Video Encryption Based on Special Huffman Coding and Rabbit Stream Cipher

Size: px
Start display at page:

Download "Video Encryption Based on Special Huffman Coding and Rabbit Stream Cipher"

Transcription

1 2011 Developments in E-systems Engineering Video Encryption Based on Special Huffman Coding and Rabbit Stream Cipher Sufyan T. Faraj Al-Janabi College of Computer University of Anbar Ramadi, Iraq Khalida Shaaban Rijab Dept. of Computer Engineering University of Technology Baghdad, Iraq Ali Makki Sagheer College of Computer University of Anbar Ramadi, Iraq Abstract In this paper a two Special Huffman Tree () algorithms have been designed and implemented to be encoded with an MPEG video file instead of the standard Huffman tree algorithm. The first has been built with 89-entries, and the other with 100-entries. The s are encrypted using part of the key-stream generated by Rabbit algorithm. The other part of the key-stream is used in insertion operation. In this latter operation, a number of bits of the key-stream are inserted in the coded desired file. The encrypted s with the encoded desired file are sent to the receiver, so no one knows the tree used to encode the file except the sender and the receiver. Many types of tests and measurements (such as efficiency, compression, speed, and security measurements) have been performed to evaluate the performance of this algorithm. Calculation of the compression efficiency of s has been found to be higher than that of the standard Huffman tree. Also, it has been shown that the increasing ratio in size of the generated file to that of the original file is very small and can be neglected. Keywords-multimedia compression; cryptography; video encryption; Huffman coding; stream cipher I. INTRODUCTION The growth of the Internet accompanied by cheaper access to increasingly high bandwidth has led to the development of a large number of applications which deliver digital multimedia content to users. These applications include audio streaming, video-on-demand, video conferencing, etc. Such applications often involve the transmission of large volumes of data from a few sender nodes to a large number of receiver nodes. In order to provide secure data transmission for these applications, it is necessary to design special encryption algorithms for multimedia data because of their special characteristics, such as their coding structure, large amount of data, and real-time constraints [1]. The MPEG video encryption algorithms should aim towards efficient and real-time processing. This is crucial for them to become an integral part of the video delivery process and at the same time preserve the highest security level and compression ratio. There are already some encryption algorithms to secure MPEG video. Each of them has its strength and weakness in terms of the security level, speed, resulting stream size metrics, and the combination of these metrics [1], [2]. It is basic to notice that conventional cryptographic algorithms are mainly developed for protecting alphanumeric data. In spite of that encrypting the whole audiovisual data stream with conventional cryptographic ciphers is one way to achieve multimedia security, the large size of audiovisual data requires a considerable amount of computational power with this approach. Since audiovisual data usually contain a much lower information density than text data, enciphering schemes with a significantly lower computational cost are feasible and desirable. Indeed, the encryption/decryption speed is often critical to multimedia contents because real-time processing is required in some applications [3]. Instead of using the naive algorithm approach that encrypts the entire MPEG stream using standard encryption methods (such as DES or AES), it is much more convenient now to follow an adaptive content-based multimedia encryption approach. In this approach, certain encryption algorithms are applied to specific portions of the content. These portions are selected based on quality, semantics or even objects of the multimedia scene. Such partial encrypting of MPEG bit-stream offers faster speed to secure real-time MPEG transmission, which reduces the computation complexity [4]. The remaining of this paper is organized as follows: Section 2 outlines some preliminaries and basic concepts. The proposed video encryption technique is presented in Section 3. Next, some measurements and experimental results of the system implementation are discussed in Section 4. Finally, Section 5 concludes the paper. II. BASIC CONCEPTS AND PRELIMINARIES A. Encryption with Entropy Coding Huffman coding is a compression algorithm that achieves data compression by encoding data based on its frequency. It uses a binary tree to handle the data. The basic idea is to have items of high frequency in higher levels of the tree. Hence, they will have a shorter code. The Huffman coder is very popular entropy coder that is used at the last stage of many modern audiovisual compression systems, such as MPEG video, MPEG audio and JPEG image compression. It has a very simple statistical model that is often can be represented as a fixed-size non-adaptive binary tree. Moreover, it is possible to notice that the entropy coder and the encryption cipher can have some kind of similarity as both of them turn the original data into redundancy-free bit streams. Indeed, these resultant streams cannot be decoded without certain information [3], [5]. For encryption, the required information is the key. On the other hand, for entropy coding, this information is the statistical /11 $ IEEE DOI /DeSE

2 model. Thus, it is important to explore whether hiding this model could effectively prevent decoding of the compressed bit stream [3], [6]. B. Rabbit Stream cipher The Rabbit algorithm takes a 128-bit secret key as input and generates an output block of 128 pseudo-random bits from a combination of the internal state bits (in each iteration). The encryption/decryption is carried out by XORing the pseudorandom data with the plaintext/ciphertext. The size of the internal state is 513 bits. It is divided between eight 32-bit state variables, eight 32-bit counters and one counter carry bit. The eight state variables are updated by eight coupled non-linear integer valued functions. The reason behind using the counters is to secure a lower bound on the period length for the state variables. Rabbit was designed to achieve two main goals: security and speed (especially in software implementations) [7]. Rabbit consists of the following main schemes [8], [9]: Key Setup Scheme: The algorithm is initialized by expanding the 128-bit key (which is divided into eight subkeys) into both the eight state variables and the eight counters such that there is a one-to-one correspondence between the key and the initial state variables and the initial counters. Then, the system is iterated four times, according to the next-state function, to diminish correlations between bits in the key and bits in the internal state variables. Finally, the counter variables are modified to prevent key recovery. Initialization Vector (IV) Scheme: The IV setup scheme modifies the counter state as function of the IV. Next, the system is iterated four times according to the next-state function, to make all state bits non-linearly dependent on all IV bits. The modification of the counter by the IV was designed such that to guarantee all the 2 64 different IVs lead to unique key-streams. Next-State Function: This is involved in both key setup and key-stream generation. It takes eight counter variables as input and produces a 128 bit key-stream block as output. It works by going through system iteration, counter modification, and iteration of the g-function. It has very good diffusion and nonlinearity properties. C. Measurements Entropy can be defined as the theoretical minimum average number of bits that are required to transmit a particular source stream. Entropy is a very important measurement in image and video compression and can be computed using the following formula attributed to Shannon [10]: n H log 2 i 1 P i P i where H is the entropy, n is the number of different symbols in the source stream, and P i is the probability of occurrence of each symbol i. The efficiency of a particular encoding scheme can be computed as a ratio of the entropy of the source to the average (1) number of bits per codeword that are required with the scheme. This can be computed using the following equation: L avg n i 1 N where L avg is the average number of bits per codeword, N i is the number of iterations, and P i is the probability of occurrence of symbol i. III. THE PROPOSED VIDEO ENCRYPTION TECHNIQUE The proposed algorithm depends on generating a Huffman tree which is special for the desired file to be encoded instead of using standard Huffman tree. The special Huffman tree () is then encrypted using stream cipher method, merged with the encoded desired file, and then sent to the receiver. In this way no one knows the tree used to encode the file except the sender and the receiver who know the key used in the stream cipher. Some bits of the key-stream are inserted in the encoded desired file. This increases the security of the file since it prevents the opponent from expecting the tree used in encoding the file. But it does not increase the size of the file too much. Sometimes it might even reduce it. Indeed, the execution of this method takes a reasonable time which does not affect the computational speed. The input video is compressed to the desired bit rate by using (actually two types of have been used in this work) and encrypted by applying the Rabbit stream cipher, at the transmitter side. At the receiver side, inverse operations are performed to obtain the reconstructed video signal for display. This is to be described in more details in the following subsections. The operations in the sender side can be partitioned into the following stages: Building, decoding/encoding, generating the key-stream, Huffman tree encryption, insertion stage, and reconstructing the encrypted MPEG file. A. Building Special Huffman Tree The is built to define the number of zero coefficients preceding each symbol denoted by acz and the absolute nonzero coefficient of ac-coefficients block denoted by acsyms. For a specific MPEG video file "Test", two different s have been generated. The first is with 89 entries by coding the elements with probability larger than or equal to 13. The second is with 100 entries by coding the elements with probability larger than or equal to 8. The other elements are not encoded, and the sum of their probabilities is used as probability to the escape element which is added to other elements of the tree. The algorithmic steps of building are demonstrated in Fig. 1. B. Decoding/Encoding Stage This stage is implemented on each slice related to intra frame, after determining the start and the end of each one. This implementation can be partitioned into three other sub-stages, which are iterated on each block in this slice sequentially. These sub-stages are: Decoding with Standard Huffman Coding: In this sub-stage the video bit-stream which represents the VLC of accoefficients for blocks in each slice related to intra frame i P i (2)

3 (I,B or P), is decoded by using the standard Huffman tree to get pairs of (run-level) for each block. Figure 1. The steps of building. Encoding with : Encoding the runs and levels for accoefficients to get the bit-stream (VLC) using one of the s. This operation is performed according to the results of the previous sub-stage. Reconstructing the Encoded Slices: This sub-stage reconstructs the encoded slices in each intra frame by merging each dc-coefficient with the encoded ac-block related to it and saving the result in slice buffer. C. Generating the Key-stream The key-stream is generated using Rabbit stream cipher which produces the required random bits (128 bits each iteration) and uses a key with a length of 128 bits. The keystream is saved in stream buffer. This method justifies a key size of (128 bits) for encrypting up to (2 64 bytes) of plaintext. A complete description of the algorithm aspects can be found in [7], [9]. The total key-stream which is required to be produced is named total_keystream such that: total_keystream = t_keystream + b_keystream (3) where: t_keystream is the key-stream required to encrypt the, and b_keystream is the key-stream used for insertion operation. D. Huffman Tree Encryption The s are encrypted using the t_keystream generated by the Rabbit i.e. the encrypted s are generated by XORing each entry in s with the random number in the stream buffer. This operation is illustrated in the algorithm shown in Fig. 2. E. Insertion Stage This stage is important to increase the security of encrypted slices. In some previous works this method was suggested with a limitation that the distance between two insertions should be larger than 50-bit so as to prevent the heavy increase in the size of the cipher plain text. In this work the technique has been applied with a different limitation that the distance between any two insertions should be less than 8- bit. This condition ensures the scrambling the DC-confections since each DC- coefficients is 8-bit. It also does not result in a heavy increase in the size of the cipher plain text since the tree used to encode the slices is specific for each video. Thus there is a compromise between the increasing of size due to insertion and the decreasing of size due to specific. The insertion operation is implemented as shown below: 1- Select random bits of b-keystream which is presented as vector Z=(z 0, z 1,, z i-1 ) each z i is a 1-bit integer. 2- Add one random bit to the ( w i ) the bit in the encrypted bit stream where w is constant which represents the distance between any two insertions. With two values of w this algorithm is implemented. For the bit stream X of the length lx bits, which represents the encoded slices, the total number of random bits in b_keystream required to perform insertion algorithm is lx/w. This means that the number of iterations is ( lx/ w)*128. F. Reconstruct the Encrypted MPEG File This stage replaces the slices in each intra frame (I, B or P) in the original MPEG file with encrypted slices. Then the resultant file is merged with encrypted Huffman tree to be sent as a single file. We use one of the reserved headers that are not typically used, as an indicator to the beginning of encrypted Huffman tree. The selected header is: b0 in Hex (See Fig. 3). Figure 2. The encryption algorithm

4 decoding is done using, while encoding is done using the standard tree. IV. EXPERIMENTAL RESULTS AND MEASUREMENTS The proposed algorithm incorporates encryption /decryption with MPEG video compression/decompression in same step. The primary goal of this algorithm is to get a key space which is large enough against well known attacks, save the encryption computation time by taking the advantage of combining MPEG compression and data encryption, and avoid affecting the video compression ratio. The proposed system has been implemented in software as two peer entities. The first represents the sender side part, while the second represents the receiver side part. Each part includes a number of basic components, which consist of different headers. The output row from each basic component points to the result produced by that component. All these components and their headers have been implemented by using Visual C++. To evaluate the performance of the proposed system, several types of tests and measurements have been performed. These tests and measurements are implemented on a sample "Test" MPEG video file. A. Efficiency Measurements One way to evaluate the efficiency of a coding scheme is to determine its efficiency with respect to the lower bound, i.e., entropy. The efficiency η is defined as follows: H (4) L avg Figure 3. Reconstructing the encrypted MPEG file. G. Receiver Side Operations Almost the inverse stages are needed at the receiver side, which are generating the key-stream, separation stage, removing (extracting) the insertion bits, Huffman tree decryption, and finally the decoding/encoding stage. The first stage "Generating the key-stream" is exactly the same as "Generating the key-stream" on the sender side. It must give the same key-stream that is obtained at the sender side since the sender and the receiver have the same key and apply the same algorithm (Rabbit). On the other hand, "Separation", "Removing the insertion bits", and "Huffman tree decryption" stages are exactly opposite to "Reconstruct the encrypted MPEG file", "Insertion", and "Huffman tree encryption" stages on the sender side respectively. From the previous stages the receiver gets the encrypted Huffman tree generated by the sender and the slices encoded by this tree. Decoding/Encoding stage is the same as Decoding/Encoding stage at the sender side except that where H is the average information content per symbol of the source Entropy, and L avg the average length of the code words in the code. An efficiency comparison has been made between the s which were generated and the standard Huffman Tree. These comparisons are performed after calculating the entropy H and the average length of the code L avg. Table I represents a typical comparison between the values of efficiency, entropy and average length of s with that of the original Huffman tree. From this table, it can be noticed that the original Huffman tree efficiency is smaller than the efficiency related to generated s. This is because standard Huffman tree is generated from a different set of videos, while the s are delivered from the specific video file. TABLE I. COMPARISON BETWEEN THE EFFICIENCIES OF STANDARD HUFFMAN TREE AND S WITH 89-ENTRY AND 100-ENTRY. Standard Huffman Tree 89-entry 100-entry H Bit/symbol L avg Bit/symbol η efficacy 77% 94.7% 95%

