13.07.2015 Views

A Survey of H.264 AVC/SVC Encryption

A Survey of H.264 AVC/SVC Encryption

A Survey of H.264 AVC/SVC Encryption

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

14[24] Razib Iqbal, Shervin Shirmohammadi, Abdulmotaleb El Saddik, andJiying Zhao. Compressed-domain video processing for adaptation,encryption, and authentication. IEEE Multimedia, 15(2):38–50, April2008.[25] ISO/IEC 15444-12. Information technology – JPEG2000 image codingsystem, Part 12: ISO base media file format, April 2005.[26] ISO/IEC 15444-8. Information technology – JPEG2000 image codingsystem, Part 8: Secure JPEG2000, April 2007.[27] ITU-T <strong>H.264</strong>. Advanced video coding for generic audivisual services,November 2007.[28] Y. Kim, S. Yin, T. Bae, and Y. Ro. A selective video encryptionfor the region <strong>of</strong> interest in scalable video coding. In Proceedings <strong>of</strong>the TENCON 2007 - IEEE Region 10 Conference, pages 1–4, Taipei,Taiwan, October 2007.[29] R. Kuschnig, I. K<strong>of</strong>ler, M. Ransburg, and H. Hellwagner. Design optionsand comparison <strong>of</strong> in-network <strong>H.264</strong>/<strong>SVC</strong> adaptation. Journal <strong>of</strong> VisualCommunication and Image Representation, pages 529–542, September2008.[30] Sang Gu Kwon, Woong Il Choi, and Byeungwoo Jeon. Digital videoscrambling using motion vector and slice relocation. In Proceedings<strong>of</strong> Second International Conference <strong>of</strong> Image Analysis and Recognition,ICIAR’05, volume 3656 <strong>of</strong> Lecture Notes in Computer Science, pages207–214, Toronto, Canada, September 2005. Springer-Verlag.[31] Chang-Youl Lee, Hyun-Jun Choi, Young-Ho Seo, and Dong-Wook Kim.A blind watermarking algorithm for <strong>H.264</strong>/<strong>AVC</strong> using entropy coder(CABAC). In Proceedings <strong>of</strong> the 7th International Workshop on ImageAnalysis for Multimedia Interactive Services, WIAMIS ’06, Incheon,Korea, April 2006.[32] Ho-Jae Lee and Jeho Nam. Low complexity controllable scrambler/descramblerfor <strong>H.264</strong>/<strong>AVC</strong> in compressed domain. In Klara Nahrstedt,Matthew Turk, Yong Rui, Wolfgang Klas, and Ketan Mayer-Patel,editors, Proceedings <strong>of</strong> ACM Multimedia 2006, pages 93–96. ACM,2006.[33] Chunhua Li, Xinxin Zhou, and Yuzhuo Zhong. NAL level encryptionfor scalable video coding. In Advances in Multimedia InformationProcessing, PCM’08, pages 496–505. Springer-Verlag, December 2008.[34] Shujun Li, Guanrong Chen, Albert Cheung, Bharat Bhargava, andKwok-Tung Lo. On the design <strong>of</strong> perceptual MPEG-video encryptionalgorithms. IEEE Transactions on Circuits and Systems for VideoTechnology, 17(2):214–223, 2007.[35] Xin Li, Bahadir Gunturk, and Lei Zhang. Image demosaicing: Asystematic survey. In Proceedings <strong>of</strong> SPIE, Visual Communications andImage Processing, VCIP ’08, volume 6822, pages 68221J–68221J–15,San Jose, CA, USA, January 2008. SPIE.[36] Yuan Li, Liwei Liang, Zhaopin Su, and Jianguo Jiang. A new videoencryption algorithm for <strong>H.264</strong>. In Proceedings <strong>of</strong> the Fifth InternationalConference on Information, Communications and Signal Processing,ICICS’05, pages 1121– 1124. IEEE, December 2005.[37] Shiguo Lian, Zhongxuan Liu, Zhen Ren, and Haila Wang. Secureadvanced video coding based on selective encryption algorithms. IEEETransactions on Consumer Electronics, 52(2):621–629, 2006.