Skip to main content

2019 | OriginalPaper | Buchkapitel

Multimedia Encryption on Bitplanes of Image Using ECC on Koblitz Curves with Lopez–Dahab Projective Coordinates

verfasst von : Anil Pinapati, R. Padmavathy

Erschienen in: Proceedings of the Third International Conference on Microelectronics, Computing and Communication Systems

Verlag: Springer Singapore

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The requirements of video communication make people to use the Internet daily in their life. The security also plays a vital role to achieve smooth communication in multimedia. Multimedia encryption provides elegant solution to fulfill all these requirements. Among all public key encryption algorithms, elliptic curve cryptography (ECC) is attracted toward encryption of multimedia for better security with less bandwidth. We proposed a method named as perceptual encryption, which performs encryption on selective bitplanes of a grayscale image. The proposed method uses ECC on Koblitz curves with Lopez–Dahab projective coordinates to improve the efficiency of multimedia encryption and decryption. Moreover, scalar multiplication dominates the performance of ECC over Koblitz curves. The performance of Koblitz curves can be further improved by reducing number of field operations required at the time of point addition using Lopez–Dahab projective coordinates, anyway doubling needs less cost due to Frobenius endomorphism. Two parameters such as peak signal-to-noise ratio (PSNR) and structural similarity measure (SSIM) are considered to measure the quality of an image. The requirements of multimedia are analyzed based on the results obtained.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Liu F, Koenig H (2010) A survey of video encryption algorithms. Comput Sec 29:3–15CrossRef Liu F, Koenig H (2010) A survey of video encryption algorithms. Comput Sec 29:3–15CrossRef
2.
Zurück zum Zitat Agi I, Gong L (1996) An empirical study of MPEG video transmission. In: Proceedings of the internet society symposium on network and distributed system security. San Diego, CA, USA Agi I, Gong L (1996) An empirical study of MPEG video transmission. In: Proceedings of the internet society symposium on network and distributed system security. San Diego, CA, USA
3.
Zurück zum Zitat FIPS 46–2, Data encryption standard, Nov 1993 FIPS 46–2, Data encryption standard, Nov 1993
4.
Zurück zum Zitat NIST Data encryption standard. FIPS PUB 46, Jan 1977 NIST Data encryption standard. FIPS PUB 46, Jan 1977
5.
Zurück zum Zitat NIST Advanced encryption standard. FIPS PUB 197, Nov 2001 NIST Advanced encryption standard. FIPS PUB 197, Nov 2001
6.
Zurück zum Zitat FIPS 197, Advanced encryption standard (AES), Nov 2001 FIPS 197, Advanced encryption standard (AES), Nov 2001
7.
Zurück zum Zitat Fuhrt B, Kirovski D (2004) Multimedia security handbook. CRC Press Fuhrt B, Kirovski D (2004) Multimedia security handbook. CRC Press
8.
Zurück zum Zitat Liu X, Eskicioglu AM Selective encryption of multimedia content in distribution networks: challenges and new directions. In: IASTED international conference on communications, internet and information technology (CIIT). Scottsdale, AZ, USA, Nov 2003 Liu X, Eskicioglu AM Selective encryption of multimedia content in distribution networks: challenges and new directions. In: IASTED international conference on communications, internet and information technology (CIIT). Scottsdale, AZ, USA, Nov 2003
9.
Zurück zum Zitat Li S, Chen G, Cheung A, Bhargava B, Lo KT (2007) On the design of perceptual MPEG-video encryption algorithms. IEEE Trans Circuits Syst Video Technol 17:214–223CrossRef Li S, Chen G, Cheung A, Bhargava B, Lo KT (2007) On the design of perceptual MPEG-video encryption algorithms. IEEE Trans Circuits Syst Video Technol 17:214–223CrossRef
10.
Zurück zum Zitat Liu F, Koenig H A novel encryption algorithm for high resolution video. In: Proceeding of ACM NOSSDAV05. ACM Press, New York, pp 69–74, June 2005 Liu F, Koenig H A novel encryption algorithm for high resolution video. In: Proceeding of ACM NOSSDAV05. ACM Press, New York, pp 69–74, June 2005
11.
Zurück zum Zitat Liu F, Koenig H Puzzle-a novel video encryption algorithm. In: IFIP CMS 2005, LNCS 3677. Springer, Salzburg, Austria, pp 88–97, Sept 2005 Liu F, Koenig H Puzzle-a novel video encryption algorithm. In: IFIP CMS 2005, LNCS 3677. Springer, Salzburg, Austria, pp 88–97, Sept 2005
12.
Zurück zum Zitat Zeng W, Lei SE (2003) Efficient frequency domain selective scrambling of digital video. IEEE Trans Multimed 5:11–29 Zeng W, Lei SE (2003) Efficient frequency domain selective scrambling of digital video. IEEE Trans Multimed 5:11–29
13.
Zurück zum Zitat Wu P, Kuo CJ (2005) Design of integrated multimedia compression and encryption systems. IEEE Trans Multimed 7:828–839CrossRef Wu P, Kuo CJ (2005) Design of integrated multimedia compression and encryption systems. IEEE Trans Multimed 7:828–839CrossRef
14.
Zurück zum Zitat Tawalbeh L, Mowafi M, Aljoby W (2012) Use of elliptic curve cryptography for multimedia encryption. IET Inf Sec 285:101–108 Tawalbeh L, Mowafi M, Aljoby W (2012) Use of elliptic curve cryptography for multimedia encryption. IET Inf Sec 285:101–108
15.
Zurück zum Zitat Hankerson D, Menezes A, Vanstone S (2004) Guide to elliptic curve cryptography. Springer Hankerson D, Menezes A, Vanstone S (2004) Guide to elliptic curve cryptography. Springer
16.
Zurück zum Zitat Solinas JA Efficient arithmetic on koblitz curves. Design Codes Cryptogr 19:195–249 (2000) Solinas JA Efficient arithmetic on koblitz curves. Design Codes Cryptogr 19:195–249 (2000)
17.
Zurück zum Zitat Menezes AJ, van Oorschot PC, Vanstone SA (1997) Hand-book of applied cryptography. In: CRC press series on discrete mathematics and its applications Menezes AJ, van Oorschot PC, Vanstone SA (1997) Hand-book of applied cryptography. In: CRC press series on discrete mathematics and its applications
18.
Zurück zum Zitat Koblitz N (1987) Elliptic curve cryptosystems. Math Comput 48:203–209 Koblitz N (1987) Elliptic curve cryptosystems. Math Comput 48:203–209
19.
Zurück zum Zitat Koblitz N (1998) An elliptic curve implementation of the finite field digital signature algorithm. In: Advances in cryptology CRYPTO 98, lecture notes in computer science, 1462, pp 327–337 Koblitz N (1998) An elliptic curve implementation of the finite field digital signature algorithm. In: Advances in cryptology CRYPTO 98, lecture notes in computer science, 1462, pp 327–337
20.
Zurück zum Zitat Koblitz N (1991) CM-curves with good cryptographic properties. In: Proceedings of CRYPTO 1991, LNCS 576, pp 279–287. Springer Koblitz N (1991) CM-curves with good cryptographic properties. In: Proceedings of CRYPTO 1991, LNCS 576, pp 279–287. Springer
21.
Zurück zum Zitat Roy SS, Rebeiro C, Mukhopadhyay D, Takahashi J, Fukunaga T (2011) Scalar multiplication on Koblitz curves using_2-NAF. IACR Cryptology ePrint Archive Roy SS, Rebeiro C, Mukhopadhyay D, Takahashi J, Fukunaga T (2011) Scalar multiplication on Koblitz curves using_2-NAF. IACR Cryptology ePrint Archive
22.
Zurück zum Zitat Morai F, Olivos J (1990) Speeding up the computations on an elliptic curve using addition-subtraction chains. Inf Theory Appl 531–543 Morai F, Olivos J (1990) Speeding up the computations on an elliptic curve using addition-subtraction chains. Inf Theory Appl 531–543
23.
Zurück zum Zitat Adikari J, Dimitrov V, Jarvinen K (2012) A fast hardware architecture for integer to τ-NAF conversion for Koblitz curves. IEEE Trans Comput 61:732–737MathSciNetCrossRef Adikari J, Dimitrov V, Jarvinen K (2012) A fast hardware architecture for integer to τ-NAF conversion for Koblitz curves. IEEE Trans Comput 61:732–737MathSciNetCrossRef
24.
Zurück zum Zitat Lopez J, Dahab R (1999) Fast multiplication on elliptic curves over without precomputation. In: Proceeding workshop CHES, pp 316–327 Lopez J, Dahab R (1999) Fast multiplication on elliptic curves over without precomputation. In: Proceeding workshop CHES, pp 316–327
25.
Zurück zum Zitat King B (2009) Mapping an arbitrary message to an elliptic curve when defined over GF(2n). Int J Netw Sec 169–176 King B (2009) Mapping an arbitrary message to an elliptic curve when defined over GF(2n). Int J Netw Sec 169–176
26.
Zurück zum Zitat Lijuan L, Shuguo L (2016) High-performance pipelined architecture of elliptic curve scalar multiplication over GF(2m). IEEE Trans VLSI Syst 24:1223–1232CrossRef Lijuan L, Shuguo L (2016) High-performance pipelined architecture of elliptic curve scalar multiplication over GF(2m). IEEE Trans VLSI Syst 24:1223–1232CrossRef
27.
Zurück zum Zitat Reza A, Arash R (2013) High-performance implementation of point multiplication on koblitz curves. IEEE Trans Circuits Syst II Exp Briefs 60:41–45CrossRef Reza A, Arash R (2013) High-performance implementation of point multiplication on koblitz curves. IEEE Trans Circuits Syst II Exp Briefs 60:41–45CrossRef
28.
Zurück zum Zitat Hankerson D, Lopez-Hernandez J, Menezes A (2001) Software implementation of elliptic curve cryptography over binary fields. In: Proceedings of CHES 2000. LNCS 1965, pp 1–24 Hankerson D, Lopez-Hernandez J, Menezes A (2001) Software implementation of elliptic curve cryptography over binary fields. In: Proceedings of CHES 2000. LNCS 1965, pp 1–24
29.
Zurück zum Zitat Schroeppel R (2000) Point halving wins big. Talks at: (i) midwest arithmetical geometry in cryptography workshop, November 1719, 2000, University of Illinois at Urbana Champaign; and (ii) ECC 2001 Workshop, October 2931, University of Waterloo, Ontario, Canada Schroeppel R (2000) Point halving wins big. Talks at: (i) midwest arithmetical geometry in cryptography workshop, November 1719, 2000, University of Illinois at Urbana Champaign; and (ii) ECC 2001 Workshop, October 2931, University of Waterloo, Ontario, Canada
30.
Zurück zum Zitat Knudsen EW (1999) Elliptic scalar multiplication using point halving. In: Proceedings of ASIACRYPT 1999, LNCS 1716, pp 135–149 Knudsen EW (1999) Elliptic scalar multiplication using point halving. In: Proceedings of ASIACRYPT 1999, LNCS 1716, pp 135–149
31.
Zurück zum Zitat Fong K, Hankerson D, Lopez J, Menezes A (2004) Field inversion and point halving revisited. IEEE Trans Comput 53:1047–1059CrossRef Fong K, Hankerson D, Lopez J, Menezes A (2004) Field inversion and point halving revisited. IEEE Trans Comput 53:1047–1059CrossRef
32.
Zurück zum Zitat Avanzi RM, Ciet M, Sica F (2004) Faster scalar multiplication on koblitz curves combining point halving with the frobenius endomorphism. In: Proceedings of PKC, 2004, LNCS 2947, pp 1–14 Avanzi RM, Ciet M, Sica F (2004) Faster scalar multiplication on koblitz curves combining point halving with the frobenius endomorphism. In: Proceedings of PKC, 2004, LNCS 2947, pp 1–14
33.
Zurück zum Zitat Washington Lawrence C (2008) Elliptic curves number theory and cryptography, 2nd edn. Chapman & Hall/CRC Taylor & Francis Group Washington Lawrence C (2008) Elliptic curves number theory and cryptography, 2nd edn. Chapman & Hall/CRC Taylor & Francis Group
Metadaten
Titel
Multimedia Encryption on Bitplanes of Image Using ECC on Koblitz Curves with Lopez–Dahab Projective Coordinates
verfasst von
Anil Pinapati
R. Padmavathy
Copyright-Jahr
2019
Verlag
Springer Singapore
DOI
https://doi.org/10.1007/978-981-13-7091-5_2

Neuer Inhalt