Table Substitution Box Method for Increasing Security in Interval Splitting Arithmetic Coding

Authors

DOI:

https://doi.org/10.24297/jac.v13i10.5837

Keywords:

Encryption, compression, sender, decoder, key, message digest

Abstract

Amalgamation of compression and security is indispensable in the field of multimedia applications. A novel approach to enhance security with compression is discussed in this  research paper. In secure arithmetic coder (SAC), security is provided by input and output permutation methods and compression is done by interval splitting arithmetic coding. Permutation in SAC is susceptible to attacks. Encryption issues associated with SAC is dealt in this research method. The aim of this proposed method is to encrypt the data first by Table Substitution Box (T-box) and then to compress by Interval Splitting Arithmetic Coder (ISAC). This method incorporates dynamic T-box in order to provide better security. T-box is a method, constituting elements based on the random output of Pseudo Random Generator (PRNG), which gets the input from Secure Hash Algorithm-256 (SHA-256) message digest. The current scheme is created, based on the key, which is known to the encoder and decoder. Further, T-boxes are created by using the previous message digest as a key.  Existing interval splitting arithmetic coding of SAC is applied for compression of text data. Interval splitting finds a relative position to split the intervals and this in turn brings out compression. The result divulges that permutation replaced by T-box method provides enhanced security than SAC. Data is not revealed when permutation is replaced by T-box method. Security exploration reveals that the data remains secure to cipher text attacks, known plain text attacks and chosen plain text attacks. This approach results in increased security to Interval ISAC. Additionally the compression ratio  is compared by transferring the outcome of T-box  to traditional  arithmetic coding. The comparison proved that there is a minor reduction in compression ratio in ISAC than arithmetic coding. However the security provided by ISAC overcomes the issues of compression ratio in  arithmetic coding.

 

Downloads

Download data is not yet available.

Author Biographies

E.Wiselin Kiruba, Asst Professor Department of Computer Science and Engineering, University VOC college of Engineering, Tuticorin, Tamilnadu, India-628008

Asst Professor,Computer Science

Ramar K., Einstein College of Engineering

Computer Science,Principal

References

1. H. A. Bergen and J. M. Hogan. , 1993. “A chosen plaintext attack on an adaptive arithmetic coding compression algorithm,” Computer Security, vol.12, pp. 157–167

2. Chaitya b. Shah , Drashti R. Panchal . Oct 2014."Secured Hash Algorithm-1: Review Paper”, International Journal For Advance Research In Engineering And Technology Volume 2, Issue X, (ISSN 2320-6802 )

3. J. Cleary, S. Irvine, and I. Rinsma-Melchert. 1995. “On the insecurity of arithmetic coding,” Computer. Security., vol. 14, no. 2, pp. 167–180.

4. Gary C. Kessler . 2016. ”An Overview of Cryptography ”,

5. M. Grangetto, E. Magli, and G. Olmo. Oct. 2006. “Multimedia selective encryption by means of randomized arithmetic coding,” IEEE Trans. Multimedia, vol. 8, no. 5, pp. 905–917.

6. Hung-Min Sun, King-Hang Wang, Wei-Chih Ting . December 2009.”On the Security of the Secure Arithmetic Code” IEEE transactions on information forensics and security, vol. 4, pp 781`-789.

7. Jyotika Doshi et al. January 2012. ” Practical Implementation of Faster Arithmetic Coding Using Total Frequency in Power of Two”, International Journal of Computing Science and Communication Technologies, vol.4 NO. 2.(ISSN 09743375)

8. H. Kim, J. T. Wen, and J. D. Villasenor. May 2007.”Secure arithmetic coding,” IEEE Trans. Signal Proc., vol. 55, pp.2263–2272.

9. Y. Mao et al. 2006. ”A joint signal processing and cryptographic approach to multimedia encryption,” IEEE Trans. IP, vol. 15, pp. 2061–2075.

10. M.Pitchaiah, Philemon Daniel, Praveen. , March -2012.”Implementation of Advanced Encryption Standard Algorithm”, International Journal of Scientific & Engineering Research, Vol. 3, Issue 3 (ISSN 2229-5518)

11. Poornima.P.V et al. May 2015.” Security Enhanced Communication Scheme with Error Correction Capability and Efficient Channel Utilization”, International Journal of Computer Applications Volume 117 – No.14, (ISSN 0975 – 8887)

12. Rajesh R Mane. September 2015” A Review on Cryptography Algorithms, Attacks and Encryption Tools”,International Journal of Innovative Research in Computer and Communication Engineering Vol. 3, Issue 9, (ISSN 2320-9801)
13. Ruchita Sharma, Swarnalata Bollavarapu, . May 2015 ” Data Security using Compression and Cryptography Techniques”, International Journal of Computer Applications (0975 – 8887) Volume 117 – No.14
14. E. Sankari, R. Shanmuga Priya, R. Suriya, G. Prabhakaran,T. Sowkarthik, Jan – Mar,2016.” Enhancing Security through Data Hiding”, International Journal of Advanced scientific research and development Volume 03, Issue 01, Version II, (ISSN2395-6089)

15. J. T. Wen, H. Kim, and J. D. Villasenor .Feb. 2006”Binary arithmetic coding with key-based interval splitting,” IEEE Signal Proc. Letters, vol. 13, pp. 69–.

16. E.Wiselin Kiruba ,K.Ramar.2016 ." Enhancing Security for Gnome Data Using Referential Compression with Symmetric Cryptography Scheme", Asian Journal of Information technology", Volume 03, Issue 01,pp. 3449-3454

17. C.Wu et al. 2005. ”Design of integrated multimedia compression and encryption systems,” IEEE Trans. Multimedia,vol. 7, pp. 828–839,.

18. Yuh-Ming Huang, Yin-Chen. 2011 .”A Secure Arithmetic Coding Algorithm Based on Integer Implementation”,ISCIT/ 978-1-4577-1295-1/11/,pp 518-521
19. J. Zhou, O. C. Au, and P. H. Wong. Feb. 2008 .”Adaptive Chosen cipher text attack on secure arithmetic coding,” Submitted to IEEE Trans. Signal Proc;

20. J. Zhou, O. C. Au, X. Fan, and P. H. Wong. , 2008. “Joint security and performance enhancement for secure arithmetic coding,” In Proceedings of the IEEE International Conference on Image Processing (ICIP), pp.3120-3123
21. J. Zhou, O. C. Au, P. H. Wong, and X. Fan. 2008. “Cryptanalysis of secure arithmetic coding,” In Proceedings of the IEEE International Conference on Acoustics, Speech and Signal Processing, pp. 1769-177.

Additional Files

Published

2017-02-25

How to Cite

Kiruba, E., & K., R. (2017). Table Substitution Box Method for Increasing Security in Interval Splitting Arithmetic Coding. JOURNAL OF ADVANCES IN CHEMISTRY, 13(10), 6552–6557. https://doi.org/10.24297/jac.v13i10.5837

Issue

Section

Articles