based On Chaotic Maps and S-Box Tables M. Hamdi, R. Rhouma, S. Belghith A Very Efficient Pseudo-Random Number Generator Based On Chaotic Maps and S-Box Tables M. Hamdi, R. Rhouma, S. Belghith Abstract Generating random numbers are mainly used to create secret keys or random

More information

Cryptanalysis of a Multistage Encryption System

Cryptanalysis of a Multistage Encryption System Cryptanalysis of a Multistage Encryption System Chengqing Li, Xinxiao Li, Shujun Li and Guanrong Chen Department of Mathematics, Zhejiang University, Hangzhou, Zhejiang 310027, China Software Engineering

More information

Using an innovative coding algorithm for data encryption

Using an innovative coding algorithm for data encryption Using an innovative coding algorithm for data encryption Xiaoyu Ruan and Rajendra S. Katti Abstract This paper discusses the problem of using data compression for encryption. We first propose an algorithm

More information

Run-length & Entropy Coding. Redundancy Removal. Sampling. Quantization. Perform inverse operations at the receiver EEE

Run-length & Entropy Coding. Redundancy Removal. Sampling. Quantization. Perform inverse operations at the receiver EEE General e Image Coder Structure Motion Video x(s 1,s 2,t) or x(s 1,s 2 ) Natural Image Sampling A form of data compression; usually lossless, but can be lossy Redundancy Removal Lossless compression: predictive

More information

CSCI3381-Cryptography

CSCI3381-Cryptography CSCI3381-Cryptography Lecture 2: Classical Cryptosystems September 3, 2014 This describes some cryptographic systems in use before the advent of computers. All of these methods are quite insecure, from

More information

- An Image Coding Algorithm

- An Image Coding Algorithm - An Image Coding Algorithm Shufang Wu http://www.sfu.ca/~vswu vswu@cs.sfu.ca Friday, June 14, 2002 22-1 Agenda Overview Discrete Wavelet Transform Zerotree Coding of Wavelet Coefficients Successive-Approximation

More information

SIGNAL COMPRESSION Lecture Shannon-Fano-Elias Codes and Arithmetic Coding

SIGNAL COMPRESSION Lecture Shannon-Fano-Elias Codes and Arithmetic Coding SIGNAL COMPRESSION Lecture 3 4.9.2007 Shannon-Fano-Elias Codes and Arithmetic Coding 1 Shannon-Fano-Elias Coding We discuss how to encode the symbols {a 1, a 2,..., a m }, knowing their probabilities,

More information

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

Cryptanalysis of a computer cryptography scheme based on a filter bank

Cryptanalysis of a computer cryptography scheme based on a filter bank NOTICE: This is the author s version of a work that was accepted by Chaos, Solitons & Fractals in August 2007. Changes resulting from the publishing process, such as peer review, editing, corrections,

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 08 Shannon s Theory (Contd.)

More information

Design and Hardware Implementation of a Chaotic Encryption Scheme for Real-time Embedded Systems

Design and Hardware Implementation of a Chaotic Encryption Scheme for Real-time Embedded Systems Design and Hardware Implementation of a Chaotic Encryption Scheme for Real-time Embedded Systems Amit Pande and Joseph Zambreno Department of Electrical and Computer Engineering Iowa State University,

More information

Efficient Cryptanalysis of Homophonic Substitution Ciphers

Efficient Cryptanalysis of Homophonic Substitution Ciphers Efficient Cryptanalysis of Homophonic Substitution Ciphers Amrapali Dhavare Richard M. Low Mark Stamp Abstract Substitution ciphers are among the earliest methods of encryption. Examples of classic substitution

More information

-Cryptosystem: A Chaos Based Public Key Cryptosystem

-Cryptosystem: A Chaos Based Public Key Cryptosystem International Journal of Cryptology Research 1(2): 149-163 (2009) -Cryptosystem: A Chaos Based Public Key Cryptosystem 1 M.R.K. Ariffin and 2 N.A. Abu 1 Al-Kindi Cryptography Research Laboratory, Laboratory

More information

APPLYING QUANTUM SEARCH TO A KNOWN- PLAINTEXT ATTACK ON TWO-KEY TRIPLE ENCRYPTION

APPLYING QUANTUM SEARCH TO A KNOWN- PLAINTEXT ATTACK ON TWO-KEY TRIPLE ENCRYPTION APPLYING QUANTUM SEARCH TO A KNOWN- PLAINTEXT ATTACK ON TWO-KEY TRIPLE ENCRYPTION Phaneendra HD, Vidya Raj C, Dr MS Shivakumar Assistant Professor, Department of Computer Science and Engineering, The National

