International Journal of Advanced and Applied Sciences

Int. j. adv. appl. sci.

EISSN: 2313-3724

Print ISSN: 2313-626X

Volume 4, Issue 10  (October 2017), Pages:  84-96


Review Paper

Title: Overview of securing multimedia content using efficient encryption methods and modes

Author(s): K. John Singh *, Kunal Gagneja

Affiliation(s):

School of Information Technology and Engineering, VIT University, Vellore, India

https://doi.org/10.21833/ijaas.2017.010.013

Full Text - PDF          XML

Abstract:

Multimedia comprises of audio, text, image and video. Use of multimedia is increasing because of improvements in hardware, algorithms and networking. Confidentiality of data is the primary concern due to applications in commerce, telemedicine, Internet television, video telephony, multiparty P2P conferences, video on demand and military. Multimedia files are data intensive thus, they need more computational power and consume more memory as compared to ordinary text data. Comparative analysis of vulnerabilities and counter measures are made. In this paper, possibilities of securing multimedia data using various encryption methods and modes are analyzed and compared on the basis of their execution speed, hardware implementation and various attacks. It is found that public key cryptosystems are comparatively slow and they get more vulnerability. Comparative analysis shows that confusion and diffusion are used in many faster cryptosystems to measure the security level. Moreover, hardware implementation (ASIC and FPGA) provides better security than software implementations. ASIC and FPGA implementations had high variation in throughput irrespective of the cryptosystem. 

© 2017 The Authors. Published by IASE.

This is an open access article under the CC BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/).

Keywords: Partial encryption, Scalable encryption, Perceptual encryption, Compression combined encryption, Video scrambling, Hardware

Article History: Received 27 May 2017, Received in revised form 17 August 2017, Accepted 25 August 2017

Digital Object Identifier: 

https://doi.org/10.21833/ijaas.2017.010.013

Citation:

Singh KJ and Gagneja K (2017). Overview of securing multimedia content using efficient encryption methods and modes. International Journal of Advanced and Applied Sciences, 4(10): 84-96

Permanent Link:

http://www.science-gate.com/IJAAS/V4I10/Singh.html


References (70)

