Skip to main content

On the Performance of Secret Entropy Coding: A Perspective Beyond Security

  • Chapter

Part of the book series: Studies in Computational Intelligence ((SCI,volume 391))

Abstract

In this paper, we study the overall performance of two main forms of secret entropy coding – secret Huffman coding and secret arithmetic coding, as solutions to multimedia encryption. We consider a set of criteria, which include not only security but also other aspects of the performance. We draw the conclusion that neither can fulfill all the criteria, but secret arithmetic coding can offer a better solution. We also point out the possibility of amending existing multimedia coding standards to facilitate multimedia encryption.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Agi, I., Gong, L.: An empirical study of secure MPEG video transmission. In: Proc. ISOC Symposium on Network and Distributed Systems Security (SNDSS 1996), pp. 137–144 (1996)

    Google Scholar 

  2. Akyildiz, I.F., Melodia, T., Chowdhury, K.R.: Wireless multimedia sensor networks: Applications and testbeds. Proc. IEEE 96(10), 1588–1605 (2008)

    Article  Google Scholar 

  3. Barbir, A.: A methodology for performing secure data compression. In: Proc. Twenty-Ninth Southeastern Symposium on System Theory (SSST 1997), pp. 266–270. IEEE (1997)

    Google Scholar 

  4. Bergen, H.A., Hogan, J.M.: Data security in a fixed-model arithmetic coding compression algorithm. Computers & Security 11(5), 445–461 (1992)

    Article  Google Scholar 

  5. Bergen, H.A., Hogan, J.M.: A chosen plaintext attack on an adaptive arithmetic coding compression algorithm. Computers & Security 12(2), 157–167 (1993)

    Article  Google Scholar 

  6. Bhargava, B., Shi, C., Wang, S.Y.: MPEG video encryption algorithms. Multimedia Tools and Applications 24(1), 57–79 (2004)

    Article  Google Scholar 

  7. Bose, R., Pathak, S.: A novel compression and encryption scheme using variable model arithmetic coding and coupled chaotic system. IEEE Trans. Circuits and Systems–I 53(4), 848–857 (2006)

    Article  MathSciNet  Google Scholar 

  8. Engel, D., Stütz, T., Uhl, A.: Format-compliant JPEG2000 encryption in JPSEC: Security, applicability and the impact of compression parameters. EURASIP J. Information Security,  art. no. 94, 565 (2007)

    Google Scholar 

  9. Furht, B., Kirovski, D. (eds.): Multimedia Security Handbook. CRC Press, LLC (2004)

    Google Scholar 

  10. Furht, B., Muharemagic, E., Socek, D. (eds.): Multimedia Encryption and Watermarking. Springer, Heidelberg (2005)

    MATH  Google Scholar 

  11. Grangetto, M., Magli, E., Olmo, G.: Multimedia selective encryption by means of randomized arithmetic coding. IEEE Trans. Multimedia 8(5), 905–917 (2006)

    Article  Google Scholar 

  12. Irvine, S., Cleary, J., Rinsma-Melchert, I.: The subset sum problem and arithmetic coding. Research Report 95/7, Department of Computer Science, University of Waikato (1995)

    Google Scholar 

  13. Ishibashi, H., Tanaka, K.: Data encryption scheme with extended arithmetic coding. In: Proc. SPIE, Mathematics of Data/Image Coding, Compression, and Encryption IV, with Applications, vol. 4475, pp. 222–233 (2001)

    Google Scholar 

  14. ISO/IEC: Information technology – Coding of moving pictures and associated audio for digital storage media at up to about 1,5 Mbit/s – Part 2: Video. ISO/IEC 11172-2, MPEG-1 (1993)

    Google Scholar 

  15. ISO/IEC: Information technology – Digital compression and coding of continuous-tone still images: Requirements and guidelines. ISO/IEC 10918-1, JPEG (1994)

    Google Scholar 

  16. ISO/IEC: Information technology – Generic coding of moving pictures and associated audio information: Video. ISO/IEC 13818-2 (MPEG2) (1996) (last revised in 2000)

    Google Scholar 

  17. ISO/IEC: Information technology – Coding of audio-visual objects – Part 2: Visual. ISO/IEC 14496-2 (MPEG-4), last revised in 2004 (2001)

    Google Scholar 

  18. Information, I.T.U.-T.: technology – Coding of audio-visual objects – Part 10: Advanced Video Coding. ISO/IEC 14496-10, (2004) (last revised in 2005); Also published as ITU-T Rec. H.264 in 2003 under the title Advanced video coding for generic audiovisual services (last revised in 2005)

    Google Scholar 

  19. Jakimoski, G., Subbalakshmi, K.P.: Cryptanalysis of some encryption schemes for multimedia. IEEE Trans. Multimedia 10(3), 330–338 (2008)

    Article  Google Scholar 

  20. Johnson, M., Ishwar, P., Prabhakaran, V., Schonberg, D., Ramchandran, K.: On compressing encrypted data. IEEE Trans. Singal Processing 52(10), 2992–3006 (2004)

    Article  MathSciNet  Google Scholar 

  21. Kankanhalli, M.S., Guan, T.T.: Compressed-domain scrambler/descrambler for digital video. IEEE Trans. Consumer Eletronics 48(2), 356–365 (2002)

    Article  Google Scholar 

  22. Kim, H., Wen, J., Villasenor, J.D.: Secure arithmetic coding. IEEE Trans. Singal Processing 55(5), 2263–2272 (2007)

    Article  MathSciNet  Google Scholar 

  23. Li, S., Ahmad, J.J., Saupe, D., Kuo, C.C.J.: An improved DC recovery method from AC coefficients of DCT-transformed images. In: Proceedings of 17th IEEE International Conference on Image Processing (ICIP 2010), pp. 2085–2088 (2010), http://www.hooklee.com/default.asp?t=AC2DC