More information

arxiv:cs/ v1 [cs.cr] 2 Feb 2004

arxiv:cs/ v1 [cs.cr] 2 Feb 2004 Problems of Baptista s chaotic cryptosystems and countermeasures for enhancement of their overall performances arxiv:cs/0402004v1 [cs.cr] 2 Feb 2004 Shujun Li, Guanrong Chen Department of Electronic Engineering,

More information

Network Security Based on Quantum Cryptography Multi-qubit Hadamard Matrices

Network Security Based on Quantum Cryptography Multi-qubit Hadamard Matrices Global Journal of Computer Science and Technology Volume 11 Issue 12 Version 1.0 July Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals Inc. (USA) Online ISSN:

More information

Efficient Alphabet Partitioning Algorithms for Low-complexity Entropy Coding

Efficient Alphabet Partitioning Algorithms for Low-complexity Entropy Coding Efficient Alphabet Partitioning Algorithms for Low-complexity Entropy Coding Amir Said (said@ieee.org) Hewlett Packard Labs, Palo Alto, CA, USA Abstract We analyze the technique for reducing the complexity

More information

Implementation Tutorial on RSA

Implementation Tutorial on RSA Implementation Tutorial on Maciek Adamczyk; m adamczyk@umail.ucsb.edu Marianne Magnussen; mariannemagnussen@umail.ucsb.edu Adamczyk and Magnussen Spring 2018 1 / 13 Overview Implementation Tutorial Introduction

More information

Chapter 4 Asymmetric Cryptography

Chapter 4 Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman [NetSec/SysSec], WS 2008/2009 4.1 Asymmetric Cryptography General idea: Use two different keys -K and +K for

More information

Asymmetric Cryptography

Asymmetric Cryptography Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman General idea: Use two different keys -K and +K for encryption and decryption Given a

More information

Cryptography. P. Danziger. Transmit...Bob...

Cryptography. P. Danziger. Transmit...Bob... 10.4 Cryptography P. Danziger 1 Cipher Schemes A cryptographic scheme is an example of a code. The special requirement is that the encoded message be difficult to retrieve without some special piece of

More information

Chaotic Based Secure Hash Algorithm

Chaotic Based Secure Hash Algorithm Chaotic Based Secure Hash Algorithm Mazen Tawfik Mohammed 1, Alaa Eldin Rohiem 2, Ali El-moghazy 3 and A. Z. Ghalwash 4 1,2 Military technical College, Cairo, Egypt 3 Higher Technological Institute, Cairo,

More information

+ (50% contribution by each member)

+ (50% contribution by each member) Image Coding using EZW and QM coder ECE 533 Project Report Ahuja, Alok + Singh, Aarti + + (50% contribution by each member) Abstract This project involves Matlab implementation of the Embedded Zerotree

More information

arxiv: v2 [cs.cr] 13 Oct 2016

arxiv: v2 [cs.cr] 13 Oct 2016 Nonlinear Dynamics manuscript No. (will be inserted by the editor) Cryptanalyzing image encryption scheme using chaotic logistic map Chengqing Li Tao Xie Qi Liu Ge Cheng arxiv:3.489v2 [cs.cr] 3 Oct 26

More information

Secure Communication Using H Chaotic Synchronization and International Data Encryption Algorithm

Secure Communication Using H Chaotic Synchronization and International Data Encryption Algorithm Secure Communication Using H Chaotic Synchronization and International Data Encryption Algorithm Gwo-Ruey Yu Department of Electrical Engineering I-Shou University aohsiung County 840, Taiwan gwoyu@isu.edu.tw

More information

Cryptography. Lecture 2: Perfect Secrecy and its Limitations. Gil Segev

Cryptography. Lecture 2: Perfect Secrecy and its Limitations. Gil Segev Cryptography Lecture 2: Perfect Secrecy and its Limitations Gil Segev Last Week Symmetric-key encryption (KeyGen, Enc, Dec) Historical ciphers that are completely broken The basic principles of modern

More information

arxiv: v1 [cs.it] 14 Jan 2016

arxiv: v1 [cs.it] 14 Jan 2016 Compressing combinatorial objects Christian Steinruecken University of Cambridge arxiv:1601.03689v1 [cs.it] 14 Jan 2016 Abstract Most of the world s digital data is currently encoded in a sequential form,

More information

17.1 Binary Codes Normal numbers we use are in base 10, which are called decimal numbers. Each digit can be 10 possible numbers: 0, 1, 2, 9.

