Browse > Article

Ciphering Scheme and Hardware Implementation for MPEG-based Image/Video Security  

Park Sung-Ho (Dept. of Electronic Materials Eng. Kwangwoon University)
Choi Hyun-Jun (Dept. of Electronic Materials Eng. Kwangwoon University)
Seo Young-Ho (Dept. of Electronic Materials Eng. Kwangwoon University)
Kim Dong-Wook (Dept. of Electronic Materials Eng. Kwangwoon University)
Publication Information
Abstract
This thesis proposed an effective encryption method for the DCT-based image/video contents and made it possible to operate in a high speed by implementing it as an optimized hardware. By considering the increase in the amount of the calculation in the image/video compression, reconstruction and encryption, an partial encryption was performed, in which only the important information (DC and DPCM coefficients) were selected as the data to be encrypted. As the result, the encryption cost decreased when all the original image was encrypted. As the encryption algorithm one of the multi-mode AES, DES, or SEED can be used. The proposed encryption method was implemented in software to be experimented with TM-5 for about 1,000 test images. From the result, it was verified that to induce the original image from the encrypted one is not possible. At that situation, the decrease in compression ratio was only $1.6\%$. The hardware encryption system implemented in Verilog-HDL was synthesized to find the gate-level circuit in the SynopsysTM design compiler with the Hynix $0.25{\mu}m$ CMOS Phantom-cell library. Timing simulation was performed by Verilog-XL from CadenceTM, which resulted in the stable operation in the frequency above 100MHz. Accordingly, the proposed encryption method and the implemented hardware are expected to be effectively used as a good solution for the end-to-end security which is considered as one of the important problems.
Keywords
MEPG; JPEG; DCT; Image Encryption; Security;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 National Institute of Standards and Technology (NIST), Advanced Encryption Standard (AES), National Technical Information Service, Springfield VA 22161. Nov. 2001
2 National Bureau of Standards. FIPS PUB 46 : Data Encryption Standard, January, 1987
3 한국정보보호센터, '128비트 블록 암호알고리즘(SEED) 개발 및 분석 보고서', Vol. 12. 1998
4 ISO/IEC 14496-1 MPEG-4 'Coding of Audio-Visual Objects - Part 2 : Visual', Aug. 2002
5 ISO/IEC 10918-1 JPEG, 'Information technology - Digital Compression and Coding of continuous tone still images : Requirements and guidelines', 1994
6 Alan V. Oppenheim and Ronald W. Schafer and John R. Buck, 'Discrete Signal Processing', Prentice Hall, N. J. 1976
7 Ahmed, N., and Rao, K. R., 'Orthogonal Transforms for Digital Signal Processing', Spierg Verlag, Newyork. 1975
8 Iain E. G. Richardson, 'Video Codec Design' John Wliey&Son, N. Y, 1988
9 Shujun Li, Xuan Zheng, 'Cryptanalysis of a chaotic image encryption method', IEEE International Symposium on Circuits and Systems, Vol. 2 No.5, pp.708-711 May 2002
10 Jiangtao Wen and Severa and M. Wenjun Zeng, Luttrell and M.H., Weiyin Jin, 'A format-compliant configuable encryption framework for access control of video', IEEE Transactions on Circuits and Systems for Video Technology, Vol. 12, No.6, pp. 545-557, June 2002   DOI   ScienceOn
11 Willianm Stallings, 'Cryptography and Network security', Prentice Hall, N. J, 2003
12 http://www.jpeg.org
13 서영호, 박성호, 최성수, 정용진, 김동욱, '네트워크 보안을 위한 다중모드 블록암호 시스템의 설계', 한국통신학회 논문지 제 28권 11C호, pp. 1077-1087, Dec. 2003   과학기술학회마을
14 Rivest, R., A. Shamir and L. Adleman, 'A Method for Obtaining Digital Signature and Public Key Cryptosystems', Comm. of ACM, 21, pp.120-126, 1978   DOI   ScienceOn
15 Victor S and Miller, 'Use of Elliptic Curves in Cryptography', Advances in Cryptology - CRYPTO 85 Proceedings, Vol. 12. pp.417-426, 1986
16 Sobhy and M.I. Shehata and A.-E.R. 'Chaotic algorithms for data encryption', IEEE International Conference on Acoustics, Speech, and Signal Processing, Vol. 7 No. 11, pp.997-1000, May 2001   DOI
17 ISO/IEC 13818-2 MPEG-2. 'Generic Coding of Moving Pictures and Associated Audio', Nov 1993
18 김 철, '암호학의 이해', 영풍문고, 서울, 1996
19 Lintian Qiao and Nahrstedt K. and Ming-Chit Tam, 'Is MPEG encryption by using random list instead of zigzag order secure?', IEEE International Symposium on Consumer Electronics, Vol. 2, No.4, pp.226-229, Dec. 1997   DOI
20 이호석, 김준기, '알기쉬운 MPEG-2', 홍릉과학 출판사, 서울, 2002
21 C. Shi and B. Bhargava, 'An Efficient MPEG Video Encryption Algorithm', Proceedings of Seventeenth IEEE Symposium on Reliable Distributed Systems, pp.381-386, Oct., 1998   DOI
22 R. C. Gonzalez and R. E. Woods, 'Digital Image Processing', Prentice Hall, N. J., 2002
23 K. Sayood , 'Lossless Compression Handbook', Academec Press, S. D, 2003
24 Jim Kurose and Keith Ross, 'Computer Networking', Addision Wesley, N. Y., 2003
25 http://www.itu.int/ITU-T
26 http://www.mpeg.org/MPEG/index.html