[
Alakuijala, J., Van Asseldonk, R., Boukortt, S., Bruse, M., Comşa, I.-M., Firsching, M., Fischbacher, T., Kliuchnikov, E., Gomez, S., Obryk, R. et al. (2019). JPEG XL next-generation image compression architecture and coding tools, Applications of Digital Image Processing XLII, San Diego, USA, pp. 112–124.
]Search in Google Scholar
[
ALC (2017). Apple LZFSE compressor, https://github.com/lzfse/lzfse.
]Search in Google Scholar
[
Baptista, M. (1998). Cryptography with chaos, Physics Letters A 240(1): 50–54.
]Search in Google Scholar
[
Bassham, L., Rukhin, A., Soto, J., Nechvatal, J., Smid, M., Leigh, S., Levenson, M., Vangel, M., Heckert, N. and Banks, D. (2010). A statistical test suite for random and pseudorandom number generators for cryptographic applications, NIST SP 800-22 Rev 1a, National Institute of Standards and Technology, Gaithersburg, https://www.nist.gov/publications/statistical-test-suite-random-and-pseudorandom-number-generators-cryptographic.
]Search in Google Scholar
[
Buzidi, H. (2014). LzTurbo compressor, https://sites.google.com/site/powturbo/.
]Search in Google Scholar
[
Camtepe, S., Duda, J., Mahboubi, A., Morawiecki, P., Nepal, S., Pawłowski, M. and Pieprzyk, J. (2021). CompCrypt—lightweight ANS-based compression and encryption, IEEE Transactions on Information Forensics and Security 16: 3859–3873.
]Search in Google Scholar
[
Cole, P.H. and Ranasinghe, D.C. (2008). Networked RFID Systems and Lightweight Cryptography, Springer, London.
]Search in Google Scholar
[
Collet, Y. (2013a). New generation entropy codecs: Finite state entropy and Huff 0, https://github.com/Cyan4973/FiniteStateEntropy.
]Search in Google Scholar
[
Collet, Y. (2013b). Zhuff compressor, http://fastcompression.blogspot.com/p/zhuff.html.
]Search in Google Scholar
[
Duda, J. (2009). Asymmetric numerical systems, arXiv: 0902.0271.
]Search in Google Scholar
[
Duda, J. (2014a). ANS toolkit, https://github.com/JarekDuda/AsymmetricNumeralSystemsToolkit.
]Search in Google Scholar
[
Duda, J. (2014b). Asymmetric numeral systems: Entropy coding combining speed of Huffman coding with compression rate of arithmetic coding, arXiv: 1311.2540.
]Search in Google Scholar
[
Duda, J., Tahboub, K., Gadgil, N.J. and Delp, E.J. (2015). The use of asymmetric numeral systems as an accurate replacement for Huffman coding, 31st Picture Coding Symposium, Cairns, Australia, pp. 65–69.
]Search in Google Scholar
[
Eisenbarth, T., Kumar, S., Paar, C., Poschmann, A. and Uhsadel, L. (2007). A survey of lightweight-cryptography implementations, IEEE Design & Test of Computers 24(6): 522–533.
]Search in Google Scholar
[
El-Douh, A.A.-R., Lu, S.F., Elkouny, A.A. and Amein, A.S. (2022). Hybrid cryptography with a one-time stamp to secure contact tracing for COVID-19 infection, International Journal of Applied Mathematics and Computer Science 32(1): 139–146, DOI: 10.34768/amcs-2022-0011.
]Otwórz DOISearch in Google Scholar
[
FZC (2016). Facebook Zstandard compressor, https://github.com/facebook/zstd.
]Search in Google Scholar
[
Francesco, N. (2014). LZA compressor, http://heartofcomp.altervista.org/.
]Search in Google Scholar
[
Giesen, F. (2014). Simple rAns encoder/decoder, https://github.com/rygorous/ryg_rans.
]Search in Google Scholar
[
Gillman, D.W., Mohtashemi, M. and Rivest, R.L. (1996). On breaking a Huffman code, IEEE Transactions on Information Theory 42(3): 972–976.