17.1 Binary Codes Normal numbers we use are in base 10, which are called decimal numbers. Each digit can be 10 possible numbers: 0, 1, 2, 9. ( c ) E p s t e i n, C a r t e r, B o l l i n g e r, A u r i s p a C h a p t e r 17: I n f o r m a t i o n S c i e n c e P a g e 1 CHAPTER 17: Information Science 17.1 Binary Codes Normal numbers we use

More information

Can the sample being transmitted be used to refine its own PDF estimate?

Can the sample being transmitted be used to refine its own PDF estimate? Can the sample being transmitted be used to refine its own PDF estimate? Dinei A. Florêncio and Patrice Simard Microsoft Research One Microsoft Way, Redmond, WA 98052 {dinei, patrice}@microsoft.com Abstract

More information

Implementation of the RSA algorithm and its cryptanalysis. Abstract. Introduction

Implementation of the RSA algorithm and its cryptanalysis. Abstract. Introduction Implementation of the RSA algorithm and its cryptanalysis Chandra M. Kota and Cherif Aissi 1 University of Louisiana at Lafayette, College of Engineering Lafayette, LA 70504, USA Abstract Session IVB4

More information

1 Indistinguishability for multiple encryptions

1 Indistinguishability for multiple encryptions CSCI 5440: Cryptography Lecture 3 The Chinese University of Hong Kong 26 September 2012 1 Indistinguishability for multiple encryptions We now have a reasonable encryption scheme, which we proved is message

More information

( c ) E p s t e i n, C a r t e r a n d B o l l i n g e r C h a p t e r 1 7 : I n f o r m a t i o n S c i e n c e P a g e 1

( c ) E p s t e i n, C a r t e r a n d B o l l i n g e r C h a p t e r 1 7 : I n f o r m a t i o n S c i e n c e P a g e 1 ( c ) E p s t e i n, C a r t e r a n d B o l l i n g e r 2 0 1 6 C h a p t e r 1 7 : I n f o r m a t i o n S c i e n c e P a g e 1 CHAPTER 17: Information Science In this chapter, we learn how data can

More information

Pitfalls in public key cryptosystems based on free partially commutative monoids and groups

Pitfalls in public key cryptosystems based on free partially commutative monoids and groups Pitfalls in public key cryptosystems based on free partially commutative monoids and groups María Isabel González Vasco 1 and Rainer Steinwandt 2 1 Área de Matemática Aplicada, Universidad Rey Juan Carlos

More information

1 Background on Information Theory

1 Background on Information Theory Review of the book Information Theory: Coding Theorems for Discrete Memoryless Systems by Imre Csiszár and János Körner Second Edition Cambridge University Press, 2011 ISBN:978-0-521-19681-9 Review by

More information

Guesswork is not a substitute for Entropy

Guesswork is not a substitute for Entropy Guesswork is not a substitute for Entropy 1. Introduction *Dr. David Malone 1, Dr. Wayne Sullivan 2, 1 Hamilton Institute, NUI Maynooth, Ireland, Tel: (01) 708 6100 E-mail: david.malone@nuim.ie 2 Department

More information

Introduction to Cryptology. Lecture 2

Introduction to Cryptology. Lecture 2 Introduction to Cryptology Lecture 2 Announcements 2 nd vs. 1 st edition of textbook HW1 due Tuesday 2/9 Readings/quizzes (on Canvas) due Friday 2/12 Agenda Last time Historical ciphers and their cryptanalysis

More information

A Mathematical Theory of Communication

A Mathematical Theory of Communication A Mathematical Theory of Communication Ben Eggers Abstract This paper defines information-theoretic entropy and proves some elementary results about it. Notably, we prove that given a few basic assumptions

More information

Expand the Quantum Cipher-text Space by Using a Superposition Key

Expand the Quantum Cipher-text Space by Using a Superposition Key International Journal of Computer Networks and Communications Security VOL. 3, NO. 7, JULY 2015, 283 290 Available online at: www.ijcncs.org E-ISSN 2308-9830 (Online) / ISSN 2410-0595 (Print) Expand the

More information

Source Coding Techniques

Source Coding Techniques Source Coding Techniques. Huffman Code. 2. Two-pass Huffman Code. 3. Lemple-Ziv Code. 4. Fano code. 5. Shannon Code. 6. Arithmetic Code. Source Coding Techniques. Huffman Code. 2. Two-path Huffman Code.