5 It was expected that the with 100-entries (and escape represents the probabilities < 8) has efficiency better than that of 89-entries (escape represents the probabilities < 13) but this difference has not be noticed because the summation of probabilities (< 8 and < 13 respectively) is very small. B. Compression Measurements The s are encrypted using the t_keystream generated by the Rabbit. MPEG compression ratio depends on the Huffman codeword list that may decrease if an arbitrarily Huffman codeword list is used to encode the MPEG video. To avoid affecting compression ratio, the has been used since it is generated from different sets of training slices related to intra frame specific for the desired video. The size of the original file "test" which depends on the standard Huffman tree in encoding process is bytes. Table II illustrates several sizes of the generated files using the proposed algorithm with their increasing ratio to the original file. These are used to compare the compression performance of with that of the standard Huffman tree. In this Table each raw represents one of the s, while the columns are divided to three fields. Each field represents a specific distance w (which is a distance between two inserted bits), the field w= represents the values of generated files which were encrypted without insertion operation. So the increasing ratios for these files are in negative which means that the sizes of these are smaller than that of the original one as expected. It can be noticed that there is a small increment in the size of the files when w=5 and w=7. However, this increment is larger when w=5 with a security better than that of w=7. TABLE II. TOTAL SIZE OF ENCRYPTED FILES USING THE PROPOSED ALGORITHM WITH THEIR INCREASING RATIO TO THE ORIGINAL FILE WITH SIZE BYTES. C. Key-Setup Speed Measurement This type of measurements includes all the speeds of operations prior to actual encryption of the first bit in the plaintext. These operations are key-stream generation and generation. The numbers of iterations required for generating t_keystream and b_keystream are as shown in Table III. Each row in this table represents one of the generated s (with 89-entry and 100-entry). The required time to generate each is computed and found to be very small as demonstrated in Table IV. The time required for key-setup is the summation of the time required to generate and the time of the keystream. From this table, it is obvious that the time required to generate is very small compared to the time required to generate the key-stream so it can be neglected. TABLE III. THE NUMBER OF ITERATIONS REQUIRED FOR GENERATING T_KEYSTREAM, B_KEYSTREAM AND KEYSTREAM. t_keystream Iterations Number b_keystream Iterations Number Key-stream Iterations Number W=5 W=7 W=5 W=7 89-entry entry TABLE IV. THE PERFORMANCE OF KEY-SETUP OPERATION WHICH INCLUDES GENERATING AND KEYSTREAM Generation Time (ns) Key-stream Generation Time (μs) key-setup Generation Time (μs) w=5 w=7 w=5 w=7 89-entry entry D. Encryption Speed The additional encryption time of the proposed method "-encryption" is only the insertion time which is demonstrated in Table V. The last column in this table represents the percent increment in encryption time to the total duration time of the video which is 3sec. The maximum and average values of the insertion time of four -Rabbit encrypted MPEG files (etest89-ins7.mpg, etest89-ins5.mpg, etest100-ins7.mpg, and etest100-ins5.mpg) with 89 entriesinsertion distance of 7, 89 entries-insertion distance of 5, 100 entries-insertion distance of 7, and 100 entries-insertion distance of 5 respectively are shown in Table VI. It is shown that the maximum value of the insertion time for all figures is in the second slice. E. Security Estimation The security of previously proposed MPEG video encryption algorithms, which are based on standard Huffman tables, can be not high enough against some known attacks. Thus, some more powerful techniques have been introduced in the proposed algorithm for MPEG video encryption. These techniques are insertion operation and generating. The insertion technique is to increase the security and the resistance against plaintext attack. The distance between two inserted bits (w) must be less than 8-bit (1-7), since each DC-coefficient is 8-bit. This condition further increases the security and the resistance against plaintext attack. Generation of is specific for the desired video, encrypting it and then sending it to the receiver within the encrypted file. All these steps increase the security and the key space since the tree and its position in the file are unknown except by the sender and the receiver

6 TABLE V. THE INSERTION TIME AND PERCENT INCREMENT IN ENCRYPTION TIME TO THE TOTAL DURATION TIME OF THE VIDEO. Insertion Time (ms) 89/100-entry Time Increase (%) w= w= TABLE VI. THE MAXIMUM VALUES OF THE INSERTION TIME AND THE AVERAGE VALUES TO THE TOTAL DURATION TIME OF THE VIDEO. Encrypted MPEG file Total Insertion Time (ms) Maximum Insertion Time Value (μs) Slice index Average Values of the Insertion Time(μs) etest89-ins etest89-ins etest100-ins etest100-ins The simplest cipher text-only attack is to determine the complexity of brute force attack on this algorithm. Of course, the key space must be known. It can be calculated that the key space size of the proposed encryption algorithm is equal to the total iterations required to generate the brute force attack on this algorithm which is (2 128 *size of the encrypted file in byte *7). Hence, this attack is infeasible on this algorithm. In addition, it was noticed previously that Rabbit algorithm has high resistance against the standard attacks on stream ciphers. It is found that algebraic, Guess-and-Verify, Guessand-Determine, correlation, differential attacks are infeasible on Rabbit. Thus, it is quite justified to expect our proposed algorithm to be of a high resistance against these attacks. V. CONCLUSIONS From the results which have been obtained previously and from calculations and measurements that have been performed to evaluate the proposed algorithm, we can conclude that the efficiency of the generated is better than that of the standard Huffman tree. It has been also found that the efficiency of 100-entry and 89-entry has approximately the same value, with a little increment in the efficiency of with 100-entry. The overall compression performance of with 89-entry and 100-entry is approximately the same as that of the standard Huffman tree. Compression performance is improved in case of encryption without insertion. The effect of the insertion operation on this parameter is very little and can be neglected. The proposed algorithms that uses insertion operation has high resistance against plaintext attack. The brute force attack is infeasible on the proposed algorithm. Indeed, the security of the encrypted file with insertion is better than that without insertion, and the encrypted file with insertion of w=5 has better security than that of w=7. REFERENCES [1] L. Qiao, "Multimedia Security and Copyright Protection", Ph.D. Thesis, University of Illinois at Urbana-Champaign, October [2] L. Qiao and K. Nahrstedt, "Comparison of MPEG Encryption Algorithms", International Journal on Computers & Graphics, Special Issue on Data Security in Image Communication and Network, vol. 22, num. 3, Permagon Publisher, [3] C.-P. Wu and C.-C. J. Kuo, "Design Of Integrated Multimedia Compression And Encryption Systems", accepted by IEEE Trans. Multimedia,Vol.7,No.5,October 2005, [4] Habib Mir M. Hosseini, Pong Mee Tan, Encryption of MPEG Video Streams, IEEE /06/$ [5] C.-P. Wu and C.-C. J. Kuo, "Efficient Multimedia Encryption Via Entropy Codec Design", In Proceedings of SPIE International Symposium on Electronic Imaging, Vol. 4314, pp , [6] C.-P. Wu and C.-C. J. Kuo, "Fast Encryption Methods For Audiovisual Data Confidentiality", In Proceedings of SPIE International Symposium on Electronic Imaging, Vol. 4209, pp , [7] M. Boesgaard, M. Vesterager, T. Pedersen, J. Christiansen and O. Scavenius, "Rabbit : A New High-Performance Stream Cipher", In Fast Software Encryption 2003, Lecture Notes in Computer Science vol. 2887, Springer-Verlag, 2003, [8] Ruhma Tahir, Muhammad Y. Javed, Attiq Ahmad and Raja Iqbal, SCUR: Secure Communications in Wireless Sensor Networks using Rabbit, Proceedings of the World Congress on Engineering 2008 Vol I, WCE 2008, July 2-4, 2008, London, U.K. [9] Martin Boesgaard, Mette Vesterager, Thomas Christensen, Erik Zenner The Stream Cipher Rabbit ECRYPT Stream Cipher Project Report 2005/006. [10] F. Halsall, "Multimedia Communicatios", Addison-Wesley,

A Combined Encryption Compression Scheme Using Chaotic Maps

A Combined Encryption Compression Scheme Using Chaotic Maps BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 13, No 2 Sofia 2013 Print ISSN: 1311-9702; Online ISSN: 1314-4081 DOI: 10.2478/cait-2013-0016 A Combined Encryption Compression

More information

University of Mustansiriyah, Baghdad, Iraq

University of Mustansiriyah, Baghdad, Iraq Volume 5, Issue 9, September 2015 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Audio Compression

More information

Lossless Compression Algorithms

Lossless Compression Algorithms Multimedia Data Compression Part I Chapter 7 Lossless Compression Algorithms 1 Chapter 7 Lossless Compression Algorithms 1. Introduction 2. Basics of Information Theory 3. Lossless Compression Algorithms

More information

Optimization of Bit Rate in Medical Image Compression

Optimization of Bit Rate in Medical Image Compression Optimization of Bit Rate in Medical Image Compression Dr.J.Subash Chandra Bose 1, Mrs.Yamini.J 2, P.Pushparaj 3, P.Naveenkumar 4, Arunkumar.M 5, J.Vinothkumar 6 Professor and Head, Department of CSE, Professional

More information

Face Protection by Fast Selective Encryption in a Video

Face Protection by Fast Selective Encryption in a Video Face Protection by Fast Selective Encryption in a Video J. M. Rodrigues, W. Puech, P. Meuel, J.C. Bajard and M. Chaumont LIRMM Laboratory, UMR CNRS 5506, University of Montpellier II 161, rue Ada, 34392

More information

International Journal of Emerging Technology and Advanced Engineering Website: (ISSN , Volume 2, Issue 4, April 2012)

International Journal of Emerging Technology and Advanced Engineering Website:   (ISSN , Volume 2, Issue 4, April 2012) A Technical Analysis Towards Digital Video Compression Rutika Joshi 1, Rajesh Rai 2, Rajesh Nema 3 1 Student, Electronics and Communication Department, NIIST College, Bhopal, 2,3 Prof., Electronics and

More information

Journal of Global Research in Computer Science A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION

Journal of Global Research in Computer Science A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION Volume 2, No. 7, July 2011 Journal of Global Research in Computer Science RESEARCH PAPER Available Online at www.jgrcs.info A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION Manikandan. G *1, Krishnan.G

More information

Stereo Image Compression

Stereo Image Compression Stereo Image Compression Deepa P. Sundar, Debabrata Sengupta, Divya Elayakumar {deepaps, dsgupta, divyae}@stanford.edu Electrical Engineering, Stanford University, CA. Abstract In this report we describe

More information

Fundamentals of Multimedia. Lecture 5 Lossless Data Compression Variable Length Coding

Fundamentals of Multimedia. Lecture 5 Lossless Data Compression Variable Length Coding Fundamentals of Multimedia Lecture 5 Lossless Data Compression Variable Length Coding Mahmoud El-Gayyar elgayyar@ci.suez.edu.eg Mahmoud El-Gayyar / Fundamentals of Multimedia 1 Data Compression Compression

More information

VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT

VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT K.Sandyarani 1 and P. Nirmal Kumar 2 1 Research Scholar, Department of ECE, Sathyabama

More information

Syrvey on block ciphers

Syrvey on block ciphers Syrvey on block ciphers Anna Rimoldi Department of Mathematics - University of Trento BunnyTn 2012 A. Rimoldi (Univ. Trento) Survey on block ciphers 12 March 2012 1 / 21 Symmetric Key Cryptosystem M-Source

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Secret Key Cryptography Block cipher DES 3DES

More information

IMAGE PROCESSING (RRY025) LECTURE 13 IMAGE COMPRESSION - I

IMAGE PROCESSING (RRY025) LECTURE 13 IMAGE COMPRESSION - I IMAGE PROCESSING (RRY025) LECTURE 13 IMAGE COMPRESSION - I 1 Need For Compression 2D data sets are much larger than 1D. TV and movie data sets are effectively 3D (2-space, 1-time). Need Compression for

More information

Keywords :Avalanche effect,hamming distance, Polynomial for S-box, Symmetric encryption,swapping words in S-box

Keywords :Avalanche effect,hamming distance, Polynomial for S-box, Symmetric encryption,swapping words in S-box Efficient Implementation of Aes By Modifying S-Box Vijay L Hallappanavar 1, Basavaraj P Halagali 2, Veena V Desai 3 1 KLES s College of Engineering & Technology, Chikodi, Karnataka 2 V S M Institute of

More information

Pseudorandom Number Generator. Using Rabbit Cipher

Pseudorandom Number Generator. Using Rabbit Cipher Applied Mathematical Sciences, Vol. 9, 2015, no. 88, 4399-4412 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2015.5143 Pseudorandom Number Generator Using Rabbit Cipher A. H. Kashmar 1, 2*

More information

A Weight Based Attack on the CIKS-1 Block Cipher

A Weight Based Attack on the CIKS-1 Block Cipher A Weight Based Attack on the CIKS-1 Block Cipher Brian J. Kidney, Howard M. Heys, Theodore S. Norvell Electrical and Computer Engineering Memorial University of Newfoundland {bkidney, howard, theo}@engr.mun.ca

More information

Linear Cryptanalysis of Reduced Round Serpent

Linear Cryptanalysis of Reduced Round Serpent Linear Cryptanalysis of Reduced Round Serpent Eli Biham 1, Orr Dunkelman 1, and Nathan Keller 2 1 Computer Science Department, Technion Israel Institute of Technology, Haifa 32000, Israel, {biham,orrd}@cs.technion.ac.il,

More information

Improved Attack on Full-round Grain-128

Improved Attack on Full-round Grain-128 Improved Attack on Full-round Grain-128 Ximing Fu 1, and Xiaoyun Wang 1,2,3,4, and Jiazhe Chen 5, and Marc Stevens 6, and Xiaoyang Dong 2 1 Department of Computer Science and Technology, Tsinghua University,

More information

FLIGHT TERMINATION COMMAND AUTHENTICATION USING BLOCK ENCRYPTION

FLIGHT TERMINATION COMMAND AUTHENTICATION USING BLOCK ENCRYPTION FLIGHT TERMINATION COMMAND AUTHENTICATION USING BLOCK ENCRYPTION Item Type text; Proceedings Authors Arce, Dennis Publisher International Foundation for Telemetering Journal International Telemetering

More information

ISSN: Page 320

ISSN: Page 320 A NEW METHOD FOR ENCRYPTION USING FUZZY SET THEORY Dr.S.S.Dhenakaran, M.Sc., M.Phil., Ph.D, Associate Professor Dept of Computer Science & Engg Alagappa University Karaikudi N.Kavinilavu Research Scholar

More information

Partial Video Encryption Using Random Permutation Based on Modification on Dct Based Transformation

Partial Video Encryption Using Random Permutation Based on Modification on Dct Based Transformation International Refereed Journal of Engineering and Science (IRJES) ISSN (Online) 2319-183X, (Print) 2319-1821 Volume 2, Issue 6 (June 2013), PP. 54-58 Partial Video Encryption Using Random Permutation Based

More information

Compression of Stereo Images using a Huffman-Zip Scheme

Compression of Stereo Images using a Huffman-Zip Scheme Compression of Stereo Images using a Huffman-Zip Scheme John Hamann, Vickey Yeh Department of Electrical Engineering, Stanford University Stanford, CA 94304 jhamann@stanford.edu, vickey@stanford.edu Abstract

More information

Differential-Linear Cryptanalysis of Serpent

Differential-Linear Cryptanalysis of Serpent Differential-Linear Cryptanalysis of Serpent Eli Biham 1, Orr Dunkelman 1, and Nathan Keller 2 1 Computer Science Department, Technion, Haifa 32000, Israel {biham,orrd}@cs.technion.ac.il 2 Mathematics

More information

Encrypting the Auto Detected Face Part of Human in a Image Using RC4 and Hiding the Data in Image

Encrypting the Auto Detected Face Part of Human in a Image Using RC4 and Hiding the Data in Image Encrypting the Auto Detected Face Part of Human in a Image Using RC4 and Hiding the Data in Image N.Mahesh Chandra M.Tech Student, Sreenidhi Institute of Science and Technology. Abstract: In this paper,

More information

Highly Secure Invertible Data Embedding Scheme Using Histogram Shifting Method

Highly Secure Invertible Data Embedding Scheme Using Histogram Shifting Method www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume 3 Issue 8 August, 2014 Page No. 7932-7937 Highly Secure Invertible Data Embedding Scheme Using Histogram Shifting

More information

Variable Key : A new investigation in cryptography and results thereoff

Variable Key : A new investigation in cryptography and results thereoff Variable Key A new investigation in cryptography and results thereoff P. Chakrabarti 1, LMISTE C.T.Bhunia 2, B. Bhuyan 3 1 Bengal Institute of Technology and Management, Santiniketan, West Bengal, Pin-731236,India

More information

arxiv:cs/ v2 [cs.cr] 27 Aug 2006

arxiv:cs/ v2 [cs.cr] 27 Aug 2006 On the security of the Yen-Guo s domino signal encryption algorithm (DSEA) arxiv:cs/0501013v2 [cs.cr] 27 Aug 2006 Chengqing Li a, Shujun Li b, Der-Chyuan Lou c and Dan Zhang d a Department of Mathematics,

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 2.2 Secret Key Cryptography CSC 474/574 Dr. Peng Ning 1 Agenda Generic block cipher Feistel cipher DES Modes of block ciphers Multiple encryptions Message

More information

Chapter 5 VARIABLE-LENGTH CODING Information Theory Results (II)

Chapter 5 VARIABLE-LENGTH CODING Information Theory Results (II) Chapter 5 VARIABLE-LENGTH CODING ---- Information Theory Results (II) 1 Some Fundamental Results Coding an Information Source Consider an information source, represented by a source alphabet S. S = { s,

More information

Image Compression for Mobile Devices using Prediction and Direct Coding Approach

Image Compression for Mobile Devices using Prediction and Direct Coding Approach Image Compression for Mobile Devices using Prediction and Direct Coding Approach Joshua Rajah Devadason M.E. scholar, CIT Coimbatore, India Mr. T. Ramraj Assistant Professor, CIT Coimbatore, India Abstract

More information

MPEG-2 and ECC Security in DCT Domain

MPEG-2 and ECC Security in DCT Domain MPEG-2 and ECC Security in DCT Domain Samia Bouaziz, Ramzi Hadaji and Abdellatif Mtibaa National School of Engineering of Monastir, Skannes 5000, Monastir, Tunisia. Abstract In this paper we give a new

More information

Research Article International Journals of Advanced Research in Computer Science and Software Engineering ISSN: X (Volume-7, Issue-6)

Research Article International Journals of Advanced Research in Computer Science and Software Engineering ISSN: X (Volume-7, Issue-6) International Journals of Advanced Research in Computer Science and Software Engineering ISS: 2277-128X (Volume-7, Issue-6) Research Article June 2017 Image Encryption Based on 2D Baker Map and 1D Logistic

More information

AN EFFICIENT VLSI IMPLEMENTATION OF IMAGE ENCRYPTION WITH MINIMAL OPERATION

AN EFFICIENT VLSI IMPLEMENTATION OF IMAGE ENCRYPTION WITH MINIMAL OPERATION AN EFFICIENT VLSI IMPLEMENTATION OF IMAGE ENCRYPTION WITH MINIMAL OPERATION 1, S.Lakshmana kiran, 2, P.Sunitha 1, M.Tech Student, 2, Associate Professor,Dept.of ECE 1,2, Pragati Engineering college,surampalem(a.p,ind)

More information

Data Hiding in Video

Data Hiding in Video Data Hiding in Video J. J. Chae and B. S. Manjunath Department of Electrical and Computer Engineering University of California, Santa Barbara, CA 9316-956 Email: chaejj, manj@iplab.ece.ucsb.edu Abstract

More information

A Image Comparative Study using DCT, Fast Fourier, Wavelet Transforms and Huffman Algorithm

A Image Comparative Study using DCT, Fast Fourier, Wavelet Transforms and Huffman Algorithm International Journal of Engineering Research and General Science Volume 3, Issue 4, July-August, 15 ISSN 91-2730 A Image Comparative Study using DCT, Fast Fourier, Wavelet Transforms and Huffman Algorithm

More information

IJSRD - International Journal for Scientific Research & Development Vol. 3, Issue 10, 2015 ISSN (online):

IJSRD - International Journal for Scientific Research & Development Vol. 3, Issue 10, 2015 ISSN (online): IJSRD - International Journal for Scientific Research & Development Vol., Issue, ISSN (online): - Modified Golomb Code for Integer Representation Nelson Raja Joseph Jaganathan P Domnic Sandanam Department

More information

Interactive Progressive Encoding System For Transmission of Complex Images

Interactive Progressive Encoding System For Transmission of Complex Images Interactive Progressive Encoding System For Transmission of Complex Images Borko Furht 1, Yingli Wang 1, and Joe Celli 2 1 NSF Multimedia Laboratory Florida Atlantic University, Boca Raton, Florida 33431

More information

International Journal for Research in Applied Science & Engineering Technology (IJRASET) Performance Comparison of Cryptanalysis Techniques over DES

International Journal for Research in Applied Science & Engineering Technology (IJRASET) Performance Comparison of Cryptanalysis Techniques over DES Performance Comparison of Cryptanalysis Techniques over DES Anupam Kumar 1, Aman Kumar 2, Sahil Jain 3, P Kiranmai 4 1,2,3,4 Dept. of Computer Science, MAIT, GGSIP University, Delhi, INDIA Abstract--The

More information

P2_L6 Symmetric Encryption Page 1

P2_L6 Symmetric Encryption Page 1 P2_L6 Symmetric Encryption Page 1 Reference: Computer Security by Stallings and Brown, Chapter 20 Symmetric encryption algorithms are typically block ciphers that take thick size input. In this lesson,

More information

A New Technique for Sub-Key Generation in Block Ciphers

A New Technique for Sub-Key Generation in Block Ciphers World Applied Sciences Journal 19 (11): 1630-1639, 2012 ISSN 1818-4952 IDOSI Publications, 2012 DOI: 10.5829/idosi.wasj.2012.19.11.1871 A New Technique for Sub-Key Generation in Block Ciphers Jamal N.

