82
Views
0
CrossRef citations to date
0
Altmetric
Articles

Unique Video Encryption Technique Intended for Smart City Application

, &

References

  • E. Barker, and A. Roginsky. “Transitions: recommendation for transitioning the use of cryptographic algorithms and key lengths”, Nist special publication, computer security, US department of commerce, USA, Vol. 800-131, 2019.
  • W. Barker, and E. Barker. “Recommendation for the triple data encryption algorithm (TDEA) block cipher”, NIST Special Publication, Computer Security, US Department of Commerce, USA, Vol. 800-67, Revision 5, 2019.
  • R. J. Anderson, E. Biham, and L. R. Knudsen. Serpent: A proposal for the advanced encryption standard. Fast Software Encryption, Available: http://www.cl.cam.ac.uk/∼rja14/serpent.html, 2000.
  • J. Ostermann, et al., “Video coding with H.264/AVC: tools, performance, and complexity,” IEEE Circuits Syst. Mag., Vol. 4, no. 1, pp. 7–28, 2004. DOI: 10.1109/MCAS.2004.1286980.
  • A. Kak. Lecture 15: hashing for message authentication. Lecture notes on computer and network security. Purdue University. Available: https://www.coursehero.com/file/92177254/Lecture15pdf, Mar. 2021.
  • E. Biham, and A. Shamir, “Differential fault analysis of secret key cryptosystems,” in Advances in cryptology – crypto 97, Vol. 1294, LNCS, Springer, 1997, pp. 513–525. DOI: 10.1007/bfb0052259.
  • H. N. Khan, A. Chaudhuri, A. Das, and A. Chaudhuri, “An ultra robust session Key based image cryptography,” Microsyst. Technol., Vol. 26, no. 7, pp. 2193–201, Jul. 2019. DOI: 10.1007/s00542-019-04518-9.
  • D. Coppersmith, “The data encryption standard (DES) and its strength against attacks,” IBMJ. Res. Develop., Vol. 38, no. 3, pp. 243–50, 1994. DOI: 10.1147/rd.383.0243.
  • J. Daemen, and V. Rijmen. “AES Proposal: Rijndael”, National Institute of Standards and Technology, AES Algorithm Submission, 1999.
  • S. Aly. “A Light-Weight Encrypting For Real Time Video Transmission”. Available: http://www.cdm.depaul.edu/research/Documents/TechnicalReports/2004/TR04-002.pdf.
  • S. Lian. Multimedia content encryption. CRC, Sep. 2008. DOI: 10.1201/9781420065282.
  • A. J. Slagell. “Known-plaintext attack against a permutation based videoencryption algorithm”. Available: http://eprint.iacr.org/2004/011.pdf, 2004.
  • L. Tang. “For encrypting and decrypting MPEG video data efficiently”, in Proceedings of The Fourth ACM International Multimedia Conference (ACM Multimedia'96), (Bosten, MA), November 1996, pp. 219–230.
  • L. Qiao, and K. Nahrstedt. “A new algorithm for MPEG video encryption,” in Proceedings of The First International Conference on Imaging Science, Systems, and Technology (CISST'97), (Las Vegas, Nevada), July 1997, pp. 21–29.
  • T. B. Maples, and G. A. Spanos. “Performance study of selective encryption scheme for the security of networked real-time video,” in Proceedings of the 4th International Conference on Computer and Communications, Las Vegas, NV, 1995.
  • G. A. Spanos, and T. B. Maples. “Security for real-time MPEG compressed video in distributed multimedia applications,” in Conference on Computers and Communications, 72–78, 1996.
  • C. Shi, and B. Bhargava. “A fast MPEG video encryption algorithm,” in Proceedings of the 6th International Multimedia Conference, Bristol, UK, September 12–16, 1998.
  • C. Shi, S. Y. Wang, and B. Bhargava. “Mpeg video encryption in real-time using secret key cryptography,” in 1999 International conference on parallel and distributed processing techniques and applications (PDPTA'99), Las Vegas, NV, June 28–July 1, 1999.
  • B. Bhargava, and C. Shi. “An efficient MPEG video encryption algorithm”, in IEEE Proceedings of the 17th Symposium on Reliable Distributed Systems, 381–386, 1998.
  • T. Seidel, D. Socek, and M. Sramka. “Cryptanalysis of video encryption algorithms”, in Proceedings of the 3rd Central European Conference on Cryptology TATRACRYPT 2003, Bratislava, Slovak Republic, 2003.
  • A. Shifa, M. N. Asghar, N. Batool, and M. Fluery. “Efficient lightweight encryption algorithm for smart video applications”. arXiv preprint arXiv:1901.08344, 2019.
  • J. Yun, and M. Kim, “Jlvea: lightweight real-time video stream encryption algorithm for internet of things,” Sensors, Vol. 20, no. 13, pp. 3627, Jun. 2020. DOI: 10.3390/s20133627.
  • H. Ma, and Z. Zhang. “A new private information encryption method in internet of things under cloud computing environment,” WCMC, 2020.
  • C. P. Wu, and C. C. J. Kuo, “Design of integrated multimedia compression and encryption systems,” IEEE Trans., Vol. 7, no. 5, pp. 828–39, 2005.
  • S. Das, M. Banerjee, and A. Chaudhuri, “An improved video key-frame extraction algorithm leads to video watermarking,” Intern. J. Inform. Technol., Vol. 10, pp. 21–34, 2018. DOI: 10.1007/s41870-017-0054-3.
  • H. N. Khan, A. Chaudhuri, S. Kar, P. Roy, and A. Chaudhuri, “Robust symmetric cryptography using plaintext variant session key,” Intern. J. Electron. Secur. Digital Forens. Indersci., Vol. 7, no. 1, pp. 30–40, 2015. DOI: 10.1504/IJESDF.2015.067990.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.