  1. Ainslie A, Drèze X, and Zufryden F (2005). Modeling movie life cycles and market share. Marketing Science, 24(3): 508-517. https://doi.org/10.1287/mksc.1040.0106 
  2. Amanor DN, Paar C, Pelzl J, Bunimov V, and Schimmler M (2005). Efficient hardware architectures for modular multiplication on FPGAs. In the International Conference on Field Programmable Logic and Applications, IEEE, Tampere, Finland: 539-542. https://doi.org/10.1109/FPL.2005.1515780 
  3. Bellare M, Kilian J, and Rogaway P (1994). The security of cipher block chaining. In the 14th Annual International Cryptology Conference Santa Barbara, Springer Berlin/Heidelberg, California, USA: 341-358. https://doi.org/10.1007/3-540-48658-5_32 
  4. Bondanov A (2007). PRESENT: An ultra-lightweight block cipher attack. In: Paillier P and Verbauwhede I (Eds.), Cryptographic hardware and embedded systems (CHES'07): 450-466. Springer-Verlag, Berlin, Germany.     
  5. Chen G, Mao Y, and Chui CK (2004). A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos, Solitons and Fractals, 21(3): 749-761. https://doi.org/10.1016/j.chaos.2003.12.022 
  6. Compton K and Hauck S (2002). Reconfigurable computing: a survey of systems and software. ACM Computing Surveys (csuR), 34(2): 171-210. https://doi.org/10.1145/508352.508353 
  7. Datta K and Gupta IS (2013). Partial encryption and watermarking scheme for audio files with controlled degradation of quality. Multimedia Tools and Applications, 64(3): 649-669. https://doi.org/10.1007/s11042-011-0969-9 
  8. De Canniere CT (2006). Trivium: A stream cipher construction inspired by block cipher design principles. In the International Conference on Information Security, Springer, Samos Island, Greece: 171-186. https://doi.org/10.1007/11836810_13 
  9. Delfs H, Knebl H, and Knebl H (2002). Introduction to cryptography. Springer, Berlin, Germany. https://doi.org/10.1007/978-3-642-87126-9 
  10. Dominikus S (2002). A hardware implementation of MD4-family hash algorithms. In the 9th International Conference on Electronics, Circuits and Systems, IEEE, Dubrovnik, Croatia, 3: 1143-1146. https://doi.org/10.1109/ICECS.2002.1046454 
  11. Elbirt AJ and Paar C (2000). An FPGA implementation and performance evaluation of the serpent block cipher. In the 2000 ACM/SIGDA 8th International Symposium on Field Programmable Gate Arrays, ACM, Monterey, California, USA: 33-40. https://doi.org/10.1145/329166.329176 
  12. Fan H and Hasan MA (2007). A new approach to subquadratic space complexity parallel multipliers for extended binary fields. IEEE Transactions on Computers, 56(2): 224-233. https://doi.org/10.1109/TC.2007.19 
  13. Fridrich J (1998). Symmetric ciphers based on two-dimensional chaotic maps. International Journal of Bifurcation and Chaos, 8(6): 1259-1284. https://doi.org/10.1142/S021812749800098X 
  14. Fridrich J and Simard R (1997). Secure image ciphering based on chaos: Final report for AFRL. Rome, New York, USA. Available online at: http://cryptome.org/cartome/chaos-int.htm 
  15. Furht B and Kirovski D (2004). Multimedia security handbook. CRC press, Boca Raton, USA. https://doi.org/10.1201/9781420038262 
  16. Gaj K and Chodowiec P (2000). Hardware performance of the AES finalists-survey and analysis of results. Available online at: http://ece.gmu.edu/crypto/ 
  17. Grabbe C, Bednara M, Shokrollahi J, and Teich J (2003). A high performance vliw processor for finite field arithmetic. In the International Parallel and Distributed Processin, IEEE, Nice, France. https://doi.org/10.1109/IPDPS.2003.1213351 
  18. Gregory P (2015). CISSP guide to security essentials. Cengage Learning, Boston, USA.     
  19. Grgic M, Delac K, and Ghanbari M (2009). Recent advances in multimedia signal processing and communications. Springer, Berlin, Germany. https://doi.org/10.1007/978-3-642-02900-4 
  20. Gunasekera S (2012). Android Apps security. Apress, New York, USA. https://doi.org/10.1007/978-1-4302-4063-1 
  21. Heys HM and Zhang L (2011). Pipelined statistical cipher feedback: A new mode for high-speed self-synchronizing stream encryption. IEEE Transactions on Computers, 60(11): 1581-1595. https://doi.org/10.1109/TC.2010.167 
  22. Hudde HC (2009). Building stream ciphers from block ciphers and their security. Seminararbeit Ruhr-Universität Bochum. Available online at: http://www.emsec.rub.de/media/crypto/attachments/files/2011/03/hudde.pdf 
  23. Ibrahim KF (2007). Newnes guide to television and video technology: The guide for the digital age-from HDTV, DVD and flat-screen technologies to multimedia broadcasting, mobile TV and Blu-Ray. Elsevier Newnes, Amsterdam, Netherlands.     
  24. Jedwab J and Mitchell CJ (1989). Minimum weight modified signed-digit representations and fast exponentiation. Electronics Letters, 25(17): 1171-1172. https://doi.org/10.1049/el:19890785 
