Face Protection by Fast Selective Encryption in a Video

Similar documents
A Selective Encryption for Heterogenous Color JPEG Images Based on VLC and AES Stream Cipher

AN EFFICIENT VLSI IMPLEMENTATION OF IMAGE ENCRYPTION WITH MINIMAL OPERATION

SELECTIVE ENCRYPTION OF C2DVLC OF AVS VIDEO CODING STANDARD FOR I & P FRAMES. Z. SHAHID, M. CHAUMONT and W. PUECH

Using block ciphers 1

Block Cipher Operation. CS 6313 Fall ASU

CHAPTER 6. SYMMETRIC CIPHERS C = E(K2, E(K1, P))

Wireless Communication

Compression of Stereo Images using a Huffman-Zip Scheme

Interactive Progressive Encoding System For Transmission of Complex Images

Multimedia Systems Image III (Image Compression, JPEG) Mahdi Amiri April 2011 Sharif University of Technology

Chapter 6 Contemporary Symmetric Ciphers

Modern Symmetric Block cipher

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

Secret Key Cryptography

Chapter 10. Basic Video Compression Techniques Introduction to Video Compression 10.2 Video Compression with Motion Compensation

Fast Protection of H.264/AVC by Selective Encryption

Block Cipher Modes of Operation

Laboratoire d'informatique, de Robotique et de Microélectronique de Montpellier Montpellier Cedex 5 France

Data Encryption Standard (DES)

Introduction ti to JPEG

Digital Image Representation Image Compression

Double-DES, Triple-DES & Modes of Operation

A New hybrid method in watermarking using DCT and AES

DATA HIDING IN H.264 VIDEO FOR LOSSLESS RECONSTRUCTION OF REGION OF INTEREST

FRACTAL IMAGE COMPRESSION OF GRAYSCALE AND RGB IMAGES USING DCT WITH QUADTREE DECOMPOSITION AND HUFFMAN CODING. Moheb R. Girgis and Mohammed M.

Block Cipher Modes of Operation

Introduction to Modern Cryptography. Lecture 2. Symmetric Encryption: Stream & Block Ciphers

Week 14. Video Compression. Ref: Fundamentals of Multimedia

INF5063: Programming heterogeneous multi-core processors. September 17, 2010

10.2 Video Compression with Motion Compensation 10.4 H H.263

Crypto: Symmetric-Key Cryptography

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50

Stereo Image Compression

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4

Stream Ciphers An Overview

ECE 417 Guest Lecture Video Compression in MPEG-1/2/4. Min-Hsuan Tsai Apr 02, 2013

FPGA Implementation of Optimized DES Encryption Algorithm on Spartan 3E

Interframe coding A video scene captured as a sequence of frames can be efficiently coded by estimating and compensating for motion between frames pri

Lec 04 Variable Length Coding in JPEG

Lecture 2B. RTL Design Methodology. Transition from Pseudocode & Interface to a Corresponding Block Diagram

DIGITAL TELEVISION 1. DIGITAL VIDEO FUNDAMENTALS

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some

A HYBRID DPCM-DCT AND RLE CODING FOR SATELLITE IMAGE COMPRESSION

CMPT 365 Multimedia Systems. Media Compression - Video

Statistical Modeling of Huffman Tables Coding

EEC-484/584 Computer Networks

CIS 6930/4930 Computer and Network Security. Topic 3.1 Secret Key Cryptography (Cont d)

Cryptography CS 555. Topic 11: Encryption Modes and CCA Security. CS555 Spring 2012/Topic 11 1

Secure Scalable Streaming and Secure Transcoding with JPEG-2000

Indect Block Cipher Application

Video Encryption Based on Special Huffman Coding and Rabbit Stream Cipher

Cryptography III: Symmetric Ciphers

VC 12/13 T16 Video Compression

Geldy : A New Modification of Block Cipher

Symmetric Encryption. Thierry Sans

Stream Ciphers and Block Ciphers

Block ciphers. CS 161: Computer Security Prof. Raluca Ada Popa. February 26, 2016

6 Block Ciphers. 6.1 Block Ciphers CA642: CRYPTOGRAPHY AND NUMBER THEORY 1

Using animation to motivate motion

Partial Video Encryption Using Random Permutation Based on Modification on Dct Based Transformation

( ) ; For N=1: g 1. g n

Chapter 8. Encipherment Using Modern Symmetric-Key Ciphers

Appendix A. Definition of Terms

CMPT 365 Multimedia Systems. Media Compression - Image

ISSN (ONLINE): , VOLUME-3, ISSUE-1,

Introduction to cryptology (GBIN8U16)

Image Compression Algorithm and JPEG Standard

2014 Summer School on MPEG/VCEG Video. Video Coding Concept

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl

Cryptography Functions

THE EVIDENCE THEORY FOR COLOR SATELLITE IMAGE COMPRESSION

Symmetric key cryptography

Introduction to Network Security Missouri S&T University CPE 5420 Data Encryption Standard

Features. Sequential encoding. Progressive encoding. Hierarchical encoding. Lossless encoding using a different strategy

Video Compression Standards (II) A/Prof. Jian Zhang

Digital Image Processing

Information Security CS526

System Modeling and Implementation of MPEG-4. Encoder under Fine-Granular-Scalability Framework

Jaap van Ginkel Security of Systems and Networks

L3. An Introduction to Block Ciphers. Rocky K. C. Chang, 29 January 2015

Parallelization of an Encryption Algorithm Based on a Spatiotemporal Chaotic System and a Chaotic Neural Network

Watermarking Moble Phone Color Images With Error Correction Codes

ECE 646 Lecture 8. Modes of operation of block ciphers

CS 161 Computer Security. Week of September 11, 2017: Cryptography I

Automatic Video Caption Detection and Extraction in the DCT Compressed Domain

LETTER Improvement of JPEG Compression Efficiency Using Information Hiding and Image Restoration

2.2: Images and Graphics Digital image representation Image formats and color models JPEG, JPEG2000 Image synthesis and graphics systems

RGB Digital Image Forgery Detection Using Singular Value Decomposition and One Dimensional Cellular Automata

Digital Image Representation. Image Representation. Color Models

Network Security Essentials Chapter 2

Symmetric Cryptography

CSC 474/574 Information Systems Security

3 Symmetric Cryptography

CHAPTER 6. 6 Huffman Coding Based Image Compression Using Complex Wavelet Transform. 6.3 Wavelet Transform based compression technique 106

Stream Ciphers and Block Ciphers

Chapter 3 Block Ciphers and the Data Encryption Standard

Practical Aspects of Modern Cryptography

Index. 1. Motivation 2. Background 3. JPEG Compression The Discrete Cosine Transformation Quantization Coding 4. MPEG 5.

Content of this part

University of Mustansiriyah, Baghdad, Iraq

Transcription:

Face Protection by Fast Selective Encryption in a Video J. M. Rodrigues, W. Puech, P. Meuel, J.C. Bajard and M. Chaumont LIRMM Laboratory, UMR CNRS 5506, University of Montpellier II 161, rue Ada, 34392 MONTPELLIER CEDEX 05, FRANCE jose-marconi.rodrigues@lirmm.fr, william.puech@lirmm.fr, bajard@lirmm.fr, peter.meuel@lirmm.fr, marc.chaumont@lirmm.fr Keywords: Selective encryption, crypto-compression, advanced encryption standard. of images and provide the conclusions of this study in Section 5. Abstract 2 Previous Works In this paper we propose an approach for monitoring human activities in an indoor environment using detected and tracked face and selective encryption. The objective is to encrypt partially the human face in a video sequence. This approach is based on AES stream ciphering using VLC (Variable Length Coding) of the Huffman s vector. The proposed scheme allows scalable decryption of a specific region of image and result in a significant reduction in encrypting and decrypting processing time. It also provides a constant bit rate and keep the JPEG and MPEG bitstream compliance. 1 Introduction There are two sorts of demand for secure multimedia transmission the full encrypted and the selective encryption. Military and law enforcement for example require full encryption. However, there is a huge spectrum of applications that demands security on a lower level, i.e. partial or selective encryption (SE). SE is an approach to reduce the computational requirements in networks with different client device capabilities [4]. One example of SE application in security field is the images acquired by a survey camera. For various reasons, this kind of images must be quickly transmitted and no full encryption is necessary. The security of SE is always lower when compared to full encryption. We have a trade-off between the amount of encrypted data and the necessary available time and memory. In this paper we propose a new approach for SE of the Huffman coding for video sequence. In our approach we employ the Advanced Encryption Standard (AES) [1] cipher in the Output Feedback Block (OFB) mode, this allows versatility at the decoding stage. In our work the survey camera is fixed, thus it is easier to follow the human motion in the video sequence. In Section 2, we review the previous research findings. In Section 3, we introduce the proposed method, the selective encryption algorithm as well as the detecting and tracking of human skin process. Finally in Section 4 we show the experimental results when we apply our algorithm in sequence Several selective encryption methods have been used in compressed images using DCT-based algorithms. Droogenbroeck and Benedett [2] originated encrypt a selected number of AC coefficients. In their method the DC coefficients are not ciphered because they carry important visible information and they are highly predictable. Moreover, in their approach the compression and encryption stages are separated and that requires an additional operating cost. Fisch et al. [3] have proposed a partial image encryption where the data are organized in a scalable bit-stream form. These bit streams are constructed from the DC and some AC coefficients from every image block and then arranged in layers according to their visual importance. Recently A. Said [6] has measured the strength of partial encryption showing attacks that exploit information from non-encrypted bits and availability of side information. 2.1 Selective Encryption of DCT based Images In the Huffman coding block, the quantized coefficients are coded by the pair {(HEAD), (AMPLITUDE)}. The HEAD contains the controllers provided by the Huffman s tables. The AMPLITUDE is a signed-integer that is the amplitude of the nonzero AC, or in the case of DC is the difference between two neighbor DC coefficients. For the AC coefficients the HEAD is composed by (RUNLENGTH, SIZE), while for the DC coefficients it is made up only by SIZE. Because DCs are highly predictable, they are treated separately, in the Huffman coding. The method depicted in this paper is essentially based on encrypting of some AC coefficients. For the AC coding, it is made a combining run-length and amplitude information. It aggregates zero coefficients into runs of zeros. RUNLENGTH is a consecutive number of zerovalued AC coefficients which precede nonzero-value in the zigzag sequence. The SIZE is the amount of necessary bits to represent the AMPLITUDE. Two extra codes that correspond to (RUNLENGTH, SIZE) = (0, 0) and (15, 0) are used for symbolize EOB (End-Of-Block) and ZRL (Zero Run Length) respectively. The EOB is transmitted if the last nonzero

coefficient is followed by zeros in the quantized block. The ZRL symbol is transmitted whenever RUNLENGTH is greater than 15 and represents a run of 16 zeros. 2.2 The Advanced Encryption Standard Algorithm Advanced Encryption Standard (AES) is very powerful standard cipher that operates by performing a set of steps, for a number of iterations called rounds. The enciphering of a plain text X i in AES is described in Fig. 1. The AES algorithm can support several modes such as Electronic CodeBook (ECB), Cipher Block Chaining (CBC), Output FeedBack (OFB), Cipher FeedBack (CFB) and Counter (CTR). In OFB mode, object of this work, the ciphertext block Y is produced by performing a XOR with Z i, where Z i = E k (Z i 1 ), i 1 and Y i = X i Z i, as illustrated Fig. 2. Figure 2: Encryption and decryption in OFB mode. 3 The Proposed Method Let E k (X) be the encryption of a n bit data block X using the secret key k with AES cipher in the OFB mode. For practicality, we assume that n = 12 and that X is a plaintext. Let D k (Y ) be the decryption of a ciphered text Y using the secret key k. 3.1 The selective encryption of DCT coded images The proposed method for selective encryption has three stages and is applied in the entropy encoding stage during the creation of the Huffman s vector. The three steps are the construction of the plaintext X i, the ciphering of X i to create Y i and the substitution of the original Huffman s vector with the ciphered information. These operations are performed separately in each quantized DCT block. The following procedures are applied for each block. The homogeneous blocks are not ciphered due to the high quantity of zero AC coefficients. 3.1.1 The construction of plaintext X Figure 1: AES general outline. Although AES is a block cipher, in the OFB, CFB and CTR modes it operates as stream cipher. Each mode has advantages and drawbacks as well. In ECB and OFB modes for example any modification in the plaintext block causes the corresponding ciphered block to be altered, but other ciphered block are not affected. On the other hand, if a plaintext block is changed in CBC and CFB modes, then all subsequent ciphered blocks will be affected. These properties mean that OFB mode treats separately each block. From Fig. 2, we can observe that the encryption function E k () is used for both encryption and decryption in the OFB mode. For constructing the plaintext X i, we consider the non-zero AC coefficients of the current block i by accessing the Huffman s vector to create the {HEAD, AMPLITUDE} pairs. From each HEAD number is extracted the length of AMPLITUDE. These values are tested according to the following equation : f(ρ) L Xi C, (1) where ρ is the homogeneity of the block, f(ρ) = 0 for ρ and C {12, 64, 32, 16,, 4} bits. As shown in Fig. 3, only the AMPLITUDE s (A n, A n 1...A 1 ) are considered to build the vector X i. The final plaintext length L Xi depends on both the homogeneity of the block ρ and the given constraint C. The constraint C specifies the maximum

number of bits that must be considered in each block. For this work we use C = 12. Then, we apply the padding function p(j) = 0, where n j > L Xi, to fill in the vector X i with zeros. 3.2 The Decryption Procedure The decryption process proceeds as follows. The secret key is used to build the vector IV = Z 0. Z 1 is created by encoding IV, while Z n is created by encoding Z n 1. Therefore, the same procedure for encryption as described in the previous section is employed at the decryption. The difference consists in the fact of the entry of the ciphering process is the ciphered Huffman s vector. This ciphered vector is also accessed in inversed order of its bits in order to construct the plaintext Y i. Then, Y i will be used together with Z i in AES decoding procedure as shown in Fig. 2. The resulted plaintext vector is split in order to substitute the AMPLITUDE in the ciphered Huffman coding and to generate its corresponding original Huffman vector. Figure 3: Global overview of the proposed method. 3.1.2 Ciphering of X in the OFB mode of the AES In the ciphering step, the plaintext X i is XOR-ed with the output of AES cipher in order to create Y i. The vector IV (Initialization V ector) is created from the secret key k according to the following algorithm. The secret key k is used as the seed of PRNG (Pseudo-Random Number Generator). The k is divided into 16 portions of bits each. The PRNG produces 16 random numbers that define the order of formation for the IV vector. For example, if the first random number generated is 7, the first byte of the secret key will be copied in the seventh element of the vector IV. After generating the vector IV = Z 0, it is ciphered firstly to produce Z 1, then ciphered to produce Z 2, afterward Z 3 and so on, as shown in Fig. 2. Z i is XOR-ed with the plaintext X i producing Y i. The use of OFB mode for ciphering purpose allows for an independent generation of the keystream Z i. 3.1.3 Substitution of the original Huffman s bitstream The final step is the substitution of the ciphered information in the Huffman s vector. As in the first step (construction of the plaintext X i ), the Huffman s vector is accessed in sequential order, while the ciphered vector Y i is accessed in the inversed order. Given the length in bits of each AMPLITUDE (A n, A n 1...A 1 ), we start replacing these parts of Y i with the AMPLITUDE in the Huffman s vector. The total quantity of replaced bits is L Xi. 3.3 Detection and tracking of human skin There is a large spectrum of utilization of SE. The method depicted in Section 3.1 can be applied in a video sequence to selectively encrypt the human face. The first step of the algorithm is the color transformation from RGB to YCbCr space. Then, we calculate the Discrete Cosine Transform to each component (Y, Cb and Cr) in blocks of in order to generate the DC and AC coefficients. We use the DC coefficients of the Cr and Cb components to produce small images that will be used for detecting the human skin according to: if ( DC Cr Cr s ) 2 + ( DC Cb Cb s ) 2 < S then skin detected, where Cb s and Cr s are the reference skin color in Y CbCr space and S is the threshold. With a quality factor of 100 %, the values DC Cr and DC Cb correspond to the mean values of the Cr and Cb component blocks. The result of the detection step is generally a noisy binary image. In order to remove the noise, we have applied an algorithm of erosion and dilatation [, 7]. In our approach the survey camera is fixed, thus it makes easy to follow the motion of target in the video sequence. The denoised binary images address the region that must be encrypted in the original image. Each white pixel in the binary image corresponds to a block of pixels in the original image. Finally, the SE method, depicted in Section 3.1, is applied in the Huffman vector of the component Y. It is important to denote that the selective encryption employed in the Huffman vector will not change the final sizes of the original images of the sequence. (2)

4 Experimental Results For our experiments, we have selected four images S 4 = (#03, #123, #135 and #147) gotten from a sequence of one hundred eighty-six images. Each one of them is in the JPEG format in the baseline sequential mode with a Quality Factor (QF) of 100%. For the encryption we have used the AES cipher in (OFB) stream cipher mode with a key of 12 bits long. Figure 5: YCbCr of the DC coefficients of image #03. #03 #123 neat binary image illustrated in Fig. 4.b. The detection of the human skin region, in this case the face is represented by the white pixels. We have mapped one white pixel in then binary image as a block of pixels in the original image. Finally, we have applied the SE method depicted previously to generate the selectively encrypted images. Total ciphered Quant. Coeffi % Image Blocks cients Bits Block #03 79 2547 10112 1.65 #123 113 3042 14464 2.35 #135 159 447 20352 3.31 #147 196 5396 250 4.0 #135 #147 (a) (b) Table 1: Results of SE employed in sequence of images. The Table 1 shows the values yielded in each image. For the image #03 we had 79 blocks tracked and detected. That means 2547 AC coefficients encrypted and 10112 bits in the original image. The quantity of block encrypted corresponds to 1.6 % of the total amount of block of the original image. For the image # 123 we have gotten 113 blocks, this was expected because the faces are closer and bigger. We have encrypted 3042 AC coefficients and that represents 14464 bits and 2.35 % of blocks encrypted. The quantity of block for encryption increases because in our example the two people are getting closer to the camera. Analyzing the Table 1, we can conclude that the amount of bits encrypted is very small related with the size of whole image. That makes our method applicable in low power environment like video camera. Figure 4: a) Sequence of original images, b) Sequence of binary images. From each original RGB image, 640 40 pixels, of the sequence S 4, Fig. 4.a, we have generated the Y CbCr components as shows as example the Fig. 5. From the DCs of the components Cb and Cr, we have applied the Equation 2 to obtain the binary images. In these binary images we have employed an algorithm of erosion/dilatation to obtain the The Fig. 6 shows the final results of tracking, detecting and selectively encrypting the sequence of images. In order to clearly show our results, we have cropped from image # 123 a sub-image of 216 152 pixels, Fig. 7. It should be noted that, the security is linked to the ability to guess the values of the encrypted data. For example, from a security point of view, it is preferable to encrypt the bits that look the most random. However in practice, the trade-off is

#03 #123 (a) #135 (b) Figure 7: Region of 216 152 pixels of image #123: a) Original image, b) Protected image. #147 Figure 6: Sequence of selectively encrypted images.

more difficult to define because the most relevant information, like DC coefficients in a JPEG encoded image, usually are highly predictable [2, 5]. 5 Conclusion In this paper, we have proposed a new scheme for selective encryption of JPEG image sequences by using the AES cipher in OFB mode. Our approach brings several advantages such as portability, constant bit rate, JPEG format compliance, scalable selective encryption and a progressive decryption of the region of interest. By using the proposed algorithm we are able to encrypt an image without affecting at all the JPEG compression rate. In the decoding stage we are able to decrypt selected areas, which makes the proposed method useful for a large range of applications. The experiments have shown that our scheme provides satisfactory image PSNR, sufficient visual security and good information confidentiality results. References [1] J. Daemen and V. Rijmen. AES proposal: The rijndael block cipher. Technical report, 2002. [2] M. Van Droogenbroeck and R. Benedett. Techniques for a selective encryption of uncompressed and compressed images. In ACIVS 02, Ghent, Belgium, 2002. Proceedings of Advanced Concepts for Intelligent Vision Systems. [3] M. M. Fisch, H. Stgner, and A. Uhl. Layered encryption techniques for dct-coded visual data. In EUSIPCO, Vienna, Austria, September 2004. [4] X. Liu and A. Eskicioglu. Selective encryption of multimedia content in distribution networks:challenges and new directions. In IASTED Communications, Internet & Information Technology (CIIT), USA, November, 2003. [5] T. Lookabaugh. Selective encryption,information theory, and compression. In ASILOMAR, pages 373 376. Conference on Signals, Systems and Computers, 2004. [6] A. Said. Measuring the strength of partial encryption scheme. In ICIP 05, pages 1126 1129, Genova, Italy, September 2005. The IEEE Inter. Conf. on Image Processing. [7] J. Serra. Image Analysis and Mathematical Morphology, vol. 2, volume 2. London: Academic Press, 19. [] M. Van Droogenbroeck and M. Buckley. Morphological erosions and openings: fast algorithms based on anchors. Journal of Mathematical Imaging and Vision, 22(2-3):121 142, May 2005. Special Issue on Mathematical Morphology after 40 Years.