Results 1 - 10
of
72
On the design of perceptual MPEG-video encryption algorithms
- Humidity”, Aerospace Recommended Practice No. 866A, SAE Inc., 400 Commonwealth Drive, Warrendale, PA 15096
, 2005
"... Abstract—In this paper, some existing perceptual encryption algorithms of MPEG videos are reviewed and some problems, especially security defects of two recently proposed MPEG-video perceptual encryption schemes, are pointed out. Then, a simpler and more effective design is suggested, which selectiv ..."
Abstract
-
Cited by 17 (7 self)
- Add to MetaCart
Abstract—In this paper, some existing perceptual encryption algorithms of MPEG videos are reviewed and some problems, especially security defects of two recently proposed MPEG-video perceptual encryption schemes, are pointed out. Then, a simpler and more effective design is suggested, which selectively encrypts fixed-length codewords in MPEG-video bit streams under the control of three perceptibility factors. The proposed design is actually an encryption configuration that can work with any stream cipher or block cipher. Compared with the previously-proposed schemes, the new design provides more useful features, such as strict size-preservation, on-the-fly encryption and multiple perceptibility, which make it possible to support more applications with different requirements. In addition, four different measures are suggested to provide better security against known/chosen-plaintext attacks. Index Terms—Cryptanalysis, fixed-length codeword (FLC), known/chosen-plaintext attack, MPEG, perceptual encryption. I.
FAST PROTECTION OF H.264/AVC BY SELECTIVE ENCRYPTION OF CABAC FOR I & P FRAMES
"... This paper presents a novel method for the protection of copyrighted multimedia content. The problem of selective encryption (SE) is being addressed along with the compression for the state of the art video codec H.264/AVC. SE is performed in the context-based adaptive binary arithmetic coding (CABA ..."
Abstract
-
Cited by 16 (9 self)
- Add to MetaCart
(Show Context)
This paper presents a novel method for the protection of copyrighted multimedia content. The problem of selective encryption (SE) is being addressed along with the compression for the state of the art video codec H.264/AVC. SE is performed in the context-based adaptive binary arithmetic coding (CABAC) module of video codec. For this purpose, CABAC is converted to an encryption cipher. It has been achieved through scrambling of equal length bin strings. In our scheme, CABAC engine serves the purpose of encryption cipher without affecting the coding efficiency of H.264/AVC by keeping exactly the same bit rate, generating completely compliant bitstream and utilizing negligible computational power. Owing to no escalation in bit rate, our encryption algorithm is better suited for real-time multimedia streaming. It is perfect for playback on handheld devices because of negligible increase in processing power. Nine different benchmark video sequences containing different combinations of motion, texture and objects are used for experimental evaluation of the proposed algorithm. 1.
A survey of H.264 AVC/SVC encryption
- IEEE Trans. on Circuits and Systems for Video Technology
, 2012
"... Abstract—Video encryption has been heavily researched in the recent years. This survey summarizes the latest research results on video encryption with a special focus on applicability and on the most widely-deployed video format H.264 including its scalable extension SVC. The survey intends to give ..."
Abstract
-
Cited by 11 (2 self)
- Add to MetaCart
(Show Context)
Abstract—Video encryption has been heavily researched in the recent years. This survey summarizes the latest research results on video encryption with a special focus on applicability and on the most widely-deployed video format H.264 including its scalable extension SVC. The survey intends to give researchers and practitioners an analytic and critical overview of the state-of-the-art of video encryption narrowed down to its joint application with the H.264 standard suite and associated protocols (packag-ing / streaming) and processes (transcoding / watermarking). I.
On format-compliant iterative encryption of JPEG2000
- in Proceedings of the Eighth IEEE International Symposium on Multimedia (ISM’06), (Los Alamitos
, 2006
"... c ○ IEEE. Personal use of this material is permitted. However, permission to reprint/republish this material for advertising or promotional purposes or for creating new collective works for resale or redistribution to servers or lists, or to reuse any copyrighted component of this work in other work ..."
Abstract
-
Cited by 10 (6 self)
- Add to MetaCart
(Show Context)
c ○ IEEE. Personal use of this material is permitted. However, permission to reprint/republish this material for advertising or promotional purposes or for creating new collective works for resale or redistribution to servers or lists, or to reuse any copyrighted component of this work in other works must be obtained from the IEEE. This material is presented to ensure timely dissemination of scholarly and technical work. Copyright and all rights therein are retained by authors or by other copyright holders. All persons copying this information are expected to adhere to the terms and constraints invoked by each author’s copyright. In most cases, these works may not be reposted without the explicit permission of the copyright holder.
Efficient In-Network Adaptation of Encrypted H.264/SVC Content
, 2009
"... This paper addresses the efficient adaptation of encrypted scalable video content (H.264/SVC). RTP-based in-network adaptation schemes on a media aware network element (MANE) in an IPTV and VoD scenario are considered. Two basic alternatives to implement encryption and adaptation of H.264/SVC conten ..."
