13.07.2015 Views

A Survey of H.264 AVC/SVC Encryption

A Survey of H.264 AVC/SVC Encryption

A Survey of H.264 AVC/SVC Encryption

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

13as it is the current state-<strong>of</strong>-the-art can hardly be consideredsatisfactory in a scientific context. Thus further research shouldfocus on the development <strong>of</strong> objective metrics for the assessment<strong>of</strong> the security <strong>of</strong> video encryption schemes for thedifferent security and application scenarios. A prerequisite forthe development <strong>of</strong> novel objective quality / security metricsare subjective tests, in which the actually perceived quality andintelligibility is determined by human observers. Contributionsto this line <strong>of</strong> research have already been made for transparentJPEG2000 encryption [58]. Objective assessment on the basis<strong>of</strong> face recognition rates has been proposed for the analysis<strong>of</strong> privacy preserving encryption [14]. For the assessment<strong>of</strong> video encryption schemes in the application scenarios <strong>of</strong>transparent encryption and sufficient encryption state-<strong>of</strong>-theartobjective quality metrics may be suited (however, this hasto be backed up by empirical evidence, i.e., subjective qualityevaluation tests [58]). For content confidentiality, however,novel intelligibility metrics as well as an evaluation frameworkfor these metrics are needed (again subjective tests will haveto be an integral part).Further efforts in the area <strong>of</strong> <strong>H.264</strong> encryption should alsoconsider the standardization <strong>of</strong> security tools within <strong>H.264</strong>.Bitstream-oriented encryption, as well as other security features,such as authentication / message integrity and scalableauthentication / message integrity, could be optimally integratedinto the existing <strong>H.264</strong> framework, as due to the welldesignedNAL abstraction a backwards-compatible integrationwould be possible. This can be done by using previouslyreserved NAL unit types for signalling security related data,such as encrypted NAL units. The security extension couldeven be implemented without the definition <strong>of</strong> a novel fileformat, as has been necessary in JPEG2000 [26], i.e., thesecured <strong>H.264</strong> bitstreams could be completely backwardscompatible to current <strong>H.264</strong> bitstreams.VII. CONCLUSIONIn this survey we have presented, evaluated and discussedvideo encryption schemes for <strong>H.264</strong>. The choice <strong>of</strong> a videoencryption scheme depends on the application-context, whatare the security threats in this scenario and which functionality<strong>of</strong> the bitstream and video data has to be preserved inthe encrypted domain. A focus <strong>of</strong> this survey has been theinteroperability <strong>of</strong> video encryption with existing processes forthe video data, such as packetization, (scalable) streaming, rateadaptation, frame extraction, fast forward and watermarking.The diverse contributions cover a wide range <strong>of</strong> applicationscenarios and this survey provides a guide to find the appropriate<strong>H.264</strong> encryption scheme for a target application.REFERENCES[1] Jinhaeng Ahn, Hiuk Jae Shim, Byeungwoo Jeon, and Inchoon Choi.Digital video scrambling method using intra prediction mode. InProceedings <strong>of</strong> Advances in Multimedia Information Processing, PCM’04, volume 3333 <strong>of</strong> Lecture Notes in Computer Science, pages 386–393,Tokyo, Japan, December 2004. Springer-Verlag.[2] Fadi Almasalha, Nikita Agarwal, and Ashfaq Khokhar. Secure multimediatransmission over RTP. In Proceedings <strong>of</strong> the Eighth IEEEInternational Symposium on Multimedia (ISM’08), Berkeley, CA, USA,December 2008. IEEE Computer Society.[3] J. Apostolopoulos. Architectural principles for secure streaming &secure adaptation in the developing scalable video coding (<strong>SVC</strong>) standard.In Proceedings <strong>of</strong> the IEEE International Conference on ImageProcessing, ICIP ’06, pages 729–732, October 2006.[4] John Apostolopoulos. Secure media streaming & secure adaptationfor non-scalable video. In Proceedings <strong>of</strong> the IEEE InternationalConference on Image Processing (ICIP’04), volume 3, pages 1522–4880. IEEE, October 2004.