• Title/Summary/Keyword: Multimedia encryption

Search Result 150, Processing Time 0.02 seconds

An Implementation of Authentication and Encryption of Multimedia Conference using H.235 Protocol (H.235 프로토콜에 의한 영상회의의 인증과 암호화 구현)

  • Sim, Gyu-Bok;Lee, Keon-Bae;Seong, Dong-Su
    • The KIPS Transactions:PartC
    • /
    • v.9C no.3
    • /
    • pp.343-350
    • /
    • 2002
  • This paper describes the implementation of H.235 protocol for authentication and media stream encryption of multimedia conference systems. H.235 protocol is recommended by ITU-T for H.323 multimedia conference security protocol to prevent from being eavesdropped and modified by an illegal attacker. The implementation in this paper has used password-based with symmetric encryption authentication. Media streams are encrypted using the Diffie-Hellman key exchange algorithm and symmetric encryption algorithms such as RC2, DES and Triple-DES. Also, 128-bit Advanced Encryption Standard and 128-bit Korean standard SEED algorithms are implemented for the future extension. The implemented authentication and media stream encryption has shown that it is possible to identify terminal users without exposing personal information on networks and to preserve security of multimedia conference. Also, encryption delay time and used memory are not increased even though supporting media stream encryption/decryption, thus the performance of multimedia conference system has not deteriorated.

Design and Implementation of SCPR for Multimedia Information Security (멀티미디어 정보 보안을 위한 SCPR의 설계 및 구현)

  • 홍종준;이재용
    • Convergence Security Journal
    • /
    • v.2 no.2
    • /
    • pp.1-8
    • /
    • 2002
  • Real-Time Protocol (RTP) is used for multimedia information transmission and RTP payload must be encrypted for providing multimedia information security. Encryption/decryption delay is minimized, because there are constraints in transporting a multimedia data through the Internet. Therefore, encryption algorithm is changed with considering network traffic and load. Doting many users participate in the same multimedia service, an user who already left the service can receive and decrypt the RTP payload because of knowing the encryption key. In this paper, Security Control Protocol for RTP is designed and implemented for changing the encryption algorithm and the key.

  • PDF

Design and Implementation of SCPR for Multimedia Information Security (멀티미디어 정보 보안을 위한 SCPR의 설계 및 구현)

  • 홍종준;이재용
    • Convergence Security Journal
    • /
    • v.2 no.1
    • /
    • pp.49-57
    • /
    • 2002
  • Real-Time Protocol (RTP) is used for multimedia information transmission and RTP payload must be encrypted for providing multimedia information security. Encryption/decryption delay is minimized, because there are constraints in transporting a multimedia data through the Internet. Therefore, encryption algorithm is changed with considering network traffic and load. During many users participate in the same multimedia service, an user who already left the service can receive and decrypt the RTP payload because of knowing the encryption key. In this paper, Security Control Protocol for RTP is designed and implemented for changing the encryption algorithm and the key.

  • PDF

Hierarchial Encryption System Using Two-Step Phase-Shifting Digital Holography Technology Based on XOR and Scramble Operations (XOR 및 스크램블 연산 기반 2단계 위상 천이 디지털 홀로그래피 기술을 이용한 계층적 암호화 시스템)

  • Kim, Cheolsu
    • Journal of Korea Multimedia Society
    • /
    • v.25 no.8
    • /
    • pp.983-990
    • /
    • 2022
  • In this paper, we implemented a hierarchical encryption system using two-step phase-shifting digital holography(PSDH) technology based on XOR and scramble operations. The proposed encryption system is a system that authenticates access through the issuance of an encryption key for access to individual laboratories, department offices, and universities. In the encryption process, we proposed a double encryption method using XOR and scramble operation with digital technology and two-step phase-shifting digital holography with optical technology. In the two-step PSDH process, an new method of determining the reference wave intensity without measuring it by using random common object image gererated from digital encryption process was also proposed. In the decryption process, the process is performed in the reverse order of encryption process. And only when the various key information used in the encryption process is correct, the encrypted information can be decrypted, so that the user can access the desired place. That is, there is a feature that can hierarchically control the space that can be accessed according to the type of key issued in the proposed encryption system. Through the computer simulation, the feasibility of the proposed hierarchical encryption system was confirmed.

Partial image encryption system design for secure transmission of images (영상데이터의 안전한 전송을 위한 부분 영상 암호화 시스템 설계)

  • Park, Si-Chan
    • Proceedings of the KIEE Conference
    • /
    • 2004.11c
    • /
    • pp.132-134
    • /
    • 2004
  • This paper proposes partial image encryption system for secure transmission of images. Partial image encryption is suitable for real-time processing purpose of multimedia data that needs compression and encryption. Compression part uses modified SPIHT algorithm and encryption part uses AES. Partial image encryption is significant reduction in encryption time in comparison with whole image encryption.

