Abstract

We present a practical algorithm for the homophonic coding of a message source, as required for cryptographic purposes. The purpose of homophonic coding is to transform the output of a non-uniformly distributed message source into a random, uniformly distributed source sequence. This is achieved by mapping each source symbol into one of a set of homophones in a random way. The selected homophones are then encoded by means of arithmetic coding. In this paper a new arithmetic coding algorithm is introduced, which relies on the fact that the homophones are chosen be dyadic. This leads to particularly simple implementation of homophonic coding, requiring no multiplications but only shifts and additions. The operation of the algorithm is demonstrated by the homophonic encoding of an ASCII file. The results show that homophonic does increase the entropy by less than 2 bits per symbol, and also provides source encoding (data compression) of the original file.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call