Adaptive homophonic coding techniques for enhanced e-commerce security

Show simple item record

dc.contributor.advisor Penzhorn, W.T. en
dc.contributor.postgraduate Kruger, David en
dc.date.accessioned 2013-09-07T11:57:37Z
dc.date.available 2005-09-05 en
dc.date.available 2013-09-07T11:57:37Z
dc.date.created 2002-10-09 en
dc.date.issued 2002 en
dc.date.submitted 2005-09-01 en
dc.description Dissertation (MEng (Data Security))--University of Pretoria, 2002. en
dc.description.abstract This dissertation considers a method to convert an ordinary cipher system, as used to secure e-commerce transactions, into an unconditionally secure cipher system, i.e. one that generates ciphertext that does not contain enough statistical information to break the cipher, irrespective of how much ciphertext is available. Shannon showed that this can be achieved by maximizing the entropy of the message sequence to be encrypted. This, in turn, achieved by means of homophonic coding. Homophonic coding substitutes characters in the message source with randomly chosen codewords. It offers the advantage that it enables protection against known- and chosen plaintext attacks on cipher algorithms since source statistics are randomly changed before encryption. The disadvantage of homophonic substitution is that it will in general increase the length of the message sequence. To compensate for this, homophonic coding is combined with the data compression algorithm known as arithmetic coding. It is shown that the arithmetic coding algorithm can be adapted to perform homophonic coding by dyadically decomposing the character probabilities in its probability estimation phase. By doing this, a faster version of arithmetic coding, known as shift-and-add arithmetic coding can be implemented. A new method of statistical modelling, based on an Infinite Impulse Response filtering method is presented. A method to adapt the well-known Lempel-Ziv- Welch compression algorithm to perform homophonic coding is also presented. The procedure involves a bit-wise exclusive-or randomization operation during encoding. The results show that the adapted algorithms do indeed increase the entropy of the source sequences by no more than 2 bits/symbol, and even offers compression in some cases. en
dc.description.availability unrestricted en
dc.description.department Electrical, Electronic and Computer Engineering en
dc.identifier.citation Kruger, D 2002, Adaptive homophonic coding techniques for enhanced e-commerce security, MEng dissertation, University of Pretoria, Pretoria, viewed yymmdd < http://hdl.handle.net/2263/27663 > en
dc.identifier.other H621/ag en
dc.identifier.upetdurl http://upetd.up.ac.za/thesis/available/etd-09012005-115040/ en
dc.identifier.uri http://hdl.handle.net/2263/27663
dc.language.iso en
dc.publisher University of Pretoria en_ZA
dc.rights © 2002, University of Pretoria. All rights reserved. The copyright in this work vests in the University of Pretoria. No part of this work may be reproduced or transmitted in any form or by any means, without the prior written permission of the University of Pretoria. en
dc.subject Computer security en
dc.subject Electronic commerce en
dc.subject UCTD en_US
dc.title Adaptive homophonic coding techniques for enhanced e-commerce security en
dc.type Dissertation en


Files in this item

This item appears in the following Collection(s)

Show simple item record