MPEG-2 and ECC Security in DCT Domain

Size: px
Start display at page:

Download "MPEG-2 and ECC Security in DCT Domain"

Transcription

1 MPEG-2 and ECC Security in DCT Domain Samia Bouaziz, Ramzi Hadaji and Abdellatif Mtibaa National School of Engineering of Monastir, Skannes 5000, Monastir, Tunisia. Abstract In this paper we give a new and robustness way to use the Elliptic Curve Cryptography for the security of a compressed MPEG-2 video. We encrypt the DC coefficient of the Index frame of the video, this allow our method to be faster than the other encryption scheme. We performed several tests and the experimental results have proved our method to be secure and efficient. Keywords: MPEG-2, encryption scheme, Elliptic curve cryptography (ECC), hardware, software MSC 2000 Subject Classification: 68U10. Introduction The development of technology and the use of multimedia for different purpose, digital TV, video conference, etc. Because data are often subject to malicious attacks, the security have become more and more popular and now have a widespread influence on our lives. Researchers are more and more concerned about encryption algorithms of compressed video based on the many applications of multimedia. Efficient methods for encrypting and decrypting video data have been proposed. However, there are large number drawbacks in the current schemes in respect of security and real-time performance. In his paper [1] Tang scrambled the discrete cosine transform (DCT) coefficients of every 8x8 video image block; Statistical characteristics of MPEG video were used by Qiao et al. [2] who have presented a new encryption algorithm. This algorithm can cut down 47% resources andtime, but it does not consider the correlative information of the video frames. Obtaining correlation on the data can allow hackers a success to decrypt video. One of other idea to encrypt video are a selective encryption technique that selects various I-frames and encrypts them. This method is secure and can resist the known-plaintext attack. Wu and Moo [3] presented a type of sequence encryption method based on the embedded conditional entropy coding of wavelet coefficients. This method combines an image compression algorithm with the embedded conditional entropy coding and achieves good security by encrypting part of the compression codes. There are other techniques where we encrypt only the head information of MPEG-2 video. But it is not effective because the head information only includes standard information and an attacker can decrypt it easily. Yen [4] use a NOR operation between the gray scale of every pixel of the video frame and a secret key which is generated by a chaotic map. Chaotic encryption scheme are also proposed by Chiaraluce et al. [5] with the encryption of the DC and AC coefficients of the I-frame, the sign of the AC coefficients ofthe P-frame and the motion vectors. It is secure and can easily be implemented in real-time. Yuan et al. [6] presented a chaotic selective encryption algorithm for compressed video. They use the chaos method as a pseudorandom sequence generator, and combined a dissymmetric key system with the sequence cryptography system. In a series of tests including cryptanalysis, algorithm evaluation and comparison with other algorithms, CSECV has shown significant advantages in security, real-time performance and flexibility of implementation. In this paper we propose a new and efficient encryption scheme algorithm for MPEG-2 video encoder based on the DCT domain. Our algorithm use the advantages presented by the elliptic curve cryptography (ECC) such as a good secure level for a very small key size. The benefits given by ECC allow a good way for software and hardware implementation. In our scheme reported here, we encrypt and decrypt the I- frames of the compressed video to create the same effect on the B-frames, P-frames, and entire video. This paper is organized as follows. In section 2, we describe the new algorithm based on the ECC to encrypt video. In section 3, we present the MPEG-2 video coding method, also we give a general architecture toward a software and hardware implementation. Section 4, contains the experimental results of a software implementation doing for a sample of images and video sequences. Finally, we present our conclusions based on the experiments in Section 5. The proposed ECC algorithm Basic of the algorithm Our algorithm is based on mixing blocks of DCT coefficients of I frames of an MPEG video using the classical and efficient protocol of Menezes-Vanstone, [7, 8]. The encryption and decryption are as follows: Let be an elliptic curve defined on a prime finite field. We have a with and E are public and remains secret. Encryption algorithm We choose a secret key and for all x x 1, x ) we define: e k ( x, k) y ( y0, y1, y2 ) Where y 0 k (

2 ( 1 2 c, c ) k The inputs of the unit are, which present the coordinates of each DCT coefficients, the secret key, the point, and the coefficient. The outputs of the unit are and. The coefficients and present the new coordinates of the DCT coefficients. By browsing all the pixels of the I frame, we obtain an encrypted image. Decryption algorithm Using its secret key we decrypts as follows: d k 1 1 ( y) ( y1 c1 mod p, y2 c2 mod p) Where a y ( c1, 2 ) 0 c Choice of the finite field One of the most important aspect towards an efficient hardware and software implementation of cryptosystem is the choice of the finite field. Finite field arithmetic is becoming increasingly important in today s computer systems, particularly for implementing cryptographic operations. Among the more common finite fields in cryptography are odd-characteristic finite field of degree 1 and evencharacteristic finite field of degree greater than 1. The latter is conventionally known as arithmetic or binary field arithmetic. arithmetic is further classified according to the choice of basis for representing elements of the finite field; two common choices are polynomial basis and normal basis, [9]. Fast implementation techniques for arithmetic have been studied intensively in the past twenty years. Among various arithmetic operations, multiplication has attracted most of the attention since it is a major building block for implementing elliptic curve cryptosystems. Depending on the choice of basis, the mathematical formula for a can be quite different, thus making major differences in practical implementation. Currently, it seems that normal basis implementation offer the best performance in hardware, while in software polynomial basis representation is more efficient. meet the requirements, and software simulation for encoding and decoding of both the program and the transport streams. Because MPEG-2 was designed as a transmission standard, it supports a variety of Packet formats and provides error correction capability that is suitable for transmission over cable TV and satellite links, for more details refer to [10]. For interlace, the temporal integrity of the chrominance samples must be maintained. Thus, MPEG-2 normally defines the first, third, etc. rows of 4:2:0 chrominance CbCr samples to be temporally the same as the first, third, etc. rows of luminance Y samples. The second, fourth, etc. rows of chrominance CbCr samples are temporally the same as the second, fourth, etc. rows of luminance Y samples. However, an override capability is available to indicate that the 4:2:0 chrominance samples are all temporally the same as the temporally first field of the frame. A compressed video sequence M consists of three parts: head information of the video stream, motion vector data stream and DCT data stream. There are three kinds of frames in the video stream M, namely I-frame, B-frame and P-frame. These frames are freely arranged by the encoder in the form: I P B B P B B, etc. Their relationship can be shown in Figure 1. The codes of the I-frames do not refer to any other frame and they provide the access points of the image code data. I-frames are also the beginning of decodes and are compressed based on common methods. P-frames are compressed effectively and can be predicted by the former I-frames and P-frames. B- frames are greatly compressed and cannot provide reference to the later frames. Obviously, I-frames as the beginning of decodes are more important than the other frames. The encryption of an Iframe can greatly influence the relevant B- frames, P-frames and entire video, so we scramble I-frames and encrypt them in our encryption scheme. The later tests prove this idea to be effective. Hardware Proposed Architecture In this section we propose a general architecture for software and hardware implementation of the algorithm that we described in the previous section. MPEG-2 video Coding The MPEG-2 standard was designed to provide the capability for compressing, coding, and transmitting high quality, multichannel, multimedia signals over broadband networks, for example using ATM (Asynchronous Transmission Mode) protocols. The MPEG-2 standard specifies the requirements for video coding, audio coding, systems coding for combining coded audio and video with user-defined private data streams, conformance testing to verify that bit streams and decoders Figure 1: The structure of an MPEG-2 video bitstream Block diagram of the ECC encoder As the purpose of our scheme is to address the problem of frame retrieval in encrypted domain while preserving the file size and format compliance for the frame. The most existing and efficient partial encryption techniques for video are mainly based on blocks shuffle, DCT coefficient permutation, and encrypting the signs of DCT coefficients. In our works here we have inserted an encryption unit just after the DCT block as shown in figure 2. The encryption unit will be explained in the following section. As a result we obtain scrambled DCT coefficient blocks just before the 6644

