Skip to main content

Cryptanalysis of Randomized Arithmetic Codes Based on Markov Model

  • Conference paper
Information Security and Cryptology (Inscrypt 2011)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7537))

Included in the following conference series:

Abstract

An improvement of arithmetic coding based on Markov model (\(\textsf{ACMM}\)) has been proposed in the paper (Duan L.L., Liao X. F., Xiang T., Communications in Nonlinear Science and Numerical Simulation, 2011, 16(6):2554-2562). Though, a methodology to construct the \(\textsf{ACMM}\) is proposed in the above mentioned paper, it really lacks the formal definition of the \(\textsf{ACMM}\). In the current paper, we not only investigate the security analysis of the \(\textsf{ACMM}\), but also put forward formal definitions of the \(\textsf{ACMM}\) as well as its different security notions. Based on those definitions, a chosen-plaintext attack is proposed to reveal the used pseudorandom bit sequence for the encryption under the condition that the same pseudorandom bit sequence is used to encrypt the different messages. We also show that the \(\textsf{ACMM}\) does not have indistinguishable encryptions under the ciphertext-only attack (i.e., does not have indistinguishable encryptions in the presence of an eavesdropper) even if the different pseudorandom bit sequences are used to encrypt the different messages. Moreover, when the \(\textsf{ACMM}\) is combined with the randomized arithmetic code (\(\textsf{RAC}\)) (Grangetto M., Magli E., Olmo G., IEEE Trans. Multimedia, 2006 8(5):905-917), we also explore the insecurity of this combined encryption scheme. The analysis demonstrates that the \(\textsf{ACMM}\)+\(\textsf{RAC}\) is also insecure. Finally, the simulated experimental results show the correctness of all the proposed attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Grangetto, M., Magli, E., Olmo, G.: Multimedia selective encryption by means of randomized arithmetic coding. IEEE Trans. Multimedia 8(5), 905–917 (2006)

    Article  Google Scholar 

  2. Lim, J., Boyd, C., Dawson, E.: Cryptanalysis of Adaptive Arithmetic Coding Encryption Schemes. In: Varadharajan, V., Pieprzyk, J., Mu, Y. (eds.) ACISP 1997. LNCS, vol. 1270, pp. 216–227. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  3. Wu, C., Kuo, C.: Design of integrated multimedia compression and encryption systems. IEEE Trans. Multimedia 7(5), 828–839 (2005)

    Article  Google Scholar 

  4. Jakimoski, G., Subbalakshmi, K.P.: Cryptanalysis of some multimedia encryption shcemes. IEEE Trans. Multimedia 10(3), 330–338 (2008)

    Article  Google Scholar 

  5. Kim, H., Wen, J., Villasenor, J.D.: Secure arithmetic coding. IEEE Trans. Signal Process. 55(5), 2263–2272 (2007)

    Article  MathSciNet  Google Scholar 

  6. Wen, J., Kim, H., Villasenor, J.D.: Binary arithmetic coding with key-based interval splitting. IEEE Signal Process. Let. 13(2), 69–72 (2006)

    Article  Google Scholar 

  7. Bergen, H.A., Hogan, J.M.: Data security in a fixed-model arithmetic coding compression algorithm. Comput. Secur. 11(5), 445–461 (1992)

    Article  Google Scholar 

  8. Zhou, J., Au, O.C., Wong, P.H.: Adaptive chosen-ciphertext attack on secure arithmetic coding. IEEE Trans. Signal Process. 57(5), 1825–1838 (2009)

    Article  MathSciNet  Google Scholar 

  9. Witten, I.H., Cleary, J.G.: On the privacy afforded by adaptive text compression. Comput. Secur. 7(4), 397–408 (1988)

    Article  Google Scholar 

  10. Bergen, H.A., Hogan, J.M.: A chosen plaintext attack on an adaptive arithmetic coding compression algorithm. Comput. Secur. 12(2), 157–167 (1993)

    Article  Google Scholar 

  11. Katti, R.S., Srinivasan, S.K., Vosoughi, A.: On the security of randomized arithmetic codes against ciphertext-only attack. IEEE Trans. Inf. Forensics Security 6(1), 19–27 (2011)

    Article  Google Scholar 

  12. Sun, H.M., Wang, K.H., Ting, W.C.: On the security of the secure arithmetic code. IEEE Trans Inf. Forensics Security 4(4), 781–789 (2009)

    Article  Google Scholar 

  13. Liu, X., Farrell, P.G., Boyd, C.A.: Resisting the Bergen-Hogan Attack on Adaptive Arithmetic Coding. In: Darnell, M. (ed.) Cryptography and Coding 1997. LNCS, vol. 1355, pp. 199–208. Springer, Heidelberg (1997)

    Google Scholar 

  14. Uehara, T., Naini, R.S.: Attack on Liu/Farrell/Boyd arithmetic coding encryption scheme. In: Preneel, B. (ed.) CMS 1999. IFIP, vol. 152, pp. 273–290. Kluwer Academic, Norwell (1999)

    Google Scholar 

  15. Duan, L.L., Liao, X.F., Xiang, T.: A secure arithmetic coding based on Markov model. Commun. Nonlinear Sci. Numer. Simulat. 16(6), 2554–2562 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  16. Katz, J., Lindell, Y.: Introduction of modern cryptography. Chapman & Hall/CRC, London (2008)

    Google Scholar 

  17. Zhao, F.G., Jiang, E.X., Ni, X.F.: On the specific expression of bit-level arithmetic coding. Numerical Mathematics, A Journal of Chinese Universities 7(2), 211–220 (1998)

    MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Zhao, L., Nishide, T., Adhikari, A., Rhee, KH., Sakurai, K. (2012). Cryptanalysis of Randomized Arithmetic Codes Based on Markov Model. In: Wu, CK., Yung, M., Lin, D. (eds) Information Security and Cryptology. Inscrypt 2011. Lecture Notes in Computer Science, vol 7537. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-34704-7_24

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-34704-7_24

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-34703-0

  • Online ISBN: 978-3-642-34704-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics