• Title/Summary/Keyword: MPEG-21 part 22

Search Result 2, Processing Time 0.017 seconds

Implementation of Demo Program for Visual Communication in Compliance with MPEG-21 Part 22: User Description (MPEG-UD 표준을 준수하는 비쥬얼 커뮤니케이션 데모 프로그램 개발)

  • Lim, Hea-Jin;Choi, Jang-Sik;Jeon, Jin-Young;Byun, Hyung-Gi
    • Journal of Sensor Science and Technology
    • /
    • v.25 no.4
    • /
    • pp.297-301
    • /
    • 2016
  • ISO/IEC JTC1/SC29WG11 MPEG has been standardizing UD(user description) to give a user personalized recommendation services. Besides, CD(context description), service description(SD), and recommendation description(RD) are recently being standardized by UD Adhoc Group in MPEG with an advanced UD to cope with needs of current and upcoming services such as augmented reality and social network. The descriptions was reflected to MPEG-UD WD(Working Draft) at MPEG $107^{th}$ meeting and the document was finally approved as international standard by national bodies with standard number(ISO/IEC IS 21000-22 UD) at $114^{th}$ MPEG meeting. In addition, reference software WD to validate conformance of UD standard was approved at $113^{th}$ MPEG meeting. In this paper, we developed a demo program for visual communication according to guideline defined in reference software WD to validate the reference software as well as UD standard.

Impossible Differential Cryptanalysis on DVB-CSA

  • Zhang, Kai;Guan, Jie;Hu, Bin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.4
    • /
    • pp.1944-1956
    • /
    • 2016
  • The Digital Video Broadcasting-Common Scrambling Algorithm is an ETSI-designated algorithm designed for protecting MPEG-2 signal streams, and it is universally used. Its structure is a typical hybrid symmetric cipher which contains stream part and block part within a symmetric cipher, although the entropy is 64 bits, there haven't any effective cryptanalytic results up to now. This paper studies the security level of CSA against impossible differential cryptanalysis, a 20-round impossible differential for the block cipher part is proposed and a flaw in the cipher structure is revealed. When we attack the block cipher part alone, to recover 16 bits of the initial key, the data complexity of the attack is O(244.5), computational complexity is O(222.7) and memory complexity is O(210.5) when we attack CSA-BC reduced to 21 rounds. According to the structure flaw, an attack on CSA with block cipher part reduced to 21 rounds is proposed, the computational complexity is O(221.7), data complexity is O(243.5) and memory complexity is O(210.5), we can recover 8 bits of the key accordingly. Taking both the block cipher part and stream cipher part of CSA into consideration, it is currently the best result on CSA which is accessible as far as we know.