3 quantification stage. Finally the code stream obtained is entirely encrypted. Figure 2: ECC Encoder Encryption Unit The encryption unit as shown in figure 3 is based on our algorithm. The inputs of the unit are, which present the coordinates of each DCT coefficients, the secret key, the point, and the coefficient. The outputs of the unit are and. The coefficients and present the new coordinates of the DCT coefficients. By browsing all the pixels of the I frame, we obtain an encrypted image. Figure 3: Scrambling and encryption an I-frame We can detail the architecture of the encryption unit, in fact in our algorithm we need only to configure two arithmetic units the first one will look after the operations on the finite and the second unit is responsible for operations on the curve this is shown in figure 4, this is an advantage in hardware implementations because it reduces the size of cryptoprocessors. Experimental results The proposed ECC algorithm was programmed in MATLAB on a 64-bit Intel Core I7-4500U CPU 2. 4Ghz, 6GRAM and tested on four movies: The typical sequence 'Akiyo', a sequence of a film, a sequence of foot, and a sequence of cartoon. The choice of these sequences was based on the fact that the sequences of 'Akiyo' and the sequence of foot present low motions. However cartoon and film sequences present high motions. The first indicator of the effectiveness of the method is the time added to compression when encrypting sequences called 'Time Increase Encryption'. Table1: Calculation of 'Time Increase Encryption' Video s title (100 frames) Time increaseencryption Akiyo. avi 20% Film. avi 27% Foot. avi 23% Cartoon. avi 29% The experiments showed that the time of encryption does not exceed 30% (Table 1) of the compression time. So our encryption method is applicable in real-time applications, especially if we use FPGA implementations. The mixing of coefficient blocks keeps intra-block statistics so that our ECC algorithm maintains the compression ratio. In addition, this blocks mixing change the spatial frequency content of the video which is much harder to break compared to the intra-block mixing local used in other encryption algorithms. Figure5 and 6 shows the effects of scrambling of our algorithm on two fixed images and two others images taken from videos (Foot and 'Akiyo'). Note that the images are entirely scrambled in the case of fixed images, sequences with low motion ('Akiyo') and sequences with high motion (Sequence of Foot). Figure 4: Encryption Unit Figure 5: (a) Original image 'Lena', (b) encrypted image of' Lena ', (c) original image, (d) 6645

4 We can distinguish from this table that small ECC key size provides a very good level of security, this is a huge advantage for implementations of this method compared to hardware constraints such as memory size and real time. In our study we compared over time encryption for large library of video our method ECC to other that are most popular as AES, RSA, and the classical scrambling method of the 8x8 bloc of pixel. We obtained the following results in figure 8. Figure 6: (e) Image of a sequence of foot, (f) Image encrypted (f), (g) Image of the sequence 'Akiyo', (h) encrypted image In the following figure 7, we studied the effect on the color distribution in the histograms of an image before and after the encryption scheme. We can see that in the case of encryption image the distribution present a random and uniform noise which is essential to stop the various hacking methods. Figure 8 Figure 7: Histogram of a frame before and after encryption Conclusion This topic opens a new horizon for the use of algebraic curves in cryptography. We can think of applying the hyper elliptic curves to minimize the key size, of course with keeping a good level of security, which would also at the same time promote real-time applications in the field of FPGA implementations. In prospect we can also think of applying our protocol encryption on video sound to improve video security. To prove the efficiency of a new protocol, this one must be compared to the existing and see the advantages it offers compared to those. The table 2, below published by NIST (National Institute of Standards and Technology) compares different protocols for the same security levels relative to the sizes of keys. Table2: Comparison of key size References [1] Tang. L. Methods for encrypting and decrypting MPEG video data efficiently. In: Proceedings of the fourth ACM International Multimedia Conference. Boston, USA; (1996). [2] Qiao. Land Nahrstedl. K. A new algorithm for MPEG video encryption. In: Proceedings of the first international conference on imaging science, systems and technology. Vegas, Nevada; (1997). [3] Wu. XL and Moo. PW. Joint image/video compression and encryption via high-order conditional entropy coding of wavelet coefficient. In: Proceedings of IEEE international conference on multimedia computing and systems. Florence, Italy; Jul, (1999). [4] Yen. JCand Guo. JI. A new chaotic key-based design for image encryption and decryption. In: Proceedings 6646

5 of IEEE international symposium on circuits and systems. Geneva, Switzerland; (2000). [5] Chiaraluce. F, Ciccarelli. L, Gambi. E, and al. A new chaotic algorithm for video encryption. IEEE Trans Consumer Electron (2002). [6] Yuan. C, Zhong. YZand He. YW. Chaos based encryption algorithm for compressed video. Chinese J. Comput, [in Chinese ], (2004). [7] Menezes. A, Van Oorschot. P, and Vanstone. S, Handbook of Applied Cryptography, CRC Press, (1996). [8] Cohen. H, Frey. G, Avanzi. R, Doche. C, Lange. T, Nguyen. K and Vercauteren. F, Handbook of Elliptic and Hyperelliptic Curve Cryptography, Dis. Math. Its App. 1st Edition, (2005). [9] Deschamps-JP, Implement Finite-Field Arithmetic in Specific Hardware (FPGA and ASIC), McGrawHill, (2009). [10] Watkinson. J. MPEG-2. Focal Press; 1 edition, (1999). 6647

A Combined Encryption Compression Scheme Using Chaotic Maps

A Combined Encryption Compression Scheme Using Chaotic Maps BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 13, No 2 Sofia 2013 Print ISSN: 1311-9702; Online ISSN: 1314-4081 DOI: 10.2478/cait-2013-0016 A Combined Encryption Compression

More information

Image Encryption Algorithm Based on. Logistic Map and Pixel Mapping Table. Hazem Al-Najjar Asem Al-Najjar

Image Encryption Algorithm Based on. Logistic Map and Pixel Mapping Table. Hazem Al-Najjar Asem Al-Najjar Encryption Algorithm Based on Logistic Map and Pixel Mapping Table Hazem Al-Najjar Asem Al-Najjar Encryption Algorithm Based on Logistic Map and Pixel Mapping Table Hazem Mohammad Al-Najjar Technical College

More information

Research Article International Journals of Advanced Research in Computer Science and Software Engineering ISSN: X (Volume-7, Issue-6)

Research Article International Journals of Advanced Research in Computer Science and Software Engineering ISSN: X (Volume-7, Issue-6) International Journals of Advanced Research in Computer Science and Software Engineering ISS: 2277-128X (Volume-7, Issue-6) Research Article June 2017 Image Encryption Based on 2D Baker Map and 1D Logistic

More information

Channel Coding and Cryptography Part II: Introduction to Cryptography

Channel Coding and Cryptography Part II: Introduction to Cryptography Channel Coding and Cryptography Part II: Introduction to Cryptography Prof. Dr.-Ing. habil. Andreas Ahrens Communications Signal Processing Group, University of Technology, Business and Design Email: andreas.ahrens@hs-wismar.de

More information

MPEG-l.MPEG-2, MPEG-4

MPEG-l.MPEG-2, MPEG-4 The MPEG Handbook MPEG-l.MPEG-2, MPEG-4 Second edition John Watkinson PT ^PVTPR AMSTERDAM BOSTON HEIDELBERG LONDON. NEW YORK OXFORD PARIS SAN DIEGO SAN FRANCISCO SINGAPORE SYDNEY TOKYO Focal Press is an

More information

Study on data encryption technology in network information security. Jianliang Meng, Tao Wu a

Study on data encryption technology in network information security. Jianliang Meng, Tao Wu a nd International Workshop on Materials Engineering and Computer Sciences (IWMECS 05) Study on data encryption technology in network information security Jianliang Meng, Tao Wu a School of North China Electric

More information

ENCRYPTION USING LESTER HILL CIPHER ALGORITHM

ENCRYPTION USING LESTER HILL CIPHER ALGORITHM ENCRYPTION USING LESTER HILL CIPHER ALGORITHM Thangarasu.N Research Scholar in Department of Computer Science Bharathiar University,Coimbatore Dr.Arul Lawrence SelvaKumar Dean & Professor, Department of

More information

A Novel Image Stream Cipher Based On Dynamic Substitution

A Novel Image Stream Cipher Based On Dynamic Substitution Engineering, Technology & Applied Science Research Vol. 6, No. 5, 2016, 1195-1199 1195 A Novel Image Stream Cipher Based On Dynamic Substitution Abdelfattah Elsharkawi Software Engineering, Communication

More information

Partial Video Encryption Using Random Permutation Based on Modification on Dct Based Transformation

Partial Video Encryption Using Random Permutation Based on Modification on Dct Based Transformation International Refereed Journal of Engineering and Science (IRJES) ISSN (Online) 2319-183X, (Print) 2319-1821 Volume 2, Issue 6 (June 2013), PP. 54-58 Partial Video Encryption Using Random Permutation Based

More information

AN EFFICIENT VLSI IMPLEMENTATION OF IMAGE ENCRYPTION WITH MINIMAL OPERATION

AN EFFICIENT VLSI IMPLEMENTATION OF IMAGE ENCRYPTION WITH MINIMAL OPERATION AN EFFICIENT VLSI IMPLEMENTATION OF IMAGE ENCRYPTION WITH MINIMAL OPERATION 1, S.Lakshmana kiran, 2, P.Sunitha 1, M.Tech Student, 2, Associate Professor,Dept.of ECE 1,2, Pragati Engineering college,surampalem(a.p,ind)

More information

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS Ounasser Abid 1 and Omar Khadir 2 1, 2 Laboratory of Mathematics, Cryptography and Mechanics, FSTM University Hassan II of Casablanca, Morocco

More information

A Reversible Data Hiding Scheme for BTC- Compressed Images

A Reversible Data Hiding Scheme for BTC- Compressed Images IJACSA International Journal of Advanced Computer Science and Applications, A Reversible Data Hiding Scheme for BTC- Compressed Images Ching-Chiuan Lin Shih-Chieh Chen Department of Multimedia and Game

More information

Diffie-Hellman Protocol as a Symmetric Cryptosystem

Diffie-Hellman Protocol as a Symmetric Cryptosystem IJCSNS International Journal of Computer Science and Network Security, VOL.18 No.7, July 2018 33 Diffie-Hellman Protocol as a Symmetric Cryptosystem Karel Burda, Brno University of Technology, Brno, Czech

More information

CHAPTER 6 EC BASED KEY GENERATION FOR SYMMETRIC ENCRYPTION

CHAPTER 6 EC BASED KEY GENERATION FOR SYMMETRIC ENCRYPTION 100 CHAPTER 6 EC BASED KEY GENERATION FOR SYMMETRIC ENCRYPTION 6.1 INTRODUCTION Stream ciphers are cryptographic primitives used to ensure privacy in digital communication. Security of stream cipher depends

More information

Syrvey on block ciphers

Syrvey on block ciphers Syrvey on block ciphers Anna Rimoldi Department of Mathematics - University of Trento BunnyTn 2012 A. Rimoldi (Univ. Trento) Survey on block ciphers 12 March 2012 1 / 21 Symmetric Key Cryptosystem M-Source

More information

Digital Image Steganography Techniques: Case Study. Karnataka, India.

Digital Image Steganography Techniques: Case Study. Karnataka, India. ISSN: 2320 8791 (Impact Factor: 1.479) Digital Image Steganography Techniques: Case Study Santosh Kumar.S 1, Archana.M 2 1 Department of Electronicsand Communication Engineering, Sri Venkateshwara College

More information

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08. Cryptography Part II Paul Krzyzanowski Rutgers University Spring 2018 March 23, 2018 CS 419 2018 Paul Krzyzanowski 1 Block ciphers Block ciphers encrypt a block of plaintext at a

More information

An Improved DCT Based Color Image Watermarking Scheme Xiangguang Xiong1, a

An Improved DCT Based Color Image Watermarking Scheme Xiangguang Xiong1, a International Symposium on Mechanical Engineering and Material Science (ISMEMS 2016) An Improved DCT Based Color Image Watermarking Scheme Xiangguang Xiong1, a 1 School of Big Data and Computer Science,

More information

A New hybrid method in watermarking using DCT and AES

A New hybrid method in watermarking using DCT and AES International Journal of Engineering Research and Development e-issn: 2278-067X, p-issn: 2278-800X, www.ijerd.com Volume 10, Issue 11 (November 2014), PP.64-69 A New hybrid method in watermarking using

More information

AN EFFICIENT VIDEO WATERMARKING USING COLOR HISTOGRAM ANALYSIS AND BITPLANE IMAGE ARRAYS

AN EFFICIENT VIDEO WATERMARKING USING COLOR HISTOGRAM ANALYSIS AND BITPLANE IMAGE ARRAYS AN EFFICIENT VIDEO WATERMARKING USING COLOR HISTOGRAM ANALYSIS AND BITPLANE IMAGE ARRAYS G Prakash 1,TVS Gowtham Prasad 2, T.Ravi Kumar Naidu 3 1MTech(DECS) student, Department of ECE, sree vidyanikethan

More information

Computer Security 3/23/18

Computer Security 3/23/18 s s encrypt a block of plaintext at a time and produce ciphertext Computer Security 08. Cryptography Part II Paul Krzyzanowski DES & AES are two popular block ciphers DES: 64 bit blocks AES: 128 bit blocks

More information

Outline Introduction MPEG-2 MPEG-4. Video Compression. Introduction to MPEG. Prof. Pratikgiri Goswami

Outline Introduction MPEG-2 MPEG-4. Video Compression. Introduction to MPEG. Prof. Pratikgiri Goswami to MPEG Prof. Pratikgiri Goswami Electronics & Communication Department, Shree Swami Atmanand Saraswati Institute of Technology, Surat. Outline of Topics 1 2 Coding 3 Video Object Representation Outline

More information

DIGITAL TELEVISION 1. DIGITAL VIDEO FUNDAMENTALS

DIGITAL TELEVISION 1. DIGITAL VIDEO FUNDAMENTALS DIGITAL TELEVISION 1. DIGITAL VIDEO FUNDAMENTALS Television services in Europe currently broadcast video at a frame rate of 25 Hz. Each frame consists of two interlaced fields, giving a field rate of 50

More information

Proposal for Scrambled Method based on NTRU

Proposal for Scrambled Method based on NTRU Proposal for Scrambled Method based on NTRU Ahmed Tariq Sadiq Computer Science Department University of Technology Baghdad, Iraq Najlaa Mohammad Hussein Computer Science Department Baghdad University Baghdad,

More information

MPEG-2. ISO/IEC (or ITU-T H.262)

MPEG-2. ISO/IEC (or ITU-T H.262) MPEG-2 1 MPEG-2 ISO/IEC 13818-2 (or ITU-T H.262) High quality encoding of interlaced video at 4-15 Mbps for digital video broadcast TV and digital storage media Applications Broadcast TV, Satellite TV,

More information

A Novel Secure Digital Watermark Generation from Public Share by Using Visual Cryptography and MAC Techniques

A Novel Secure Digital Watermark Generation from Public Share by Using Visual Cryptography and MAC Techniques Bashar S. Mahdi Alia K. Abdul Hassan Department of Computer Science, University of Technology, Baghdad, Iraq A Novel Secure Digital Watermark Generation from Public Share by Using Visual Cryptography and

More information

A Novel Encryption Scheme for Digital Image - Based on One Dimensional Logistic Map

A Novel Encryption Scheme for Digital Image - Based on One Dimensional Logistic Map Computer and Information Science; Vol. 7, No. 4; 214 ISSN 1913-8989 E-ISSN 1913-8997 Published by Canadian Center of Science and Education A Novel Encryption Scheme for Digital Image - Based on One Dimensional

More information

Tampering Detection in Compressed Digital Video Using Watermarking

Tampering Detection in Compressed Digital Video Using Watermarking Tampering Detection in Compressed Digital Video Using Watermarking Mehdi Fallahpour, Shervin Shirmohammadi, Mehdi Semsarzadeh, Jiying Zhao School of Electrical Engineering and Computer Science (EECS),

More information

A REAL-TIME H.264/AVC ENCODER&DECODER WITH VERTICAL MODE FOR INTRA FRAME AND THREE STEP SEARCH ALGORITHM FOR P-FRAME

A REAL-TIME H.264/AVC ENCODER&DECODER WITH VERTICAL MODE FOR INTRA FRAME AND THREE STEP SEARCH ALGORITHM FOR P-FRAME A REAL-TIME H.264/AVC ENCODER&DECODER WITH VERTICAL MODE FOR INTRA FRAME AND THREE STEP SEARCH ALGORITHM FOR P-FRAME Dr. Mohammed H. Al-Jammas 1 and Mrs. Noor N. Hamdoon 2 1 Deputy Dean/College of Electronics

