Development of the method for encoding service data in cryptocompression image representation systems

Authors

DOI:

https://doi.org/10.15587/1729-4061.2021.235521

Keywords:

cryptocompression, service component, information protection, floating scheme, differentiated basis, image

Abstract

The demand for image confidentiality is constantly growing. At the same time, ensuring the confidentiality of video information must be organized subject to ensuring its reliability with a given time delay in processing and transmission. Methods of cryptocompression representation of images can be used to solve this problem. They are designed to simultaneously provide compression and protection of video information. The service component is used as the key of the cryptocompression transformation. However, it has a significant volume. It is 25 % of the original video data volume. A method for coding systems of service components in a differentiated basis on the second cascade of cryptocompression representation of images has been developed. The method is based on the developed scheme of data linearization from three-dimensional coordinates of representation in a two-dimensional matrix into a one-dimensional coordinate for one-to-one representation of this element in a vector. Linearization is organized horizontally line by line. On the basis of the developed method, a non-deterministic number of code values of information components is formed. They have non-deterministic lengths and are formed on a non-deterministic number of elements. The uncertainty of positioning of cryptocompression codograms in the general code stream is provided, which virtually eliminates the possibility of their unauthorized decryption. The method provides a reduction in the volume of the service component of the cryptocompression codogram. The service data volume is 6.25 % of the original video data volume. The method provides an additional reduction in the volume of cryptocompression representation of images without loss of information quality relative to the original video data on average from 1.08 to 1.54 times, depending on the degree of their saturation