More information

Stream Ciphers An Overview

Stream Ciphers An Overview Stream Ciphers An Overview Palash Sarkar Indian Statistical Institute, Kolkata email: palash@isicalacin stream cipher overview, Palash Sarkar p1/51 Classical Encryption Adversary message ciphertext ciphertext

More information

ENGI 8868/9877 Computer and Communications Security III. BLOCK CIPHERS. Symmetric Key Cryptography. insecure channel

ENGI 8868/9877 Computer and Communications Security III. BLOCK CIPHERS. Symmetric Key Cryptography. insecure channel (a) Introduction - recall symmetric key cipher: III. BLOCK CIPHERS k Symmetric Key Cryptography k x e k y yʹ d k xʹ insecure channel Symmetric Key Ciphers same key used for encryption and decryption two

More information

DESIGNING OF STREAM CIPHER ARCHITECTURE USING THE CELLULAR AUTOMATA

DESIGNING OF STREAM CIPHER ARCHITECTURE USING THE CELLULAR AUTOMATA DESIGNING OF STREAM CIPHER ARCHITECTURE USING THE CELLULAR AUTOMATA 1 Brundha K A MTech Email: 1 brundha1905@gmail.com Abstract Pseudo-random number generators (PRNGs) are a key component of stream ciphers

More information

Encoding. A thesis submitted to the Graduate School of University of Cincinnati in

Encoding. A thesis submitted to the Graduate School of University of Cincinnati in Lossless Data Compression for Security Purposes Using Huffman Encoding A thesis submitted to the Graduate School of University of Cincinnati in a partial fulfillment of requirements for the degree of Master

More information

QUANTIZER DESIGN FOR EXPLOITING COMMON INFORMATION IN LAYERED CODING. Mehdi Salehifar, Tejaswi Nanjundaswamy, and Kenneth Rose

QUANTIZER DESIGN FOR EXPLOITING COMMON INFORMATION IN LAYERED CODING. Mehdi Salehifar, Tejaswi Nanjundaswamy, and Kenneth Rose QUANTIZER DESIGN FOR EXPLOITING COMMON INFORMATION IN LAYERED CODING Mehdi Salehifar, Tejaswi Nanjundaswamy, and Kenneth Rose Department of Electrical and Computer Engineering University of California,

More information

CIS 6930/4930 Computer and Network Security. Topic 3.1 Secret Key Cryptography (Cont d)

CIS 6930/4930 Computer and Network Security. Topic 3.1 Secret Key Cryptography (Cont d) CIS 6930/4930 Computer and Network Security Topic 3.1 Secret Key Cryptography (Cont d) 1 Principles for S-Box Design S-box is the only non-linear part of DES Each row in the S-Box table should be a permutation

More information

A LOW-COMPLEXITY AND LOSSLESS REFERENCE FRAME ENCODER ALGORITHM FOR VIDEO CODING

A LOW-COMPLEXITY AND LOSSLESS REFERENCE FRAME ENCODER ALGORITHM FOR VIDEO CODING 2014 IEEE International Conference on Acoustic, Speech and Signal Processing (ICASSP) A LOW-COMPLEXITY AND LOSSLESS REFERENCE FRAME ENCODER ALGORITHM FOR VIDEO CODING Dieison Silveira, Guilherme Povala,

More information

Cryptography and Network Security. Sixth Edition by William Stallings

Cryptography and Network Security. Sixth Edition by William Stallings Cryptography and Network Security Sixth Edition by William Stallings Chapter 3 Block Ciphers and the Data Encryption Standard All the afternoon Mungo had been working on Stern's code, principally with

More information

Secure Communication With Lossless Data Compression Using Dpd Encoding

Secure Communication With Lossless Data Compression Using Dpd Encoding International OPEN ACCESS Journal Of Modern Engineering Research (IJMER) Secure Communication With Lossless Data Compression Using Dpd Encoding Er.Aradhana Raju 1, Purabi Mahato 2, Ritto K. Babu 3, Richi

More information

7. Symmetric encryption. symmetric cryptography 1

7. Symmetric encryption. symmetric cryptography 1 CIS 5371 Cryptography 7. Symmetric encryption symmetric cryptography 1 Cryptographic systems Cryptosystem: t (MCKK GED) (M,C,K,K,G,E,D) M, plaintext message space C, ciphertext message space K, K, encryption

More information

FPGA Can be Implemented Using Advanced Encryption Standard Algorithm

FPGA Can be Implemented Using Advanced Encryption Standard Algorithm FPGA Can be Implemented Using Advanced Encryption Standard Algorithm Shahin Shafei Young Researchers and Elite Club, Mahabad Branch, Islamic Azad University, Mahabad, Iran Email:Shahin_shafei@yahoo.com

More information

Watermarking Moble Phone Color Images With Error Correction Codes

Watermarking Moble Phone Color Images With Error Correction Codes IOSR Journal of Electronics & Communication Engineering (IOSR-JECE) ISSN(e) : 2278-1684 ISSN(p) : 2320-334X, PP 05-09 www.iosrjournals.org Watermarking Moble Phone Color Images With Error Correction Codes

More information

NEW CAVLC ENCODING ALGORITHM FOR LOSSLESS INTRA CODING IN H.264/AVC. Jin Heo, Seung-Hwan Kim, and Yo-Sung Ho

NEW CAVLC ENCODING ALGORITHM FOR LOSSLESS INTRA CODING IN H.264/AVC. Jin Heo, Seung-Hwan Kim, and Yo-Sung Ho NEW CAVLC ENCODING ALGORITHM FOR LOSSLESS INTRA CODING IN H.264/AVC Jin Heo, Seung-Hwan Kim, and Yo-Sung Ho Gwangju Institute of Science and Technology (GIST) 261 Cheomdan-gwagiro, Buk-gu, Gwangju, 500-712,

More information

Module 6 STILL IMAGE COMPRESSION STANDARDS

Module 6 STILL IMAGE COMPRESSION STANDARDS Module 6 STILL IMAGE COMPRESSION STANDARDS Lesson 19 JPEG-2000 Error Resiliency Instructional Objectives At the end of this lesson, the students should be able to: 1. Name two different types of lossy

More information

Video Compression Standards (II) A/Prof. Jian Zhang

Video Compression Standards (II) A/Prof. Jian Zhang Video Compression Standards (II) A/Prof. Jian Zhang NICTA & CSE UNSW COMP9519 Multimedia Systems S2 2009 jzhang@cse.unsw.edu.au Tutorial 2 : Image/video Coding Techniques Basic Transform coding Tutorial

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 2 Cryptographic Tools First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Cryptographic Tools cryptographic algorithms

More information

Chapter 3 Block Ciphers and the Data Encryption Standard

Chapter 3 Block Ciphers and the Data Encryption Standard Chapter 3 Block Ciphers and the Data Encryption Standard Last Chapter have considered: terminology classical cipher techniques substitution ciphers cryptanalysis using letter frequencies transposition

More information

MRT based Fixed Block size Transform Coding

MRT based Fixed Block size Transform Coding 3 MRT based Fixed Block size Transform Coding Contents 3.1 Transform Coding..64 3.1.1 Transform Selection...65 3.1.2 Sub-image size selection... 66 3.1.3 Bit Allocation.....67 3.2 Transform coding using

More information

Vol. 1, Issue VIII, Sep ISSN

Vol. 1, Issue VIII, Sep ISSN Enhancing the Security of Image Encryption Algorithms by Adding Timestamp Lini Abraham 1, Neenu Daniel 2 1 M.Tech Student (CSE), Mahatma Gandhi University Viswajyothi College of Engineering and Technology,

More information

Channel-Adaptive Error Protection for Scalable Audio Streaming over Wireless Internet

Channel-Adaptive Error Protection for Scalable Audio Streaming over Wireless Internet Channel-Adaptive Error Protection for Scalable Audio Streaming over Wireless Internet GuiJin Wang Qian Zhang Wenwu Zhu Jianping Zhou Department of Electronic Engineering, Tsinghua University, Beijing,

More information

Sensor Networks. Xueying Zhang, Howard M. Heys, and Cheng Li. Electrical and Computer Engineering. Faculty of Engineering and Applied Science

Sensor Networks. Xueying Zhang, Howard M. Heys, and Cheng Li. Electrical and Computer Engineering. Faculty of Engineering and Applied Science Energy Efficiency of Encryption Schemes Applied to Wireless Sensor Networks Xueying Zhang, Howard M. Heys, and Cheng Li Electrical and Computer Engineering Faculty of Engineering and Applied Science Memorial

More information

Combining TCP and UDP for Secure Data Transfer

Combining TCP and UDP for Secure Data Transfer ISSN (Print) : 0974-6846 ISSN (Online) : 0974-5645 Indian Journal of Science and Technology, Vol 8(S9), 285 291, May 2015 DOI: 10.17485/ijst/2015/v8iS9/65569 Combining TCP and UDP for Secure Data Transfer

More information

DIGITAL TELEVISION 1. DIGITAL VIDEO FUNDAMENTALS

DIGITAL TELEVISION 1. DIGITAL VIDEO FUNDAMENTALS DIGITAL TELEVISION 1. DIGITAL VIDEO FUNDAMENTALS Television services in Europe currently broadcast video at a frame rate of 25 Hz. Each frame consists of two interlaced fields, giving a field rate of 50

More information

Dierential-Linear Cryptanalysis of Serpent? Haifa 32000, Israel. Haifa 32000, Israel

Dierential-Linear Cryptanalysis of Serpent? Haifa 32000, Israel. Haifa 32000, Israel Dierential-Linear Cryptanalysis of Serpent Eli Biham, 1 Orr Dunkelman, 1 Nathan Keller 2 1 Computer Science Department, Technion. Haifa 32000, Israel fbiham,orrdg@cs.technion.ac.il 2 Mathematics Department,

More information

Real-time and Reliable Video Transport Protocol (RRVTP) for Visual Wireless Sensor Networks (VSNs)

Real-time and Reliable Video Transport Protocol (RRVTP) for Visual Wireless Sensor Networks (VSNs) Real-time and Reliable Video Transport Protocol (RRVTP) for Visual Wireless Sensor Networks (VSNs) Dr. Mohammed Ahmed Abdala, Mustafa Hussein Jabbar College of Information Engineering, Al-Nahrain University,

More information

Improved Multi-Dimensional Meet-in-the-Middle Cryptanalysis of KATAN

Improved Multi-Dimensional Meet-in-the-Middle Cryptanalysis of KATAN Improved Multi-Dimensional Meet-in-the-Middle Cryptanalysis of KATAN Shahram Rasoolzadeh and Håvard Raddum Simula Research Laboratory {shahram,haavardr}@simula.no Abstract. We study multidimensional meet-in-the-middle

More information

IMAGE COMPRESSION TECHNIQUES

IMAGE COMPRESSION TECHNIQUES International Journal of Information Technology and Knowledge Management July-December 2010, Volume 2, No. 2, pp. 265-269 Uchale Bhagwat Shankar The use of digital images has increased at a rapid pace

More information

Cryptompress: A Symmetric Cryptography algorithm to deny Bruteforce Attack

Cryptompress: A Symmetric Cryptography algorithm to deny Bruteforce Attack Cryptompress: A Symmetric Cryptography algorithm to deny Bruteforce Attack Vivek Kumar 1 and Sandeep Sharma 2 1,2 Department of Electronics and Communication Engineering, Dehradun Institute of Technology,

More information

Differential Cryptanalysis

Differential Cryptanalysis Differential Cryptanalysis See: Biham and Shamir, Differential Cryptanalysis of the Data Encryption Standard, Springer Verlag, 1993. c Eli Biham - March, 28 th, 2012 1 Differential Cryptanalysis The Data

More information

Modified SPIHT Image Coder For Wireless Communication

Modified SPIHT Image Coder For Wireless Communication Modified SPIHT Image Coder For Wireless Communication M. B. I. REAZ, M. AKTER, F. MOHD-YASIN Faculty of Engineering Multimedia University 63100 Cyberjaya, Selangor Malaysia Abstract: - The Set Partitioning

More information

Introduction to Video Compression

Introduction to Video Compression Insight, Analysis, and Advice on Signal Processing Technology Introduction to Video Compression Jeff Bier Berkeley Design Technology, Inc. info@bdti.com http://www.bdti.com Outline Motivation and scope

More information

Integral Cryptanalysis of the BSPN Block Cipher

Integral Cryptanalysis of the BSPN Block Cipher Integral Cryptanalysis of the BSPN Block Cipher Howard Heys Department of Electrical and Computer Engineering Memorial University hheys@mun.ca Abstract In this paper, we investigate the application of

More information

Chapter 3 Traditional Symmetric-Key Ciphers 3.1

Chapter 3 Traditional Symmetric-Key Ciphers 3.1 Chapter 3 Traditional Symmetric-Key Ciphers 3.1 Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 3 Objectives To define the terms and the concepts of symmetric

More information

Lossless Audio Coding based on Burrows Wheeler Transform and Run Length Encoding Algorithm

Lossless Audio Coding based on Burrows Wheeler Transform and Run Length Encoding Algorithm Lossless Audio Coding based on Burrows Wheeler Transform and Run Length Encoding Algorithm Pratibha Warkade 1, Agya Mishra 2 M.E. Scholar, Dept. of Electronics and Telecommunication Engineering, Jabalpur

More information

Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and Key

Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and Key International Journal of Computer Networks and Security, ISSN:25-6878, Vol.23, Issue.2 7 Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and

More information

Design a Secure Hybrid Stream Cipher

Design a Secure Hybrid Stream Cipher Design a Secure Hybrid Stream Cipher Ali H. Kashmar 1, 2*, Eddie S. Ismail 1, Firdaus M. Hamzah 3, Haider F. Abdul Amir 4 1 School of Mathematical, Sciences Faculty of Science and Technology, Universiti

More information

Symmetric Key Algorithms. Definition. A symmetric key algorithm is an encryption algorithm where the same key is used for encrypting and decrypting.

