Lightweight compression with encryption based on asymmetric numeral systems

2023
journal article
article
12
3
1
cris.lastimport.scopus2024-04-30T01:21:16Z
dc.abstract.enData compression combined with effective encryption is a common requirement of data storage and transmission. Low cost of these operations is often a high priority in order to increase transmission speed and reduce power usage. This requirement is crucial for battery-powered devices with limited resources, such as autonomous remote sensors or implants. Well-known and popular encryption techniques are frequently too expensive. This problem is on the increase as machine-to-machine communication and the Internet of Things are becoming a reality. Therefore, there is growing demand for finding trade-offs between security, cost and performance in lightweight cryptography. This article discusses asymmetric numeral systems- an innovative approach to entropy coding which can be used for compression with encryption. It provides a compression ratio comparable with arithmetic coding at a similar speed as Huffman coding; hence, this coding is starting to replace them in new compressors. Additionally, by perturbing its coding tables, the asymmetric numeral system makes it possible to simultaneously encrypt the encoded message at nearly no additional cost. The article introduces this approach and analyzes its security level. The basic application is reducing the number of rounds of some cipher used on ANS-compressed data, or completely removing an additional encryption layer when reaching a satisfactory protection level.pl
dc.affiliationWydział Matematyki i Informatyki : Instytut Informatyki i Matematyki Komputerowejpl
dc.contributor.authorDuda, Jarosław - 147969 pl
dc.contributor.authorNiemiec, Marcinpl
dc.date.accessioned2024-01-27T12:54:09Z
dc.date.available2024-01-27T12:54:09Z
dc.date.issued2023pl
dc.date.openaccess0
dc.description.accesstimew momencie opublikowania
dc.description.number1pl
dc.description.physical45-55pl
dc.description.versionostateczna wersja wydawcy
dc.description.volume33pl
dc.identifier.doi10.34768/amcs-2023-0004pl
dc.identifier.eissn2083-8492pl
dc.identifier.issn1641-876Xpl
dc.identifier.urihttps://ruj.uj.edu.pl/xmlui/handle/item/326309
dc.languageengpl
dc.language.containerengpl
dc.rightsUdzielam licencji. Uznanie autorstwa - Użycie niekomercyjne - Bez utworów zależnych 3.0 Polska*
dc.rights.licenceCC-BY-NC-ND
dc.rights.urihttp://creativecommons.org/licenses/by-nc-nd/3.0/legalcode*
dc.share.typeinne
dc.subject.ensymmetric cryptographypl
dc.subject.enlightweight cryptographypl
dc.subject.endata compressionpl
dc.subject.enentropy codingpl
dc.subtypeArticlepl
dc.titleLightweight compression with encryption based on asymmetric numeral systemspl
dc.title.journalInternational Journal of Applied Mathematics and Computer Sciencepl
dc.typeJournalArticlepl
dspace.entity.typePublication
cris.lastimport.scopus
2024-04-30T01:21:16Z
dc.abstract.enpl
Data compression combined with effective encryption is a common requirement of data storage and transmission. Low cost of these operations is often a high priority in order to increase transmission speed and reduce power usage. This requirement is crucial for battery-powered devices with limited resources, such as autonomous remote sensors or implants. Well-known and popular encryption techniques are frequently too expensive. This problem is on the increase as machine-to-machine communication and the Internet of Things are becoming a reality. Therefore, there is growing demand for finding trade-offs between security, cost and performance in lightweight cryptography. This article discusses asymmetric numeral systems- an innovative approach to entropy coding which can be used for compression with encryption. It provides a compression ratio comparable with arithmetic coding at a similar speed as Huffman coding; hence, this coding is starting to replace them in new compressors. Additionally, by perturbing its coding tables, the asymmetric numeral system makes it possible to simultaneously encrypt the encoded message at nearly no additional cost. The article introduces this approach and analyzes its security level. The basic application is reducing the number of rounds of some cipher used on ANS-compressed data, or completely removing an additional encryption layer when reaching a satisfactory protection level.
dc.affiliationpl
Wydział Matematyki i Informatyki : Instytut Informatyki i Matematyki Komputerowej
dc.contributor.authorpl
Duda, Jarosław - 147969
dc.contributor.authorpl
Niemiec, Marcin
dc.date.accessioned
2024-01-27T12:54:09Z
dc.date.available
2024-01-27T12:54:09Z
dc.date.issuedpl
2023
dc.date.openaccess
0
dc.description.accesstime
w momencie opublikowania
dc.description.numberpl
1
dc.description.physicalpl
45-55
dc.description.version
ostateczna wersja wydawcy
dc.description.volumepl
33
dc.identifier.doipl
10.34768/amcs-2023-0004
dc.identifier.eissnpl
2083-8492
dc.identifier.issnpl
1641-876X
dc.identifier.uri
https://ruj.uj.edu.pl/xmlui/handle/item/326309
dc.languagepl
eng
dc.language.containerpl
eng
dc.rights*
Udzielam licencji. Uznanie autorstwa - Użycie niekomercyjne - Bez utworów zależnych 3.0 Polska
dc.rights.licence
CC-BY-NC-ND
dc.rights.uri*
http://creativecommons.org/licenses/by-nc-nd/3.0/legalcode
dc.share.type
inne
dc.subject.enpl
symmetric cryptography
dc.subject.enpl
lightweight cryptography
dc.subject.enpl
data compression
dc.subject.enpl
entropy coding
dc.subtypepl
Article
dc.titlepl
Lightweight compression with encryption based on asymmetric numeral systems
dc.title.journalpl
International Journal of Applied Mathematics and Computer Science
dc.typepl
JournalArticle
dspace.entity.type
Publication
Affiliations

* The migration of download and view statistics prior to the date of April 8, 2024 is in progress.

Views
3
Views per month
Views per city
Krakow
1
Downloads
duda_niemiec_lightweight_compression_with_encryption_2023.pdf
11