• Title/Summary/Keyword: Multimedia encryption

Search Result 150, Processing Time 0.035 seconds

Selective Encryption Scheme for Vector Map Data using Chaotic Map

  • Bang, N.V.;Moon, Kwang-Seok;Lim, Sanghun;Lee, Suk-Hwan;Kwon, Ki-Ryong
    • Journal of Korea Multimedia Society
    • /
    • v.18 no.7
    • /
    • pp.818-826
    • /
    • 2015
  • With the rapid interest in Geographic Information System (GIS) contents, a large volume of valuable GIS dataset has been distributed illegally by pirates, hackers, or unauthorized users. Therefore the problem focus on how to protect the copyright of GIS vector map data for storage and transmission. But GIS vector map data is very large and current data encryption techniques often encrypt all components of data. That means we have encrypted large amount of data lead to the long encrypting time and high complexity computation. This paper presents the selective encryption scheme using hybrid transform for GIS vector map data protection to store, transmit or distribute to authorized users. In proposed scheme, polylines and polygons in vector map are targets of selective encryption. We select the significant objects in polyline/polygon layer, and then they are encrypted by the key sets generated by using Chaotic map before changing them in DWT, DFT domain. Experimental results verified the proposed algorithm effectively and error in decryption is approximately zero.

Encryption of MPEG using Error Propagation by a Receiver (수신단에서 에러 전파 특성을 이용한 MPEG 암호화)

  • Jeong, Seo-Hyun;Lee, Sung-Ju;Chung, Young-Wha;Kim, Sang-Chun;Min, Byoung-Ki
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.3
    • /
    • pp.183-188
    • /
    • 2011
  • According to increased multimedia data(i.e., MPEG video stream) in mobile application, protecting data becomes an important problem in the multimedia data delivery. SECMPEG is a selective encryption approach for protecting multimedia data. However, the computational overhead of SECMPEG's security level 3 is quite large because it encrypts the whole I-frames whose size is relatively larger than P/B-frames. Therefore, we need to analyze the characteristics of MPEG2 standard and derive an effective encryption of the I-frames. In this paper, we propose a slice-level, selective encryption approach by using the error-propagation characteristics of I-frames by a receiver. Our experimental results show that the proposed approach can reduce the execution time of SECMPEG's security level 3 by a factor of 30 without degradation of the security.

VLSI Design of Cryptographic Processor for Triple DES and DES Encryption Algorithm (3중 DES와 DES 암호 알고리즘용 암호 프로세서와 VLSI 설계)

  • 정진욱;최병윤
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2000.04a
    • /
    • pp.117-120
    • /
    • 2000
  • This paper describe VLSL design of crytographic processor which can execute triple DES and DES encryption algorithm. To satisfy flexible architecture and area-efficient structure, the processor has 1 unrolled loop structure without pipeline and can support four standard mode, such as ECB, CBC, CFB, and OFB modes. To reduce overhead of key computation , the key precomputation technique is used. Also to eliminate increase of processing time due to data input and output time, background I/O techniques is used which data input and output operation execute in parallel with encryption operation of cryptographic processor. The cryptographic processor is implemented using Altera EPF10K40RC208-4 devices and has peak performance of about 75 Mbps under 20 Mhz ECB DES mode and 25 Mbps uder 20 Mhz triple DES mode.

  • PDF

Double Encryption of Binary Image using a Random Phase Mask and Two-step Phase-shifting Digital Holography (랜덤 위상 마스크와 2-단계 위상 천이 디지털 홀로그래피를 이용한 이진 영상 이중 암호화)

  • Kim, Cheolsu
    • Journal of Korea Multimedia Society
    • /
    • v.19 no.6
    • /
    • pp.1043-1051
    • /
    • 2016
  • In this paper, double encryption technique of binary image using random phase mask and 2-step phase-shifting digital holography is proposed. After phase modulating of binary image, firstly, random phase mask to be used as key image is generated through the XOR operation with the binary phase image. And the first encrypted image is encrypted again through the fresnel transform and 2-step phase-shifting digital holography. In the decryption, simple arithmetic operation and inverse Fresnel transform are used to get the first decryption image, and second decryption image is generated through XOR operation between first decryption image and key image. Finally, the original binary image is recovered through phase modulation.

Encryption Algorithm using Polyline Simplification for GIS Vector Map

  • Bang, N.V.;Lee, Suk-Hwan;Moon, Kwang-Seok;Kwon, Ki-Ryong
    • Journal of Korea Multimedia Society
    • /
    • v.19 no.8
    • /
    • pp.1453-1459
    • /
    • 2016
  • Recently, vector map has developed, used in many domains, and in most cases vector map data contains confidential information which must be kept away from unauthorized users. Moreover, the manufacturing process of a vector map is complex and the maintenance of a digital map requires substantial monetary and human resources. This paper presents the selective encryption scheme based on polyline simplification methods for GIS vector map data protection to store, transmit or distribute to authorized users. Main advantages of our algorithm are random vertices and transformation processes but it still meets requirements of security by random processes, and this algorithm can be implement to many types of vector map formats.

