首页> 外文学位 >Multimedia lightweight encryption via randomized entropy coding.
【24h】

Multimedia lightweight encryption via randomized entropy coding.

机译:通过随机熵编码的多媒体轻量级加密。

获取原文
获取原文并翻译 | 示例

摘要

With the widespread use of multimedia content, the multimedia security and digital rights management (DRM) issues have become increasingly important. A straightforward way to protect multimedia data is to use the traditional cryptographic algorithms such as AES and RC4 to encrypt the whole bit stream. Nevertheless, the encryption of multimedia files has to be carried out judiciously. On one hand, ciphering the complete compressed file may result in excessive computational burden and power consumption at the decoder and perhaps even the server/encoder/transcoder. While this may not be critical for PC-based systems, it could lead to excessive battery drain on a mobile device. Even more importantly, multimedia compressed files typically exhibit well-defined hierarchical structure (e.g. in the H.264, MPEG-4, H.263, MPEG-2, AVS, mp3, AAC, JPEG, JPEG2000 formats) that can be exploited in several useful ways, e.g., for scalability, transcoding, and rate shaping. However, these structures are not recognizable in the ciphertext, and hence, are wasted.;In this thesis, we address the problem of joint compression and encryption by introducing randomness into the entropy coder, including Huffman coder, arithmetic coder, and Lempel-Ziv-Welch coder. These entropy coders have been widely utilized in the state-of-the-art text/image/video coding standards, e.g., TIFF, JPEG and H. 264.;First, we study the error recovery of variable length codes (VLCs), which lays the theoretical foundation of many multimedia encryption schemes based on Huffman-like coding. More specifically, we extend the problem of precisely evaluating the error recovery capability of VLC to the binary symmetric channel (BSC) case. Two criteria to evaluate the error recovery performance of VLCs in this case are proposed, together with their explicit expressions. In addition, we establish a linkage between our proposed results with the previous results assuming single bit inversion error.;We also address an over twenty-year old conjecture in information theory society, which states that a certain class of codes have the optimal error recovery performance among all the codes having the same coding efficiency, provided that a constraint on the probability mass function is satisfied. We solve this conjecture by providing a rigorous proof. To the best of our knowledge, it is the first time that the optimality of VLCs in terms of error recovery performance can be proved. In addition, this proof could help us gain more insight into the working mechanism of the suffix condition widely used in many heuristic methods for finding the error-resilient codes.;Then, the practical multimedia encryption schemes using Huffman-like coding are investigated. We present a chosen-plaintext attack to break the Multiple Huffman Table (MHT) schemes. Based on the cryptanalysis results, we suggest an improved version of MHT by incorporating with a stream cipher. We also propose two criteria to select Huffman tables to achieve high level of security with small number of Huffman tables. These results could be readily extended to the Exp-Golomb coding, where the alphabet size is conceptually infinite.;We also investigate the lightweight multimedia encryption schemes using arithmetic coding, which is capable of offering higher coding efficiency compared with a Huffman coding. We give an adaptive chosen-ciphertext attack with linear complexity to break the recently proposed secure arithmetic coding, which is an advanced version of the interval splitting arithmetic coding. We then design a system that can resist all the existing attacks and can be conveniently incorporated with the context-based coding.;Finally, we address the problem of designing a secure joint compression-encryption scheme based on Lempel-Ziv-Welch coding, which is a universal source coding technique. We show that the proposed secure Lempel-Ziv-Welch algorithm with random dictionary permutation and insertion can provide high level of security without coding efficiency loss.
机译:随着多媒体内容的广泛使用,多媒体安全和数字版权管理(DRM)问题变得越来越重要。保护多媒体数据的一种直接方法是使用传统的加密算法(例如AES和RC4)对整个位流进行加密。但是,多媒体文件的加密必须明智地进行。一方面,对完整的压缩文件进行加密可能会导致解码器甚至服务器/编码器/代码转换器的计算负担过大和功耗过大。尽管这对于基于PC的系统可能并不重要,但可能会导致移动设备上的电池消耗过多。甚至更重要的是,多媒体压缩文件通常具有定义明确的层次结构(例如,在H.264,MPEG-4,H.263,MPEG-2,AVS,mp3,AAC,JPEG,JPEG2000格式中可以利用)几种有用的方式,例如用于可伸缩性,代码转换和速率整形。但是,这些结构在密文中无法识别,因此被浪费了。本文通过将随机性引入熵编码器(包括霍夫曼编码器,算术编码器和Lempel-Ziv)来解决联合压缩和加密的问题。 -Welch编码器。这些熵编码器已广泛用于最新的文本/图像/视频编码标准中,例如TIFF,JPEG和H.264。首先,我们研究了可变长码(VLC)的错误恢复,这奠定了许多基于类霍夫曼编码的多媒体加密方案的理论基础。更具体地说,我们将精确评估VLC的错误恢复能力的问题扩展到二进制对称信道(BSC)情况。提出了两种在这种情况下评估VLC的错误恢复性能的标准,以及它们的明确表达。此外,我们在假设单个位反转误差的情况下,在我们提出的结果与先前的结果之间建立了联系。;我们还解决了信息理论社会已有二十多年历史的推测,其中指出,某类代码具有最佳的错误恢复能力在满足对概率质量函数的约束的情况下,具有相同编码效率的所有代码之间的性能最佳。我们通过提供严格的证明来解决这个猜想。据我们所知,这是首次可以证明VLC在错误恢复性能方面的最优性。另外,该证明可以帮助我们更深入地了解后缀条件的工作机制,该条件在许多启发式方法中广泛使用,以查找具有弹性的错误代码。然后,研究了使用类霍夫曼编码的实用多媒体加密方案。我们提出了一种选择明文攻击来打破多重霍夫曼表(MHT)方案。根据密码分析结果,我们建议通过结合流密码来改进MHT。我们还提出了两个条件来选择霍夫曼表,以实现少量霍夫曼表的高安全性。这些结果可以很容易地扩展到概念上字母大小无穷大的Exp-Golomb编码。我们还研究了使用算术编码的轻量级多媒体加密方案,与Huffman编码相比,该方案能够提供更高的编码效率。我们给出具有线性复杂度的自适应选择密文攻击,以打破最近提出的安全算术编码,它是间隔分裂算术编码的高级版本。然后,我们设计一个可以抵抗所有现有攻击并可以方便地与基于上下文的编码合并的系统。最后,我们解决了基于Lempel-Ziv-Welch编码设计安全联合压缩加密方案的问题,该方案是一种通用的源代码编码技术。我们表明,提出的带有随机字典排列和插入的安全Lempel-Ziv-Welch算法可以提供高级别的安全性而不会降低编码效率。

著录项

  • 作者

    Zhou, Jiantao.;

  • 作者单位

    Hong Kong University of Science and Technology (Hong Kong).;

  • 授予单位 Hong Kong University of Science and Technology (Hong Kong).;
  • 学科 Engineering Electronics and Electrical.
  • 学位 Ph.D.
  • 年度 2009
  • 页码 156 p.
  • 总页数 156
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类
  • 关键词

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号