More information

A Chaotic Encryption System Using PCA Neural Networks

A Chaotic Encryption System Using PCA Neural Networks A Chaotic Encryption System Using PCA Neural Networks Xiao Fei, Guisong Liu, Bochuan Zheng Computational Intelligence Laboratory, School of Computer Science and Engineering, University of Electronic Science

More information

Entanglement and information

Entanglement and information Ph95a lecture notes for 0/29/0 Entanglement and information Lately we ve spent a lot of time examining properties of entangled states such as ab è 2 0 a b è Ý a 0 b è. We have learned that they exhibit

More information

AN ENHANCED CRYPTOGRAPHIC SUBSTITUTION METHOD FOR INFORMATION SECURITY

AN ENHANCED CRYPTOGRAPHIC SUBSTITUTION METHOD FOR INFORMATION SECURITY ! """#$# AN ENHANCED CRYPTOGRAPHIC SUBSTITUTION METHOD FOR INFORMATION SECURITY *Kallam Ravindra Babu 1, Dr. S. Udaya Kumar 2, Dr. A. Vinaya Babu 3 and Dr. M. Thirupathi Reddy 4 1 Research Scholar (JNTUH),

More information

Distributed Arithmetic Coding

Distributed Arithmetic Coding Distributed Arithmetic Coding Marco Grangetto, Member, IEEE, Enrico Magli, Member, IEEE, Gabriella Olmo, Senior Member, IEEE Abstract We propose a distributed binary arithmetic coder for Slepian-Wolf coding

More information

Impossible Differential Cryptanalysis of Mini-AES

Impossible Differential Cryptanalysis of Mini-AES Impossible Differential Cryptanalysis of Mini-AES Raphael Chung-Wei Phan ADDRESS: Swinburne Sarawak Institute of Technology, 1 st Floor, State Complex, 93576 Kuching, Sarawak, Malaysia. rphan@swinburne.edu.my

More information

Outline. CPSC 418/MATH 318 Introduction to Cryptography. Information Theory. Partial Information. Perfect Secrecy, One-Time Pad

Outline. CPSC 418/MATH 318 Introduction to Cryptography. Information Theory. Partial Information. Perfect Secrecy, One-Time Pad Outline CPSC 418/MATH 318 Introduction to Cryptography, One-Time Pad Renate Scheidler Department of Mathematics & Statistics Department of Computer Science University of Calgary Based in part on slides

More information

APPLYING QUANTUM SEARCH TO A KNOWN- PLAINTEXT ATTACK ON TWO-KEY TRIPLE ENCRYPTION

APPLYING QUANTUM SEARCH TO A KNOWN- PLAINTEXT ATTACK ON TWO-KEY TRIPLE ENCRYPTION APPLYING QUANTUM SEARCH TO A KNOWN- PLAINTEXT ATTACK ON TWO-KEY TRIPLE ENCRYPTION Phaneendra H.D., Vidya Raj C., Dr. M.S. Shivaloimar Assistant Professor, Department of Computer Science and Engineering,

More information

Perfectly secure cipher system.

Perfectly secure cipher system. Perfectly secure cipher system Arindam Mitra Lakurdhi, Tikarhat Road, Burdwan 713102 India Abstract We present a perfectly secure cipher system based on the concept of fake bits which has never been used

More information

Modern symmetric encryption

Modern symmetric encryption 56 CHAPTER 2 MODERN SYMMETRIC ENCRYPTION Chapter 2 Modern symmetric encryption 21 Binary numbers and message streams For all the classical ciphers covered in the previous chapter, we dealt with encryption

More information

Data Compression Techniques

Data Compression Techniques Data Compression Techniques Part 2: Text Compression Lecture 5: Context-Based Compression Juha Kärkkäinen 14.11.2017 1 / 19 Text Compression We will now look at techniques for text compression. These techniques

