Skip to main content
Log in

A data integrity verification method for surveillance video system

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Due to the massive popularity and consciousness towards requirements in evidence, the usage of the surveillance system has tremendously increased. Although video data recorded by the surveillance system contains important information and provides crucial evidence, it is susceptible to malicious alterations. Thus, the authenticity and integrity of the visual evidence need to be examined before the investigation proceeding. In this paper, we propose an integrity verification method for surveillance videos. The proposed method utilizes a randomized hashing method in combination with the elliptic curve cryptography (ECC) for video data integrity verification. In the proposed approach, the video content with a predefined size (segment) is randomized with the unique random value, and then a hash algorithm is applied. The hash algorithm here utilizes the random initialization vector, which is generated with a secret key. Besides, the combination of the randomized hash output and the key is encrypted with the ECC encryption algorithm that ensures the additional security of the data. The experimental results obtained from computer simulation and accident data recorder (ADR)-embedded system show that the proposed method achieves perfect forgery detection for various kinds of tampering such as copy-move, insert, and delete. A complexity analysis based on the execution time for different sized videos shows the minimal overhead of less than 4% for each segment and consumes less memory than the conventional method that utilizes individual frames for hashing.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

References

  1. Athanasiou GS, Michail HE, Theodoridis G, Goutis CE (Mar. 2014) Optimising the SHA-512 cryptographic hash function on FPGAs. IET Comput Digit Tech 8(2):70–82. https://doi.org/10.1049/iet-cdt.2013.0010

    Article  Google Scholar 

  2. “Automotive Camera Solutions | Ambarella.” https://www.ambarella.com/products/automotive-cameras (accessed Mar. 11, 2019).

  3. “AVS Video Editor - easy video editing software for Windows.” https://www.avs4you.com/avs-video-editor.aspx (accessed Jan. 31, 2019).

  4. Bellare M, Namprempre C (2000) Authenticated encryption: relations among notions and analysis of the generic composition paradigm. Heidelberg, Berlin, p 24

    MATH  Google Scholar 

  5. Bellare M, Canetti R, Krawczyk H (1996) “Keying Hash Functions for Message Authentication,” in Advances in Cryptology — CRYPTO ‘96, pp. 1–15

  6. Bellare M, Canetti R, Krawczyk H (1996) “Keying Hash Functions for Message Authentication,” in Advances in Cryptology — CRYPTO ‘96, vol. 1109, N. Koblitz, Ed. Berlin, Heidelberg: Springer Berlin Heidelberg, pp. 1–15.

  7. Calabresi M (2016) “An Introduction to Elliptic Curve Cryptography,” Ohio State Univ., p. 10

  8. Chaves R, Kuzmanov G, Sousa L, Vassiliadis S (Aug. 2008) Cost-efficient SHA hardware accelerators. IEEE Trans Very Large Scale Integr VLSI Syst 16(8):999–1008. https://doi.org/10.1109/TVLSI.2008.2000450

    Article  Google Scholar 

  9. Chum CS, Jun C, Zhang X (2014) “Implementation of randomize-then-combine constructed hash function,” in 2014 23rd Wireless and Optical Communication Conference (WOCC), pp. 1–6, doi: https://doi.org/10.1109/WOCC.2014.6839925.

  10. I. B. Damg/a ard (1990) “A Design Principle for Hash Functions,” in Advances in Cryptology — CRYPTO’ 89 Proceedings, New York, NY, pp. 416–427.

  11. Danko D, Mercan S, Cebe M, Akkaya K (2019) “Assuring the Integrity of Videos from Wireless-Based IoT Devices using Blockchain,” in 2019 IEEE 16th International Conference on Mobile Ad Hoc and Sensor Systems Workshops (MASSW), Nov. pp. 48–52, doi: https://doi.org/10.1109/MASSW.2019.00016.

  12. “FFmpeg.” http://www.ffmpeg.org/ (accessed Jul. 30, 2018).

  13. Ghimire S, Lee B (2018) “An architecture of integrity check for accident video data recording system,” Proc KIIT Conf, pp. 419–422

  14. Ghimire S, Lee B (2018) “Data Integrity Verification Algorithms and Performance Evaluation for Vehicle Accident Data Recording System,” KSAE 2018 Annu. Autumn Conf. Exhib., pp. 788–791

  15. Halevi S, Krawczyk H (2006) “Strengthening Digital Signatures Via Randomized Hashing,” in Advances in Cryptology - CRYPTO 2006, pp. 41–59

  16. Halevi S, Krawczyk H, Boneh D, Mcintosh M “Implementing the Halevi-Krawczyk Randomized Hashing Scheme,” pp. 1–15.

  17. Hankerson D, Menezes A, Springer SV “Guide to Elliptic Curve Cryptography.” [Online]. Available: http://crypto.cs.mcgill.ca/simonpie/webdav/ipad/EBook/Crypto/Guide to Elliptic Curve Cryptography - D. Hankerson, A. Menezes, S. Vanstone.pdf.

  18. Jayamalar T (2010) Survey on digital video watermarking techniques and attacks on watermarks. Int J Eng Sci Technol 2(12):6963–6967

    Google Scholar 

  19. Jiang X, Wang W, Sun T, Shi YQ, Wang S (May 2013) Detection of double compression in MPEG-4 videos based on Markov statistics. IEEE Signal Process Lett 20(5):447–450. https://doi.org/10.1109/LSP.2013.2251632

    Article  Google Scholar 

  20. X. Jiang, T. Sun, Y. Zhou, W. Wang, and Y. Shi, “A Robust H . 264 / AVC Video Watermarking Scheme with Drift Compensation,” Sci. World J., Jan. 2014, doi: https://doi.org/10.3724/SP.J.1146.2012.00726.

  21. Khan PW, Byun Y-C, Park N (2020) “A Data Verification System for CCTV Surveillance Cameras Using Blockchain Technology in Smart Cities,” Electronics, vol. 9, no. 3, Art no 3, doi: https://doi.org/10.3390/electronics9030484.

  22. Kim M, Kim K (2014) “Data Forgery Detection for Vehicle Black Box,” pp. 636–637, [Online]. Available: https://doi.org/10.1109/ICTC.2014.6983237.

  23. Krawczyk H (2001) The order of encryption and authentication for protecting communications (or: how secure is SSL?). Heidelberg, Berlin, pp 310–331

    MATH  Google Scholar 

  24. Kwon H, Kim S, Lee H (2016) Sigmata: storage integrity guaranteeing mechanism against tampering attempts for video event data recorders. International Institute of Informatics and Systemics, IIIS

  25. Lee S, Song JE, Lee WY, Ko YW, Lee H (2015) Integrity verification scheme of video contents in surveillance cameras for digital forensic investigations. IEICE Trans Inf Syst E98D(1):95–97. https://doi.org/10.1587/transinf.2014MUL0001

    Article  Google Scholar 

  26. Liu F, Shen C, Xie T, Feng D (2011) On the Security of NMAC and Its Variants. IACR Cryptol. EPrint Arch. 2011:649. https://doi.org/10.12928/telkomnika.v11i2.940

    Article  Google Scholar 

  27. Lokhande RR, Gawate SP (2014) Design & Implementation of vehicle black box for driver assistance and Alertt. IOSR J Comput Sci 2014:39–42

    Google Scholar 

  28. Martínez VG, Encinas LH, Ávila CS (2010) A Survey of the Elliptic Curve Integrated Encryption Scheme. J. Comput. Sci. Eng. 2(2):7

    Google Scholar 

  29. Okamoto T, Pointcheval D (2000) “PSEC-3: Provably Secure Elliptic Curve Encryption Scheme", Submission to,” presented at the IEEE P1363a

  30. Rasjid ZE, Soewito B, Witjaksono G, Abdurachman E (2017) A review of collisions in cryptographic hash function used in digital forensic tools. Procedia Comput Sci 116:381–392. https://doi.org/10.1016/j.procs.2017.10.072

    Article  Google Scholar 

  31. Richardson IE (2011) “The H.264 Advanced Video Compression Standard, Second Edition,” p. 349

  32. Sadi KA (2017) Content Fragile Watermarking for H . 264 / AVC Video Authentication. Int J Electron 104(4):673–691. https://doi.org/10.1080/00207217.2016.1242163

    Article  Google Scholar 

  33. Singh LD, Singh KM (2015) Image encryption using elliptic curve cryptography. Procedia Comput. Sci. 54:472–481. https://doi.org/10.1016/j.procs.2015.06.054

    Article  Google Scholar 

  34. Stallings W (2017) Cryptography and network security: principles and practice, seventh edition. Pearson, Boston

    Google Scholar 

  35. S. Upadhyay and S. K. Singh, “Video Authentication: Issues and Challenges,” Int. J. Comput. Sci. Issues IJCSI, vol. 9, no. 1, p. 10, 2012.

  36. Yong-Xia Z, Ge Z (2010) “MD5 research,” 2010 Int. Conf. Multimed. Inf. Technol. MMIT 2010, vol. 2, pp. 271–273, doi: https://doi.org/10.1109/MMIT.2010.186.

  37. Yu L, Wang H, Han Q, Niu X, Yiu SM, Fang J, Wang Z (Sep. 2016) Exposing frame deletion by detecting abrupt changes in video streams. Neurocomputing 205:84–91. https://doi.org/10.1016/j.neucom.2016.03.051

    Article  Google Scholar 

  38. Zhao X (2012) “Research on Evidence of Vehicle Electronics Data,” 2012 Third Glob. Congr. Intell. Syst., pp. 429–432, doi: https://doi.org/10.1109/GCIS.2012.97.

Download references

Acknowledgements

This work was supported by research fund from Chosun University, 2017.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bumshik Lee.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ghimire, S., Lee, B. A data integrity verification method for surveillance video system. Multimed Tools Appl 79, 30163–30185 (2020). https://doi.org/10.1007/s11042-020-09482-5

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-020-09482-5

Keywords

Navigation