Protection of Data from Cipher-Text Only Attack using Key Based Interval Splitting
A. Duraisamy1, K. Somasundaram2, M. Sathiyamoorthy3

1A.Duraisamy, Department of Information Technology, University College of Engineering, Tindivanam (T.N), India.
2K.Somasundaram, Department of Information Technology, SNS College of Engineering, Coimbatore (T.N), India.
3M.Sathiyamoorthy, Department of Information Technology, University College of Engineering, Tindivanam (T.N), India.
Manuscript received on March 05, 2013. | Revised Manuscript received on March 11, 2013. | Manuscript published on March 15, 2013. | PP: 6-10 | Volume-1 Issue-4, March 2013. | Retrieval Number: D0185031413/2013©BEIESP
Open Access | Ethics and Policies | Cite
© The Authors. Published By: Blue Eyes Intelligence Engineering and Sciences Publication (BEIESP). This is an open access article under the CC BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/)

Abstract: Modifications of Arithmetic Coding (AC) is to improve the security in two methods are: RAC (Randomized Arithmetic Coding) and KSAC (AC with Key-based interval splitting). For the security, encryption uses AC that is based on the inability of the opponent to distinguish between the encryption of one plaintext from the encryption of another. Chosen plaintext attacks are insecure in RAC, because same key is used to encrypt different messages even random key is used for compress every messages. The new encryption scheme is used for improve security in RAC that is the encryption is performed by a bit wise X-OR of the compressed output with the pseudorandom bit sequence for chosen plaintext attacks. Then encryption scheme is used for improve security in KSAC that is the encryption is performed by a bit wise X-OR of the compressed output with the pseudorandom bit sequence for chosen plaintext attacks.
Keywords: AC, RAC, KSAC, Plaintext, Ciphertext, Plaintext attacks, AES