More information

OWO Lecture: Modular Arithmetic with Algorithmic Applications

OWO Lecture: Modular Arithmetic with Algorithmic Applications OWO Lecture: Modular Arithmetic with Algorithmic Applications Martin Otto Winter Term 2008/09 Contents 1 Basic ingredients 1 2 Modular arithmetic 2 2.1 Going in circles.......................... 2 2.2

More information

Lecture 4 : Adaptive source coding algorithms

Lecture 4 : Adaptive source coding algorithms Lecture 4 : Adaptive source coding algorithms February 2, 28 Information Theory Outline 1. Motivation ; 2. adaptive Huffman encoding ; 3. Gallager and Knuth s method ; 4. Dictionary methods : Lempel-Ziv

More information

Cryptography. pieces from work by Gordon Royle

Cryptography. pieces from work by Gordon Royle Cryptography pieces from work by Gordon Royle The set-up Cryptography is the mathematics of devising secure communication systems, whereas cryptanalysis is the mathematics of breaking such systems. We

More information

Multimedia Communications. Mathematical Preliminaries for Lossless Compression

Multimedia Communications. Mathematical Preliminaries for Lossless Compression Multimedia Communications Mathematical Preliminaries for Lossless Compression What we will see in this chapter Definition of information and entropy Modeling a data source Definition of coding and when

More information

Outline. Computer Science 418. Number of Keys in the Sum. More on Perfect Secrecy, One-Time Pad, Entropy. Mike Jacobson. Week 3

Outline. Computer Science 418. Number of Keys in the Sum. More on Perfect Secrecy, One-Time Pad, Entropy. Mike Jacobson. Week 3 Outline Computer Science 48 More on Perfect Secrecy, One-Time Pad, Mike Jacobson Department of Computer Science University of Calgary Week 3 2 3 Mike Jacobson (University of Calgary) Computer Science 48

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Spotlight on Science J. Robert Buchanan Department of Mathematics 2011 What is Cryptography? cryptography: study of methods for sending messages in a form that only be understood

More information

Chapter 2. A Look Back. 2.1 Substitution ciphers

Chapter 2. A Look Back. 2.1 Substitution ciphers Chapter 2 A Look Back In this chapter we take a quick look at some classical encryption techniques, illustrating their weakness and using these examples to initiate questions about how to define privacy.

More information

BASIC COMPRESSION TECHNIQUES

BASIC COMPRESSION TECHNIQUES BASIC COMPRESSION TECHNIQUES N. C. State University CSC557 Multimedia Computing and Networking Fall 2001 Lectures # 05 Questions / Problems / Announcements? 2 Matlab demo of DFT Low-pass windowed-sinc

More information

AN INTRODUCTION TO THE UNDERLYING COMPUTATIONAL PROBLEM OF THE ELGAMAL CRYPTOSYSTEM

AN INTRODUCTION TO THE UNDERLYING COMPUTATIONAL PROBLEM OF THE ELGAMAL CRYPTOSYSTEM AN INTRODUCTION TO THE UNDERLYING COMPUTATIONAL PROBLEM OF THE ELGAMAL CRYPTOSYSTEM VORA,VRUSHANK APPRENTICE PROGRAM Abstract. This paper will analyze the strengths and weaknesses of the underlying computational

More information

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrosky. Lecture 4

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrosky. Lecture 4 CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrosky Lecture 4 Lecture date: January 26, 2005 Scribe: Paul Ray, Mike Welch, Fernando Pereira 1 Private Key Encryption Consider a game between

More information

Multimedia. Multimedia Data Compression (Lossless Compression Algorithms)

Multimedia. Multimedia Data Compression (Lossless Compression Algorithms) Course Code 005636 (Fall 2017) Multimedia Multimedia Data Compression (Lossless Compression Algorithms) Prof. S. M. Riazul Islam, Dept. of Computer Engineering, Sejong University, Korea E-mail: riaz@sejong.ac.kr

More information

CHAPTER 3 CHAOTIC MAPS BASED PSEUDO RANDOM NUMBER GENERATORS

CHAPTER 3 CHAOTIC MAPS BASED PSEUDO RANDOM NUMBER GENERATORS 24 CHAPTER 3 CHAOTIC MAPS BASED PSEUDO RANDOM NUMBER GENERATORS 3.1 INTRODUCTION Pseudo Random Number Generators (PRNGs) are widely used in many applications, such as numerical analysis, probabilistic