ECC based Authentication Scheme for Securing Data Contents over Open Wireless Network Systems

  • Caytiles, Ronnie D.;Park, Byungjoo
    • Journal of Advanced Information Technology and Convergence
    • /
    • v.8 no.2
    • /
    • pp.1-11
    • /
    • 2018
  • Multimedia contents have been increasingly available over the Internet as wireless networks systems are continuously growing popular. Unlimited access from various users has led to unauthorized access of third parties or adversaries. This paper deals with the implementation of elliptic curve cryptography (ECC) based user authentication for securing multimedia contents over the Internet. The ECC technique has been incorporated with the advanced encryption standard (AES) algorithm to ensure the complexity of the proposed authentication scheme and to guarantee authenticity of multimedia services.

Interval Two-dimensional Hash Chains and Application to a DRM system

  • Jung, Chae-Duk;Shin, Weon;Hong, Young-Jin;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.10 no.12
    • /
    • pp.1663-1670
    • /
    • 2007
  • One-way hash chains are important cryptographic primitives and have been used as building blocks of various cryptographic applications. Advantages of one-way hash chains are their simplicity and efficiency for generation based on low-powered processors with short time. However, a drawback of one-way hash chains is their difficulty of control to compute interval values of one-way hash chains. That is, when hash values in one-way hash chain are used as encryption keys, if one hash value is compromised, then the attacker can compute other encryption keys from the compromised hash value. Therefore, direct use of one-way hash chains as encryption keys is limited to many cryptographic applications, such as pay per view system and DRM system. In this paper, we propose a new concept which is called interval hash chain using a hash function. In particular, proposed hash chains are made for only computing interval hash values by using two different one-way hash chains. The proposed scheme can be applied to contents encryption scheme for grading and partially usable contents in DRM system.

  • PDF

A Study on the Security Framework for IoT Services based on Cloud and Fog Computing (클라우드와 포그 컴퓨팅 기반 IoT 서비스를 위한 보안 프레임워크 연구)

  • Shin, Minjeong;Kim, Sungun
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.12
    • /
    • pp.1928-1939
    • /
    • 2017
  • Fog computing is another paradigm of the cloud computing, which extends the ubiquitous services to applications on many connected devices in the IoT (Internet of Things). In general, if we access a lot of IoT devices with existing cloud, we waste a huge amount of bandwidth and work efficiency becomes low. So we apply the paradigm called fog between IoT devices and cloud. The network architecture based on cloud and fog computing discloses the security and privacy issues according to mixed paradigm. There are so many security issues in many aspects. Moreover many IoT devices are connected at fog and they generate much data, therefore light and efficient security mechanism is needed. For example, with inappropriate encryption or authentication algorithm, it causes a huge bandwidth loss. In this paper, we consider issues related with data encryption and authentication mechanism in the network architecture for cloud and fog-based M2M (Machine to Machine) IoT services. This includes trusted encryption and authentication algorithm, and key generation method. The contribution of this paper is to provide efficient security mechanisms for the proposed service architecture. We implemented the envisaged conceptual security check mechanisms and verified their performance.

Selective Encryption Scheme Based on Region of Interest for Medical Images (의료 영상을 위한 관심영역 기반 선택적 암호 기법)

  • Lee, Won-Young;Ou, Yang;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.5
    • /
    • pp.588-596
    • /
    • 2008
  • For the patients' privacy, secure access control of medical images is essentially necessary. In this paper, two types of Region of Interest (ROI)-based selective encryption schemes are proposed, which concentrate on the security of crucial parts in medical images. The first scheme randomly inverts the most significant bits of ROI coefficients in several high frequency subbands in the transform domain, which only incurs little loss on compression efficiency. The second scheme employs a symmetric key encryption to encrypt selectively the ROI data in the final code-stream, which provides sufficient confidentiality. Both of two schemes are backward compatible so as to ensure a standard bitstream compliant decoder so the encrypted images can be reconstructed without any crash.

  • PDF

A Study on the Security Framework in IoT Services for Unmanned Aerial Vehicle Networks (군집 드론망을 통한 IoT 서비스를 위한 보안 프레임워크 연구)

  • Shin, Minjeong;Kim, Sungun
    • Journal of Korea Multimedia Society
    • /
    • v.21 no.8
    • /
    • pp.897-908
    • /
    • 2018
  • In this paper, we propose a security framework for a cluster drones network using the MAVLink (Micro Air Vehicle Link) application protocol based on FANET (Flying Ad-hoc Network), which is composed of ad-hoc networks with multiple drones for IoT services such as remote sensing or disaster monitoring. Here, the drones belonging to the cluster construct a FANET network acting as WTRP (Wireless Token Ring Protocol) MAC protocol. Under this network environment, we propose an efficient algorithm applying the Lightweight Encryption Algorithm (LEA) to the CTR (Counter) operation mode of WPA2 (WiFi Protected Access 2) to encrypt the transmitted data through the MAVLink application. And we study how to apply LEA based on CBC (Cipher Block Chaining) operation mode used in WPA2 for message security tag generation. In addition, a modified Diffie-Hellman key exchange method is approached to generate a new key used for encryption and security tag generation. The proposed method and similar methods are compared and analyzed in terms of efficiency.