More information

A HYBRID DPCM-DCT AND RLE CODING FOR SATELLITE IMAGE COMPRESSION

A HYBRID DPCM-DCT AND RLE CODING FOR SATELLITE IMAGE COMPRESSION A HYBRID DPCM-DCT AND RLE CODING FOR SATELLITE IMAGE COMPRESSION Khaled SAHNOUN and Noureddine BENABADJI Laboratory of Analysis and Application of Radiation (LAAR) Department of Physics, University of

More information

CMPT 365 Multimedia Systems. Media Compression - Image

CMPT 365 Multimedia Systems. Media Compression - Image CMPT 365 Multimedia Systems Media Compression - Image Spring 2017 Edited from slides by Dr. Jiangchuan Liu CMPT365 Multimedia Systems 1 Facts about JPEG JPEG - Joint Photographic Experts Group International

More information

Image Encryption Using Arnold s Cat Map and Logistic Map for Secure Transmission

Image Encryption Using Arnold s Cat Map and Logistic Map for Secure Transmission Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 6, June 2015, pg.194

More information

IMAGE COMPRESSION. Image Compression. Why? Reducing transportation times Reducing file size. A two way event - compression and decompression

IMAGE COMPRESSION. Image Compression. Why? Reducing transportation times Reducing file size. A two way event - compression and decompression IMAGE COMPRESSION Image Compression Why? Reducing transportation times Reducing file size A two way event - compression and decompression 1 Compression categories Compression = Image coding Still-image

More information

A SIMPLIFIED IDEA ALGORITHM

A SIMPLIFIED IDEA ALGORITHM A SIMPLIFIED IDEA ALGORITHM NICK HOFFMAN Abstract. In this paper, a simplified version of the International Data Encryption Algorithm (IDEA) is described. This simplified version, like simplified versions

More information

EFFICIENT DEISGN OF LOW AREA BASED H.264 COMPRESSOR AND DECOMPRESSOR WITH H.264 INTEGER TRANSFORM

EFFICIENT DEISGN OF LOW AREA BASED H.264 COMPRESSOR AND DECOMPRESSOR WITH H.264 INTEGER TRANSFORM EFFICIENT DEISGN OF LOW AREA BASED H.264 COMPRESSOR AND DECOMPRESSOR WITH H.264 INTEGER TRANSFORM 1 KALIKI SRI HARSHA REDDY, 2 R.SARAVANAN 1 M.Tech VLSI Design, SASTRA University, Thanjavur, Tamilnadu,

More information

Video Compression Standards (II) A/Prof. Jian Zhang

Video Compression Standards (II) A/Prof. Jian Zhang Video Compression Standards (II) A/Prof. Jian Zhang NICTA & CSE UNSW COMP9519 Multimedia Systems S2 2009 jzhang@cse.unsw.edu.au Tutorial 2 : Image/video Coding Techniques Basic Transform coding Tutorial

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security CRYPTOGRAPHY AND NETWORK SECURITY PRAKASH C. GUPTA Former Head Department of Information Technology Maharashtra Institute of Technology Pune Delhi-110092 2015 CRYPTOGRAPHY

More information

Analysis and Improvement of Encryption Algorithm Based on Blocked and Chaotic Image Scrambling

Analysis and Improvement of Encryption Algorithm Based on Blocked and Chaotic Image Scrambling Research Journal of Applied Sciences, Engineering and Technology 4(8): 3440-3447, 202 ISSN: 2040-7467 Maxwell Scientific Organization, 202 Submitted: April 7, 202 Accepted: May 06, 202 Published: September

More information

Video Compression An Introduction

Video Compression An Introduction Video Compression An Introduction The increasing demand to incorporate video data into telecommunications services, the corporate environment, the entertainment industry, and even at home has made digital

More information

Public Key Cryptography and RSA

Public Key Cryptography and RSA Public Key Cryptography and RSA Major topics Principles of public key cryptosystems The RSA algorithm The Security of RSA Motivations A public key system is asymmetric, there does not have to be an exchange

More information

White-Box Cryptography State of the Art. Paul Gorissen

White-Box Cryptography State of the Art. Paul Gorissen White-Box Cryptography State of the Art Paul Gorissen paul.gorissen@philips.com Outline Introduction Attack models White-box cryptography How it is done Interesting properties State of the art Conclusion

More information

C - Cryptography

C - Cryptography Coordinating unit: 270 - FIB - Barcelona School of Informatics Teaching unit: 749 - MAT - Department of Mathematics Academic year: Degree: 2018 BACHELOR'S DEGREE IN INFORMATICS ENGINEERING (Syllabus 2010).

More information

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest 1 2 3 This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest PKCS, Diffie- Hellman key exchange. This first published

More information

Face Protection by Fast Selective Encryption in a Video

Face Protection by Fast Selective Encryption in a Video Face Protection by Fast Selective Encryption in a Video J. M. Rodrigues, W. Puech, P. Meuel, J.C. Bajard and M. Chaumont LIRMM Laboratory, UMR CNRS 5506, University of Montpellier II 161, rue Ada, 34392

More information

C - Cryptography

C - Cryptography Coordinating unit: 270 - FIB - Barcelona School of Informatics Teaching unit: 749 - MAT - Department of Mathematics Academic year: Degree: 2017 BACHELOR'S DEGREE IN INFORMATICS ENGINEERING (Syllabus 2010).

More information

Bit Adjusting Image Steganography in Blue Channel using AES and Secured Hash Function

Bit Adjusting Image Steganography in Blue Channel using AES and Secured Hash Function Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology ISSN 2320 088X IMPACT FACTOR: 6.017 IJCSMC,

More information

IMAGE ENCRYPTION BASED ON ARNOLD TRANSFORMATION

IMAGE ENCRYPTION BASED ON ARNOLD TRANSFORMATION Gulf Journal of Mathematics Vol 4, Issue 4 (2016) 103-107 IMAGE ENCRYPTION BASED ON ARNOLD TRANSFORMATION M. ESSAID 1, A. JARJAR 2, I. AKHARRAZ 3 A. SAAIDI 4 AND A. MOUHIB 5 Abstract. In this paper we

More information

Cryptographic Concepts

Cryptographic Concepts Outline Identify the different types of cryptography Learn about current cryptographic methods Chapter #23: Cryptography Understand how cryptography is applied for security Given a scenario, utilize general

More information

VC 12/13 T16 Video Compression

VC 12/13 T16 Video Compression VC 12/13 T16 Video Compression Mestrado em Ciência de Computadores Mestrado Integrado em Engenharia de Redes e Sistemas Informáticos Miguel Tavares Coimbra Outline The need for compression Types of redundancy

More information

DigiPoints Volume 1. Student Workbook. Module 8 Digital Compression

DigiPoints Volume 1. Student Workbook. Module 8 Digital Compression Digital Compression Page 8.1 DigiPoints Volume 1 Module 8 Digital Compression Summary This module describes the techniques by which digital signals are compressed in order to make it possible to carry

More information

Copyright Detection System for Videos Using TIRI-DCT Algorithm

Copyright Detection System for Videos Using TIRI-DCT Algorithm Research Journal of Applied Sciences, Engineering and Technology 4(24): 5391-5396, 2012 ISSN: 2040-7467 Maxwell Scientific Organization, 2012 Submitted: March 18, 2012 Accepted: June 15, 2012 Published:

More information

Compression of Stereo Images using a Huffman-Zip Scheme

Compression of Stereo Images using a Huffman-Zip Scheme Compression of Stereo Images using a Huffman-Zip Scheme John Hamann, Vickey Yeh Department of Electrical Engineering, Stanford University Stanford, CA 94304 jhamann@stanford.edu, vickey@stanford.edu Abstract

More information

Scalable Video Coding

Scalable Video Coding Introduction to Multimedia Computing Scalable Video Coding 1 Topics Video On Demand Requirements Video Transcoding Scalable Video Coding Spatial Scalability Temporal Scalability Signal to Noise Scalability

More information

Video Encryption Based on Special Huffman Coding and Rabbit Stream Cipher

Video Encryption Based on Special Huffman Coding and Rabbit Stream Cipher 2011 Developments in E-systems Engineering Video Encryption Based on Special Huffman Coding and Rabbit Stream Cipher Sufyan T. Faraj Al-Janabi College of Computer University of Anbar Ramadi, Iraq sufyantaih@ieee.org

More information

2014 Summer School on MPEG/VCEG Video. Video Coding Concept

2014 Summer School on MPEG/VCEG Video. Video Coding Concept 2014 Summer School on MPEG/VCEG Video 1 Video Coding Concept Outline 2 Introduction Capture and representation of digital video Fundamentals of video coding Summary Outline 3 Introduction Capture and representation

More information

Multiple Encryption using ECC and Its Time Complexity Analysis

Multiple Encryption using ECC and Its Time Complexity Analysis Volume 3, Issue 11, November-2016, pp. 568-572 ISSN (O): 2349-7084 International Journal of Computer Engineering In Research Trends Available online at: www.ijcert.org Multiple Encryption using ECC and

More information

Review and Implementation of DWT based Scalable Video Coding with Scalable Motion Coding.

Review and Implementation of DWT based Scalable Video Coding with Scalable Motion Coding. Project Title: Review and Implementation of DWT based Scalable Video Coding with Scalable Motion Coding. Midterm Report CS 584 Multimedia Communications Submitted by: Syed Jawwad Bukhari 2004-03-0028 About

More information

Interframe coding A video scene captured as a sequence of frames can be efficiently coded by estimating and compensating for motion between frames pri

Interframe coding A video scene captured as a sequence of frames can be efficiently coded by estimating and compensating for motion between frames pri MPEG MPEG video is broken up into a hierarchy of layer From the top level, the first layer is known as the video sequence layer, and is any self contained bitstream, for example a coded movie. The second

More information

MPEG: It s Need, Evolution and Processing Methods

MPEG: It s Need, Evolution and Processing Methods MPEG: It s Need, Evolution and Processing Methods Ankit Agarwal, Prateeksha Suwalka, Manohar Prajapati ECE DEPARTMENT, Baldev Ram mirdha institute of technology (EC) ITS- 3,EPIP SItapura, Jaipur-302022(India)

More information

An image encryption based on DNA coding and 2DLogistic chaotic map

An image encryption based on DNA coding and 2DLogistic chaotic map An encryption based on DNA coding and 2DLogistic chaotic map FAYZA ELAMRAWY, MAHA SHARKAS, ABDEL MONEM NASSER Arab Academy for Science & Technology Abu Kir, Alexandria EGYPT engfayzaelamrawy@gmail.com,

More information

Block Mean Value Based Image Perceptual Hashing for Content Identification

Block Mean Value Based Image Perceptual Hashing for Content Identification Block Mean Value Based Image Perceptual Hashing for Content Identification Abstract. Image perceptual hashing has been proposed to identify or authenticate image contents in a robust way against distortions

More information

A Secure Image Communication Scheme based on combination of Compression, Cryptography and Steganography

A Secure Image Communication Scheme based on combination of Compression, Cryptography and Steganography A Secure Image Communication Scheme based on combination of Compression, Cryptography and Steganography Bhavya Ahuja 1, S. K. Muttoo 2, Deepika Aggarwal 3 ABSTRACT In this paper we propose a new technique

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 2 Cryptographic Tools First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Cryptographic Tools cryptographic algorithms

More information

Fundamentals of Video Compression. Video Compression

Fundamentals of Video Compression. Video Compression Fundamentals of Video Compression Introduction to Digital Video Basic Compression Techniques Still Image Compression Techniques - JPEG Video Compression Introduction to Digital Video Video is a stream

More information

Video Inter-frame Forgery Identification Based on Optical Flow Consistency

Video Inter-frame Forgery Identification Based on Optical Flow Consistency Sensors & Transducers 24 by IFSA Publishing, S. L. http://www.sensorsportal.com Video Inter-frame Forgery Identification Based on Optical Flow Consistency Qi Wang, Zhaohong Li, Zhenzhen Zhang, Qinglong

More information

Algorithms and arithmetic for the implementation of cryptographic pairings

Algorithms and arithmetic for the implementation of cryptographic pairings Cairn seminar November 29th, 2013 Algorithms and arithmetic for the implementation of cryptographic pairings Nicolas Estibals CAIRN project-team, IRISA Nicolas.Estibals@irisa.fr What is an elliptic curve?

More information

DIGITAL IMAGE WATERMARKING BASED ON A RELATION BETWEEN SPATIAL AND FREQUENCY DOMAINS

DIGITAL IMAGE WATERMARKING BASED ON A RELATION BETWEEN SPATIAL AND FREQUENCY DOMAINS DIGITAL IMAGE WATERMARKING BASED ON A RELATION BETWEEN SPATIAL AND FREQUENCY DOMAINS Murat Furat Mustafa Oral e-mail: mfurat@cu.edu.tr e-mail: moral@mku.edu.tr Cukurova University, Faculty of Engineering,

More information

RESEARCH ON IMAGE ENCRYPTION ALGORITHM BASED ON WAVELET TRANSFORM

RESEARCH ON IMAGE ENCRYPTION ALGORITHM BASED ON WAVELET TRANSFORM International Journal of Latest Research in Science and Technology Volume 2, Issue 5: Page No.32-36,September-October 203 http://www.mnkjournals.com/ijlrst.htm ISSN (Online):2278-5299 RESEARCH ON IMAGE

More information

Advanced Video Coding: The new H.264 video compression standard

Advanced Video Coding: The new H.264 video compression standard Advanced Video Coding: The new H.264 video compression standard August 2003 1. Introduction Video compression ( video coding ), the process of compressing moving images to save storage space and transmission

More information

Public Key Cryptography

Public Key Cryptography graphy CSS322: Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 29 December 2011 CSS322Y11S2L07, Steve/Courses/2011/S2/CSS322/Lectures/rsa.tex,

More information

Interactive Progressive Encoding System For Transmission of Complex Images

Interactive Progressive Encoding System For Transmission of Complex Images Interactive Progressive Encoding System For Transmission of Complex Images Borko Furht 1, Yingli Wang 1, and Joe Celli 2 1 NSF Multimedia Laboratory Florida Atlantic University, Boca Raton, Florida 33431

More information

Data Hiding in Video

Data Hiding in Video Data Hiding in Video J. J. Chae and B. S. Manjunath Department of Electrical and Computer Engineering University of California, Santa Barbara, CA 9316-956 Email: chaejj, manj@iplab.ece.ucsb.edu Abstract

More information

Prime Field over Elliptic Curve Cryptography for Secured Message Transaction

Prime Field over Elliptic Curve Cryptography for Secured Message Transaction Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology ISSN 2320 088X IMPACT FACTOR: 5.258 IJCSMC,

More information

Lecture 8 JPEG Compression (Part 3)

Lecture 8 JPEG Compression (Part 3) CS 414 Multimedia Systems Design Lecture 8 JPEG Compression (Part 3) Klara Nahrstedt Spring 2012 Administrative MP1 is posted Today Covered Topics Hybrid Coding: JPEG Coding Reading: Section 7.5 out of

More information

Limitations of Existing MPEG-1 Ciphers for Streaming Video

Limitations of Existing MPEG-1 Ciphers for Streaming Video Limitations of Existing MPEG-1 Ciphers for Streaming Video Jason But Centre for Advanced Internet Architectures. Technical Report 040429A Swinburne University of Technology Melbourne, Australia jbut@swin.edu.au

More information

An Adaptive Color Image Visible Watermark Algorithm Supporting for Interested Area and its Application System Based on Internet

An Adaptive Color Image Visible Watermark Algorithm Supporting for Interested Area and its Application System Based on Internet MATEC Web of Conferences 25, 0301 8 ( 2015) DOI: 10.1051/ matecconf/ 20152 503018 C Owned by the authors, published by EDP Sciences, 2015 An Adaptive Color Image Visible Watermark Algorithm Supporting

More information

Lecture 3 Image and Video (MPEG) Coding

Lecture 3 Image and Video (MPEG) Coding CS 598KN Advanced Multimedia Systems Design Lecture 3 Image and Video (MPEG) Coding Klara Nahrstedt Fall 2017 Overview JPEG Compression MPEG Basics MPEG-4 MPEG-7 JPEG COMPRESSION JPEG Compression 8x8 blocks

More information

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015 Distributed Systems 26. Cryptographic Systems: An Introduction Paul Krzyzanowski Rutgers University Fall 2015 1 Cryptography Security Cryptography may be a component of a secure system Adding cryptography

More information

Audio Compression. Audio Compression. Absolute Threshold. CD quality audio:

Audio Compression. Audio Compression. Absolute Threshold. CD quality audio: Audio Compression Audio Compression CD quality audio: Sampling rate = 44 KHz, Quantization = 16 bits/sample Bit-rate = ~700 Kb/s (1.41 Mb/s if 2 channel stereo) Telephone-quality speech Sampling rate =

More information

Chaos-based Modified EzStego Algorithm for Improving Security of Message Hiding in GIF Image

Chaos-based Modified EzStego Algorithm for Improving Security of Message Hiding in GIF Image 015 International Conference on Computer, Control, Informatics and Its Applications Chaos-based Modified EzStego Algorithm for Improving Security of Message Hiding in GIF Image Rinaldi Munir Informatics

More information

A Survey On SecureImage Encryption Technique Using Blowfish And Chaos

A Survey On SecureImage Encryption Technique Using Blowfish And Chaos A Survey On SecureImage Encryption Technique Using Blowfish And Chaos Romani Patel 1,Krunal Panchal 2 1 Research Scholar, Information Technology, L.J Institute Of Engineering And Technology, Ahmedabad,

More information

Watermarking Moble Phone Color Images With Error Correction Codes

Watermarking Moble Phone Color Images With Error Correction Codes IOSR Journal of Electronics & Communication Engineering (IOSR-JECE) ISSN(e) : 2278-1684 ISSN(p) : 2320-334X, PP 05-09 www.iosrjournals.org Watermarking Moble Phone Color Images With Error Correction Codes

More information

Color Image Encryption in YCbCr Space

Color Image Encryption in YCbCr Space Color Image Encryption in YCbCr Space Xin Jin 1, Sui Yin 1, Xiaodong Li 1,*, Geng Zhao 1, Zhaohui Tian 1,2, Nan Sun 1, Shuyun Zhu 1,2 1 Beijing Electronic Science and Technology Institute, 100070, Beijing,China

More information

ROBUST VIDEO DATA HIDING USING FORBIDDEN ZONE DATA HIDING AND SELECTIVE EMBEDDING

ROBUST VIDEO DATA HIDING USING FORBIDDEN ZONE DATA HIDING AND SELECTIVE EMBEDDING ROBUST VIDEO DATA HIDING USING FORBIDDEN ZONE DATA HIDING AND SELECTIVE EMBEDDING ABSTRACT: Video data hiding is still an important research topic due to the design complexities involved. We propose a

