An efficient secure data compression technique based on chaos and adaptive Huffman coding

Data stored in physical storage or transferred over a communication channel includes substantial redundancy. Compression techniques cut down the data redundancy to reduce space and communication time. Nevertheless, compression techniques lack proper security measures, e.g., secret key control, leaving the data susceptible to attack. Data encryption is therefore needed to achieve data security in keeping the data unreadable and unaltered through a secret key. This work concentrates on the problems of data compression and encryption collectively without negatively affecting each other. Towards this end, an efficient, secure data compression technique is introduced, which provides cryptographic capabilities for use in combination with an adaptive Huffman coding, pseudorandom keystream generator, and S-Box to achieve confusion and diffusion properties of cryptography into the compression process and overcome the performance issues. Thus, compression is carried out according to a secret key such that the output will be both encrypted and compressed in a single step. The proposed work demonstrated a congruent fit for real-time implementation, providing robust encryption quality and acceptable compression capability. Experiment results are provided to show that the proposed technique is efficient and produces similar space-saving (%) to standard techniques. Security analysis discloses that the proposed technique is susceptible to the secret key and plaintext. Moreover, the ciphertexts produced by the proposed technique successfully passed all NIST tests, which confirm that the 99% confidence level on the randomness of the ciphertext.

[1]  Vijay H. Mankar,et al.  A Chaotic Encryption Algorithm: Robustness against Brute-Force Attack , 2012 .

[2]  Kwok-Wo Wong,et al.  Simultaneous Arithmetic Coding and Encryption Using Chaotic Maps , 2010, IEEE Transactions on Circuits and Systems II: Express Briefs.

[3]  J. Fridrich Symmetric Ciphers Based on Two-Dimensional Chaotic Maps , 1998 .

[4]  Wei Zhang,et al.  A Chaos-based Joint Compression and Encryption Scheme Using Mutated Adaptive Huffman Tree , 2012, 2012 Fifth International Workshop on Chaos-fractals Theories and Applications.

[5]  C.-C. Jay Kuo,et al.  Design of integrated multimedia compression and encryption systems , 2005, IEEE Transactions on Multimedia.

[6]  Xiangde Zhang,et al.  A novel image encryption-compression scheme using hyper-chaos and Chinese remainder theorem , 2013, Signal Process. Image Commun..

[7]  Nithin Nagaraj,et al.  Arithmetic coding as a non-linear dynamical system , 2009, 0906.3575.

[8]  Radu Sion,et al.  TrustedDB: A Trusted Hardware-Based Database with Privacy and Data Confidentiality , 2014, IEEE Trans. Knowl. Data Eng..

[9]  Oscar C. Au,et al.  Adaptive Chosen-Ciphertext Attack on Secure Arithmetic Coding , 2009, IEEE Transactions on Signal Processing.

[10]  H. Schuster Deterministic chaos: An introduction , 1984 .

[11]  Safya Belghith,et al.  Joint compression and encryption using chaotically mutated Huffman trees , 2010 .

[12]  Gonzalo Álvarez,et al.  Some Basic Cryptographic Requirements for Chaos-Based Cryptosystems , 2003, Int. J. Bifurc. Chaos.

[13]  Roman Starosolski,et al.  New simple and efficient color space transformations for lossless image compression , 2014, J. Vis. Commun. Image Represent..

[14]  Imran Memon,et al.  An efficient construction of key-dependent substitution box based on chaotic sine map , 2019, Int. J. Distributed Sens. Networks.

[15]  Muhammad Khurram Khan,et al.  Chaos-based secure satellite imagery cryptosystem , 2010, Comput. Math. Appl..

[16]  M. Baptista Cryptography with chaos , 1998 .

[17]  S. Puangpronpitag,et al.  An enhancement of the SDP Security Description (SDES) for key protection , 2012, 2012 9th International Conference on Electrical Engineering/Electronics, Computer, Telecommunications and Information Technology.

[18]  A. Kanso,et al.  Logistic chaotic maps for binary numbers generations , 2009 .

[19]  Jeffrey Scott Vitter,et al.  Design and analysis of dynamic Huffman codes , 1987, JACM.

[20]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[21]  Shmuel Tomi Klein,et al.  Practical fixed length Lempel-Ziv coding , 2010, Discret. Appl. Math..

[22]  Wenfa Zhan,et al.  A new scheme of test data compression based on equal-run-length coding (ERLC) , 2012, Integr..

[23]  S. Li,et al.  Cryptographic requirements for chaotic secure communications , 2003, nlin/0311039.

[24]  Safya Belghith,et al.  A novel approach to construct S-box based on Rossler system , 2015, 2015 International Wireless Communications and Mobile Computing Conference (IWCMC).

[25]  Shang-Kuan Chen A module-based LSB substitution method with lossless secret data compression , 2011, Comput. Stand. Interfaces.

[26]  Adriana Vlad,et al.  Generating random binary sequences using tent map , 2011, ISSCS 2011 - International Symposium on Signals, Circuits and Systems.

[27]  Pulak Mishra,et al.  Mergers, Acquisitions and Export Competitive- ness: Experience of Indian Manufacturing Sector , 2012 .

[28]  Xiaofeng Liao,et al.  An Image Encryption Scheme Based on Chaotic Map , 2008, 2008 Fourth International Conference on Natural Computation.

[29]  Craig Gentry,et al.  Computing arbitrary functions of encrypted data , 2010, CACM.

[30]  Chen Xiaobo,et al.  Trusted Communication System Based on RSA Authentication , 2010, 2010 Second International Workshop on Education Technology and Computer Science.