• Title/Summary/Keyword: Multimedia encryption

Search Result 150, Processing Time 0.019 seconds

DCT and Homomorphic Encryption based Watermarking Scheme in Buyer-seller Watermarking Protocol

  • Seong, Teak-Young;Kwon, Ki-Chang;Lee, Suk-Hwan;Moon, Kwang-Seok;Kwon, Ki-Ryong
    • Journal of Korea Multimedia Society
    • /
    • v.17 no.12
    • /
    • pp.1402-1411
    • /
    • 2014
  • Buyer-seller watermarking protocol is defined as the practice of imperceptible altering a digital content to embed a message using watermarking in the encryption domain. This protocol is acknowledged as one kind of copyright protection techniques in electronic commerce. Buyer-seller watermarking protocol is fundamentally based on public-key cryptosystem that is operating using the algebraic property of an integer. However, in general usage, digital contents which are handled in watermarking scheme mostly exist as real numbers in frequency domain through DCT, DFT, DWT, etc. Therefore, in order to use the watermarking scheme in a cryptographic protocol, digital contents that exist as real number must be transformed into integer type through preprocessing beforehand. In this paper, we presented a new watermarking scheme in an encrypted domain in an image that is based on the block-DCT framework and homomorphic encryption method for buyer-seller watermarking protocol. We applied integral-processing in order to modify the decimal layer. And we designed a direction-adaptive watermarking scheme by analyzing distribution property of the frequency coefficients in a block using JND threshold. From the experimental results, the proposed scheme was confirmed to have a good robustness and invisibility.

Efficient Top-K Queries Computation for Encrypted Data in the Cloud (클라우드 환경에서의 암호화 데이터에 대한 효율적인 Top-K 질의 수행 기법)

  • Kim, Jong Wook
    • Journal of Korea Multimedia Society
    • /
    • v.18 no.8
    • /
    • pp.915-924
    • /
    • 2015
  • With growing popularity of cloud computing services, users can more easily manage massive amount of data by outsourcing them to the cloud, or more efficiently analyse large amount of data by leveraging IT infrastructure provided by the cloud. This, however, brings the security concerns of sensitive data. To provide data security, it is essential to encrypt sensitive data before uploading it to cloud computing services. Although data encryption helps provide data security, it negatively affects the performance of massive data analytics because it forbids the use of index and mathematical operation on encrypted data. Thus, in this paper, we propose a novel algorithm which enables to efficiently process a large amount of encrypted data. In particular, we propose a novel top-k processing algorithm on the massive amount of encrypted data in the cloud computing environments, and verify the performance of the proposed approach with real data experiments.

Design of a Padding Algorithm Using the Pad Character Length (패딩 문자열 길이 정보를 이용한 패딩 알고리즘 설계)

  • Jang, Seung-Ju
    • Journal of Korea Multimedia Society
    • /
    • v.9 no.10
    • /
    • pp.1371-1379
    • /
    • 2006
  • This paper suggests the padding algorithm using padding character length to concatenate more than one string without side-effect. Most existing padding algorithms padding null character in the empty location could not discriminate the real string from the padded character. To overcome this problem, in this paper, the padded character contains pad character length information. This mechanism is working better than NULL or '00' padding cases. The suggested padding algorithm could be effective for data encryption and decryption algorithms.

  • PDF

Development of Standard Hill Technology for Image Encryption over a 256-element Body

  • JarJar, Abdellatif
    • Journal of Multimedia Information System
    • /
    • v.8 no.1
    • /
    • pp.45-56
    • /
    • 2021
  • This document traces the new technologies development based on a deep classical Hill method improvement. Based on the chaos, this improvement begins with the 256 element body construction, which is to replace the classic ring used by all encryption systems. In order to facilitate the application of algebraic operators on the pixels, two substitution tables will be created, the first represents the discrete logarithm, while the second represents the discrete exponential. At the same time, a large invertible matrix whose structure will be explained in detail will be the subject of the advanced classical Hill technique improvement. To eliminate any linearity, this matrix will be accompanied by dynamic vectors to install an affine transformation. The simulation of a large number of images of different sizes and formats checked by our algorithm ensures the robustness of our method.

PESQ-Based Selection of Efficient Partial Encryption Set for Compressed Speech

  • Yang, Hae-Yong;Lee, Kyung-Hoon;Lee, Sang-Han;Ko, Sung-Jea
    • ETRI Journal
    • /
    • v.31 no.4
    • /
    • pp.408-418
    • /
    • 2009
  • Adopting an encryption function in voice over Wi-Fi service incurs problems such as additional power consumption and degradation of communication quality. To overcome these problems, a partial encryption (PE) algorithm for compressed speech was recently introduced. However, from the security point of view, the partial encryption sets (PESs) of the conventional PE algorithm still have much room for improvement. This paper proposes a new selection method for finding a smaller PES while maintaining the security level of encrypted speech. The proposed PES selection method employs the perceptual evaluation of the speech quality (PESQ) algorithm to objectively measure the distortion of speech. The proposed method is applied to the ITU-T G.729 speech codec, and content protection capability is verified by a range of tests and a reconstruction attack. The experimental results show that encrypting only 20% of the compressed bitstream is sufficient to effectively hide the entire content of speech.