  25. Joshi JM and Dalal UD (2012). Histogram matching attack on selective perceptual video encryptions in H. 264/AVC. In the Annual IEEE India Conference, IEEE, Kochi, India: 357-360. https://doi.org/10.1109/INDCON.2012.6420643 
  26. Joye M and Quisquater JJ (2001). Hessian elliptic curves and side-channel attacks. In Conference of the 3rd International Workshop on Cryptographic Hardware and Embedded Systems, Springer-Verlag, London, UK: 402-410. https://doi.org/10.1007/3-540-44709-1_33 
  27. Knudsen LR and Robshaw M (2011). The block cipher companion. Springer Science and Business Media, Berlin, Germany. https://doi.org/10.1007/978-3-642-17342-4 
  28. Kocher P, Jaffe J, and Jun B (1999). Differential power analysis. In the Advances in Cryptology Conference (CRYPTO'99), Springer Berlin/Heidelberg, Heidelberg, Germany: 388-397. https://doi.org/10.1007/3-540-48405-1_25 
  29. Leung, KH, Ma KW, Wong WK, and Leong PHW (2000). FPGA implementation of a microcoded elliptic curve cryptographic processor. In the IEEE Symposium on Field-Programmable Custom Computing Machines, IEEE, Napa Valley, USA: 68-76. https://doi.org/10.1109/FPGA.2000.903394 
  30. Li S, Chen G, Cheung A, Bhargava B, and Lo KT (2007). On the design of perceptual MPEG-video encryption algorithms. IEEE Transactions on Circuits and Systems for Video Technology, 17(2): 214-223. https://doi.org/10.1109/TCSVT.2006.888840 
  31. Lian S, Sun J, and Wang Z (2005). Security analysis of a chaos-based image encryption algorithm. Physica A: Statistical Mechanics and its Applications, 351(2): 645-661. https://doi.org/10.1016/j.physa.2005.01.001 
  32. Liu F and Koenig H (2005). Puzzle–a novel video encryption algorithm. In: Dittmann J, Katzenbeisser S, and Uhl A (Eds.), Communications and multimedia security: 88-97. Springer Berlin/Heidelberg, Heidelberg, Germany. https://doi.org/10.1007/11552055_9 
  33. Liu F and Koenig H (2010). A survey of video encryption algorithms. Computers and Security, 29(1): 3-15. https://doi.org/10.1016/j.cose.2009.06.004 
  34. Lukac R (2012). Perceptual digital imaging: Methods and applications. CRC Press, Boca Raton, USA.     
  35. Macq BM and Quisquater JJ (1995). Cryptology for digital TV broadcasting. Proceedings of the IEEE, 83(6): 944-957. https://doi.org/10.1109/5.387094 
  36. Mao Y, Chen G, and Lian S (2004). A novel fast image encryption scheme based on 3D chaotic baker maps. International Journal of Bifurcation and Chaos, 14(10): 3613-3624. https://doi.org/10.1142/S021812740401151X 
  37. Mohamed MA, Abou-Elsoud ME, and El-din WK (2012). Hardware implementation of multimedia encryption techniques using FPGA. International Journal of Computer Science Issues, 9(3): 290-300.     
  38. NIST (2001). Advanced Encryption Standard (AES), Federal Information Processing Standards Publication 197 (FIPS 197). National Institute of Standards and Technology, Gaithersburg, USA. Available online at: nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf     
  39. Örs SB, Oswald E, and Preneel B (2003). Power-analysis attacks on an FPGA-first experimental results. In the 5th International Workshop on Cryptographic Hardware and Embedded, Cologne, Germany, 2779: 35-50. https://doi.org/10.1007/978-3-540-45238-6_4 
  40. Paar C and Pelzl J (2009). Understanding cryptography: a textbook for students and practitioners. Springer Science and Business Media, Berlin, Germany.     
  41. Pachghare VK (2015). Cryptography and information security. PHI Learning Pvt. Ltd, New Delhi, India.     
  42. Rodríguez-Henríquez F, Saqib NA, Perez AD, and Koc CK (2007). Cryptographic algorithms on reconfigurable hardware. Springer Science and Business Media, Berlin, Germany.     
  43. Rudra A, Dubey PK, Julta CS, Kumar V, Rao JR, and Rohatgi P (2001). Efficient rijndael encryption implementation with composite field arithmetic. In the 3th International Workshop on Cryptographic Hardware and Embedded Systems, Paris, France, 2162: 171-184. https://doi.org/10.1007/3-540-44709-1_16 
  44. Saggese GP, Mazzeo A, Mazzocca N, and Strollo AG (2003). An FPGA-based performance analysis of the unrolling, tiling, and pipelining of the AES algorithm. In the 13th International Conference on Field Programmable Logic and Applications, Springer, Berlin: 292-302. https://doi.org/10.1007/978-3-540-45234-8_29 
  45. Said A and Pearlman WA (1996). A new, fast, and efficient image codec based on set partitioning in hierarchical trees. IEEE Transactions on Circuits and Systems for Video Technology, 6(3): 243-250. https://doi.org/10.1109/76.499834 
  46. Sasaki H (2007). Intellectual property protection for multimedia information technology. IGI Global, Hershey, USA.     
  47. Savas E, Naseer M, Gutub AA, and Koç ÇK (2005). Efficient unified montgomery inversion with multibit shifting. IEEE Proceeding-Computers and Digital Techniques, 152(4): 489-498. https://doi.org/10.1049/ip-cdt:20059032 
  48. Savaš E, Tenca AF, and Koç CK (2000). A scalable and unified multiplier architecture for finite fields GF(p) and GF(2m). In the International Workshop on Cryptographic Hardware and Embedded Systems, Springer, Berlin, Heidelberg, Germany: 277-292. https://doi.org/10.1007/3-540-44499-8_22 
  49. Scharinger J (1998). Fast encryption of image data using chaotic Kolmogorov flows. Journal of Electronic Imaging, 7(2): 318-325. https://doi.org/10.1117/1.482647
  50. Schneier B (1993). Description of a new variable-length key, 64-bit block cipher (Blowfish). In the International Workshop on Fast Software Encryption, Springer, Berlin, Heidelberg, Germany: 191-204. https://doi.org/10.1007/3-540-58108-1_24     
  51. Servetti A and De Martin JC (2002). Perception-based partial encryption of compressed speech. IEEE Transactions on Speech and Audio Processing, 10(8): 637-643. https://doi.org/10.1109/TSA.2002.804300 
  52. Servetti A, Testa C, and De Martin JC (2003). Frequency-selective partial encryption of compressed audio. In the IEEE International Conference on Acoustics, Speech, and Signal Processing, IEEE, Hong Kong, China, 5: V-668. https://doi.org/10.1109/ICASSP.2003.1200059 
  53. Shapiro JM (1993). Embedded image coding using zerotrees of wavelet coefficients. IEEE Transactions on Signal Processing, 41(12): 3445-3462. https://doi.org/10.1109/78.258085 
  54. Stallings W (2006). Cryptography and network security: principles and practices. Pearson Education India, India.     
  55. Stamp M and Low RM (2007). Applied cryptanalysis: breaking ciphers in the real world. John Wiley and Sons, New Jersey, USA. https://doi.org/10.1002/9780470148778 
  56. Standaert FX, Örs SB, and Preneel B (2004a). Power analysis of an FPGA. In the CHES: International workshop on cryptographic hardware and embedded systems, Springer, Cambridge, USA, 4: 30-44. https://doi.org/10.1007/978-3-540-28632-5_3     
  57. Standaert FX, Ors SB, Quisquater JJ, and Preneel B (2004b). Power analysis attacks against FPGA implementations of the DES. In the 14th International Conference on Field Programmable Logic and Applications, Springer, Leuven, Belgium: 84-94. https://doi.org/10.1007/978-3-540-30117-2_11     
  58. Standaert FX, tot Oldenzeel LVO, Samyde D, and Quisquater JJ (2003). Power analysis of FPGAs: How practical is the attack?. In the 13th International Conference on Field Programmable Logic and Application, Springer, Lisbon, Portugal, 3: 701-711. https://doi.org/10.1007/978-3-540-45234-8_68 
  59. Uhl A and Pommer A (2004). Image and video encryption: From Digital rights management to secured personal communication. Springer Science and Business Media, Berlin, Germany.    
  60. Wang H, Hempel M, Peng D, Wang W, Sharif H, and Chen HH (2010). Index-based selective audio encryption for wireless multimedia sensor networks. IEEE Transactions on Multimedia, 12(3): 215-223. https://doi.org/10.1109/TMM.2010.2041102 
  61. Wen J, Severa M, Zeng W, Luttrell MH, and Jin W (2002). A format-compliant configurable encryption framework for access control of video. IEEE Transactions on Circuits and Systems for Video Technology, 12(6): 545-557. https://doi.org/10.1109/TCSVT.2002.800321 
  62. Wong K, Wark M, and Dawson E (1998). A single-chip FPGA implementation of the data encryption standard (DES) algorithm. In The IEEE Bridge to Global Integration Global Telecommunications Conference, IEEE, Sydney, New South Wales, Australia, 2: 827-832. https://doi.org/10.1109/GLOCOM.1998.776849 
  63. Wu CP and Kuo CC (2005). Design of integrated multimedia compression and encryption systems. IEEE Transactions on Multimedia, 7(5): 828-839. https://doi.org/10.1109/TMM.2005.854469 
  64. Young S and Aitel D (2003). The hacker's handbook: The strategy behind breaking into and defending networks. CRC Press, Boca Raton, USA. https://doi.org/10.1201/9780203490044 
  65. Yuan C, Zhu BB, Wang Y, Li S, and Zhong Y (2003). Efficient and fully scalable encryption for MPEG-4 FGS. In the International Symposium on Circuits and Systems, IEEE, Bangkok, Thailand. https://doi.org/10.1109/ISCAS.2003.1206050 
  66. Zeng W and Lei S (2003). Efficient frequency domain selective scrambling of digital video. IEEE Transaction on Multimedia, 5(1): 118-129. https://doi.org/10.1109/TMM.2003.808817 
  67. Zeng W, Yu H, and Lin CY (2011). Multimedia security technologies for digital rights management. Academic Press, Cambridge, USA.     
  68. Zhang Y, Zheng J, and Ma M (2008). Handbook of research on wireless security. IGI Global, Hershey, USA. https://doi.org/10.4018/978-1-59904-899-4 
  69. Zheng N, Jiang X, and Lan X (2006). Advances in machine vision, image processing, and pattern analysis. International Workshop on Intelligent Computing in Pattern Analysis/Synthesis, Springer, China. https://doi.org/10.1007/11821045 
  70. Zhu BB, Yuan C, Wang Y, and Li S (2005). Scalable protection for MPEG-4 fine granularity scalability. IEEE Transactions on Multimedia, 7(2): 222-233. https://doi.org/10.1109/TMM.2005.843340