Skip to main content
Log in

A light weight and secure video conferencing scheme utilizing public network

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Security of video encryption schemes is an issue yet to be addressed to the satisfaction of all parties concerned. In the one end of the spectrum, there are applications which require highest level of security and they use conventional encryption schemes which are neither bandwidth efficient nor format preserving. Thus limit their application to a large extent. Other end of the spectrum is occupied by selective encryption schemes which are used by most of the commercial applications. These schemes though bandwidth efficient are not secure as these schemes are designed to degrade the video quality but overall content remain intelligible. Thus a scheme which is highly secure yet bandwidth efficient is the need of the hour. In this paper, we propose a new format preserving selective encryption scheme for JPEG and MPEG which is compression friendly as well as highly secure. We choose the quantized DCT coefficients of the I-frame for encryption. The resultant image/video is completely obscure and is suitable for high end security applications. Also there is no reduction in the performance of compression algorithms applied later in the standard JPEG/MPEG pipeline. Experiments show that the encrypted image/video file is almost of the same size as that of un-encrypted version. Thus the scheme is suitable for applications like tele-medicine, on-the-go video conferencing using low bandwidth cellular networks, etc..

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Ahumada AJ, Peterson HA (1992) Luminance-model-based DCT quantization for color image compression. Proc SPIE 1660:365–374

    Article  Google Scholar 

  2. Bellare M, Ristenpart T, Rogaway P, Stegers T Format-preserving encryption, Available at http://eprint.iacr.org/2009/251.pdf

  3. Black J, Rogaway P (2002) Ciphers with arbitrary finite domains. In: CT-RSA 2002, LNCS, vol 2271, pp 114–130

  4. Chang CC (1989) Computer cryptography and information security. Sung-Kang, Taipei

    Google Scholar 

  5. Chen M (2014) A Hierarchical security model for multimedia big data. Int J Multimed Data Eng Manag 5(1):1–13

    Article  Google Scholar 

  6. Dufaux F, Ebrahimi T (2008) Scrambling for privacy protection in video surveillance systems. IEEE Trans Circuits Syst Video Tech 18(8):1168–1174

    Article  Google Scholar 

  7. Ghanbari M (2008) Standard codecs: image compression to advanced video coding. Institution of Engineering and Technology, London

    Google Scholar 

  8. Goldburg B, Sridharan S, Dawson E (1993) Design and cryptanalysis of transform-based analog speech scramblers. IEEE J Sel Areas Commun 11(5):735–744

    Article  Google Scholar 

  9. Grangetto M, Magli E, Olmo G (2006) Multimedia selective encryption by means of randomized arithmetic coding. IEEE Trans Multimedia 8(5):905–917

    Article  Google Scholar 

  10. Hu Y, Wang X, Wang X (2012) A novel selective encryption algorithm of MPEG-2 streams. In: 2nd international conference on consumer electronics, communications and networks (CECNet), 2012, pp 2315–2318

  11. Johnson M, Ishwar P, Prabhakaran V, Schonberg D, Ramchandran K (2004) On compressing encrypted data. IEEE Trans Signal Process Pt 2 52(10):2992–3006

    Article  MathSciNet  Google Scholar 

  12. Kankanhalli MS, Guan TT (2002) Compressed-domain scrambler/descrambler for digital video. IEEE Trans Consum Electron 48(2):356–365

    Article  Google Scholar 

  13. Knuth Shuffling Theory. Available at http://www.http:en.wikipedia.org/wiki/Random_permutation#Knuth_shuffles.htm

  14. Kundur D, Karthik K (2004) Video fingerprinting and encryption principles for digital rights management. Proc IEEE 92(6):918–932

    Article  Google Scholar 

  15. Li C, Lo K (2011) Optimal quantitative cryptanalysis of permutation-only multimedia ciphers against plaintext attacks. Signal Process 91(4):949–954

    Article  MATH  Google Scholar 

  16. Lian S, Chen X On the design of partial encryption scheme for multimedia content, Available at http://www.sciencedirect.com/science/article/pii/S0895717711003487

  17. Lookabaough T, Sicker DC (2004) Selective encryption for consumer applications. IEEE Commun Mag124–129

  18. Maniccam SS, Nikolaos GB (2004) Image and video encryption using SCAN patterns. Pattern Recogn 37(4):725–737

    Article  Google Scholar 

  19. Maximov A, Khovratovich D (2008) New state recovery attack on RC4, CRYPTO, pp 297–316

    MATH  Google Scholar 

  20. MPEG-21 Part-4: intellectual property management and protection (Working Document), 2001

  21. Ning H, Liu H (2012) Cyber-physical-social based security architecture for future internet of things. Adv Internet Things 2(1):1–7

    Article  Google Scholar 

  22. Niu X, Zhou C, Ding J, Yang B (2008) JPEG encryption with file size preservation. In: International conference on intelligent information hiding and multimedia signal processing, pp 308–311