More information

Quantum Cryptography

Quantum Cryptography Quantum Cryptography (Notes for Course on Quantum Computation and Information Theory. Sec. 13) Robert B. Griffiths Version of 26 March 2003 References: Gisin = N. Gisin et al., Rev. Mod. Phys. 74, 145

More information

Comparison of Selected Fast Orthogonal Parametric Transforms in Data Encryption

Comparison of Selected Fast Orthogonal Parametric Transforms in Data Encryption JOURNAL OF APPLIED COMPUTER SCIENCE Vol. 23 No. 2 (2015), pp. 55-68 Comparison of Selected Fast Orthogonal Parametric Transforms in Data Encryption Dariusz Puchala Lodz University of Technology Institute

More information

On the security of a chaotic encryption scheme: problems with computerized chaos in finite computing precision

On the security of a chaotic encryption scheme: problems with computerized chaos in finite computing precision On the security of a chaotic encryption scheme: problems with computerized chaos in finite computing precision Shujun Li a,, Xuanqin Mou a, Yuanlong Cai a, Zhen Ji b and Jihong Zhang b a School of Electronics

More information

Analysis and Comparison of One Dimensional Chaotic Map Functions

Analysis and Comparison of One Dimensional Chaotic Map Functions Analysis and Comparison of One Dimensional Chaotic Map Functions Tanu Wadhera 1, Gurmeet Kaur 2 1,2 ( Punjabi University, Patiala, Punjab, India) Abstract : Chaotic functions because of their complexity

More information

Smart Hill Climbing Finds Better Boolean Functions

Smart Hill Climbing Finds Better Boolean Functions Smart Hill Climbing Finds Better Boolean Functions William Millan, Andrew Clark and Ed Dawson Information Security Research Centre Queensland University of Technology GPO Box 2434, Brisbane, Queensland,

More information

5618 IEEE TRANSACTIONS ON IMAGE PROCESSING, VOL. 26, NO. 12, DECEMBER 2017

5618 IEEE TRANSACTIONS ON IMAGE PROCESSING, VOL. 26, NO. 12, DECEMBER 2017 5618 IEEE TRANSACTIONS ON IMAGE PROCESSING, VOL. 26, NO. 12, DECEMBER 2017 Combination of Sharing Matrix and Image Encryption for Lossless (k, n)-secret Image Sharing Long Bao, Student Member, IEEE, Shuang

More information

Asymmetric Encryption

Asymmetric Encryption -3 s s Encryption Comp Sci 3600 Outline -3 s s 1-3 2 3 4 5 s s Outline -3 s s 1-3 2 3 4 5 s s Function Using Bitwise XOR -3 s s Key Properties for -3 s s The most important property of a hash function

More information

1 Introduction to information theory

1 Introduction to information theory 1 Introduction to information theory 1.1 Introduction In this chapter we present some of the basic concepts of information theory. The situations we have in mind involve the exchange of information through

More information

A Large Block Cipher using an Iterative Method and the Modular Arithmetic Inverse of a key Matrix

A Large Block Cipher using an Iterative Method and the Modular Arithmetic Inverse of a key Matrix A Large Block Cipher using an Iterative Method and the Modular Arithmetic Inverse of a key Matrix S. Udaya Kumar V. U. K. Sastry A. Vinaya babu Abstract In this paper, we have developed a block cipher

More information

Diophantine equations via weighted LLL algorithm

Diophantine equations via weighted LLL algorithm Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL algorithm Momonari Kudo Graduate School of Mathematics, Kyushu University, JAPAN Kyushu University Number Theory

More information

U.C. Berkeley CS276: Cryptography Luca Trevisan February 5, Notes for Lecture 6

U.C. Berkeley CS276: Cryptography Luca Trevisan February 5, Notes for Lecture 6 U.C. Berkeley CS276: Cryptography Handout N6 Luca Trevisan February 5, 2009 Notes for Lecture 6 Scribed by Ian Haken, posted February 8, 2009 Summary The encryption scheme we saw last time, based on pseudorandom

More information

Data and information security: 2. Classical cryptography

Data and information security: 2. Classical cryptography ICS 423: s Data and information security: 2. Classical cryptography UHM ICS 423 Fall 2014 Outline ICS 423: s s and crypto systems ciphers ciphers Breaking ciphers What did we learn? Outline ICS 423: s

