Skip to main content
Log in

H.264/AVC video encryption algorithm based on integer dynamic cross-coupling tent mapping model

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

With rapid Internet development and multimedia technologies, video applications are gradually becoming essential to people's lives. However, the data security problems that follow are becoming increasingly prominent. For the problem of excessive video encoding time after encryption of a high-dimensional chaos encryption algorithm, this paper uses chaotic pseudo-random sequences generated by the integer dynamic cross-coupling tent mapping model as the keystream. It then selectively encrypts them with some key syntax elements in video encoding. Several experimental tests were conducted to analyze the proposed algorithm's effectiveness and security, including information entropy, key space analysis, edge detection analysis, and alternative attack analysis. The experimental results show that the entropy value of the test frames is greater than 7.99, and the key space of the proposed algorithm is 2992. In addition, the encryption algorithm has a low computational cost and the overall encoding time and encryption time consumption of the test video increase by 1.171% on average. The bit stream length increases to 0 after video encryption, which does not affect the video compression ratio. Moreover, the algorithm can resist edge detection attacks and substitution attacks. The algorithm has high timeliness and resistance to attack in terms of real-time and reliability of video encryption transmission.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Algorithm 1
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14

Similar content being viewed by others

Data availability

The data that support the findings of this study are available from the corresponding author upon reasonable request.

References

  1. Bernatin T, Kuzhaloli S, Premi M, Queen LB (2016) Perceptual video encryption in multimedia secure communication. Online International Conference on Green Engineering & Technologies, pp. 1-4. https://doi.org/10.1109/GET.2016.7916722

  2. Carral M (1988) Information theory, decoding and cryptography. Toulon, France

    Google Scholar 

  3. Chadha A, Mallik S, Chadha A, Johar R, Roja MM (2015) Dual-layer video encryption using RSA algorithm. Int J Comput Appl 116(1):33–40. https://doi.org/10.1007/978-81-322-1157-0_6

    Article  Google Scholar 

  4. Chen Z, Jiandong L (2013) Cross coupled tent map lattices system with uniform distribution. IEEE International Conference on Signal Processing, pp.1-5. https://doi.org/10.1109/ICSPCC.2013.6663915

  5. Cheng S, Wang L, Ao N, Han Q (2020) A selective video encryption scheme based on coding characteristics. Symmetry 12(3):332. https://doi.org/10.3390/sym12030332

    Article  Google Scholar 

  6. Di XQ, Wang YZ, Li JQ, Cong LG, Qi H (2018) Video encryption method based on hyperchaos of quantum cellular neural networks. Jilin Daxue Xuebao (Gongxueban)/J Jilin Univ (Engineering and Technology Edition) 48(3):919–928. https://doi.org/10.13229/j.cnki.jdxbgxb20170784

    Article  Google Scholar 

  7. El-Mowafy MA, Gharghory SM, Abo-Elsoud MA, Obayya M, Allah MF (2022) Chaos Based Encryption Technique for Compressed H264/AVC Videos. IEEE Access 10:124002–124016. https://doi.org/10.1109/ACCESS.2022.3223355

    Article  Google Scholar 

  8. El-Shafai W, Mesrega AK, Ahmed HEH (2022) An efficient multimedia compression-encryption scheme using latin squares for securing Internet-of-things networks. J Inform Sec Appli 64:103039. https://doi.org/10.1016/j.jisa.2021.103039

    Article  Google Scholar 

  9. Farhangkhah N, Samadi S, Khosravi MR, Mohseni R (2021) Overcomplete pre-learned dictionary for incomplete data SAR imaging towards pervasive aerial and satellite vision. Wirel Netw 1-13. https://doi.org/10.1007/s11276-021-02821-w

  10. Gao T, Chen Z (2008) Image encryption based on a new total shuffling algorithm. Chaos, Solitons Fractals 38(1):213–220. https://doi.org/10.1016/j.chaos.2006.11.009

    Article  MathSciNet  Google Scholar 

  11. Hafsa A, Fradi M, Sghaier A, Malek J, Machhout M (2022) Real-time video security system using chaos-improved advanced encryption standard (IAES). Multimed Tools Appl 81(2):2275–2298. https://doi.org/10.1007/s11042-021-11668-4

    Article  Google Scholar 

  12. Hasan MK, Islam S, Sulaiman R, Khan S, Hashim AHA, Habib S (2021) Lightweight encryption technique to enhance medical image security on internet of medical things applications. IEEE Access 9:47731–47742. https://doi.org/10.1109/ACCESS.2021.3061710

    Article  Google Scholar 

  13. Hong SS, Han MM (2014) The study of selective encryption of motion vector based on the S-Box for the security improvement in the process of video. Multimed Tools Appl 71(3):577–1597. https://doi.org/10.1007/s11042-012-1287-6

    Article  Google Scholar 

  14. Horowitz M, Joch A, Kossentini F, Hallapuro A (2003) H.264/AVC baseline profile decoder complexity analysis. IEEE Trans Circu Syst Vid Technol 13(7):704–716. https://doi.org/10.1109/TCSVT.2003.814967

