Font Size: a A A

Study On The Coordination Of Data Compression And Encryption

Posted on:2015-06-20Degree:DoctorType:Dissertation
Country:ChinaCandidate:Y S ZhangFull Text:PDF
GTID:1228330452958516Subject:Computer Science and Technology
Abstract/Summary:PDF Full Text Request
The coordination between data compression and encryption contains four cases:compression then encryption, encryption then compression, embedding compression inencryption and embedding encryption in compression. In the traditional signalprocessing, the first case is often used for data processing, that is, compression is priorto encryption in the encoding side while decryption is followed by decompression in thedecoding side. Compression aims at reducing the amount of data transferred and storagespace, and encryption can assure data confidentiality, thus both fulfill theirresponsibility without interference. However, in the other three cases, they will restrictand influence each other, even be contradictory. Even so, these three particular casesstill have different levels of research developments in recent years, since they cansatisfy the special requirements in some circumstances.With respect to encryption then compression, one feasible solution is to employlightweight encryption mode, such as permutation-only operation and single valuedXOR diffusion. Permutation-only operation rearranges the locations of data, whichweakens the correlation but does not alter the histogram, in other words, the statisticalproperty keeps unchanged, and therefore it is possible to exploit further compression.Although not secure enough, the lightweight encryption mode can adapt to the specificapplication requirements. The robust coding of natural images and the effectivecompression of encrypted images have been studied individually for many years.However, little work has been done in the robust coding of encrypted images. In thisthesis, we intend to design a robust coder, based on compressive sensing withstructurally random matrix which is split into the matrix used for permutationencryption and the other matrix used for the measurement. The proposed coder can beapplied in the scenario that Alice needs a semi-trusted channel provider Charlie toencode and transmit the encrypted image to Bob. Results show that the proposed codercan be considered as an efficient multiple description coder with a number ofdescriptions against packet loss.The coordination of compression and encryption embedding each other is alsoreferred to as joint compression and encryption. In comparison with the single one, thejoint form will save the computing resources. There exist certain contradictions betweenthem, thus to embed each other is quite difficult. Only one of them must be discovered and then used as carrier, can the other be reasonably embedded. In the existing jointcompression and encryption schemes, there are a few works on embedding encryptionin compression. The most studied object is the secrecy of arithmetic coding due to thefact that arithmetic coding has the similarities with cryptography and the thought ofrandomized interval swapping during encoding exists. The generalization of arithmeticcoding further speeds up the related research to a new stage. This results from theintrinsic properties of the chaotic system including the sensitivity to the initialconditions and pseudo randomness, which is closely related to cryptography. It isnatural and easy to embed encryption in compression encoding by chaos theory. Thespecific work in this thesis has the following aspects.①For interval swapping arithmetic coding, a secure arithmetic coding schemebased on digitalized modified Logistic map and linear feedback shift register isdesigned. The scheme possesses the architecture of table shift and keystreamperturbance, which reflects the encryption idea of permutation-then-diffusion, thusachieves the high level of security requirement.②For interval splitting arithmetic coding, a novel perturbance is introduced. Theinterval splitting arithmetic coding is insecure upon chosen-plaintext attack since theattacker can explore the relationship between the key and the codeword to deduce thesecret key. The proposed perturbation not only breaks the relationship but also removesthe restriction that the keys are only allowed in certain sub-intervals. Therefore, it killstwo birds with one stone.③For generalized arithmetic coding, two variants of arithmetic coding aregeneralized. The traditional and perturbed interval splitting arithmetic coders aregeneralized by using piecewise linear chaotic system. These generalized arithmeticcoders simultaneously have cryptographic features of chaotic system and compressionperformance of arithmetic coding, and can be integrated in some multimedia codingstandards, instead of traditional arithmetic coding, to realize more strong securityprotection.④For the application of generalized arithmetic coding, a security mechanism forJPEG based on GLS coding is designed. GSL coding, instead of the traditionalarithmetic coding in JPEG, takes the responsibility of compression capacity andintroduces cryptographic features of chaotic system. Simulations show the scheme cannot only achieve good compression performance but also resist known/chosen-plaintextattacks efficiently. ⑤For secure compressive sensing, some cryptographic features which can beembedded in compressive sensing are proposed. By comparing compressive sensing andsymmetric cipher, some possible encryption models are proposed. Random permutationis proved acceptable. By utilizing close relationship between random permutation andcryptography, a secure parallel compressive sensing scheme is designed. Interestingly,the encryption mode based on random permutation can improve the compressionperformance. Results show the scheme has strong robustness to noise.As for embedding compression in encryption, only Baptista-type chaoticcryptosystem has been found, in which the compression operation can be embedded.Although there still exists the problem of ciphertext expansion, some improvements canbe done to realize that the amount of ciphertext data is less than that of plaintext data. Inspite of this, the compression performance is unsatisfactory, since such a scheme has alarge gap with the classic source coder such as arithmetic coding and Huffman coding interms of coding efficiency. From the viewpoint of application, the existing schemesembedding compression in encryption are not better than those embedding encryption incompression, since the compression performance of the latter much outperforms that ofthe former on the premise that both can assure the security requirement. In a word, thedevelopment of embedding encryption in compression is a long way while the study ofembedding compression in encryption is unclear.
Keywords/Search Tags:Compression, Encrytion, Arithmetic Coding, Chaos, Compressive Sensing
PDF Full Text Request
Related items