  23. Ong S, Wong K, Qi X, Tanaka K Beyond format-compliant encryption for JPEG image

  24. Pommer A, Uhl A (2003) Selective encryption of waveletpacket encoded image data: efficiency and security. Multimedia Systems 9(3):279–287

    Article  Google Scholar 

  25. Qiao L, Nahrstedt K (1998) Comparison of MPEG encryption algorithms. Int J Comput Graph 22 (3)

  26. Ramdan AA, Munir R (2012) Selective encryption algorithm implementation for video call on Skype client. In: 7th international conference on telecommunication systems, services, and applications (TSSA), 2012, pp 120–124

  27. Schneier B (1997) Applied cryptography: protocols, algorithms, and source code in C. Int. Thomson Publishing, France

  28. Shen Ha, Zhuo L, Zhao Y (2014) An efficient motion reference structure based selective encryption algorithm for H.264 videos. IET Inf Secur 8(3):199–206

    Article  Google Scholar 

  29. Shi C, Bhargava BK (1998) A fast MPEG video encryption algorithm. In: ACM multimedia, pp 81– 88

  30. Takayama M, Tanaka K, Yoneyama A, Nakajima Y (2006) A video scrambling scheme applicable to local region without data expansion. In: IEEE international conference on multimedia and expo, pp 1349–1352

  31. Takayama M, Tanaka K, Takagi K, Nakajima Y (2008) A scalable video scrambling method in mpeg compressed domain. In: International symposium on communications, control and signal processing. doi:10.1109/ISCCSP.2008.4537376, pp 1035–1040

  32. Van Droogenbroeck M, Benedett R (2002) Techniques for a selective encryption of uncompressed and compressed images. In: Proceedings of advanced concepts for intelligent vision systems (ACIVS). Ghent, pp 90–97

  33. Wang C, Ni J, Huang Q A new encryption-then-compression algorithm using the rate–distortion optimization

  34. Wang C, Yu HB, Zheng M (2003) A DCT-based MPEG-2 transparent scrambling algorithm. IEEE Trans Consum Electron 49(4):1208–1213

    Article  Google Scholar 

  35. Wang H, Hempel M, Peng D, Wang W, Sharif H, Chen H (2010) Index-based selective audio encryption for wireless multimedia sensor networks. IEEE Trans Multimedia 12(3):215–223

    Article  Google Scholar 

  36. Wang W, Hempel M, Peng D, Wang H, Sharif H, Chen H (2010) On energy efficient encryption for video streaming in wireless sensor networks. IEEE Trans Multimedia 12(5):417–426

    Article  Google Scholar 

  37. Wang Y, O’Neill M, Kurugollu F (2013) A tunable encryption scheme and analysis of fast selective encryption for CAVLC and CABAC in H.264/AVC. IEEE Trans Circuits Syst Video Technol 23(9):1476–1490

    Article  Google Scholar 

  38. Wen J, Muttrell M, Severa M (2001) Access control of standard video bitstreams, presented at the Int. Conf. Media Future, Florence

  39. Wen J, Severa M, Zeng W, Luttrell MH, Jin W (2002) A format-compliant configurable encryption framework for access control of video. IEEE Trans Circuits Syst Video Technol 12(6):545–557

    Article  Google Scholar 

  40. Wu C-P, Kuo C-C (2001) Efficient multimedia encryption via entropy codec design. Proc SPIE 4314

  41. Wu M, Mao Y (2002) Communication-friendly encryption of multimedia, presented at the IEEE multimedia signal processing workshop, St. Thomas, U.S. Virgin Islands

  42. Ye G (2010) Image scrambling encryption algorithm of pixel bit based on chaos map. Pattern Recogn Lett 31(5):347–354

    Article  Google Scholar 

  43. Yinian M, Wu M (2006) A joint signal processing and cryptographic approach to multimedia encryption. IEEE Trans Image Processing 15(7):2061–2075

    Article  Google Scholar 

  44. Yuan C, Zhu B, Wang Y, Li S, Zhong Y (2003) Efficient and fully scalable encryption for MPEG-4 FGS, presented at the IEEE Int. Symp. Circuits and Systems, Bangkok

  45. Zeng W, Lei S (1999) Efficient frequency domain video scrambling for content access control. In: Proc. ACM Multimedia. Orlando

  46. Zeng W, Lei S (2003) Efficient frequency domain selective scrambling of digital video. IEEE Trans Multimedia 5(1):118–129

    Article  MathSciNet  Google Scholar 

  47. Zhu H, Zhao C, Zhang X (2013) A novel image encryption-compression scheme using hyper-chaos and Chinese remainder theorem. Signal Process Image Commun 28 (6):670–680

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Toshanlal Meenpal.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Meenpal, T. A light weight and secure video conferencing scheme utilizing public network. Multimed Tools Appl 76, 3699–3714 (2017). https://doi.org/10.1007/s11042-016-3973-2

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-016-3973-2

Keywords

Navigation