Symmetric Key Algorithms. Definition. A symmetric key algorithm is an encryption algorithm where the same key is used for encrypting and decrypting. Symmetric Key Algorithms Definition A symmetric key algorithm is an encryption algorithm where the same key is used for encrypting and decrypting. 1 Block cipher and stream cipher There are two main families

More information

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08. Cryptography Part II Paul Krzyzanowski Rutgers University Spring 2018 March 23, 2018 CS 419 2018 Paul Krzyzanowski 1 Block ciphers Block ciphers encrypt a block of plaintext at a

More information

Block Cipher Operation. CS 6313 Fall ASU

Block Cipher Operation. CS 6313 Fall ASU Chapter 7 Block Cipher Operation 1 Outline q Multiple Encryption and Triple DES q Electronic Codebook q Cipher Block Chaining Mode q Cipher Feedback Mode q Output Feedback Mode q Counter Mode q XTS-AES

More information

Computer Security 3/23/18

Computer Security 3/23/18 s s encrypt a block of plaintext at a time and produce ciphertext Computer Security 08. Cryptography Part II Paul Krzyzanowski DES & AES are two popular block ciphers DES: 64 bit blocks AES: 128 bit blocks

More information

Chosen Ciphertext Attack on SSS

Chosen Ciphertext Attack on SSS Chosen Ciphertext Attack on SSS Joan Daemen 1, Joseph Lano 2, and Bart Preneel 2 1 STMicroelectronics Belgium joan.daemen@st.com 2 Katholieke Universiteit Leuven, Dept. ESAT/SCD-COSIC {joseph.lano,bart.preneel}@esat.kuleuven.ac.be

More information

Video Compression An Introduction

Video Compression An Introduction Video Compression An Introduction The increasing demand to incorporate video data into telecommunications services, the corporate environment, the entertainment industry, and even at home has made digital

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK MORE RANDOMNESS OF IMPROVED RC4 (IRC4) THAN ORIGINAL RC4 HEMANTA DEY 1, DR. UTTAM

More information

A Novel Secure Digital Watermark Generation from Public Share by Using Visual Cryptography and MAC Techniques

A Novel Secure Digital Watermark Generation from Public Share by Using Visual Cryptography and MAC Techniques Bashar S. Mahdi Alia K. Abdul Hassan Department of Computer Science, University of Technology, Baghdad, Iraq A Novel Secure Digital Watermark Generation from Public Share by Using Visual Cryptography and

More information

CSCI 454/554 Computer and Network Security. Topic 3.2 Secret Key Cryptography Modes of Operation

CSCI 454/554 Computer and Network Security. Topic 3.2 Secret Key Cryptography Modes of Operation CSCI 454/554 Computer and Network Security Topic 3.2 Secret Key Cryptography Modes of Operation Processing with Block Ciphers Most ciphers work on blocks of fixed (small) size How to encrypt long messages?

More information

Fachbereich für Computerwissenschaften Paris Lodron-Universität Salzburg

Fachbereich für Computerwissenschaften Paris Lodron-Universität Salzburg Chaotic Encryption András Czuczi, Andreas Lindlbauer, Bernhard Pertiller Fachbereich für Computerwissenschaften Paris Lodron-Universität Salzburg http://www.referenceforbusiness.com/photos/chaos-theory515.jpg

More information

Multimedia Networking ECE 599

Multimedia Networking ECE 599 Multimedia Networking ECE 599 Prof. Thinh Nguyen School of Electrical Engineering and Computer Science Based on B. Lee s lecture notes. 1 Outline Compression basics Entropy and information theory basics

More information

Bit Plane Encoding and Encryption

Bit Plane Encoding and Encryption Bit Plane Encoding and Encryption Anil Yekkala and C.E. Veni Madhavan 1 Philips Electronics India Ltd., Bangalore anil.yekkala@philips.com 2 Indian Institute of Science, Bangalore cevm@csa.iisc.ernet.in

More information

Improved Multi-Dimensional Meet-in-the-Middle Cryptanalysis of KATAN

Improved Multi-Dimensional Meet-in-the-Middle Cryptanalysis of KATAN Improved Multi-Dimensional Meet-in-the-Middle Cryptanalysis of KATAN Shahram Rasoolzadeh and Håvard Raddum Simula Research Laboratory Abstract. We study multidimensional meet-in-the-middle attacks on the

More information

Content of this part

Content of this part UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering Introduction to Cryptography ECE 597XX/697XX Part 5 More About Block Ciphers Israel Koren ECE597/697 Koren Part.5.1 Content of this

More information

Weak Keys of the Full MISTY1 Block Cipher for Related-Key Cryptanalysis

Weak Keys of the Full MISTY1 Block Cipher for Related-Key Cryptanalysis 3. 2 13.57 Weak eys for a Related-ey Differential Attack Weak eys of the Full MISTY1 Block Cipher for Related-ey Cryptanalysis Institute for Infocomm Research, Agency for Science, Technology and Research,

More information

FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM

FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM P. Aatheeswaran 1, Dr.R.Suresh Babu 2 PG Scholar, Department of ECE, Jaya Engineering College, Chennai, Tamilnadu, India 1 Associate

More information

A Survey On SecureImage Encryption Technique Using Blowfish And Chaos

A Survey On SecureImage Encryption Technique Using Blowfish And Chaos A Survey On SecureImage Encryption Technique Using Blowfish And Chaos Romani Patel 1,Krunal Panchal 2 1 Research Scholar, Information Technology, L.J Institute Of Engineering And Technology, Ahmedabad,

More information

A NEW-FANGLED SYMMETRIC BLOCK CIPHER USING ZIG-ZAG SCAN PATTERNS

A NEW-FANGLED SYMMETRIC BLOCK CIPHER USING ZIG-ZAG SCAN PATTERNS IJRET: International Journal of Research in Engineering and Technology eissn: 2319-1163 pissn: 2321-738 A NEW-FANGLED SYMMETRIC BLOCK CIPHER USING ZIG-ZAG SCAN PATTERNS Kalavathi Alla 1, Sai Jyothi B 1,2

More information

HARDWARE IMPLEMENTATION OF LOSSLESS LZMA DATA COMPRESSION ALGORITHM

HARDWARE IMPLEMENTATION OF LOSSLESS LZMA DATA COMPRESSION ALGORITHM HARDWARE IMPLEMENTATION OF LOSSLESS LZMA DATA COMPRESSION ALGORITHM Parekar P. M. 1, Thakare S. S. 2 1,2 Department of Electronics and Telecommunication Engineering, Amravati University Government College

More information

Research Article Does an Arithmetic Coding Followed by Run-length Coding Enhance the Compression Ratio?

Research Article Does an Arithmetic Coding Followed by Run-length Coding Enhance the Compression Ratio? Research Journal of Applied Sciences, Engineering and Technology 10(7): 736-741, 2015 DOI:10.19026/rjaset.10.2425 ISSN: 2040-7459; e-issn: 2040-7467 2015 Maxwell Scientific Publication Corp. Submitted:

More information

Proposal for Scrambled Method based on NTRU

Proposal for Scrambled Method based on NTRU Proposal for Scrambled Method based on NTRU Ahmed Tariq Sadiq Computer Science Department University of Technology Baghdad, Iraq Najlaa Mohammad Hussein Computer Science Department Baghdad University Baghdad,

More information

Secure Scalable Streaming and Secure Transcoding with JPEG-2000

Secure Scalable Streaming and Secure Transcoding with JPEG-2000 Secure Scalable Streaming and Secure Transcoding with JPEG- Susie Wee, John Apostolopoulos Mobile and Media Systems Laboratory HP Laboratories Palo Alto HPL-3-117 June 13 th, 3* secure streaming, secure

More information

CHAPTER 5 AUDIO WATERMARKING SCHEME INHERENTLY ROBUST TO MP3 COMPRESSION

CHAPTER 5 AUDIO WATERMARKING SCHEME INHERENTLY ROBUST TO MP3 COMPRESSION CHAPTER 5 AUDIO WATERMARKING SCHEME INHERENTLY ROBUST TO MP3 COMPRESSION In chapter 4, SVD based watermarking schemes are proposed which met the requirement of imperceptibility, having high payload and

More information

Information Security CS526

Information Security CS526 Information CS 526 Topic 3 Ciphers and Cipher : Stream Ciphers, Block Ciphers, Perfect Secrecy, and IND-CPA 1 Announcements HW1 is out, due on Sept 10 Start early, late policy is 3 total late days for

More information