Abstract
We present a practical algorithm for the homophonic coding of a message source, as required for cryptographic purposes. The purpose of homophonic coding is to transform the output of a non-uniformly distributed message source into a sequence of uniformly distributed symbols. This is achieved by randomly mapping each source symbol into one of a set of homophones. The selected homophones are then encoded by means of arithmetic coding, after which they can be encrypted with a suitable cryptographic algorithm. The advantage of homophonic coding above source coding is that source coding merely protects against a ciphertext-only attack, whereas homophonic coding provides additional protection against known-plaintext and chosen-plaintext attacks. This paper introduces a fast algorithm for homophonic coding based on arithmetic coding, termed the shift-and-add algorithm, which makes use of the fact that the set of homophones are chosen according to a dyadic probability distribution. This leads to a particularly simple, efficient implementation, requiring no multiplications but only shifts and additions. The usefulness of the algorithm is demonstrated by the homophonic coding of an ASCII textfile. The simulation results show that homophonic coding increases the entropy by less than 2 bits per symbol, and also provides source encoding (data compression).
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
T C Bell, J G Cleary and I H Witten, Text Compression. Prentice Hall, 1990.
C Boyd, “Enhancing secrecy by data compression: theoretical and practical aspects”, Advances in Cryptology — Eurocrypt '91, LNCS no. 547, Springer-Verlag, pp. 266–280, 1991.
T M Cover and J A Thomas, Elements of Information Theory. Wiley, New York, 1991.
C Günther, “A universal algorithm for homophonic coding”, Advances in Cryptology — Eurocrypt '88, LNCS no. 330, Springer-Verlag, pp. 405–41, 1988.
H N Jendal, Y J B Kuhn and J L Massey, “An information-theoretic treatment of homophonic substitution”, Advances in Cryptology — Eurocrypt '89, LNCS no. 434, Springer-Verlag, pp. 382–394, 1990.
D Kahn, The Codebreakers: The Story of Secret Writing. Weidenfeld and Nicolson, London, 1967.
G Langdon, “An introduction to arithmetic coding”, IBM J. Res. Develop., vol. 28, no. 2, pp. 135–149, March 1984.
G Langdon and J Rissanen, “Compression of black-white images with arithmetic coding”, IEEE Trans. Commun., vol. COM-29, pp. 858–867, June 1981.
J L Massey, “On probabilistic encipherment”, 1987 IEEE Information Theory Workshop, Bellagio, Italy.
J L Massey, “Some applications of source coding in cryptography”, European Transactions on Telecommunications, vol. 5, no. 4, pp. 7/421–15/429, July–August 1994.
J Rissanen and G Langdon, “Arithmetic coding”, IBM J. Res. Develop., vol. 23, no. 2, pp. 149–162, March 1979.
C E Shannon, “Communication theory of secrecy systems”, Bell Syst. Tech. J., vol. 28, pp. 656–715, Oct. 1949.
Author information
Authors and Affiliations
Editor information
Rights and permissions
Copyright information
© 1995 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Penzhorn, W.T. (1995). A fast homophonic coding algorithm based on arithmetic coding. In: Preneel, B. (eds) Fast Software Encryption. FSE 1994. Lecture Notes in Computer Science, vol 1008. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-60590-8_25
Download citation
DOI: https://doi.org/10.1007/3-540-60590-8_25
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-60590-4
Online ISBN: 978-3-540-47809-6
eBook Packages: Springer Book Archive