[38] Shiguo Lian, Zhongxuan Liu, Zhen Ren, and Haila Wang. Commutativeencryption and watermarking in video compression. IEEE Transactionson Circuits and Systems for Video Technology, 17(6):774–778, 2007.[39] Shiguo Lian, Zhongxuan Liu, Zhen Ren, and Zhiquan Wang. Selectivevideo encryption based on advanced video coding. In Proceedings <strong>of</strong>the Pacific-Rim Conference on Multimedia, Advances in MultimediaInformation Processing, PCM ’05, volume 3768 <strong>of</strong> Lecture Notes inComputer Science, pages 281–290. Springer, 2005.[40] Shiguo Lian, Jinsheng Sun, Guangjie Liu, and Zhiquan Wang. Efficientvideo encryption scheme based on advanced video coding. MultimediaTools and Applications, 38(1):75–89, March 2008.[41] Fuwen Liu and Hartmut Koenig. A survey <strong>of</strong> video encryptionalgorithms. Computers & Security, 29(1):3–15, 2010.[42] Yang Liu, Chun Yuan, and Yuzhuo Zhong. A new digital rightsmanagement system in mobile applications using <strong>H.264</strong> encryption. InProceedings <strong>of</strong> the 9th International Conference on Advanced CommunicationTechnology, volume 1, pages 583–586, February 2007.[43] E. Magli, M. Grangetto, and G. Olmo. Conditional access techniquesfor <strong>H.264</strong>/<strong>AVC</strong> and <strong>H.264</strong>/<strong>SVC</strong> compressed video. IEEE Transactionson Circuits and Systems for Video Technology, 2008. to appear.[44] Enrico Magli, Marco Grangetto, and Gabriella Olmo. Conditional accessto <strong>H.264</strong>/<strong>AVC</strong> video with drift control. In Proceedings <strong>of</strong> the IEEEInternational Conference on Multimedia and Expo, ICME’06. IEEE,July 2006.[45] Yinian Mao and Min Wu. A joint signal processing and cryptographicapproach to multimedia encryption. IEEE Transactions on ImageProcessing, 15(7):2061–2075, July 2006.[46] Ayoub Massoudi, Frédéric Lefèbvre, Christophe De Vleeschouwer,Benoit Macq, and Jean-Jacques Quisquater. Overview on selectiveencryption <strong>of</strong> image and video, challenges and perspectives.EURASIP Journal on Information Security, 2008(Article ID179290):doi:10.1155/2008/179290, 18 pages, 2008.[47] Peter Meerwald and Andreas Uhl. Robust watermarking <strong>of</strong> <strong>H.264</strong>-encoded video: Extension to <strong>SVC</strong>. In Proceedings <strong>of</strong> the Sixth InternationalConference on Intelligent Information Hiding and MultimediaSignal Processing, IIH-MSP ’10, pages 82–85, Darmstadt, Germany,October 2010.[48] Cai Mian, Jia Jia, and Yan Lei. An <strong>H.264</strong> video encryption algorithmbased on entropy coding. In Proceedings <strong>of</strong> the Third InternationalConference on International Information Hiding and Multimedia SignalProcessing, IIH-MSP’07, pages 41–44, Washington, DC, USA, 2007.IEEE Computer Society.[49] National Institute <strong>of</strong> Standards and Technology. FIPS-197 - advancedencryption standard (AES), November 2001.[50] M. Noorkami and R. M. Mersereau. Digital video watermarking in P-frames. In Proceedings <strong>of</strong> SPIE, Conference on Security, Steganographyand Watermarking <strong>of</strong> Multimedia Contents IX, volume 6505, San Jose,CA, USA, January 2007. SPIE.[51] Lintian Qiao and Klara Nahrstedt. Comparison <strong>of</strong> MPEG encryptionalgorithms. International Journal on Computers and Graphics (SpecialIssue on Data Security in Image Communication and Networks),22(3):437–444, 1998.[52] I. E. G. Richardson. <strong>H.264</strong> and MPEG-4 video compression: videocoding for next generation multimedia. Wiley & Sons, 2003.[53] A. Said. Measuring the strength <strong>of</strong> partial encryption schemes. InProceedings <strong>of</strong> the IEEE International Conference on Image Processing(ICIP’05), volume 2, September 2005.[54] H. Schwarz, D. Marpe, and T. Wiegand. Overview <strong>of</strong> the scalable videocoding extension <strong>of</strong> the <strong>H.264</strong>/<strong>AVC</strong> standard. IEEE Transactions onCircuits and Systems for Video Technology, 17(9):1103–1120, September2007.[55] Andrew Senior, editor. Protecting Privacy in Video Surveillance.Springer, 2009.[56] Z. Shahid, M. Chaumont, and W. Puech. Fast protection <strong>of</strong> <strong>H.264</strong>/<strong>AVC</strong>by selective encryption <strong>of</strong> CABAC. In Proceedings <strong>of</strong> the IEEEInternational Conference on Multimedia & Expo, ICME ’09, Cancun,Mexico, June 2009. IEEE.[57] Susanna Spinsante, Franco Chiaraluce, and Ennio Gambi. Maskingvideo information by partial encryption <strong>of</strong> <strong>H.264</strong>/<strong>AVC</strong> coding parameters.In Proceedings <strong>of</strong> the 13th European Signal ProciessingConference, EUSIPCO’05. EURASIP, September 2005.[58] Thomas Stütz, Vinod Pankajakshan, Florent Autrusseau, Andreas Uhl,and Heinz H<strong>of</strong>bauer. Subjective and objective quality assessment <strong>of</strong>transparently encrypted JPEG2000 images. In Proceedings <strong>of</strong> theACM Multimedia and Security Workshop (MMSEC ’10), Rome, Italy,September 2010. ACM. accepted.[59] Thomas Stütz and Andreas Uhl. Format-compliant encryption <strong>of</strong><strong>H.264</strong>/<strong>AVC</strong> and <strong>SVC</strong>. In Proceedings <strong>of</strong> the Eighth IEEE InternationalSymposium on Multimedia (ISM’08), Berkeley, CA, USA, December2008. IEEE Computer Society.[60] Thomas Stütz and Andreas Uhl. Efficient format-compliant encryption<strong>of</strong> regular languages: Block-based cycle-walking. In B. De Decker andI. Schaumller-Bichl, editors, Proceedings <strong>of</strong> the 11th Joint IFIP TC6 andTC11 Conference on Communications and Multimedia Security, CMS’10, volume 6109 <strong>of</strong> IFIP Advances in Information and CommunicationTechnology, pages 81 – 92, Linz, Austria, May 2010. Springer.[61] Thomas Stütz and Andreas Uhl. (In)secure multimedia transmissionover RTP. In Proceedings <strong>of</strong> the 18th European Signal Processing Conference,EUSIPCO ’10, Aarlborg, Danmark, August 2010. EURASIP.[62] Po-Chyi Su, Chih-Wei Hsu, and Ching-Yu Wu. A practical design<strong>of</strong> content protection for <strong>H.264</strong>/<strong>AVC</strong> compressed videos by selectiveencryption and fingerprinting. Multimedia Tools and Applications,January 2010. online publication.[63] Jing Sun, Zhengquan Xu, Jin Liu, and Ye Yao. An objective visual securityassessment for cipher-images based on local entropy. MultimediaTools and Applications, March 2010. online publication.[64] Jean-Baptiste Thomas, Gael Chareyron, and Alain Tremeau. Imagewatermarking based on a color quantization process. In Proceedings<strong>of</strong> the SPIE, volume 6506, San Jose, CA, USA, January 2007. SPIE.[65] Nithin Thomas, David Bull, and David Redmill. A novel <strong>H.264</strong> <strong>SVC</strong>encryption scheme for secure bit-rate transcoding. In Proceedings <strong>of</strong>

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!