  24. Li, S., Chen, G., Cheung, A., Bhargava, B., Lo, K.T.: On the design of perceptual MPEG-video encryption algorithms. IEEE Trans. Circuits and Systems for Video Technology 17(2), 214–223 (2007)

    Article  Google Scholar 

  25. Li, S., Chen, G., Cheung, A., Lo, K.T., Kankanhalli, M.: On the Security of an MPEG-Video Encryption Scheme Based on Secret Huffman Tables. In: Wada, T., Huang, F., Lin, S. (eds.) PSIVT 2009. LNCS, vol. 5414, pp. 898–909. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  26. Li, S., Karrenbauer, A., Saupe, D., Kuo, C.C.J.: Recovering missing coefficients in DCT-transformed images. In: Proceedings of 18th IEEE International Conference on Image Processing, ICIP 2011. IEEE (2011), http://www.hooklee.com/default.asp?t=ICIP2011

  27. Lim, J., Boyd, C., Dawson, E.: Cryptanalysis of Adaptive Arithmetic Coding Encryption Schemes. In: Mu, Y., Pieprzyk, J.P., Varadharajan, V. (eds.) ACISP 1997. LNCS, vol. 1270, pp. 216–227. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  28. Liu, X., Farrell, P., Boyd, C.: A Unified Code. In: Walker, M. (ed.) Cryptography and Coding 1999. LNCS, vol. 1746, pp. 84–93. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  29. Liu, X., Farrell, P.G., Boyd, C.: Resisting the Bergen-Hogan Attack on Adaptive Arithmetic Coding. In: Darnell, M.J. (ed.) Cryptography and Coding 1997. LNCS, vol. 1355, pp. 199–208. Springer, Heidelberg (1997)

    MATH  Google Scholar 

  30. Liu, X., Farrell, P.G., Boyd, C.A.: Arithmetic coding and data integrity. In: Proc. Workshop on Coding and Cryptography (WCC 1999), pp. 291–299 (1999)

    Google Scholar 

  31. Lookabaugh, T.D., Sicker, D.C., Keaton, D.M., Guo, W.Y., Vedula, I.: Security analysis of selectively encrypted MPEG-2 streams. In: Proc. SPIE, Multimedia Systems and Applications VI, vol. 5241, pp. 10–21 (2003)

    Google Scholar 

  32. Qiao, L., Nahrsted, K.: Comparison of MPEG encryption algorithms. Computers & Graphics 22(4), 437–448 (1998)

    Article  Google Scholar 

  33. SMPTE (Society of Motion Picture and Television Engineers): Standard for television – VC-1 compressed video bitstream format and decoding process. SMPTE 421M (2006)

    Google Scholar 

  34. Uehara, T., Safavi-Naini, R.: Attack on Liu/Farrell/Boyd arithmetic coding encryption scheme. In: Proc. IFIP TC6/TC11 Joint Working Conference on Secure Information Networks: Communications and Multimedia Security (CMS 1999), pp. 273–290 (1999)

    Google Scholar 

  35. Uehara, T., Safavi-Naini, R.: Attacking and mending arithmetic coding encryption schemes. In: Proc. Australasian Computer Science Conference, pp. 408–419 (1999)

    Google Scholar 

  36. Uehara, T., Safavi-Naini, R.: Designing secure arithmetic coding encryption schemes. In: Proc. 22nd Symposium on Information Theory and its Applications (SITA 1999), vol. 2, pp. 773–776 (1999)

    Google Scholar 

  37. Uehara, T., Safavi-Naini, R., Ogunbona, P.: Recovering dc coefficients in block-based dct. IEEE Trans. Image Processing 15(11), 3592–3596 (2006)

    Article  Google Scholar 

  38. Uhl, A., Pommer, A.: Image and Video Encryption: From Digital Rights Management to Secured Personal Communication. Springer, Heidelberg (2005)

    MATH  Google Scholar 

  39. Wen, J., Severa, M., Zeng, W., Luttrell, M.H., Jin, W.: A format-compliant configurable encryption framework for access control of video. IEEE Trans. Circuits and Systems for Video Technology 12(6), 545–557 (2002)

    Article  Google Scholar 

  40. Witten, I.H., Cleary, J.G.: On the privacy afforded by adaptive text compression. Computers & Security 7(4), 397–408 (1988)

    Article  Google Scholar 

  41. Wu, C.P., Kuo, C.C.J.: Design of integrated multimedia compression and encryption systems. IEEE Transactions on Multimedia 7(5), 828–839 (2005)

    Article  Google Scholar 

  42. Wu, X., Moo, P.W.: Joint image/video compression and encryption via high-order conditional entropy coding of wavelet coefficients. In: Proc. IEEE Conference on Multimedia Computing and Systems (CMS 1999), pp. 908–912 (1999)

    Google Scholar 

  43. Xie, D., Kuo, C.C.J.: Efficient multimedia data encryption based on flexible QM coder. In: Proc. SPIE, Security, Steganography, and Watermarking of Multimedia Contents VI, vol. 5306, pp. 696–704 (2004)

    Google Scholar 

  44. Zeng, W., Yu, H., Lin, C.Y. (eds.): Multimedia Security Technologies for Digital Rights Management. Academic Press (2006)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Li, S. (2012). On the Performance of Secret Entropy Coding: A Perspective Beyond Security. In: Unger, H., Kyamaky, K., Kacprzyk, J. (eds) Autonomous Systems: Developments and Trends. Studies in Computational Intelligence, vol 391. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-24806-1_30

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-24806-1_30

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-24805-4

  • Online ISBN: 978-3-642-24806-1

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics