Alakuijala, J., Van Asseldonk, R., Boukortt, S., Bruse, M., Comşa, I.-M., Firsching, M., Fischbacher, T., Kliuchnikov, E., Gomez, S., Obryk, R. et al. (2019). JPEG XL next-generation image compression architecture and coding tools, Applications of Digital Image Processing XLII, San Diego, USA, pp. 112–124.
Camtepe, S., Duda, J., Mahboubi, A., Morawiecki, P., Nepal, S., Pawłowski, M. and Pieprzyk, J. (2021). CompCrypt—lightweight ANS-based compression and encryption, IEEE Transactions on Information Forensics and Security16: 3859–3873.
Duda, J., Tahboub, K., Gadgil, N.J. and Delp, E.J. (2015). The use of asymmetric numeral systems as an accurate replacement for Huffman coding, 31st Picture Coding Symposium, Cairns, Australia, pp. 65–69.
Eisenbarth, T., Kumar, S., Paar, C., Poschmann, A. and Uhsadel, L. (2007). A survey of lightweight-cryptography implementations, IEEE Design & Test of Computers24(6): 522–533.
El-Douh, A.A.-R., Lu, S.F., Elkouny, A.A. and Amein, A.S. (2022). Hybrid cryptography with a one-time stamp to secure contact tracing for COVID-19 infection, International Journal of Applied Mathematics and Computer Science32(1): 139–146, DOI: 10.34768/amcs-2022-0011.
Huang, Z., Liu, S., Qin, B. and Chen, K. (2015). Sender-equivocable encryption schemes secure against chosen-ciphertext attacks revisited, International Journal of Applied Mathematics and Computer Science25(2): 415–430, DOI: 10.1515/amcs-2015-0032.
Jakimoski, G. and Kocarev, L. (2001). Chaos and cryptography: Block encryption ciphers based on chaotic maps, IEEE Transactions on Circuits and Systems I: Fundamental Theory and Applications48(2): 163–169.
Kelley, J. and Tamassia, R. (2014). Secure compression: Theory & practice, Cryptology ePrint Archive, Report 2014/113, https://eprint.iacr.org/2014/113.
Mahboubi, A., Ansari, K., Camtepe, S., Duda, J., Morawiecki, P., Pawłowski, M. and Pieprzyk, J. (2022). Digital immunity module: Preventing unwanted encryption using source coding, TechRxiv, (preprint).
Marpe, D., Schwarz, H. and Wiegand, T. (2003). Context-based adaptive binary arithmetic coding in the H.264/AVC video compression standard, IEEE Transactions on Circuits and Systems for Video Technology13(7): 620–636.
Martin, G. (1979). Range encoding: An algorithm for removing redundancy from a digitized message, Institution of Electronic and Radio Engineers International Conference on Video and Data Recording, Southampton, UK.
Najmabadi, S.M., Wang, Z., Baroud, Y. and Simon, S. (2015). High throughput hardware architectures for asymmetric numeral systems entropy coding, 9th IEEE International Symposium on Image and Signal Processing and Analysis (ISPA), Zagreb, Croatia, pp. 256–259.
Pieprzyk, J., Pawlowski, M., Morawiecki, P., Mahboubi, A., Duda, J. and Camtepe, S. (2022). Pseudorandom bit generation with asymmetric numeral systems, Cryptology ePrint Archive, Report 2022/005, https://ia.cr/2022/005.
Tseng, K.-K., Jiang, J.M., Pan, J.-S., Tang, L.L., Hsu, C.-Y. and Chen, C.-C. (2012). Enhanced Huffman coding with encryption for wireless data broadcasting system, IEEE International Symposium on Computer, Consumer and Control (IS3C), Taichung, Taiwan, pp. 622–625.
Xie, D. and Kuo, C.-C. (2005). Secure Lempel–Ziv compression with embedded encryption, Electronic Imaging 2005, San Jose, USA pp. 318–327, DOI: 10.1117/12.590665.