]Search in Google Scholar
[
Huang, Z., Liu, S., Qin, B. and Chen, K. (2015). Sender-equivocable encryption schemes secure against chosen-ciphertext attacks revisited, International Journal of Applied Mathematics and Computer Science 25(2): 415–430, DOI: 10.1515/amcs-2015-0032.
]Otwórz DOISearch in Google Scholar
[
Huffman, D. (1952). A method for the construction of minimum redundancy codes, Proceedings of the IRE 40(9): 1098–1101.
]Search in Google Scholar
[
Jakimoski, G. and Kocarev, L. (2001). Chaos and cryptography: Block encryption ciphers based on chaotic maps, IEEE Transactions on Circuits and Systems I: Fundamental Theory and Applications 48(2): 163–169.
]Search in Google Scholar
[
Kelley, J. and Tamassia, R. (2014). Secure compression: Theory & practice, Cryptology ePrint Archive, Report 2014/113, https://eprint.iacr.org/2014/113.
]Search in Google Scholar
[
Kim, H., Wen, J. and Villasenor, J.D. (2007). Secure arithmetic coding, IEEE Transactions on Signal Processing 55(5): 2263–2272.
]Search in Google Scholar
[
Külekci, M.O. (2012). On scrambling the Burrows–Wheeler transform to provide privacy in lossless compression, Computers & Security 31(1): 26–32.
]Search in Google Scholar
[
Mahboubi, A., Ansari, K., Camtepe, S., Duda, J., Morawiecki, P., Pawłowski, M. and Pieprzyk, J. (2022). Digital immunity module: Preventing unwanted encryption using source coding, TechRxiv, (preprint).
]Search in Google Scholar
[
Marpe, D., Schwarz, H. and Wiegand, T. (2003). Context-based adaptive binary arithmetic coding in the H.264/AVC video compression standard, IEEE Transactions on Circuits and Systems for Video Technology 13(7): 620–636.
]Search in Google Scholar
[
Martin, G. (1979). Range encoding: An algorithm for removing redundancy from a digitized message, Institution of Electronic and Radio Engineers International Conference on Video and Data Recording, Southampton, UK.
]Search in Google Scholar
[
Najmabadi, S.M., Wang, Z., Baroud, Y. and Simon, S. (2015). High throughput hardware architectures for asymmetric numeral systems entropy coding, 9th IEEE International Symposium on Image and Signal Processing and Analysis (ISPA), Zagreb, Croatia, pp. 256–259.
]Search in Google Scholar
[
Pieprzyk, J., Pawlowski, M., Morawiecki, P., Mahboubi, A., Duda, J. and Camtepe, S. (2022). Pseudorandom bit generation with asymmetric numeral systems, Cryptology ePrint Archive, Report 2022/005, https://ia.cr/2022/005.
]Search in Google Scholar
[
Poschmann, A.Y. (2009). Lightweight cryptography: Cryptographic engineering for a pervasive world, Cryptology ePrint Archive, Paper 2009/516, https://eprint.iacr.org/2009/516.
]Search in Google Scholar
[
Rissanen, J.J. (1976). Generalized Kraft inequality and arithmetic coding, IBM Journal of Research and Development 20(3): 198–203.
]Search in Google Scholar
[
Tseng, K.-K., Jiang, J.M., Pan, J.-S., Tang, L.L., Hsu, C.-Y. and Chen, C.-C. (2012). Enhanced Huffman coding with encryption for wireless data broadcasting system, IEEE International Symposium on Computer, Consumer and Control (IS3C), Taichung, Taiwan, pp. 622–625.
]Search in Google Scholar
[
Witten, I.H. and Cleary, J.G. (1988). On the privacy afforded by adaptive text compression, Computers & Security 7(4): 397–408.
]Search in Google Scholar
[
Xie, D. and Kuo, C.-C. (2005). Secure Lempel–Ziv compression with embedded encryption, Electronic Imaging 2005, San Jose, USA pp. 318–327, DOI: 10.1117/12.590665.
]Otwórz DOISearch in Google Scholar