Skip to main content

Encrypting Huffman-Encoded Data by Substituting Pairs of Code Words without Changing the Bit Count of a Pair

  • Conference paper
Cryptography and Security Systems (CSS 2014)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 448))

Included in the following conference series:

  • 1067 Accesses

Abstract

This paper presents a method for combining the Huffman coding with encryption. The encryption is based on replacing Huffman code words, or symbols, pair-by-pair, in such a way that the sums of the code word lengths of an original pair and its substitute are equal. Thus our method preserves structures and lengths of bit streams that result from the Huffman encoding. This is advantageous if such a bit stream is embedded in a higher-level data container, like a multimedia file. The algorithm has been evaluated using text data and static Huffman dictionaries.

This work was supported by the Polish National Science Centre under Decision No. DEC-2012/07/D/ST6/02454.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Auer, S., Bliem, A., Engel, D., Uhl, A., Unterweger, A.: Bitstream-based JPEG encryption in real-time. Int. J. Digital Crime Forensics 5(3), 1–14 (2013)

    Article  Google Scholar 

  2. Hermassi, H., Rhouma, R., Belghith, S.: Joint compression and encryption using chaotically mutated Huffman trees. Commun. Nonlinear. Sci. Numer. Simul. 15(10), 2987–2999 (2010)

    Article  MATH  MathSciNet  Google Scholar 

  3. Huffman, D.: A method for the construction of minimum redundancy codes. Proc. IRE 40, 1098–1101 (1952)

    Article  Google Scholar 

  4. Jakimoski, G., Subbalakshmi, K.P.: Cryptanalysis of some multimedia encryption schemes. IEEE Trans. Multimedia 10(3), 330–338 (2008)

    Article  Google Scholar 

  5. Kailasananathan, C., Safavi-Naini, R., Ogunbona, P.: Secure compression using adaptive Huffman coding. In: Proc. 1st IEEE Pacific-Rim Conference on Multimedia (IEEE-PCM), Sydney, Australia, pp. 336–339 (2000)

    Google Scholar 

  6. Kulekci, M.: A method to ensure the confidentiality of the compressed data. In: Proc. 1st Int. Conf. Data Compression, Communications, Processing (CCP), Palinuro, Italy, pp. 203–209 (2011)

    Google Scholar 

  7. Li, S.: On the performance of secret entropy coding: A perspective beyond security. In: Unger, H., Kyamaky, K., Kacprzyk, J. (eds.) Autonomous Systems: Developments and Trends. SCI, vol. 391, pp. 389–402. Springer, Heidelberg (2012)

    Google Scholar 

  8. Massoudi, A., Lefebvre, F., De Vleeschouwer, C., Macq, B., Quisquater, J.J.: Overview on selective encryption of image and video: Challenges and perspectives. EURASIP. J. Inf. Secur. 2008, 5:1–5:18 (2008)

    Article  Google Scholar 

  9. Tseng, K.K., Jiang, J., Pan, J.-S., Tang, L., Hsu, C.Y., Chen, C.C.: Enhanced Huffman coding with encryption for wireless data broadcasting system. In: Proc. Int. Symp. Computer, Consumer, Control, Taichung, Taiwan, pp. 622–625 (2012)

    Google Scholar 

  10. Wu, C.P., Kuo, C.C.J.: Fast encryption methods for audiovisual data confidentiality. In: Multimedia Systems and Applications III. Proc. SPIE, Boston, MA, vol. 4209, pp. 284–295 (2000)

    Google Scholar 

  11. Wu, C.P., Kuo, C.C.: Design of integrated multimedia compression and encryption systems. IEEE Trans. Multimedia 7(5), 828–839 (2005)

    Article  Google Scholar 

  12. Zhou, J., Au, O., Wong, P.W.: Adaptive chosed-ciphertext attack on secure arithmetic coding. IEEE Trans. Signal Process. 57(5), 1825–1838 (2009)

    Article  MathSciNet  Google Scholar 

  13. Zhou, J., Liang, Z., Chen, Y., Au, O.: Security analysis of multimedia encryption schemes based on multiple huffman table. IEEE Signal Process. Lett. 14(3), 201–204 (2007)

    Article  Google Scholar 

  14. Zhou, Q., Wong, K.W., Liao, X., Hu, Y.: On the security of multiple Huffman table based encryption. J. Vis. Comun. Image Represent. 22(1), 85–92 (2011)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Parfieniuk, M., Jankowski, P. (2014). Encrypting Huffman-Encoded Data by Substituting Pairs of Code Words without Changing the Bit Count of a Pair. In: Kotulski, Z., Księżopolski, B., Mazur, K. (eds) Cryptography and Security Systems. CSS 2014. Communications in Computer and Information Science, vol 448. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-44893-9_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-44893-9_2

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-44892-2

  • Online ISBN: 978-3-662-44893-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics