Skip to main content

Digital Video Encryption Algorithms Based on Correlation-Preserving Permutations

Abstract

A novel encryption model for digital videos is presented. The model relies on the encryption-compression duality of certain types of permutations acting on video frames. In essence, the proposed encryption process preserves the spatial correlation and, as such, can be applied prior to the compression stage of a spatial-only video encoder. Several algorithmic modes of the proposed model targeted for different application requirements are presented and analyzed in terms of security and performance. Experimental results are generated for a number of standard benchmark sequences showing that the proposed method, in addition to providing confidentiality, preserves or improves the compression ratio.

[123456789101112131415161718192021222324252627282930313233]

References

  1. Meyer J, Gadegast F: Security mechanisms for multimedia data with the example MPEG-1 video. Project Description of SECMPEG, Technical University of Berlin, 1995

    Google Scholar 

  2. Spanos G, Maples T: Performance study of a selective encryption scheme for the security of networked, real-time video. In Proceedings of the 4th International Conference on Computer Communications and Networks (ICCCN '95), September 1995, Las Vegas, Nev, USA. IEEE Press; 2-10.

    Google Scholar 

  3. Bhargava B, Shi C, Wang S-Y: MPEG video encryption algorithms. Multimedia Tools and Applications 2004, 24(1):57-79.

    Article  Google Scholar 

  4. Li S, Chen G, Cheung A, Bhargava B, Lo K-T: On the design of perceptual MPEG-Video encryption algorithms. IEEE Transactions on Circuits and Systems for Video Technology 2005, 17(2):214-223.

    Article  Google Scholar 

  5. Agi I, Gong L: An empirical study of secure MPEG video transmissions. In Proceedings of the Symposium on Network and Distributed System Security (SNDSS '96), February 1996, San Diego, Calif, USA. IEEE Computer Society; 137-144.

    Chapter  Google Scholar 

  6. Wu C-P, Kuo C-CJ: Fast encryption methods for audiovisual data confidentiality. Multimedia Systems and Applications III, November 2000, Boston, Mass, USA, Proceedings of SPIE 4209: 284-295.

    Article  Google Scholar 

  7. Wen J, Severa M, Zeng W, Luttrell M, Jin W: A format-compliant configurable encryption framework for access control of multimedia. Proceedings of the 4th IEEE Workshop on Multimedia Signal Processing (MMSP '01), October 2001, Cannes, France 435-440.

    Google Scholar 

  8. Lookabaugh T, Sicker DC, Keaton DM, Guo WY, Vedula I: Security analysis of selectively encrypted MPEG-2 streams. Multimedia Systems and Applications VI, September 2003, Orlando, Fla, USA, Proceedings of SPIE 5241: 10-21.

    Article  Google Scholar 

  9. Li S, Zheng X, Mou X, Cai Y: Chaotic encryption scheme for real-time digital video. Real-Time Imaging VI, January 2002, San Jose, Calif, USA, Proceedings of SPIE 4666: 149-160.

    Article  Google Scholar 

  10. Li S, Chen G, Zheng X: Chaos-based encryption for digital images and videos. In Multimedia Security Handbook, Internet and Communications Series. Volume 4. CRC Press, Boca Raton, Fla, USA; 2004:133-167.

    Google Scholar 

  11. Furht B, Muharemagic E, Socek D: Multimedia Encryption and Watermarking, Multimedia Systems and Applications. Volume 28. Springer, Berlin, Germany; 2005.

    Google Scholar 

  12. Guo D, Cheng LM, Cheng LL: A new symmetric probabilistic encryption scheme based on chaotic attractors of neural networks. Applied Intelligence 1999, 10(1):71-84. 10.1023/A:1008337631906

    Article  Google Scholar 

  13. Socek D, Ćulibrk D: On the security of a clipped hopfield neural network-based cryptosystem. Proceedings of the 7th ACM Workshop on Multimedia and Security (MM-Sec '05), August 2005, New York, NY, USA 71-76.

    Google Scholar 

  14. Yi X, Tan CH, Siew CK, Syed MR: Fast encryption for multimedia. IEEE Transactions on Consumer Electronics 2001, 47(1):101-107. 10.1109/30.920426

    Article  Google Scholar 

  15. Youssef AM, Tavares SE: Comments on the security of fast encryption algorithm for multimedia (FEA-M). IEEE Transactions on Consumer Electronics 2003, 49(1):168-170. 10.1109/TCE.2003.1205471

    Article  Google Scholar 

  16. Mihaljević MJ: On vulnerabilities and improvements of fast encryption algorithm for multimedia FEA-M. IEEE Transactions on Consumer Electronics 2003, 49(4):1199-1207. 10.1109/TCE.2003.1261217

    Article  Google Scholar 

  17. Pazarci M, Dipçin V: A MPEG2-transparent scrambling technique. IEEE Transactions on Consumer Electronics 2002, 48(2):345-355. 10.1109/TCE.2002.1010141

    Article  Google Scholar 

  18. Socek D, Kalva H, Magliveras S, Marques O, Ćulibrk D, Furht B: A permutation-based correlation-preserving encryption method for digital videos. In Proceedings of the 3rd International Conference on Image Analysis and Recognition (ICIAR '06), September 2006, Póvoa de Varzim, Portugal, Lecture Notes in Computer Science. Volume 4141. Springer; 547-558.

    Google Scholar 

  19. Burrows M, Wheeler DJ: A block-sorting lossless data compression algorithm. In Research Report 124. Digital Systems Research Center, Palo Alto, Calif, USA; 1994.

    Google Scholar 

  20. Deorowicz S: Improvements to Burrows-Wheeler compression algorithm. Software-Practice and Experience 2000, 30(13):1465-1483. 10.1002/1097-024X(20001110)30:13<1465::AID-SPE345>3.0.CO;2-D

    Article  MATH  Google Scholar 

  21. Arnavut Z, Otu H: Lossless compression of color-mapped images with Burrows-Wheeler transformation. In Proceedings of the IASTED Signal Processing Conference, July 2001, Rhodes, Greece. Acta-Press; 185-189.

    Google Scholar 

  22. Arnavut Z, Magliveras S: Lexical permutation sorting algorithm. The Computer Journal 1997, 40(5):292-295. 10.1093/comjnl/40.5.292

    Article  MATH  Google Scholar 

  23. Menezes AJ, van Oorschot PC, Vanstone SA: Handbook of Applied Cryptography. CRC Press, Boca Raton, Fla, USA; 1996.

    Book  Google Scholar 

  24. Magliveras S: A cryptosystem from logarithmic signatures of finite groups. In Proceedings of the 29th Midwest Symposium on Circuits and Systems, August 1986, Lincoln, Neb, USA. Elsevier; 972-975.

    Google Scholar 

  25. Brown L: Technical options for implementing pay-TV in Australia. Australian Telecommunication Research Journal 1990, 24(2):1-8.

    Google Scholar 

  26. Wyner AD: An analog scrambling scheme which does not expand bandwidth—part I: discrete time. IEEE Transactions on Information Theory 1979, 25(3):261-274. 10.1109/TIT.1979.1056050

    Article  MATH  MathSciNet  Google Scholar 

  27. Wyner AD: An analog scrambling scheme which does not expand bandwidth—part II: continuous time. IEEE Transactions on Information Theory 1979, 25(4):415-425. 10.1109/TIT.1979.1056071

    Article  MATH  MathSciNet  Google Scholar 

  28. Matias Y, Shamir A: A video scrambling technique based on space filling curves. In Proceedings of the Conference on the Theory and Applications of Cryptographic Techniques on Advances in Cryptology (CRYPTO '87), August 1987, Santa Barbara, Calif, USA, Lecture Notes in Computer Science. Volume 293. Springer; 398-417.

    Google Scholar 

  29. Yen J-C, Guo J-I: Efficient hierarchical chaotic image encryption algorithm and its VLSI realisation. IEE Proceedings: Vision, Image and Signal Processing 2000, 147(2):167-175. 10.1049/ip-vis:20000208

    Google Scholar 

  30. Tang L: Methods for encrypting and decrypting MPEG video data efficiently. In Proceedings of the 4th ACM International Multimedia Conference, November 1996, Boston, Mass, USA. ACM Press; 219-229.

    Google Scholar 

  31. Uhl A, Pommer A: Image and Video Encryption: From Digital Rights Management to Secured Personal Communication, Advances in Information Security. Volume 15. Springer, Berlin, Germany; 2005.

    Google Scholar 

  32. Li S, Li C, Chen G, Bourbakis NG, Lo K-T: A general cryptanalysis of permutation-only multimedia encryption algorithms. IACR's Cryptology ePrint Archive: Report 2004/374 2004.

    Google Scholar 

  33. Horne M: Future video accident recorder. In Proceedings of the International Symposium on Transportation Recorders, May 1999, Arlington, Va, USA. The National Transportation Safety Board and International Transportation Safety Association;

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Daniel Socek.

Rights and permissions

Open Access This article is distributed under the terms of the Creative Commons Attribution 2.0 International License (https://creativecommons.org/licenses/by/2.0), which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

Reprints and permissions

About this article

Cite this article

Socek, D., Magliveras, S., Ćulibrk, D. et al. Digital Video Encryption Algorithms Based on Correlation-Preserving Permutations. EURASIP J. on Info. Security 2007, 052965 (2007). https://doi.org/10.1155/2007/52965

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1155/2007/52965

Keywords