Skip to main content
Erschienen in: Multimedia Systems 6/2018

20.06.2018 | Regular Paper

Securing JPEG-2000 images in constrained environments: a dynamic approach

verfasst von: Zeinab Fawaz, Hassan Noura, Ahmed Mostefaoui

Erschienen in: Multimedia Systems | Ausgabe 6/2018

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

This paper presents an efficient and lightweight format-compliant selective encryption algorithm for secure JPEG 2000 coding. The proposed encryption scheme is dynamic in nature, where the key is changed for every input image. Furthermore, an amount of 4% of bytes from each packet data is selected to follow the encryption process. Moreover, to achieve the desired security, two rounds of substitution–diffusion processes are applied to the selected bytes. Experimental analysis has proved that this amount of encrypted data ensures a hard image distortion, while significantly preserve the communication bandwidth. In addition, compression analysis and extensive security tests have demonstrated: (1) the robustness of the proposed selective encryption approach against the most known types of attacks, (2) the preservation of the main compression properties (i.e., compression friendliness and format-compliant), and most importantly, and (3) the efficiency in term of execution time compared to others similar JPEG-2000 images encryption schemes.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Christopoulos, C., Skodras, A., Ebrahimi, T.: The jpeg2000 still image coding system: an overview. Consumer Electron. IEEE Trans. 46(4), 1103–1127 (2000)CrossRef Christopoulos, C., Skodras, A., Ebrahimi, T.: The jpeg2000 still image coding system: an overview. Consumer Electron. IEEE Trans. 46(4), 1103–1127 (2000)CrossRef
2.
Zurück zum Zitat Dufaux, F., Sullivan, G., Ebrahimi, T.: The jpeg XR image coding standard. IEEE Signal Process. Magn. 26(MMSPLARTICLE–), 195–199 (2009)CrossRef Dufaux, F., Sullivan, G., Ebrahimi, T.: The jpeg XR image coding standard. IEEE Signal Process. Magn. 26(MMSPLARTICLE–), 195–199 (2009)CrossRef
3.
4.
Zurück zum Zitat Norcen, R., Uhl, A.: Selective encryption of the jpeg2000 bitstream. In: Communications and multimedia security, advanced techniques for network and data protection, Springer, New York, pp. 194–204 (2003)CrossRef Norcen, R., Uhl, A.: Selective encryption of the jpeg2000 bitstream. In: Communications and multimedia security, advanced techniques for network and data protection, Springer, New York, pp. 194–204 (2003)CrossRef
5.
Zurück zum Zitat Guosheng, G., Ling, J., Xie, G., Li, Z.: A chaotic-cipher-based packet body encryption algorithm for JPEG2000 images. Sig. Process. Image Commun. 40, 52–64 (2016)CrossRef Guosheng, G., Ling, J., Xie, G., Li, Z.: A chaotic-cipher-based packet body encryption algorithm for JPEG2000 images. Sig. Process. Image Commun. 40, 52–64 (2016)CrossRef
6.
Zurück zum Zitat Massoudi, A., Lefebvre, F., De Vleeschouwer, C., Devaux, F.-O.: Secure and low cost selective encryption for JPEG2000. In: Multimedia, 2008. ISM 2008, 10th IEEE international symposium on, IEEE, pp. 31–38 (2008) Massoudi, A., Lefebvre, F., De Vleeschouwer, C., Devaux, F.-O.: Secure and low cost selective encryption for JPEG2000. In: Multimedia, 2008. ISM 2008, 10th IEEE international symposium on, IEEE, pp. 31–38 (2008)
7.
Zurück zum Zitat Bai, H., Lin, W., Zhang, M., Wang, A., Zhao, Y.: Multiple description video coding based on human visual system characteristics. IEEE Trans. Circ. Syst. Video Technol. 24(8), 1390–1394 (2014)CrossRef Bai, H., Lin, W., Zhang, M., Wang, A., Zhao, Y.: Multiple description video coding based on human visual system characteristics. IEEE Trans. Circ. Syst. Video Technol. 24(8), 1390–1394 (2014)CrossRef
8.
Zurück zum Zitat Engel, D., Stütz, T., Uhl, A.: A survey on JPEG2000 encryption. Multimed. Syst. 15(4), 243–270 (2009)CrossRef Engel, D., Stütz, T., Uhl, A.: A survey on JPEG2000 encryption. Multimed. Syst. 15(4), 243–270 (2009)CrossRef
9.
Zurück zum Zitat Engel, D., Stütz, T., Uhl, A.: Assessing JPEG2000 encryption with key-dependent wavelet packets. EURASIP J. Inf. Secur. 2012(1), 1–16 (2012)CrossRef Engel, D., Stütz, T., Uhl, A.: Assessing JPEG2000 encryption with key-dependent wavelet packets. EURASIP J. Inf. Secur. 2012(1), 1–16 (2012)CrossRef
10.
Zurück zum Zitat Engel, D., Uhl, A.: Secret wavelet packet decompositions for jpeg 2000 lightweight encryption. In: Acoustics, speech and signal processing, 2006. ICASSP 2006 Proceedings of the 2006 IEEE international conference on, volume 5, IEEE, pp. V–V (2006) Engel, D., Uhl, A.: Secret wavelet packet decompositions for jpeg 2000 lightweight encryption. In: Acoustics, speech and signal processing, 2006. ICASSP 2006 Proceedings of the 2006 IEEE international conference on, volume 5, IEEE, pp. V–V (2006)
11.
Zurück zum Zitat Bai, H., Zhu, C., Zhao, Y.: Optimized multiple description lattice vector quantization for wavelet image coding. IEEE Trans. Circ. Syst. Video Technol. 17(7), 912–917 (2007)CrossRef Bai, H., Zhu, C., Zhao, Y.: Optimized multiple description lattice vector quantization for wavelet image coding. IEEE Trans. Circ. Syst. Video Technol. 17(7), 912–917 (2007)CrossRef
12.
Zurück zum Zitat Engel, D., Uhl, A.: An evaluation of lightweight JPEG2000 encryption with anisotropic wavelet packets. In: Electronic Imaging 2007, International Society for Optics and Photonics, pp. 65051S–65051S (2007) Engel, D., Uhl, A.: An evaluation of lightweight JPEG2000 encryption with anisotropic wavelet packets. In: Electronic Imaging 2007, International Society for Optics and Photonics, pp. 65051S–65051S (2007)
13.
Zurück zum Zitat Grangetto, M., Magli, E., Olmo, G.: Multimedia selective encryption by means of randomized arithmetic coding. Multimed. IEEE Trans. 8(5), 905–917 (2006)CrossRef Grangetto, M., Magli, E., Olmo, G.: Multimedia selective encryption by means of randomized arithmetic coding. Multimed. IEEE Trans. 8(5), 905–917 (2006)CrossRef
14.
Zurück zum Zitat Liu, J.-L.: Efficient selective encryption for JPEG 2000 images using private initial table. Pattern Recogn. 39(8), 1509–1517 (2006)CrossRef Liu, J.-L.: Efficient selective encryption for JPEG 2000 images using private initial table. Pattern Recogn. 39(8), 1509–1517 (2006)CrossRef
15.
Zurück zum Zitat Wu, H., Ma, D.: Efficient and secure encryption schemes for JPEG 2000. In: Acoustics, speech, and signal processing, 2004, proceedings (ICASSP’04), IEEE International Conference on, vol. 5, pp. V–869, IEEE (2004) Wu, H., Ma, D.: Efficient and secure encryption schemes for JPEG 2000. In: Acoustics, speech, and signal processing, 2004, proceedings (ICASSP’04), IEEE International Conference on, vol. 5, pp. V–869, IEEE (2004)
16.
Zurück zum Zitat Wu, Y., Deng, R.H.: Compliant encryption of JPEG2000 codestreams. In: Image Processing, 2004. ICIP’04. 2004 International conference on, IEEE, vol. 5, pp. 3439–3442 (2004) Wu, Y., Deng, R.H.: Compliant encryption of JPEG2000 codestreams. In: Image Processing, 2004. ICIP’04. 2004 International conference on, IEEE, vol. 5, pp. 3439–3442 (2004)
17.
Zurück zum Zitat Watanabe, O., Nakazaki, A., Kiya, H.: A scalable encryption method allowing backward compatibility with JPEG2000 images. In: Circuits and systems, 2005. ISCAS 2005, IEEE international symposium on, IEEE, pp. 6324–6327 (2005) Watanabe, O., Nakazaki, A., Kiya, H.: A scalable encryption method allowing backward compatibility with JPEG2000 images. In: Circuits and systems, 2005. ISCAS 2005, IEEE international symposium on, IEEE, pp. 6324–6327 (2005)
18.
Zurück zum Zitat Daemen, J., Rijmen, V.: The Design of Rijndael: AES-the Advanced Encryption Standard. Springer, New York (2013)MATH Daemen, J., Rijmen, V.: The Design of Rijndael: AES-the Advanced Encryption Standard. Springer, New York (2013)MATH
19.
Zurück zum Zitat Lian, C.J., Chen, K.-F., Chen, H.-H., Chen, L.-G.: Lifting based discrete wavelet transform architecture for JPEG2000. In: Circuits and systems, 2001. ISCAS 2001. The 2001 IEEE international symposium on, IEEE, vol. 2, pp. 445–448 (2001) Lian, C.J., Chen, K.-F., Chen, H.-H., Chen, L.-G.: Lifting based discrete wavelet transform architecture for JPEG2000. In: Circuits and systems, 2001. ISCAS 2001. The 2001 IEEE international symposium on, IEEE, vol. 2, pp. 445–448 (2001)
20.
Zurück zum Zitat Taubman, D.: High performance scalable image compression with ebcot. Image Process. IEEE Trans. 9(7), 1158–1170 (2000)CrossRef Taubman, D.: High performance scalable image compression with ebcot. Image Process. IEEE Trans. 9(7), 1158–1170 (2000)CrossRef
21.
Zurück zum Zitat Burda, K.: Error propagation in various cipher block modes. IJCSNS 6(11), 235 (2006) Burda, K.: Error propagation in various cipher block modes. IJCSNS 6(11), 235 (2006)
22.
Zurück zum Zitat de Gonçalves, D.O., Costa, D.G.: A survey of image security in wireless sensor networks. J. Image 1(1), 4–30 (2015)CrossRef de Gonçalves, D.O., Costa, D.G.: A survey of image security in wireless sensor networks. J. Image 1(1), 4–30 (2015)CrossRef
23.
Zurück zum Zitat Barker, E.B., Kelsey, J.M.: Recommendation for random number generation using deterministic random bit generators (revised). US Department of Commerce, Technology Administration, National Institute of Standards and Technology, Computer Security Division, Information Technology Laboratory (2007) Barker, E.B., Kelsey, J.M.: Recommendation for random number generation using deterministic random bit generators (revised). US Department of Commerce, Technology Administration, National Institute of Standards and Technology, Computer Security Division, Information Technology Laboratory (2007)
24.
Zurück zum Zitat Biham, E., Shamir, A.: Differential Cryptanalysis of the Data Encryption Standard. Springer, New York (2012)MATH Biham, E., Shamir, A.: Differential Cryptanalysis of the Data Encryption Standard. Springer, New York (2012)MATH
25.
Zurück zum Zitat Matsui, M.: Linear cryptanalysis method for des cipher. In: Advances in Cryptology–EUROCRYPTG’93, Springer, New York, pp. 386–397 (1994) Matsui, M.: Linear cryptanalysis method for des cipher. In: Advances in Cryptology–EUROCRYPTG’93, Springer, New York, pp. 386–397 (1994)
26.
Zurück zum Zitat Hussain, I., Shah, T., Afzal, M., Mahmood, H.: Comparative analysis of s-boxes based on graphical SAC. Analysis 2(5) (2010)CrossRef Hussain, I., Shah, T., Afzal, M., Mahmood, H.: Comparative analysis of s-boxes based on graphical SAC. Analysis 2(5) (2010)CrossRef
27.
Zurück zum Zitat Peyrin, T.: Fast Software Encryption: 23rd International Conference, FSE 2016, Bochum, Germany, March 20–23, 2016, Revised Selected Papers, vol. 9783. Springer, New York (2016) Peyrin, T.: Fast Software Encryption: 23rd International Conference, FSE 2016, Bochum, Germany, March 20–23, 2016, Revised Selected Papers, vol. 9783. Springer, New York (2016)
28.
Zurück zum Zitat USC Signal. Image processing institute, “the usc-sipi image database” USC Signal. Image processing institute, “the usc-sipi image database”
29.
Zurück zum Zitat Savinaud, M., Malaterre, M., Malik, J., Grizonnet, M., Michel, J., Descampe, A.: Open JPEG a free and open-source solution to access the new JPEG2000 geospatial products. In: ESA Special Publication, vol. 722, p. 302 (2013) Savinaud, M., Malaterre, M., Malik, J., Grizonnet, M., Michel, J., Descampe, A.: Open JPEG a free and open-source solution to access the new JPEG2000 geospatial products. In: ESA Special Publication, vol. 722, p. 302 (2013)
30.
Zurück zum Zitat Li, S., Zheng, X.: Cryptanalysis of a chaotic image encryption method. In: Circuits and systems, 2002. ISCAS 2002. IEEE international symposium on, IEEE, vol. 2, pp. II–708 (2002) Li, S., Zheng, X.: Cryptanalysis of a chaotic image encryption method. In: Circuits and systems, 2002. ISCAS 2002. IEEE international symposium on, IEEE, vol. 2, pp. II–708 (2002)
31.
Zurück zum Zitat Wang, Z., Bovik, A.C., Sheikh, H.R., Simoncelli, E.P.: Image quality assessment: from error visibility to structural similarity. Image Process. IEEE Trans. 13(4), 600–612 (2004)CrossRef Wang, Z., Bovik, A.C., Sheikh, H.R., Simoncelli, E.P.: Image quality assessment: from error visibility to structural similarity. Image Process. IEEE Trans. 13(4), 600–612 (2004)CrossRef
32.
Zurück zum Zitat Mao, Y., Wu, M.: Security evaluation for communication-friendly encryption of multimedia. In: Image Processing, 2004. ICIP’04. 2004 International Conference on, IEEE, vol. 1, pp. 569–572 (2004) Mao, Y., Wu, M.: Security evaluation for communication-friendly encryption of multimedia. In: Image Processing, 2004. ICIP’04. 2004 International Conference on, IEEE, vol. 1, pp. 569–572 (2004)
33.
Zurück zum Zitat Wang, X., Teng, L., Qin, X.: A novel colour image encryption algorithm based on chaos. Sign. Process. 92(4), 1101–1108 (2012)MathSciNetCrossRef Wang, X., Teng, L., Qin, X.: A novel colour image encryption algorithm based on chaos. Sign. Process. 92(4), 1101–1108 (2012)MathSciNetCrossRef
34.
Zurück zum Zitat Effa, J.Y., Sabat, S.L., Ali, M.: A fast chaotic block cipher for image encryption. Commun. Nonlinear Sci. Numer. Simul. 19(3), 578–588 (2014)MathSciNetCrossRef Effa, J.Y., Sabat, S.L., Ali, M.: A fast chaotic block cipher for image encryption. Commun. Nonlinear Sci. Numer. Simul. 19(3), 578–588 (2014)MathSciNetCrossRef
35.
Zurück zum Zitat du Prel, J.-B., Hommel, G., Röhrig, B., Blettner, M.: Confidence interval or p-value?: part 4 of a series on evaluation of scientific publications. Deutsches Ärzteblatt International 106(19), 335–339 (2009) du Prel, J.-B., Hommel, G., Röhrig, B., Blettner, M.: Confidence interval or p-value?: part 4 of a series on evaluation of scientific publications. Deutsches Ärzteblatt International 106(19), 335–339 (2009)
36.
Zurück zum Zitat Van Voorhis, C.R.W., Morgan, B.L.: Understanding power and rules of thumb for determining sample sizes. Tutorial Quant. Method Psychol. 3(2), 43–50 (2007)CrossRef Van Voorhis, C.R.W., Morgan, B.L.: Understanding power and rules of thumb for determining sample sizes. Tutorial Quant. Method Psychol. 3(2), 43–50 (2007)CrossRef
37.
Zurück zum Zitat Chen, J., Zhu, Z., Fu, C., Zhang, L., Zhang, Y.: An efficient image encryption scheme using lookup table-based confusion and diffusion. Nonlinear Dyn. pp. 1–16 (2015)CrossRef Chen, J., Zhu, Z., Fu, C., Zhang, L., Zhang, Y.: An efficient image encryption scheme using lookup table-based confusion and diffusion. Nonlinear Dyn. pp. 1–16 (2015)CrossRef
38.
Zurück zum Zitat Zhang, G., Liu, Q.: A novel image encryption method based on total shuffling scheme. Opt. Commun. 284(12), 2775–2780 (2011)CrossRef Zhang, G., Liu, Q.: A novel image encryption method based on total shuffling scheme. Opt. Commun. 284(12), 2775–2780 (2011)CrossRef
39.
Zurück zum Zitat Norouzi, B., Seyedzadeh, S.M., Mirzakuchaki, S., Mosavi, M.R.: A novel image encryption based on hash function with only two-round diffusion process. Multimed. Syst. 20(1), 45–64 (2014)CrossRef Norouzi, B., Seyedzadeh, S.M., Mirzakuchaki, S., Mosavi, M.R.: A novel image encryption based on hash function with only two-round diffusion process. Multimed. Syst. 20(1), 45–64 (2014)CrossRef
40.
Zurück zum Zitat Li, S., Li, C., Chen, G., Bourbakis, N.G., Lo, K.-T.: A general quantitative cryptanalysis of permutation-only multimedia ciphers against plaintext attacks. Signal. Process. Image Commun. 23(3), 212–223 (2008)CrossRef Li, S., Li, C., Chen, G., Bourbakis, N.G., Lo, K.-T.: A general quantitative cryptanalysis of permutation-only multimedia ciphers against plaintext attacks. Signal. Process. Image Commun. 23(3), 212–223 (2008)CrossRef
41.
Zurück zum Zitat Li, C., Lo, K.-T.: Optimal quantitative cryptanalysis of permutation-only multimedia ciphers against plaintext attacks. Signal. Process. 91(4), 949–954 (2011)CrossRef Li, C., Lo, K.-T.: Optimal quantitative cryptanalysis of permutation-only multimedia ciphers against plaintext attacks. Signal. Process. 91(4), 949–954 (2011)CrossRef
Metadaten
Titel
Securing JPEG-2000 images in constrained environments: a dynamic approach
verfasst von
Zeinab Fawaz
Hassan Noura
Ahmed Mostefaoui
Publikationsdatum
20.06.2018
Verlag
Springer Berlin Heidelberg
Erschienen in
Multimedia Systems / Ausgabe 6/2018
Print ISSN: 0942-4962
Elektronische ISSN: 1432-1882
DOI
https://doi.org/10.1007/s00530-018-0591-z

Weitere Artikel der Ausgabe 6/2018

Multimedia Systems 6/2018 Zur Ausgabe

Neuer Inhalt