More information

Concurrent Error Detection in S-boxes 1

Concurrent Error Detection in S-boxes 1 International Journal of Computer Science & Applications Vol. 4, No. 1, pp. 27 32 2007 Technomathematics Research Foundation Concurrent Error Detection in S-boxes 1 Ewa Idzikowska, Krzysztof Bucholc Poznan

More information

3F1: Signals and Systems INFORMATION THEORY Examples Paper Solutions

3F1: Signals and Systems INFORMATION THEORY Examples Paper Solutions Engineering Tripos Part IIA THIRD YEAR 3F: Signals and Systems INFORMATION THEORY Examples Paper Solutions. Let the joint probability mass function of two binary random variables X and Y be given in the

More information

3F1 Information Theory, Lecture 3

3F1 Information Theory, Lecture 3 3F1 Information Theory, Lecture 3 Jossy Sayir Department of Engineering Michaelmas 2011, 28 November 2011 Memoryless Sources Arithmetic Coding Sources with Memory 2 / 19 Summary of last lecture Prefix-free

More information

3F1 Information Theory, Lecture 3

3F1 Information Theory, Lecture 3 3F1 Information Theory, Lecture 3 Jossy Sayir Department of Engineering Michaelmas 2013, 29 November 2013 Memoryless Sources Arithmetic Coding Sources with Memory Markov Example 2 / 21 Encoding the output

More information

A Large Block Cipher Involving Key Dependent Permutation, Interlacing and Iteration

A Large Block Cipher Involving Key Dependent Permutation, Interlacing and Iteration BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 13, No 3 Sofia 2013 Print ISSN: 1311-02; Online ISSN: 1314-4081 DOI: 10.2478/cait-2013-0025 A Large Block Cipher Involving

More information

26 HIDDEN MARKOV MODELS

26 HIDDEN MARKOV MODELS 26 HIDDEN MARKOV MODELS techniques to HMMs. Consequently, a clear understanding of the material in this chapter is crucial before proceeding with the remainder of the book. The homework problem will help

More information

All-Or-Nothing Transforms Using Quasigroups

All-Or-Nothing Transforms Using Quasigroups All-Or-Nothing Transforms Using Quasigroups Stelios I Marnas, Lefteris Angelis, and George L Bleris Department of Informatics, Aristotle University 54124 Thessaloniki, Greece Email: {marnas,lef,bleris}@csdauthgr

More information

Public-Key Cryptosystems CHAPTER 4

Public-Key Cryptosystems CHAPTER 4 Public-Key Cryptosystems CHAPTER 4 Introduction How to distribute the cryptographic keys? Naïve Solution Naïve Solution Give every user P i a separate random key K ij to communicate with every P j. Disadvantage:

More information

Solutions for week 1, Cryptography Course - TDA 352/DIT 250

Solutions for week 1, Cryptography Course - TDA 352/DIT 250 Solutions for week, Cryptography Course - TDA 352/DIT 250 In this weekly exercise sheet: you will use some historical ciphers, the OTP, the definition of semantic security and some combinatorial problems.

More information

Information and Communications Security: Encryption and Information Hiding

Information and Communications Security: Encryption and Information Hiding Short Course on Information and Communications Security: Encryption and Information Hiding Tuesday, 10 March Friday, 13 March, 2015 Lecture 9: Encryption using Chaos Contents Chaos and Cryptography Iteration

More information

New communication schemes based on adaptive synchronization

New communication schemes based on adaptive synchronization CHAOS 17, 0114 2007 New communication schemes based on adaptive synchronization Wenwu Yu a Department of Mathematics, Southeast University, Nanjing 210096, China, Department of Electrical Engineering,

More information

ON SCALABLE CODING OF HIDDEN MARKOV SOURCES. Mehdi Salehifar, Tejaswi Nanjundaswamy, and Kenneth Rose

ON SCALABLE CODING OF HIDDEN MARKOV SOURCES. Mehdi Salehifar, Tejaswi Nanjundaswamy, and Kenneth Rose ON SCALABLE CODING OF HIDDEN MARKOV SOURCES Mehdi Salehifar, Tejaswi Nanjundaswamy, and Kenneth Rose Department of Electrical and Computer Engineering University of California, Santa Barbara, CA, 93106