More information

Issues in Information Systems Volume 18, Issue 2, pp , 2017

Issues in Information Systems Volume 18, Issue 2, pp , 2017 IMPLEMENTING ELLIPTIC CURVE CRYPTOGRAPHY USING MICROSOFT EXCEL Abhijit Sen, Kwantlen Polytechnic University, abhijit.sen@kpu.ca ABSTRACT Microsoft Excel offers a number of data manipulation tools that

More information

Applications of The Montgomery Exponent

Applications of The Montgomery Exponent Applications of The Montgomery Exponent Shay Gueron 1,3 1 Dept. of Mathematics, University of Haifa, Israel (shay@math.haifa.ac.il) Or Zuk 2,3 2 Dept. of Physics of Complex Systems, Weizmann Institute

More information

INTERNATIONAL JOURNAL FOR ADVANCE RESEARCH IN ENGINEERING AND TECHNOLOGY WINGS TO YOUR THOUGHTS.. Design of a Cryptosystem Using Two-Level Hill Cipher

INTERNATIONAL JOURNAL FOR ADVANCE RESEARCH IN ENGINEERING AND TECHNOLOGY WINGS TO YOUR THOUGHTS.. Design of a Cryptosystem Using Two-Level Hill Cipher Design of a Cryptosystem Using Two-Level Hill Sarla Dewangan 1, Mrs. Shikha Pandey 2, Mohammad Imroze Khan 3 1 M-Tech scholar, 2 Assistant Professor, 3 Assistant Professor 1,2 Rungta College of Engineering

More information

An Image encryption using pseudo random bit generator based on a non-linear dynamic chaotic system

An Image encryption using pseudo random bit generator based on a non-linear dynamic chaotic system An Image encryption using pseudo random bit generator based on a non-linear dynamic chaotic system ALGIMANTAS ČITAVIČIUS, AUDRIUS JONAVIČIUS Department of Electronics and Measurement Systems Kaunas University

More information

Combined Copyright Protection and Error Detection Scheme for H.264/AVC

Combined Copyright Protection and Error Detection Scheme for H.264/AVC Combined Copyright Protection and Error Detection Scheme for H.264/AVC XIAOMING CHEN, YUK YING CHUNG, FANGFEI XU, AHMED FAWZI OTOOM, *CHANGSEOK BAE School of Information Technologies, The University of

More information

Professor Laurence S. Dooley. School of Computing and Communications Milton Keynes, UK

Professor Laurence S. Dooley. School of Computing and Communications Milton Keynes, UK Professor Laurence S. Dooley School of Computing and Communications Milton Keynes, UK How many bits required? 2.4Mbytes 84Kbytes 9.8Kbytes 50Kbytes Data Information Data and information are NOT the same!

More information

Video Quality Analysis for H.264 Based on Human Visual System

Video Quality Analysis for H.264 Based on Human Visual System IOSR Journal of Engineering (IOSRJEN) ISSN (e): 2250-3021 ISSN (p): 2278-8719 Vol. 04 Issue 08 (August. 2014) V4 PP 01-07 www.iosrjen.org Subrahmanyam.Ch 1 Dr.D.Venkata Rao 2 Dr.N.Usha Rani 3 1 (Research

More information

Topics. Number Theory Review. Public Key Cryptography

Topics. Number Theory Review. Public Key Cryptography Public Key Cryptography Topics 1. Number Theory Review 2. Public Key Cryptography 3. One-Way Trapdoor Functions 4. Diffie-Helman Key Exchange 5. RSA Cipher 6. Modern Steganography Number Theory Review

More information

An Image Encryption Algorithm based on 3D Lorenz map

An Image Encryption Algorithm based on 3D Lorenz map ISSN No. 0976-5697 Volume 4, No. 2, Jan-Feb 2013 International Journal of Advanced Research in Computer Science RESEARCH PAPER Available Online at www.ijarcs.info An Encryption Algorithm based on 3D Lorenz

More information

Security. Communication security. System Security

Security. Communication security. System Security Security Communication security security of data channel typical assumption: adversary has access to the physical link over which data is transmitted cryptographic separation is necessary System Security

More information

CPS2323. Symmetric Ciphers: Stream Ciphers

CPS2323. Symmetric Ciphers: Stream Ciphers Symmetric Ciphers: Stream Ciphers Content Stream and Block Ciphers True Random (Stream) Generators, Perfectly Secure Ciphers and the One Time Pad Cryptographically Strong Pseudo Random Generators: Practical

More information

Enhanced Hybrid Compound Image Compression Algorithm Combining Block and Layer-based Segmentation

Enhanced Hybrid Compound Image Compression Algorithm Combining Block and Layer-based Segmentation Enhanced Hybrid Compound Image Compression Algorithm Combining Block and Layer-based Segmentation D. Maheswari 1, Dr. V.Radha 2 1 Department of Computer Science, Avinashilingam Deemed University for Women,

More information

Wireless Communication

Wireless Communication Wireless Communication Systems @CS.NCTU Lecture 6: Image Instructor: Kate Ching-Ju Lin ( 林靖茹 ) Chap. 9 of Fundamentals of Multimedia Some reference from http://media.ee.ntu.edu.tw/courses/dvt/15f/ 1 Outline

More information

Secret Image Sharing Scheme Based on a Boolean Operation

Secret Image Sharing Scheme Based on a Boolean Operation BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 14, No 2 Sofia 2014 Print ISSN: 1311-9702; Online ISSN: 1314-4081 DOI: 10.2478/cait-2014-0023 Secret Image Sharing Scheme Based

More information

NEW MODIFIED LEFT-TO-RIGHT RADIX-R REPRESENTATION FOR INTEGERS. Arash Eghdamian 1*, Azman Samsudin 1

NEW MODIFIED LEFT-TO-RIGHT RADIX-R REPRESENTATION FOR INTEGERS. Arash Eghdamian 1*, Azman Samsudin 1 International Journal of Technology (2017) 3: 519-527 ISSN 2086-9614 IJTech 2017 NEW MODIFIED LEFT-TO-RIGHT RADIX-R REPRESENTATION FOR INTEGERS Arash Eghdamian 1*, Azman Samsudin 1 1 School of Computer

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Public Key Cryptography Modular Arithmetic RSA

More information