    Article  Google Scholar 

  15. Hou J, Li B (2021) Swimming target detection and tracking technology in video image processing. Microprocess Microsyst 80:103535. https://doi.org/10.1016/j.micpro.2020.103535

    Article  Google Scholar 

  16. Khosravi MR (2021) ACI: a bar chart index for non-linear visualization of data embedding and aggregation capacity in IoMT multi-source compression. Wireless Networks, 1-9. https://doi.org/10.1007/s11276-021-02626-x

  17. Li Y, Ge G (2019) Cryptographic and parallel hash function based on cross coupled map lattices suitable for multimedia communication security. Multimed Tools Appl 78:17973–17994. https://doi.org/10.1007/s11042-018-7122-y

    Article  MathSciNet  Google Scholar 

  18. Li J, Wang C, Xie C, Zheng T, Hui G, Chang CC (2018) A selective encryption scheme of CABAC based on video context in high efficiency video coding. Multimed Tools Appl 77(10):12837–12851. https://doi.org/10.1007/s11042-017-4916-2

    Article  Google Scholar 

  19. Lin Z, Yu S, Lu J, Cai S, Chen G (2015) Design and ARM-Embedded implementation of a chaotic map-based real-time secure video communication system. IEEE Trans Circu Syst Video Technol 25(7):1203–1216. https://doi.org/10.1109/TCSVT.2014.2369711

    Article  Google Scholar 

  20. Liu J (2008) One-way hash function based on integer coupled tent maps and its performance analysis. J Comput Res Develop 45(3):563–569. https://doi.org/10.3724/SP.J.1087.2008.00315

    Article  Google Scholar 

  21. Liu F, Koenig H (2010) A survey of video encryption algorithms. Comput Sec 29(1):3–15. https://doi.org/10.1016/j.cose.2009.06.004

    Article  Google Scholar 

  22. Liu B, Liu J, Wang S, Zhong M, Li B, Liu Y (2020) HEVC Video Encryption Algorithm Based on Integer Dynamic Coupling Tent Mapping. J Adv Comput Intel Intel Inform 24(3):335–345. https://doi.org/10.20965/jaciii.2020.p0335

    Article  Google Scholar 

  23. Liu J, Zhong M, Liu B, Liu Y, Li B (2021) Design of three-dimensional dynamic integer tent map and its image encryption algorithm. Multimed Tools Appl 80(13):19219–19236. https://doi.org/10.1007/s11042-021-10668-8

    Article  Google Scholar 

  24. Ma T, Ma M, Lee YH, Feng H (2017) Bitstream-oriented protection for the H.264/Scalable video coding (SVC). Wireless Personal Communications: An. Int J 97(9):1–21. https://doi.org/10.1007/s11277-017-4771-5

    Article  Google Scholar 

  25. Mazloom S, Eftekhari-Moghadam AM (2009) Color image encryption based on coupled nonlinear chaotic map. Chaos, Solitons Fractals 42(3):1745–1754. https://doi.org/10.1016/j.chaos.2009.03.084

    Article  Google Scholar 

  26. Naskar PK, Chaudhuri A (2015) A robust image encryption technique using dual chaotic map. Int Electron Sec Digital Foren 7(4):358–380. https://doi.org/10.1504/IJESDF.2015.072180

    Article  Google Scholar 

  27. Notebaert S, Cock JD, Wolf KD, Walle R (2006) Requantization transcoding of H.264/AVC bitstreams for intra 4×4 prediction modes. Springer, Berlin Heidelberg, pp 808–817. https://doi.org/10.1007/11922162_92

    Book  Google Scholar 

  28. Ou TS, Huang YH, Chen HH (2011) SSIM-based perceptual rate control for video coding. IEEE Trans Circu Syst Vid Technol 21(5):682–691. https://doi.org/10.1109/TCSVT.2011.2129890

    Article  Google Scholar 

  29. Peng F, Gong XQ, Long M, Sun XM (2017) A selective encryption scheme for protecting H.264/AVC video in multimedia social network. Multimed Tools Appl 76(3):3235–3253. https://doi.org/10.1007/s11042-016-3710-x

    Article  Google Scholar 

  30. Qayyum A, Ahmad J, Boulila W, Rubaiee S, Masood F (2020) Chaos-based confusion and diffusion of image pixels using dynamic substitution. IEEE Access 8:140876–140895. https://doi.org/10.1109/ACCESS.2020.3012912

    Article  Google Scholar 

  31. Rashmi P, Supriya MC, Hua Q (2022) Enhanced Lorenz-Chaotic Encryption Method for Partial Medical Image Encryption and Data Hiding in Big Data Healthcare. Sec Commun Netw 2022. https://doi.org/10.1155/2022/9363377

  32. Seshadrinathan K, Soundararajan R, Bovik AC, Cormack LK (2010) Study of subjective and objective quality assessment of video. IEEE Trans Image Process 19(6):1427–1441. https://doi.org/10.1109/TIP.2010.2042111

    Article  MathSciNet  Google Scholar 

  33. Shahid Z, Chaumont M, Puech W (2011) Fast protection of H. 264/AVC by selective encryption of CAVLC and CABAC for I and P frames. IEEE Trans Circ Syst Video Technol 21(5):565–576. https://doi.org/10.1109/TCSVT.2011.2129090

    Article  Google Scholar 

  34. Singh KN, Singh OP, Baranwal N, Singh AK (2022) An efficient chaos-based image encryption algorithm using real-time object detection for smart city applications. Sustain Ener Technol Assess 53:102566. https://doi.org/10.1016/j.seta.2022.102566

    Article  Google Scholar 

  35. Song W, Fu C, Zheng Y, Cao L, Tie M, Sham CW (2022) Protection of image ROI using chaos-based encryption and DCNN-based object detection. Neural Comput Applic 34(7):5743–5756. https://doi.org/10.1007/s00521-021-06725-w

    Article  Google Scholar 

  36. Su PC, Hsu CW, Wu CY (2011) A practical design of content protection for H.264/AVC compressed videos by selective encryption and fingerprinting. Multimed Tools Appl 52(2-3):529–549. https://doi.org/10.1007/s11042-009-0458-6

    Article  Google Scholar 

  37. Tabash FK, Izharuddin M, Tabash MI (2019) Encryption techniques for H. 264/AVC videos: A literature review. J Inform Sec Appl 45:20–34. https://doi.org/10.1016/j.jisa.2019.01.001

    Article  Google Scholar 

  38. Tan TK, Weerakkody R, Mrak M, Ramzan N, Sullivan GJ (2015) Video quality evaluation methodology and verification testing of HEVC compression performance. IEEE Trans Circu Syst Vid Technol 26(1):76–90. https://doi.org/10.1109/TCSVT.2015.2477916

    Article  Google Scholar 

  39. Taneja N, Raman B, Gupta I (2011) Selective image encryption in fractional wavelet domain. AEUE - Int J Electron Commun 65(4):338–344. https://doi.org/10.1016/j.aeue.2010.04.011

    Article  Google Scholar 

  40. Wang X, Zheng N, Tian L (2010) Hash key-based video encryption scheme for H.264/AVC. Signal Process Image Commun 25(6):27–437. https://doi.org/10.1016/j.image.2010.03.005

    Article  Google Scholar 

  41. Wang Y, O'Neill M, Kurugollu F (2013) A tunable encryption scheme and analysis of fast selective encryption for CAVLC and CABAC in H.264/AVC. IEEE Trans Circu Syst Video Technol 23(9):1476–1490. https://doi.org/10.1109/TCSVT.2013.2248588

    Article  Google Scholar 

  42. Wang M, Wang X, Wang C, Xia Z, Zhao H, Gao S (2020) Spatiotemporal chaos in cross coupled map lattice with dynamic coupling coefficient and its application in bit-level color image encryption. Chaos, Solitons Fractals 139:110028. https://doi.org/10.1016/j.chaos.2020.110028

    Article  MathSciNet  Google Scholar 

  43. Wang M, Wang X, Zhao T, Zhang C, Xia Z (2021) Spatiotemporal chaos in improved cross coupled map lattice and its application in a bit-level image encryption scheme. Inf Sci 544:1–24. https://doi.org/10.1016/j.ins.2020.07.051

    Article  MathSciNet  Google Scholar 

  44. Wu Y, Noonan JP, Agaian S (2011) NPCR and UACI randomness tests for image encryption. Cyber J: Multidipl J ence Technol, J Select Areas Telecommun 1(2):31–38

    Google Scholar 

  45. Xu H, Tong X, Meng X (2016) An efficient chaos pseudo-random number generator applied to video encryption. Optik 127(20):9305–9319. https://doi.org/10.1016/j.ijleo.2016.07.024

    Article  Google Scholar 

  46. Xu H, Tong X, Wang Z, Zhang M, Ma J (2020) Robust video encryption for H.264 compressed bitstream based on cross-coupled chaotic cipher. Multimedia Systems 26:363–381. https://doi.org/10.1007/s00530-020-00648-7

    Article  Google Scholar 

  47. Zhang J, Hu J (2008) Image segmentation based on 2D Otsu method with histogram analysis. IEEE 6:105–108. https://doi.org/10.1109/CSSE.2008.206

    Article  Google Scholar 

  48. Zhang Z, Chen P, Li W, Xiong X, Wang Q, Wen H (2021) Design and ARM-based implementation of bitstream-oriented chaotic encryption scheme for H.264/AVC video. Entropy 23(11):1431. https://doi.org/10.3390/e23111431

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wang Jin.

Ethics declarations

Conflicts of interests

The authors have no financial or proprietary interests in any material discussed in this article.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Jin, W., Jiandong, L. & Haoqiang, X. H.264/AVC video encryption algorithm based on integer dynamic cross-coupling tent mapping model. Multimed Tools Appl 83, 13369–13393 (2024). https://doi.org/10.1007/s11042-023-15448-0

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-023-15448-0

Keywords

Navigation