• Title/Summary/Keyword: 비디오 암호화

Search Result 71, Processing Time 0.019 seconds

A Study on Encryption Techniques for Digital Rights Management of MPEG-4 Video Streams (MPEG-4 비디오 스트림의 디지털 저작권 관리를 위한 암호화 기법 연구)

  • Kim Gunhee;Shin Dongkyoo;Shin Dongil
    • The KIPS Transactions:PartC
    • /
    • v.12C no.2 s.98
    • /
    • pp.175-182
    • /
    • 2005
  • This paper presents encryption techniques for digital right management solutions of MPEG-4 streams. MPEG-4 is a format for multimedia streaming and stored in the MPEG-4 file format. We designed three kinds of encryption methods, which encrypt macro blocks (MBs) or motion vectors (MVs) of I-, P-VOPs (Video Object Planes), extracted from the MPEG-4 file format. We used DES to encrypt MPEG-4 data Based on theses three methods, we designed and implemented a DRM solution for an Internet broadcasting service, which enabled a MPEG-4 data streaming, and then compared the results of decryption speed and quality of rendered video sequences to get an optimal encryption method.

Complemented Maximum-Length Cellular Automata Applied on Video Encryption (비디오 암호화를 위한 여원 최대길이 셀룰라 오토마타)

  • Li, Gao-Yong;Cho, Sung-Jin;Kim, Seok-Tae
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.17 no.1
    • /
    • pp.13-18
    • /
    • 2017
  • With the advancement of internet technology, the importance of data protection is gaining more attention. As a possible data protection solution, we propose a novel video encryption method using complemented maximum-length cellular automata (C-MLCA). The first step for encryption is to use 90/150 CA rule to generate a transition matrix T of a C-MLCA state followed by a 2D C-MLCA basis image. Then, we divide the video into multiple frames. Once, we perform exclusive-OR operation with the split frames and the 2D basis image, the final encrypted video can be obtained. By altering values of pixel, the fundamental information in visualizing image data, the proposed method provides improved security. Moreover, we carry out some computational experiments to further evaluate our method where the results confirm its feasibility.

Image Contents Encryption Technique for Digital Hologram Broadcasting Service (디지털 홀로그램 방송을 위한 영상 콘텐츠의 암호화)

  • Ha, Jun;Choi, Hyun-Jun
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2013.05a
    • /
    • pp.818-819
    • /
    • 2013
  • This paper propose a contents security technique for digital holographic display service. Digital holographic video system assumes the existing service frame for 2-dimensional or 3-dimensional video, which includes data acquisition, processing, transmission, reception, and reconstruction. In this paper, we perform the encryption of RGB image and depth-map for such a system. The experimental results showed that encrypting only 0.048% of the entire data was enough to hide the constants of the RGB image and depth-map.

  • PDF

Ciphering Scheme and Hardware Implementation for MPEG-based Image/Video Security (DCT-기반 영상/비디오 보안을 위한 암호화 기법 및 하드웨어 구현)

  • Park Sung-Ho;Choi Hyun-Jun;Seo Young-Ho;Kim Dong-Wook
    • Journal of the Institute of Electronics Engineers of Korea SP
    • /
    • v.42 no.2 s.302
    • /
    • pp.27-36
    • /
    • 2005
  • This thesis proposed an effective encryption method for the DCT-based image/video contents and made it possible to operate in a high speed by implementing it as an optimized hardware. By considering the increase in the amount of the calculation in the image/video compression, reconstruction and encryption, an partial encryption was performed, in which only the important information (DC and DPCM coefficients) were selected as the data to be encrypted. As the result, the encryption cost decreased when all the original image was encrypted. As the encryption algorithm one of the multi-mode AES, DES, or SEED can be used. The proposed encryption method was implemented in software to be experimented with TM-5 for about 1,000 test images. From the result, it was verified that to induce the original image from the encrypted one is not possible. At that situation, the decrease in compression ratio was only $1.6\%$. The hardware encryption system implemented in Verilog-HDL was synthesized to find the gate-level circuit in the SynopsysTM design compiler with the Hynix $0.25{\mu}m$ CMOS Phantom-cell library. Timing simulation was performed by Verilog-XL from CadenceTM, which resulted in the stable operation in the frequency above 100MHz. Accordingly, the proposed encryption method and the implemented hardware are expected to be effectively used as a good solution for the end-to-end security which is considered as one of the important problems.

Enhanced Image Encryption Scheme using Context Adaptive Variable Length Coding (적응 산술 부호화를 이용한 고화질 영상 암호화 전략)

  • Shim, Gab-Yong;Lee, Malrey
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.13 no.3
    • /
    • pp.119-126
    • /
    • 2013
  • Achieve real-time encryption and video data transcoding, current video encryption methods usually integrate encryption algorithm with video compression course. This paper is devoted to discussing the video encryption technology, by encrypting to avoid unauthorized person getting video data. This paper studied the H.264 entropy coding and proposed of CAVLC video encryption scheme which is combined with the process of entropy coding of H.264 CAVLC encryption scheme. Three encryption levels are proposed. In addition, a scrambling method is also proposed which makes the encrypted frames more robust in anti crack. This method showed more robust video data encryption function and compressive rate.