[5] H. Kodikara Arachchi, X. Perramon, S. Dogan, and A.M. Kondoz.Adaptation-aware encryption <strong>of</strong> scalable <strong>H.264</strong>/<strong>AVC</strong> video for contentsecurity. Signal Processing: Image Communication, 24(6):468–483,2009. Scalable Coded Media beyond Compression.[6] M. Bellare, T. Ristenpart, P. Rogaway, and T. Stegers. Format-preservingencryption. In Proceedings <strong>of</strong> Selected Areas in Cryptography, SAC ’09,volume 5867, pages 295–312, Calgary, Canada, August 2009. Springer-Verlag.[7] Cyril Bergeron and Catherine Lamy-Bergor. Compliant selective encryptionfor <strong>H.264</strong>/<strong>AVC</strong> video streams. In Proceedings <strong>of</strong> the IEEEWorkshop on Multimedia Signal Processing, MMSP’05, pages 1–4,October 2005.[8] Bharat Bhargava, Changgui Shi, and Sheng-Yih Wang. MPEG videoencryption algorithms. Multimedia Tools and Applications, 24(1):57–79, September 2004.[9] P. Carrillo, H. Kalva, and S. Magliveras. Compression independentobject encryption for ensuring privacy in video surveillance. In Proceedings<strong>of</strong> International Conference on Multimedia & Expo, ICME’08, pages 273–276. IEEE, June 2008.[10] M. U. Celik, A. N. Lemma, S. Katzenbeisser, and M. van der Veen.Lookup-table-based secure client-side embedding for spread-spectrumwatermarks. IEEE Transactions on Information Forensics and Security,3(3):475–487, September 2008.[11] H. Cheng and X. Li. Partial encryption <strong>of</strong> compressed images andvideos. IEEE Transactions on Signal Processing, 48(8):2439–2451,2000.[12] Frederic Dufaux and Touradj Ebrahimi. <strong>H.264</strong>/<strong>AVC</strong> video scramblingfor privacy protection. In Proceedings <strong>of</strong> the IEEE InternationalConference on Image Processing, ICIP ’08, San Diego, CA, USA,October 2008. IEEE.[13] Frederic Dufaux and Touradj Ebrahimi. Scrambling for privacy protectionin video surveillance systems. IEEE Transactions on Circuits andSystems for Video Technology, 18(8):1168–1174, 2008.[14] Frederic Dufaux and Touradj Ebrahimi. A framework for the validation<strong>of</strong> privacy protection solutions in video surveillance. In Proceedings <strong>of</strong>the IEEE International Conference on Multimedia & Expo, ICME ’10,Singapore, July 2010. IEEE.[15] Dominik Engel, Thomas Stütz, and Andreas Uhl. A survey on JPEG2000encryption. Multimedia Systems, 15(4):243–270, 2009.[16] Yibo Fan, Jidong Wang, Takeshi Ikenaga, Yukiyasu Tsunoo, and SatoshiGoto. A new video encryption scheme for <strong>H.264</strong>/<strong>AVC</strong>. In Advances inMultimedia Information Processing, PCM’07, pages 246–255. Springer-Verlag, 2007.[17] M. Grangetto, E. Magli, and G. Olmo. Multimedia selective encryptionby means <strong>of</strong> randomized arithmetic coding. IEEE Transactions onMultimedia, 8(5):905–917, 2006.[18] M. Grangetto, E. Magli, and G. Olmo. Conditional access to <strong>H.264</strong>/<strong>AVC</strong>video by means <strong>of</strong> redundant slices. In Proceedings <strong>of</strong> the IEEEInternational Conference on Image Processing (ICIP’07), volume 6,pages 485–488, September 2007.[19] Hermann Hellwagner, Robert Kuschnig, Thomas Stütz, and AndreasUhl. Efficient in-network adaptation <strong>of</strong> encrypted <strong>H.264</strong>/<strong>SVC</strong> content.Elsevier Journal on Signal Processing: Image Communication,24(9):740 – 758, July 2009.[20] Heinz H<strong>of</strong>bauer and Andreas Uhl. Visual quality indices and lowquality images. In IEEE 2nd European Workshop on Visual InformationProcessing, pages 171–176, Paris, France, July 2010.[21] Internet Streaming Media Alliance. ISMA <strong>Encryption</strong> and AuthenticationSpecification 2.0, Nov 2007.[22] Razib Iqbal, Shervin Shirmohammadi, and Abdulmotaleb El-Saddik. SecuredMPEG-21 digital item adaptation for <strong>H.264</strong> video. In Proceedings<strong>of</strong> International Conference on Multimedia & Expo, ICME ’06, pages2181–2184, Toronto, Canada, July 2006. IEEE.[23] Razib Iqbal, Shervin Shirmohammadi, and Abdulmotaleb El Saddik.A framework for MPEG-21 DIA based adaptation and perceptualencryption <strong>of</strong> <strong>H.264</strong> video. In Roger Zimmermann and Carsten Griwodz,editors, Proceedings <strong>of</strong> SPIE, Multimedia Computing and Networking2007, volume 6504. SPIE, 2007.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!