The paper "Secure Arithmetic Coding" (in IEEE TRANSACTIONS ON SIGNAL PROCESSING, vol. 55, no. 5, pp. 2263-2272, May 2007) presented a novel encryption scheme called the secure arithmetic coding (SAC) based on the interval splitting arithmetic coding (ISAC) and a series of permutations. In the current work, we study the security of the SAC under an adaptive chosen-ciphertext attack. It is shown that the key vectors used in the codeword permutation step can be recovered with complexity O(N), where N is the symbol sequence length. After getting these key vectors, we can remove the codeword permutation step, and the resulting system has already been shown to be insecure in the original paper. This implies that the SAC is not suitable for the ap...
We ask whether two or more images of arithmetic may inhabit the same space via different encodings. ...
Almost all of the current public-key cryptosystems (PKCs) are based on number theory, such as the i...
We propose simple and efficient CCA-secure public-key encryption schemes (i.e., schemes secure again...
This work investigates the security issues of the recently proposed secure arithmetic coding (AC), w...
[[abstract]]In 2007, Kim et al. proposed a secure compression code called the Secure Arithmetic Code...
This thesis examines a variety of arithmetic coding encryption schemes proposed in existing literatu...
Arithmetic coding is a technique which converts a given probability distribution into an optimal cod...
This paper studies the joint security and performance enhancement of secure arithmetic coding (AC) f...
improve the security in two methods are: RAC (Randomized Arithmetic Coding) and KSAC (AC with Key-ba...
Amalgamation of compression and security is indispensable in the field of multimedia applications. A...
Abstract. The paradigms currently used to realize symmetric encryp-tion schemes secure against adapt...
The proposal of indistinguishable encryption in Randomized Arithmetic Coding(RAC) doesn’t make the s...
Abstract: The current network scenario demands secure and fast communication of information. This re...
A chosen ciphertext attack against the RSA encryption standard PKCS#1 v1.5 was introduced by Daniel ...
We introduce and study a new notion of enhanced chosen-ciphertext security (ECCA) for public-key enc...
We ask whether two or more images of arithmetic may inhabit the same space via different encodings. ...
Almost all of the current public-key cryptosystems (PKCs) are based on number theory, such as the i...
We propose simple and efficient CCA-secure public-key encryption schemes (i.e., schemes secure again...
This work investigates the security issues of the recently proposed secure arithmetic coding (AC), w...
[[abstract]]In 2007, Kim et al. proposed a secure compression code called the Secure Arithmetic Code...
This thesis examines a variety of arithmetic coding encryption schemes proposed in existing literatu...
Arithmetic coding is a technique which converts a given probability distribution into an optimal cod...
This paper studies the joint security and performance enhancement of secure arithmetic coding (AC) f...
improve the security in two methods are: RAC (Randomized Arithmetic Coding) and KSAC (AC with Key-ba...
Amalgamation of compression and security is indispensable in the field of multimedia applications. A...
Abstract. The paradigms currently used to realize symmetric encryp-tion schemes secure against adapt...
The proposal of indistinguishable encryption in Randomized Arithmetic Coding(RAC) doesn’t make the s...
Abstract: The current network scenario demands secure and fast communication of information. This re...
A chosen ciphertext attack against the RSA encryption standard PKCS#1 v1.5 was introduced by Daniel ...
We introduce and study a new notion of enhanced chosen-ciphertext security (ECCA) for public-key enc...
We ask whether two or more images of arithmetic may inhabit the same space via different encodings. ...
Almost all of the current public-key cryptosystems (PKCs) are based on number theory, such as the i...
We propose simple and efficient CCA-secure public-key encryption schemes (i.e., schemes secure again...