A Study of the Certificate Status Verification Using Simple Information in Virtual Domain Environment (가상 도메인 환경에서의 축약 서명을 이용한 인증서 상태 검증에 관한 연구)

  • Jun, Woo-Jin
    • Proceedings of the KAIS Fall Conference
    • /
    • 2010.05a
    • /
    • pp.281-284
    • /
    • 2010
  • 본 논문에서는 기존의 암호화 방법보다 다양한 키를 생성하는 알고리즘을 제안하고, 키 생성 알고리즘을 통해 각각 생성된 대칭키를 서버에 저장하지 않는 기존의 시스템보다 보안성이 높은 암호화 방법을 제안한다. 제안한 시스템을 설계하고 구현한 후 성능 평가를 위해 다양한 크기의 비디오 데이터 파일을 이용하여 실험을 수행하여 제안한 시스템이 기존 시스템에 비해 비디오 데이터 파일 재생 시암호화 복호화 시간을 포함한 지연시간을 줄어 든 것을 검증하였다.

  • PDF

Encryption Method Based on Chaos Map for Protection of Digital Video (디지털 비디오 보호를 위한 카오스 사상 기반의 암호화 방법)

  • Yun, Byung-Choon;Kim, Deok-Hwan
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.49 no.1
    • /
    • pp.29-38
    • /
    • 2012
  • Due to the rapid development of network environment and wireless communication technology, the distribution of digital video has made easily and the importance of the protection for digital video has been increased. This paper proposes the digital video encryption system based on multiple chaos maps for MPEG-2 video encoding process. The proposed method generates secret hash key of having 128-bit characteristics from hash chain using Tent map as a basic block and generates $8{\times}8$ lattice cipher by applying this hash key to Logistic map and Henon map. The method can reduce the encryption overhead by doing selective XOR operations between $8{\times}8$ lattice cipher and some coefficient of low frequency in DCT block and it provides simple and randomness characteristic because it uses the architecture of combining chaos maps. Experimental results show that PSNR of the proposed method is less than or equal to 12 dB with respect to encrypted video, the time change ratio, compression ratio of the proposed method are 2%, 0.4%, respectively so that it provides good performance in visual security and can be applied in real time.

A Study of Protection Mechanism using License Agent based PKI (PKI 기반의 라이선스 에이전트를 이용한 암호화 기법 관한 연구)

  • Ko, Jae-Woon
    • Proceedings of the KAIS Fall Conference
    • /
    • 2010.05a
    • /
    • pp.499-502
    • /
    • 2010
  • 본 논문에서는 동영상 데이터 암호화를 위해 비디오 데이터의 I-프레임 암호화 기법을 제안한다. 또한 시스템 서버에서 암호화된 멀티미디어 데이터를 클라이언트 시스템에서 사용자가 실행할 때 자동으로 사용자 인증과 데이터의 복호화를 수행할 수 있도록 하는 라이선스 에이전트를 제안한다. 라이선스 에이전트는 사용자의 멀티미디어 데이터의 실행 시 공유 키 풀(shared key pool)을 이용한 PKI(Public Key Infrastructure)기반의 사용자의 인증과 멀티미디어 데이터의 암호 및 복호화를 수행한다. 또한 비밀키 기반의 공개키 분배 시스템을 이용하여 키의 누출을 미연에 방지하고 키의 누출 시 그 경로를 추적할 수 있도록 하였다.

  • PDF

(Design and Implementation of RTP Security Control Protocol for Protecting Multimedia Information) (멀티미디어 정보 보호를 위한 RTP 보안 제어 프로토콜 설계 및 구현)

  • 홍종준
    • Journal of the Korea Computer Industry Society
    • /
    • v.3 no.9
    • /
    • pp.1223-1234
    • /
    • 2002
  • RTP payload must be encrypted for providing commercial VOD service or private video conference over the Internet. Encryption/decryption delay is minimized because there are constraints in transporting a multimedia data through the Internet. Therefore, encryption algorithm is changed with considering network traffic md load. During many users participate in the same multimedia service, an user who already left the service can receive and decrypt the RTP payload because of knowing the encryption key. In this paper, Security Control Protocol for RTP is designed and implemented for changing the encryption algorithm and the key.

  • PDF

A Study on Selective Encryption of Huffman Codes (허프만 코드의 선택적 암호화에 관한 연구)

  • Park, Sang-Ho
    • Convergence Security Journal
    • /
    • v.7 no.2
    • /
    • pp.57-63
    • /
    • 2007
  • The security of data in network is provided by encryption. Selective encryption is a recent approach to reduce the computational cost and complexity for large file size data such as image and video. This paper describes techniques to encrypt Huffman code and discusses the performance of proposed scheme. We propose a simple encryption technique applicable to the Huffman code and study effectiveness of encryption against insecure channel. Our scheme combine encryption process and compression process, and it can reduce processing time for encryption and compression by combining two processes.

  • PDF