A Study on Encryption Techniques for Digital Rights Management of MPEG-4 Video Streams (MPEG-4 비디오 스트림의 디지털 저작권 관리를 위한 암호화 기법 연구)

  • Kim Gunhee;Shin Dongkyoo;Shin Dongil
    • The KIPS Transactions:PartC
    • /
    • v.12C no.2 s.98
    • /
    • pp.175-182
    • /
    • 2005
  • This paper presents encryption techniques for digital right management solutions of MPEG-4 streams. MPEG-4 is a format for multimedia streaming and stored in the MPEG-4 file format. We designed three kinds of encryption methods, which encrypt macro blocks (MBs) or motion vectors (MVs) of I-, P-VOPs (Video Object Planes), extracted from the MPEG-4 file format. We used DES to encrypt MPEG-4 data Based on theses three methods, we designed and implemented a DRM solution for an Internet broadcasting service, which enabled a MPEG-4 data streaming, and then compared the results of decryption speed and quality of rendered video sequences to get an optimal encryption method.

A Study of Selective Encryption for Images using Tree Structures (트리구조를 이용한 이미지의 선택적 암호화에 관한 연구)

  • Han, Myung-Mook;Kim, Geum-Sil
    • Journal of Internet Computing and Services
    • /
    • v.10 no.6
    • /
    • pp.219-228
    • /
    • 2009
  • The increased popularity of multimedia applications places a great demand on efficient data storage and transmission techniques. Some methods have been proposed to combine compression and encryption together to reduce the overall processing time, but they are either insecure or intensive computationally. specially, they are unsuitable to wireless communication of mobile device. We propose a novel solution called partial encryption, We introduce quadtree and zerotree wavelet image compression in this paper, it reduces computation for date transmission in mobile device, and does not reduce the compression rate. In conclusion, the proposed partial encryption schemes are fast, secure, and do not reduce the compression performance of underlying compression algorithm.

  • PDF

A Hierarchical Bilateral-Diffusion Architecture for Color Image Encryption

  • Wu, Menglong;Li, Yan;Liu, Wenkai
    • Journal of Information Processing Systems
    • /
    • v.18 no.1
    • /
    • pp.59-74
    • /
    • 2022
  • During the last decade, the security of digital images has received considerable attention in various multimedia transmission schemes. However, many current cryptosystems tend to adopt a single-layer permutation or diffusion algorithm, resulting in inadequate security. A hierarchical bilateral diffusion architecture for color image encryption is proposed in response to this issue, based on a hyperchaotic system and DNA sequence operation. Primarily, two hyperchaotic systems are adopted and combined with cipher matrixes generation algorithm to overcome exhaustive attacks. Further, the proposed architecture involves designing pixelpermutation, pixel-diffusion, and DNA (deoxyribonucleic acid) based block-diffusion algorithm, considering system security and transmission efficiency. The pixel-permutation aims to reduce the correlation of adjacent pixels and provide excellent initial conditions for subsequent diffusion procedures, while the diffusion architecture confuses the image matrix in a bilateral direction with ultra-low power consumption. The proposed system achieves preferable number of pixel change rate (NPCR) and unified average changing intensity (UACI) of 99.61% and 33.46%, and a lower encryption time of 3.30 seconds, which performs better than some current image encryption algorithms. The simulated results and security analysis demonstrate that the proposed mechanism can resist various potential attacks with comparatively low computational time consumption.

Implementation of Play and Copy Control of DMB contents using Watermarking and Encryption on PMP (워터마킹과 암호화를 이용한 DMB 콘텐츠의 재생 및 복사 제어를 PMP에 구현)

  • Jeong, Yong-Jae;Moon, Kwang-Seok;Kim, Jong-Nam
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.2
    • /
    • pp.52-57
    • /
    • 2009
  • Recently, the regular service of a terrestrial digital multimedia broadcasting(T-DMB) made faster distribution of T-DMB receiver. The problem of an illegal distribution is increasing owing to a large distribution of T-DMB receiver. In this paper, we propose a watermarking and encryption method on T-DMB bit-stream for a copy and Play control to prevent an illegal distribution of T-DMB contents. We implement our proposed method on a portable multimedia player (PMP) which has T-DMB receiver. The proposed method insert the encrypted information for control of copy and play after finding padding area of program map table (PMT) and program association table (PAT) from analysis of transport stream (TS) of T-DMB. In implementation result, we can control use of contents according to information of copy and play control. The proposed method can be used to content Protection software for blocking of an illegal distribution of T-DMB contents on a mobile T-DMB receivers.

A Study on Video Data Protection Method based on MPEG using Dynamic Shuffling (동적 셔플링을 이용한 MPEG기반의 동영상 암호화 방법에 관한 연구)

  • Lee, Ji-Bum;Lee, Kyoung-Hak;Ko, Hyung-Hwa
    • Journal of Korea Multimedia Society
    • /
    • v.10 no.1
    • /
    • pp.58-65
    • /
    • 2007
  • This dissertation proposes digital video protection algorithm lot moving image based on MPEG. Shuffling-based encryption algorithms using a fixed random shuffling table are quite simple and effective but vulnerable to the chosen plaintext attack. To overcome this problem, it is necessary to change the key used for generation of the shuffling table. However, this may pose a significant burden on the security key management system. A better approach is to generate the shuffling table based on the local feature of an image. In order to withstand the chosen plaintext attack, at first, we propose a interleaving algorithm that is adaptive to the local feature of an image. Secondly, using the multiple shuffling method which is combined interleaving with existing random shuffling method, we encrypted the DPCM processed 8*8 blocks. Experimental results showed that the proposed algorithm needs only 10% time of SEED encryption algorithm and moreover there is no overhead bit. In video sequence encryption, multiple random shuffling algorithms are used to encrypt the DC and AC coefficients of intra frame, and motion vector encryption and macroblock shuffling are used to encrypt the intra-coded macroblock in predicted frame.

  • PDF