  • PDF

Design and Evaluation of A Block Encryption Algorithm using Dynamic-Key (동적 키를 이용한 블럭 암호 알고리즘의 설계 및 평가)

  • 정홍섭;이창두;박규석
    • Journal of Korea Multimedia Society
    • /
    • v.5 no.6
    • /
    • pp.683-696
    • /
    • 2002
  • The existing block encryption algorithms have been designed for the encryption key value to be unchanged and applied to the round functions of each block, and enciphered. Therefore, it has such a weak point that the plaintext or encryption key could be easily exposed by differential cryptanalysis or linear cryptanalysis, both are the most powerful methods for decoding block encryption of a round-repeating structure. In order to overcome with this weak point, an encryption algorithm using a mote efficient key should be designed. In this paper, a block encryption algorithm which is designed for each encryption key value to be applied to each round block with different value is proposed. This algorithm needs a short processing time in an encryption and decryption, has a high intensity, can apply to electronic commerce and various applications of data protection.

  • PDF

Improvement of Image Scrambling Scheme Using DPSS(Discrete Prolate Spheroidal Sequence) and Digital Watermarking Application (DPSS(Discrete Prolate Spheroidal Sequence)를 이용한 영상 스크램블링 방식의 개선 및 디지털 워터마킹 응용)

  • Lee, Hye-Joo;Nam, Je-Ho
    • Journal of Korea Multimedia Society
    • /
    • v.10 no.11
    • /
    • pp.1417-1426
    • /
    • 2007
  • As one of schemes to protect multimedia content. it is the selective encryption scheme to encrypt partially multimedia content. Compared AES(advanced encryption standard) of traditional encryption, the selective encryption scheme provides low security but is applicable to applications of multimedia content not to require high secrecy. In this paper, we improve the image scrambling scheme proposed by Van De Ville which scrambles an image without bandwidth expansion using DPSS(discrete prolate spheroidal sequence) to make it more secure based on Shujun's research which verifies the secrecy of Van De Ville's scheme. The proposed method utilizes an orthonormalized random matrix instead of Hadamard matrix for secret matrix and to add it for providing high secrecy against statistical attack or known-plaintext attack using some statistical property or estimate of secret matrix from a scrambled image. The experimental results show that the proposed method is more secure than the existing scheme. In addition, we show that the proposed method can be applied to access control or copy control of watermarking application.

  • PDF

(Design and Implementation of RTP Security Control Protocol for Protecting Multimedia Information) (멀티미디어 정보 보호를 위한 RTP 보안 제어 프로토콜 설계 및 구현)

  • 홍종준
    • Journal of the Korea Computer Industry Society
    • /
    • v.3 no.9
    • /
    • pp.1223-1234
    • /
    • 2002
  • RTP payload must be encrypted for providing commercial VOD service or private video conference over the Internet. Encryption/decryption delay is minimized because there are constraints in transporting a multimedia data through the Internet. Therefore, encryption algorithm is changed with considering network traffic md load. During many users participate in the same multimedia service, an user who already left the service can receive and decrypt the RTP payload because of knowing the encryption key. In this paper, Security Control Protocol for RTP is designed and implemented for changing the encryption algorithm and the key.

  • PDF

Copyright Protection using Encryption of DCT Coefficients and Motion Vector in Video Codec of Mobile Device (모바일 기기내의 비디오 코덱에서 DCT 계수와 움직임 벡터의 암호화를 이용한 저작권 보호)

  • Kwon, Goo Rak;Kim, Young Ro
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.4 no.1
    • /
    • pp.41-46
    • /
    • 2008
  • With widespread use of the Internet and improvements in streaming media and compression technology, digital music, video, and image can be distributed instantaneously across the Internet to end-users. However, most conventional Digital Right Management are often not secure and fast enough to process the vast amount of data generated by the multimedia applications to meet the real-time constraints. In this paper, we propose the copyright protection using encryption of DCT coefficients and motion vector in MPEG-4 video codec of mobile device. This paper presents a new Digital Rights Management that modifies the Motion Vector of Macroblock for mobile device. Experimental results indicate that the proposed DRM can not only achieve very low cost of the encryption but also enable separable authentication to individual mobile devices such as Portable Multimedia Player and Personal Digital Assistants. The performance of the proposed methods have low complexity and low increase of bit rate in overhead.

Gradual Encryption of Medical Image using Non-linear Cycle and 2D Cellular Automata Transform

  • Nam, Tae Hee
    • Journal of Korea Multimedia Society
    • /
    • v.17 no.11
    • /
    • pp.1279-1285
    • /
    • 2014
  • In this paper, we propose on image encryption method which uses NC(Non-linear Cycle) and 2D CAT(Two-Dimensional Cellular Automata Transform) in sequence to encrypt medical images. In terms of the methodology, we use NC to generate a pseudo noise sequence equal to the size of the original image. We then conduct an XOR operation of the generated sequence with the original image to conduct level 1 NC encryption. Then we set the proper Gateway Values to generate the 2D CAT basis functions. We multiply the generated basis functions by the altered NC encryption image to conduct the 2nd level 2D CAT encryption. Finally, we verify that the proposed method is efficient and extremely safe by conducting an analysis of the key spatial and sensitivity analysis of pixels.