Abstract
-
Cited by 10 (5 self)
- Add to MetaCart
(Show Context)
This paper addresses the efficient adaptation of encrypted scalable video content (H.264/SVC). RTP-based in-network adaptation schemes on a media aware network element (MANE) in an IPTV and VoD scenario are considered. Two basic alternatives to implement encryption and adaptation of H.264/SVC content are investigated: (i) full, format-independent encryption making use of Secure RTP (SRTP); (ii) SVC-specific encryption that leaves the metadata relevant for adaptation (NAL unit headers) unencrypted. The SRTP-based scheme (i) is straightforward to deploy, but requires the MANE to be in the security context of the delivery, i.e., to be a trusted node. For adaptation, the content needs to be decrypted, scaled, and re-encrypted. The SVC-specific approach (ii) enables both full and selective encryption, e.g., of the base layer only. SVC-specific encryption is based on own previous work, which is substantially extended and detailed in this paper. The adaptation MANE can now be an untrusted node; adaptation becomes a low-complexity process, avoiding full decryption and re-encryption of the content. This paper presents the first experimental comparison of these two approaches and evaluates whether multimedia-specific encryption can lead to performance and application benefits. Potential security threats and security properties of the two approaches in the IPTV and VoD scenario are elementarily analyzed. In terms of runtime performance on the MANE our SVC-specific encryption scheme significantly outperforms the SRTP-based approach. SVC-specific encryption is also superior in terms of induced end-to-end delays. The performance can even be improved by selective application of the SVC-specific encryption scheme. The results indicate that efficient adaptation of SVC-encrypted content on low-end, untrusted network devices is feasible.
Cryptanalysis of an image scrambling scheme without bandwidth expansion
- IEEE Trans. Circuits Syst. Video Technol
, 2008
"... Abstract — Recently, a new image scrambling (i.e., encryption) scheme without bandwidth expansion was proposed based on two-dimensional (2-D) discrete prolate spheroidal sequences (DPSS). A comprehensive cryptanalysis is given here on this image scrambling scheme, showing that it is not sufficiently ..."
Abstract
-
Cited by 9 (2 self)
- Add to MetaCart
Abstract — Recently, a new image scrambling (i.e., encryption) scheme without bandwidth expansion was proposed based on two-dimensional (2-D) discrete prolate spheroidal sequences (DPSS). A comprehensive cryptanalysis is given here on this image scrambling scheme, showing that it is not sufficiently secure against various cryptographical attacks including ciphertextonly attack, known/chosen-plaintext attack and chosen-ciphertext attack. Detailed cryptanalytic results suggest that the image scrambling scheme can only be used to realize perceptual encryption, but not to provide content protection for digital images. Index Terms — discrete prolate spheroidal sequence (DPSS), image scrambling, encryption, cryptanalysis, ciphertext-only attack, known-plaintext attack, chosen-plaintext attack, chosenciphertext attack, Hadamard matrix, perceptual encryption. I.
New approaches to encryption and steganography for digital videos
- Multimedia Systems
, 2007
"... In this work we propose a novel type of digital video encryption that has several advantages over other currently available digital video encryption schemes. We also present an extended classication of digital video encryption algorithms in order to clarify these advantages. We analyze both security ..."
Abstract
-
Cited by 8 (0 self)
- Add to MetaCart
In this work we propose a novel type of digital video encryption that has several advantages over other currently available digital video encryption schemes. We also present an extended classication of digital video encryption algorithms in order to clarify these advantages. We analyze both security and performance aspects of the proposed method, and show that the method is ecient and secure from a cryptographic point of view. Even though the method is currently feasible only for a certain class of video sequences and video codecs, the method is promising and future investigations might reveal its broader applicability. Finally, we extend our approach into a novel type of digital video steganography where it is possible to disguise a given video with another video. 1
Security problems with improper implementations of improved FEA-M
- Journal of Systems and Software
, 2007
"... This paper reports security problems with improper implementations of an improved version of FEA-M (fast encryption algorithm for multimedia). It is found that an implementation-dependent differential chosen-plaintext attack or its chosenciphertext counterpart can reveal the secret key of the crypto ..."
Abstract
-
Cited by 7 (2 self)
- Add to MetaCart
(Show Context)
This paper reports security problems with improper implementations of an improved version of FEA-M (fast encryption algorithm for multimedia). It is found that an implementation-dependent differential chosen-plaintext attack or its chosenciphertext counterpart can reveal the secret key of the cryptosystem, if the involved (pseudo-)random process can be tampered (for example, through a public time service). The implementation-dependent differential attack is very efficient in complexity and needs only O(n 2) chosen plaintext or ciphertext bits. In addition, this paper also points out a minor security problem with the selection of the session key. In real implementations of the cryptosystem, these security problems should be carefully avoided, or the cryptosystem has to be further enhanced to work under such weak implementations. Key words: multimedia encryption, FEA-M, insecure implementation, differential attack, chosen-plaintext attack, chosen-ciphertext attack, pseudo-random process 1
Format-Compliant JPEG2000 Encryption in JPSEC: Security, Applicability, and the Impact of Compression Parameters
, 2007
"... JPEG2000 encryption has become a widely discussed topic and quite a number of contributions have been made. However, little is known about JPEG2000 compression parameters and their influence on the security and performance of format, compliant encryption schemes. In this work, a thorough analysis of ..."
Abstract
-
Cited by 7 (4 self)
- Add to MetaCart
JPEG2000 encryption has become a widely discussed topic and quite a number of contributions have been made. However, little is known about JPEG2000 compression parameters and their influence on the security and performance of format, compliant encryption schemes. In this work, a thorough analysis of this topic is presented with a focus on format-compliant packet body encryption as sketched in the FCD 15444-8 (JPSEC). A proof for the reversibility of JPSEC format-compliant packet body encryption is given. As format-compliant packet body encryption preserves the JPEG2000 headers, which severely compromises the security, we additionally discuss packet header encryption with a special focus on format compliance and the influence of compression parameters on these schemes. Copyright © 2007 Dominik Engel et al. This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.