Skip to main content
Log in

Computationally efficient selective video encryption with chaos based block cipher

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Selective encryption techniques are usually used with resource limited communication infrastructure and devices like wireless networks and mobile devices, to reduce computational burden in securing large video data. This technique of securing a subset of data and hence reducing computation is usually considered a compromise on security. Similarly, if the data is not properly selected then the encryption procedure will result in compression inefficiency and format non-compliance. In this research work, these requirements of reduced computation with increased security, format compliance and compression efficiency are addressed. The security issue is addressed by carefully selecting the substitution boxes for the block cipher in use. For compression efficiency and compliance to the format the video data is selected such that the statistical and structural characteristics are preserved. In order to increase the security, different chaotic based substitution boxes, that are an integral part and the only nonlinear operation of the block ciphers, were studied for cryptographic strengths. The selected substitution boxes were used for permutation of selected video data and its encryption by integrating the S-box with the Advanced Encryption Standard and H.264/AVC. The video data selected to be secured, consist of discrete cosine transform coefficients; signs of trailing ones and non-zero transform coefficients. The discrete cosine transform coefficients were permuted using the selected S-box while the signs of trailing ones and non-zero transform coefficients were fully encrypted using AES with the modified S-box. Simulation results showed considerable visual degradation in the decoded video. It is also shown that the compression efficiency and format compliance was not compromised while keeping the computational load at minimum.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Abomhara M, Zakaria O, Khalifa O, Zaidan AA (2010) Enhancing selective encryption for H.264/AVC using advanced encryption standard. Int Comput Theory Eng 2:1793–8201

    Google Scholar 

  2. Ahmad M, Mittal N, Garg P, Maftab Khan M (2016) Efficient cryptographic substitution box design using travelling salesman problem and chaos. Perspect Sci 8:465–468. https://doi.org/10.1016/j.pisc.2016.06.001

    Article  Google Scholar 

  3. Altaleb A, Saeed MS, Hussain I, Aslam M (2017) An algorithm for the construction of substitution box for block ciphers based on projective general linear group. AIP Adv 7:035116. https://doi.org/10.1063/1.4978264

    Article  Google Scholar 

  4. Alvi SA, Afzal B, Shah GA, Atzori L, Mahmood W (2015) Internet of multimedia things: vision and challenges. Ad Hoc Netw 33:87–111. https://doi.org/10.1016/j.adhoc.2015.04.006

    Article  Google Scholar 

  5. Federal Information Processing Standards Publication 197, Announcing the Advanced Encryption Satandard (AES) (2001). https://www.cisco.com/c/dam/en/us/products/collateral/security/anyconnect-secure-mobility-client/fips.pdf

  6. Asghar MN, Ghanbari M, Fleury M, Reed MJ (2014) Confidentiality of a selectively encrypted H.264 coded video bit-stream. J Vis Commun Image Represent 25:487–498. https://doi.org/10.1016/j.jvcir.2013.12.015

    Article  Google Scholar 

  7. Asghar MN, Ghanbari M, Fleury M, Reed MJ (2015) Sufficient encryption based on entropy coding syntax elements of H. 264/SVC. Multimed Tools Appl 74:10215–10241

    Article  Google Scholar 

  8. Ashtiyani M, Birgani PM, karimimadahi SS (2012) Speech signal encryption using chaotic symmetric cryptography. J Appl Sci Res 1668–1674

  9. Asim M, Jeoti V (2007) Hybrid chaotic image encryption scheme based on S-box and ciphertext feedback. IEEE, pp 736–741

  10. Asim M, Jeoti V (2008) Efficient and simple method for designing chaotic S-boxes. ETRI J 30:170–172

    Article  Google Scholar 

  11. Bhargava B, Shi C (1998) An efficient MPEG video encryption algorithm. In: 17th symposium on reliable distributed systems. IEEE, West Lafayette, IN, USA, pp 381–386

  12. Çavuşoğlu Ü, Zengin A, Pehlivan I, Kaçar S (2017) A novel approach for strong S-box generation algorithm design based on chaotic scaled Zhongtang system. Nonlinear Dyn 87:1081–1094. https://doi.org/10.1007/s11071-016-3099-0

    Article  MATH  Google Scholar 

  13. Chen L (2012) A novel image encryption scheme based on hyperchaotic sequences. J Comput Inf Syst 8:4159–4167

    Google Scholar 

  14. Chen G, Chen Y, Liao X (2007) An extended method for obtaining S-boxes on three dimensional caotic backer maps. Chaos Solitons Fractals 31:571–579

    Article  MathSciNet  Google Scholar 

  15. Dawson MH, Tavares SE (1991) An expanded set of design criteria for substitution boxes and their use in strengthening DES-like cryptosystems. In: Pacific rim conference on communications, computers and signal processing IEEE, pp 191–195

  16. Dubois L, Puech W, Blanc-Talon J (2011) Smart selective encryption of CAVLC for H.264/AVC video. IEEE, pp 1–6

  17. Fiestel H (1973) Cryptography and computer privacy. Sci Am 228:15–23

    Article  Google Scholar 

  18. Fiestel H, Notz WA, Smith JL (1975) Some cryptographic techniques for machine to machine data communications. In: proceedings of the IEEE. IEEE, pp 1545–1554

  19. Garg S, Upadhyay D (2013) S-Box design approaches: critical analysis and future directions. Int J Adv Res Comput Sci Electron Eng IJARCSEE 2:pp–426

  20. Hosseinkhani R, Javadi HHS (2012) Using cipher key to generate dynamic S-box in AES cipher system. Int J Comput Sci Secur IJCSS 6:19–28

    Google Scholar 

  21. Hussain I, Shah T, Mahmood H, Gondal MA (2013) A projective general linear group based algorithm for the construction of substitution box for block ciphers. Neural Comput Appl 22:1085–1093. https://doi.org/10.1007/s00521-012-0870-0

    Article  Google Scholar 

  22. Igorevich RR, Yong H, Min D, Choi E (2010) A study on multimedia security systems in video encryption. In: Networked Computing (INC), 2010 6th International Conference on IEEE, pp 1–5

  23. Jakimoski G, Kocarev L (2001) Chaos and cryptography: block encryption ciphers based on chaotic maps. IEEE Trans Circuits Syst Fundam Theory Appl 48:163–169

    Article  MathSciNet  Google Scholar 

  24. Jiang J, Liu Y, Su Z, Zhang G, Xing S (2010) An improved selective encryption for H.264 video based on intra prediction mode scrambling. J Multimed 5. https://doi.org/10.4304/jmm.5.5.464-472

  25. Kazlauskas K, Kazlauskas J (2009) Key-dependent S-box generation in AES block cipher system. Informatica 20:23–34

    MATH  Google Scholar 

  26. Khan M, Shah T, Mahmood H, Gondal MA, Hussain I (2012) A novel technique for the construction of strong S-boxes based on chaotic Lorenz systems. Nonlinear Dyn 70:2303–2311. https://doi.org/10.1007/s11071-012-0621-x

    Article  MathSciNet  Google Scholar 

  27. Kim Y, Jin SH, Bae TM, Ro YM (2007) A selective video encryption for the region of interest in scalable video coding. In: TENCON 2007–2007 I.E. region 10 conference. IEEE, pp 1–4

  28. Kong JH, Ang L-M, Seng KP (2013) A very compact AES-SPIHT selective encryption computer architecture design with improved S-box. J Eng 2013:1–26. https://doi.org/10.1155/2013/785126

    Article  Google Scholar 

  29. Kulkarni A, Kulkarni S, Haridas K, More A (2013) Proposed video encryption algorithm v/s other existing algorithms: a comparative study. Int J Comput Appl 65:1–5

    Article  Google Scholar 

  30. Lei BY, Lo KT, Lei H (2010) A new H.264 video encryption scheme based on chaotic cipher. In: International Conference on Communications, Circuits and Systems IEEE, pp 373–377

  31. Li S, Chen G, Mo X (2005) On the dynamical degradation of digital piecewise linear chaotic maps. Int J Bifurc Chaos 15:3119–3151

    Article  MathSciNet  Google Scholar 

  32. Li S, Chen G, Cheung A, Bhargava B, Lo KT (2007) On the design of perceptual MPEG video encryption algorithm. IEEE Trans Circuits Syst Video Technol 17:214–223

    Article  Google Scholar 

  33. Liao X, Yin J, Guo S, Li X, Sangaiah AK (2017) Medical JPEG image steganography based on preserving inter-block dependencies. Comput Electr Eng. https://doi.org/10.1016/j.compeleceng.2017.08.020

    Article  Google Scholar 

  34. Liu S, Xu Z, Liu J, Li W (2008) A novel format-compliant video encryption scheme for H.264/AVC stream in wireless network. In: 4th International Conference on Wireless Communications, Networking and Mobile Computing. IEEE, china, pp 1–4

  35. Liu Y, Nie L, Han L, et al (2015) Action2Activity: recognizing complex activities from sensor data. In: IJCAI. pp 1617–1623

  36. Mao Y, Wu M (2006) A joint signal processing and cryptographic approach to multimedia encryption. IEEE Trans Image Process 15:2061–2075

    Article  Google Scholar 

  37. Massoudi A, Lefebvre F, Vleeschouwer CD et al (2008) Overview on selective encryption of image and video: challenges and perspectives. EURASIP J Inf Secur 2008:1–18

    Article  Google Scholar 

  38. Menn J. Internet experts want security revamp after NSA revelations. Reuters

  39. Meyer J, Gadegast F (1995) Security mechanisms for multimedia data with the example MPEG-1 video

  40. Mian C, Jia J, Lei Y (2007) An H.264 video encryption algorithm based on entropy coding. In: Third International Conference on Intelligent Information Hiding and Multimedia Signal Processing IEEE, Washington DC, USA, pp 41–44

  41. Mohammad FY, Rohiem AE, Elbayoumy AD (2009) A novel S-box of AES algorithm using variable mapping technique. Cairo, Egypt

  42. Oliynykov R (2011) Cryptanalysis of symmetric block ciphers based on the feistel network with non-bijective S-boxes in the round function. IACR Cryptol EPrint Arch 2011:685

  43. Özkaynak F, Özerb AB (2010) A method for designing strong S-boxes based on chaotic Lorenz system. Elsevier Phys Lett 374(374):3733–3738

    Article  Google Scholar 

  44. Peng J, Jin S, Liu Y, et al (2008) A novel scheme for image encryption based on piecewise linear chaotic map. In: cybernetics and intelligent systems, 2008 I.E. conference on. IEEE, pp 1012–1016

  45. Peng J, Liao X, Zhang D (2012) A novel approach for designing dynamical S-boxes using hyper chaotic system. Int J Cogn Inform Nat Intell 6:100–119

    Article  Google Scholar 

  46. Philip M, Das A (2011) Survey: Image encryption using chaotic cryptography schemes. IJCA Spec Issue “Computational Sci-New Dimens Perspect NCCSE 1–4

  47. Qiao L, Nahrstedt K (1997) A new algorithm for MPEG video encryption. In: 1st international conference on imaging science, systems and technology. Las Vegas, US, pp 21–29

  48. Rohiem AE, Elugooz S, Dahshan H (2005) A novel approach for designing the s-box of advanced encryption standard algorithm (AES) using chaotic map. Cairo, Egypt, pp 455–464

  49. Saleh MA, Tahir NM, Hashim H (2016) Moving objects encryption of high efficiency video coding (HEVC) using AES algorithm. J Telecommun Electron Comput Eng JTEC 8:31–36

    Google Scholar 

  50. Shahid Z, Chaumont M, Puech W (2011) Fast protection of H.264/AVC by selective encryption of CAVLC and CABAC for I and P frames. IEEE Trans Circuits Syst Video Technol 21:565–576. https://doi.org/10.1109/TCSVT.2011.2129090

    Article  Google Scholar 

  51. Sharma M, Kowar MK (2010) Image encryption techniques using chaotic schemes: a review. Int J Eng Sci Technol 2:2359–2363

    Article  Google Scholar 

  52. Shi C, Bhargava B (1998) A fast MPEG video encryption algorithm. In: 6th ACM international conference on multimedia. ACM, Bristol, UK, pp 81–88

  53. Shu-Jiang X, Ying-Long W, Ji-Zhi W, Min T (2008) A novel image encryption scheme based on chaotic maps. In: Signal processing, 2008. ICSP 2008. 9th international conference on. IEEE, pp 1014–1018

  54. Sohn H T, AnzaKu TA, De Neve W, et al (2009) Privacy protection in video surveillance systems using scalable video coding. IEEE, pp 424–429

  55. Spanos GA, Maples TB (1996) Security for real-time MPEG compressed video in distributed multimedia applications. In: Fifteenth Annual International Phoenix Conference on Computers and Communications IEEE, pp 72–78

  56. Stalling W (2011) Cryptography and network security: principles and practice, 5th ed. Prentice Hall

  57. Thomas NM, Lefol D, Bull DR, Redmill D (2007) A novel secure H. 264 transcoder using selective encryption. In: Image Processing, 2007. ICIP 2007. IEEE International Conference on. IEEE, p IV–85

  58. Tian-gong P, Da-yong L (2013) A novel image encryption using Arnold cat. Int J Secur Its Appl 7:377–386

    Google Scholar 

  59. Wang J, Fan Y, Ikenaga T, Goto S (2007) A partial scramble scheme for H. 264 video. In: ASIC, 2007. ASICON’07. 7th international conference on. IEEE, pp 802–805

  60. Wang Y, Wong K-W, Liao X, Xiang T (2009) A block cipher with dynamic S-box based on tent map. Commun Nonlinear Sci Numer Solut 14:3089–3099

    Article  Google Scholar 

  61. Webster AF, Tavares SE (1985) On the design of S-boxes. In: Advances in cryptology. Springer-Verlog, berlin, pp 523–534

  62. Wei Z, Wu Y, Ding X, Deng RH (2011) A scalable and format-compliant encryption scheme for H.264/SVC bitstreams. Elsevier Signal Process Image Commun 27:1011–1024

    Article  Google Scholar 

  63. Xu Y, Cui J, Zhao H, Zha H (2011) Tracking generic human motion via fusion of low- and high-dimensional approaches. British Machine Vision Association, 57.1–57.11

  64. Yun-Peng Z, Wei L, Shui-ping C, et al (2009) Digital image encryption algorithm based on chaos and improved DES. In: Systems, man and cybernetics, 2009. SMC 2009. IEEE international conference on. IEEE, pp 474–479

  65. Zhao M, Tong X (2010) A multiple chaotic encryption scheme for image. In: 6th international conference on wireless communications networking and mobile computing (WiCOM). IEEE, Chengdu, China, pp 1–4

  66. Zou Y, Huang T, Gao W, Huo L (2006) H.264 video encryption scheme adaptive to DRM. IEEE Trans Consum Electron 52:1289–1297

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Muhammad Altaf.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Altaf, M., Ahmad, A., Khan, F.A. et al. Computationally efficient selective video encryption with chaos based block cipher. Multimed Tools Appl 77, 27981–27995 (2018). https://doi.org/10.1007/s11042-018-6022-5

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-018-6022-5

Keywords

Navigation