Skip to main content

2024 | OriginalPaper | Buchkapitel

Video Integrity Checking Using X25519 and Nested HMAC with BLAKE2b

verfasst von : Linju Lawrence, R. Shreelekshmi

Erschienen in: Advances in Data-Driven Computing and Intelligent Systems

Verlag: Springer Nature Singapore

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Latest developments in video editing or manipulation tools have facilitated effortless alteration of video content without any discernible traces left behind. As a result, it is imperative to subject video data to an integrity verification process before utilizing it as evidence. This paper presents a novel, lightweight approach for verifying the integrity of video data. The proposed method uses Hash-based Message Authentication Code (HMAC) and Elliptic Curve Diffie-Hellman Key Exchange utilizing Curve 25519 (X25519) with BLAKE2b. Nodes store video verification codes that are generated for video clips of a specific predetermined size. To enhance the security level, each node stores the nested HMAC value of the prior node. The integrity check involves the regeneration and comparison of nested HMAC of the node. The proposed method’s experimental results demonstrate better performance in terms of both speed and security when compared to state-of-the-art methods. With minimal additional storage requirements, our method can identify any type of forgery on any video file, at any given time, by an authorized individual. Security analysis indicates that the method can withstand a range of attacks, such as timing attacks, key substitution attacks, side channel attacks, and brute force attacks.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Hays J, Efros AA (2007) Scene completion using millions of photographs. ACM Trans Graph (ToG) 26(3):4–es Hays J, Efros AA (2007) Scene completion using millions of photographs. ACM Trans Graph (ToG) 26(3):4–es
2.
Zurück zum Zitat Kwatra V, Schödl A, Essa I, Turk G, Bobick A (2003) Graphcut textures: image and video synthesis using graph cuts. ACM Trans Graph (tog) 22(3):277–286CrossRef Kwatra V, Schödl A, Essa I, Turk G, Bobick A (2003) Graphcut textures: image and video synthesis using graph cuts. ACM Trans Graph (tog) 22(3):277–286CrossRef
3.
Zurück zum Zitat Patwardhan KA, Sapiro G, Bertalmío M (2007) Video inpainting under constrained camera motion. IEEE Trans Image Process 16(2):545–553MathSciNetCrossRef Patwardhan KA, Sapiro G, Bertalmío M (2007) Video inpainting under constrained camera motion. IEEE Trans Image Process 16(2):545–553MathSciNetCrossRef
4.
Zurück zum Zitat Singh RD, Aggarwal N (2018) Video content authentication techniques: a comprehensive survey. Multim Syst 24:211–240CrossRef Singh RD, Aggarwal N (2018) Video content authentication techniques: a comprehensive survey. Multim Syst 24:211–240CrossRef
5.
Zurück zum Zitat Ghimire S, Lee B (2020) A data integrity verification method for surveillance video system. Multim Tools Appl 79:30163–30185CrossRef Ghimire S, Lee B (2020) A data integrity verification method for surveillance video system. Multim Tools Appl 79:30163–30185CrossRef
6.
Zurück zum Zitat Ghimire S, Choi JY, Lee B (2019) Using blockchain for improved video integrity verification. IEEE Trans Multim 22(1):108–121CrossRef Ghimire S, Choi JY, Lee B (2019) Using blockchain for improved video integrity verification. IEEE Trans Multim 22(1):108–121CrossRef
12.
Zurück zum Zitat Sowmya K, Chennamma H, Rangarajan L (2018) Video authentication using spatio temporal relationship for tampering detection. J Inf Secur Appl 41:159–169 Sowmya K, Chennamma H, Rangarajan L (2018) Video authentication using spatio temporal relationship for tampering detection. J Inf Secur Appl 41:159–169
13.
Zurück zum Zitat Qadir G, Yahaya S, Ho AT (2012) Surrey university library for forensic analysis (sulfa) of video content Qadir G, Yahaya S, Ho AT (2012) Surrey university library for forensic analysis (sulfa) of video content
15.
Zurück zum Zitat Lawrence L, Shreelekshmi R (2021) Chained digital signature for the improved video integrity verification. In: International conference on machine learning and intelligent systems (MLIS), pp 520–526 Lawrence L, Shreelekshmi R (2021) Chained digital signature for the improved video integrity verification. In: International conference on machine learning and intelligent systems (MLIS), pp 520–526
16.
Zurück zum Zitat Oh S, Hoogs A, Perera A, Cuntoor N, Chen CC, Lee JT, Mukherjee S, Aggarwal J, Lee H, Davis L et al (2011) A large-scale benchmark dataset for event recognition in surveillance video. In: CVPR 2011. IEEE, pp 3153–3160 Oh S, Hoogs A, Perera A, Cuntoor N, Chen CC, Lee JT, Mukherjee S, Aggarwal J, Lee H, Davis L et al (2011) A large-scale benchmark dataset for event recognition in surveillance video. In: CVPR 2011. IEEE, pp 3153–3160
17.
Zurück zum Zitat Dong J, Zheng F, Cheng J, Lin J, Pan W, Wang Z (2018) Towards high-performance x25519/448 key agreement in general purpose gpus. In: 2018 IEEE conference on communications and network security (CNS). IEEE, pp 1–9 Dong J, Zheng F, Cheng J, Lin J, Pan W, Wang Z (2018) Towards high-performance x25519/448 key agreement in general purpose gpus. In: 2018 IEEE conference on communications and network security (CNS). IEEE, pp 1–9
18.
Zurück zum Zitat Bernstein DJ (2006) Curve25519: new Diffie-Hellman speed records. In: Public key cryptography-PKC 2006: 9th international conference on theory and practice in public-key cryptography, New York, NY, USA, April 24–26, 2006. Proceedings 9. Springer, pp 207–228 Bernstein DJ (2006) Curve25519: new Diffie-Hellman speed records. In: Public key cryptography-PKC 2006: 9th international conference on theory and practice in public-key cryptography, New York, NY, USA, April 24–26, 2006. Proceedings 9. Springer, pp 207–228
19.
Zurück zum Zitat Saarinen MJ, Aumasson JP (2015) The blake2 cryptographic hash and message authentication code (mac). Tech. Rep Saarinen MJ, Aumasson JP (2015) The blake2 cryptographic hash and message authentication code (mac). Tech. Rep
22.
Zurück zum Zitat Galbraith SD (2012) Mathematics of public key cryptography. Cambridge University Press Galbraith SD (2012) Mathematics of public key cryptography. Cambridge University Press
23.
Zurück zum Zitat Bohli JM, Röhrich S, Steinwandt R (2006) Key substitution attacks revisited: taking into account malicious signers. Int J Inf Secur 5(1):30–36CrossRef Bohli JM, Röhrich S, Steinwandt R (2006) Key substitution attacks revisited: taking into account malicious signers. Int J Inf Secur 5(1):30–36CrossRef
24.
Zurück zum Zitat Brendel J, Cremers C, Jackson D, Zhao M (2021) The provable security of ed25519: theory and practice. In: 2021 IEEE symposium on security and privacy (SP). IEEE, pp 1659–1676 Brendel J, Cremers C, Jackson D, Zhao M (2021) The provable security of ed25519: theory and practice. In: 2021 IEEE symposium on security and privacy (SP). IEEE, pp 1659–1676
Metadaten
Titel
Video Integrity Checking Using X25519 and Nested HMAC with BLAKE2b
verfasst von
Linju Lawrence
R. Shreelekshmi
Copyright-Jahr
2024
Verlag
Springer Nature Singapore
DOI
https://doi.org/10.1007/978-981-99-9521-9_31