More information

Shannon s Theory of Secrecy Systems

Shannon s Theory of Secrecy Systems Shannon s Theory of Secrecy Systems See: C. E. Shannon, Communication Theory of Secrecy Systems, Bell Systems Technical Journal, Vol. 28, pp. 656 715, 1948. c Eli Biham - March 1, 2011 59 Shannon s Theory

More information

One-way Hash Function Based on Neural Network

One-way Hash Function Based on Neural Network One-way Hash Function Based on Neural Network Shiguo Lian, Jinsheng Sun, Zhiquan Wang Department of Automation, Nanjing University of Science & echnology, Nanjing, 294, China, sg_lian@63.com Abstract A

More information

Cryptography and Secure Communication Protocols

Cryptography and Secure Communication Protocols Cryptography and Secure Communication Protocols Jayadev Misra The University of Texas at Austin October 1, 2003 Contents 1 Introduction 1 2 Early Encryption Schemes 2 2.1 Substitution cyphers.........................

More information

Error-Correcting Schemes with Dynamic Thresholds in Nonvolatile Memories

Error-Correcting Schemes with Dynamic Thresholds in Nonvolatile Memories 2 IEEE International Symposium on Information Theory Proceedings Error-Correcting Schemes with Dynamic Thresholds in Nonvolatile Memories Hongchao Zhou Electrical Engineering Department California Institute

More information

Design of S-Box using Combination of Chaotic Functions

Design of S-Box using Combination of Chaotic Functions 129 Design of S-Box using Combination of Chaotic Functions Tanu Wadhera 1, Gurmeet Kaur 2 1 Department of Electronics and Communication Engineering, Punjabi University, Patiala, India 2 Department of Electronics

More information

Lecture 1. 1 Introduction. 2 Secret Sharing Schemes (SSS) G Exposure-Resilient Cryptography 17 January 2007

Lecture 1. 1 Introduction. 2 Secret Sharing Schemes (SSS) G Exposure-Resilient Cryptography 17 January 2007 G22.3033-013 Exposure-Resilient Cryptography 17 January 2007 Lecturer: Yevgeniy Dodis Lecture 1 Scribe: Marisa Debowsky 1 Introduction The issue at hand in this course is key exposure: there s a secret

More information

On Common Information and the Encoding of Sources that are Not Successively Refinable

On Common Information and the Encoding of Sources that are Not Successively Refinable On Common Information and the Encoding of Sources that are Not Successively Refinable Kumar Viswanatha, Emrah Akyol, Tejaswi Nanjundaswamy and Kenneth Rose ECE Department, University of California - Santa

More information

MARKOV CHAINS A finite state Markov chain is a sequence of discrete cv s from a finite alphabet where is a pmf on and for

MARKOV CHAINS A finite state Markov chain is a sequence of discrete cv s from a finite alphabet where is a pmf on and for MARKOV CHAINS A finite state Markov chain is a sequence S 0,S 1,... of discrete cv s from a finite alphabet S where q 0 (s) is a pmf on S 0 and for n 1, Q(s s ) = Pr(S n =s S n 1 =s ) = Pr(S n =s S n 1

More information

Image and Multidimensional Signal Processing

Image and Multidimensional Signal Processing Image and Multidimensional Signal Processing Professor William Hoff Dept of Electrical Engineering &Computer Science http://inside.mines.edu/~whoff/ Image Compression 2 Image Compression Goal: Reduce amount

More information

Image Encryption and Decryption Algorithm Using Two Dimensional Cellular Automata Rules In Cryptography

Image Encryption and Decryption Algorithm Using Two Dimensional Cellular Automata Rules In Cryptography Image Encryption and Decryption Algorithm Using Two Dimensional Cellular Automata Rules In Cryptography P. Sanoop Kumar Department of CSE, Gayatri Vidya Parishad College of Engineering(A), Madhurawada-530048,Visakhapatnam,

More information

CHAPTER 12 CRYPTOGRAPHY OF A GRAY LEVEL IMAGE USING A MODIFIED HILL CIPHER

CHAPTER 12 CRYPTOGRAPHY OF A GRAY LEVEL IMAGE USING A MODIFIED HILL CIPHER 177 CHAPTER 12 CRYPTOGRAPHY OF A GRAY LEVEL IMAGE USING A MODIFIED HILL CIPHER 178 12.1 Introduction The study of cryptography of gray level images [110, 112, 118] by using block ciphers has gained considerable

More information