Author Biographies

Vladimir Barannik, V. N. Karazin Kharkiv National University

Doctor of Technical Sciences, Professor

Department of Artificial Intelligence and Software

Serhii Sidchenko, Ivan Kozhedub Kharkiv National Air Force University

PhD, Senior Researcher

Scientific and Organizational Department

Natalia Barannik, National University of Civil Defence of Ukraine

Scientific and Organizational Department

Valeriy Barannik, Kharkiv National University of Radio Electronics

Department of Design Automation

References

  1. Gonzalez, R., Woods, R. (2018). Digital Image Processing. Published by Pearson, 1168.
  2. Salomon, D. (2007). Data Compression: The Complete Reference. Springer Science & Business Media, 1092.
  3. Vatolin, D., Ratushnyak, A., Smirnov, M., Yukin, V. (2002). Metody szhatiya dannyh. Ustroystvo arhivatorov, szhatie izobrazheniy i video. Moscow, 384.
  4. Wallace, G. K. (1991). The JPEG still picture compression standard. Communications of the ACM, 34 (4), 30–44. doi: https://doi.org/10.1145/103085.103089
  5. JPEG Privacy & Security Abstract and Executive Summary (2015). Available at: https://jpeg.org/items/20150910_privacy_security_summary.html
  6. Barannik, V., Ryabukha, Y., Barannik, N., Barannik, D. (2020). Indirect Steganographic Embedding Method Based on Modifications of the Basis of the Polyadic System. 2020 IEEE 15th International Conference on Advanced Trends in Radioelectronics, Telecommunications and Computer Engineering (TCSET). doi: https://doi.org/10.1109/tcset49122.2020.235522
  7. Dufaux, F., Ebrahimi, T. (2006). Toward a Secure JPEG. Applications of Digital Image Processing XXIX, 6312. doi: https://doi.org/10.1117/12.686963
  8. Barannik, V. V., Karpinski, M. P., Tverdokhleb, V. V., Barannik, D. V., Himenko, V. V., Aleksander, M. (2018). The technology of the video stream intensity controlling based on the bit-planes recombination. 2018 IEEE 4th International Symposium on Wireless Systems Within the International Conferences on Intelligent Data Acquisition and Advanced Computing Systems (IDAACS-SWS). doi: https://doi.org/10.1109/idaacs-sws.2018.8525560
  9. Gore, A., Gupta, S. (2015). Full reference image quality metrics for JPEG compressed images. AEU - International Journal of Electronics and Communications, 69 (2), 604–608. doi: https://doi.org/10.1016/j.aeue.2014.09.002
  10. Sharma, R., Bollavarapu, S. (2015). Data Security using Compression and Cryptography Techniques. International Journal of Computer Applications, 117 (14), 15–18. doi: https://doi.org/10.5120/20621-3342
  11. Belikova, T. (2020). Decoding Method of Information-Psychological Destructions in the Phonetic Space of Information Resources. 2020 IEEE 2nd International Conference on Advanced Trends in Information Theory (ATIT), 87–91. Available at: https://ieeexplore.ieee.org/document/9349300
  12. Barannik, V., Barannik, V., Havrylov, D., Sorokun, A. (2019). Development Second and Third Phase of the Selective Frame Processing Method. 2019 3rd International Conference on Advanced Information and Communications Technologies (AICT). doi: https://doi.org/10.1109/aiact.2019.8847897
  13. Announcing the Advanced Encryption Standard (AES). Federal Information Processing Standards Publication 197 (2001). NIST, 51. Available at: https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf
  14. DSTU 7624:2014. Informatsiyni tekhnolohiyi. Kryptohrafichnyi zakhyst informatsiyi. Alhorytm symetrychnoho blokovoho peretvorennia (2014). Kyiv, 39.
  15. DSTU HOST 28147:2009. Systema obrobky informatsiyi. Zakhyst kryptohrafichnyi. Alhorytm kryptohrafichnoho peretvorennia (HOST 28147-89) (2008). Kyiv, 20.
  16. Rivest, R. L., Shamir, A., Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21 (2), 120–126. doi: https://doi.org/10.1145/359340.359342
  17. Yuan, L., Korshunov, P., Ebrahimi, T. (2015). Secure JPEG scrambling enabling privacy in photo sharing. 2015 11th IEEE International Conference and Workshops on Automatic Face and Gesture Recognition (FG). doi: https://doi.org/10.1109/fg.2015.7285022
  18. Barannik, V., Belikova, T., Gurzhii, P. (2019). The Model of Threats to Information and Psychological Security, Taking into Account the Hidden Information Destructive Impact on the Subconscious of Adolescents. 2019 IEEE International Conference on Advanced Trends in Information Theory (ATIT). doi: https://doi.org/10.1109/atit49449.2019.9030432
  19. Kurihara, K., Shiota, S., Kiya, H. (2015). An encryption-then-compression system for JPEG standard. 2015 Picture Coding Symposium (PCS). doi: https://doi.org/10.1109/pcs.2015.7170059
  20. Kurihara, K., Watanabe, O., Kiya, H. (2016). An encryption-then-compression system for JPEG XR standard. 2016 IEEE International Symposium on Broadband Multimedia Systems and Broadcasting (BMSB). doi: https://doi.org/10.1109/bmsb.2016.7521997
  21. Watanabe, O., Uchida, A., Fukuhara, T., Kiya, H. (2015). An Encryption-then-Compression system for JPEG 2000 standard. 2015 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP). doi: https://doi.org/10.1109/icassp.2015.7178165
  22. Zhou, J., Liu, X., Au, O. C., Tang, Y. Y. (2014). Designing an Efficient Image Encryption-Then-Compression System via Prediction Error Clustering and Random Permutation. IEEE Transactions on Information Forensics and Security, 9 (1), 39–50. doi: https://doi.org/10.1109/tifs.2013.2291625
  23. Naor, M., Shamir, A. (1995). Visual cryptography. Lecture Notes in Computer Science, 1–12. doi: https://doi.org/10.1007/bfb0053419
  24. Chen, C.-C., Wu, W.-J. (2014). A secure Boolean-based multi-secret image sharing scheme. Journal of Systems and Software, 92, 107–114. doi: https://doi.org/10.1016/j.jss.2014.01.001
  25. Chen, T.-H., Wu, C.-S. (2011). Efficient multi-secret image sharing based on Boolean operations. Signal Processing, 91 (1), 90–97. doi: https://doi.org/10.1016/j.sigpro.2010.06.012
  26. Deshmukh, M., Nain, N., Ahmed, M. (2016). An (n, n)-Multi Secret Image Sharing Scheme Using Boolean XOR and Modular Arithmetic. 2016 IEEE 30th International Conference on Advanced Information Networking and Applications (AINA). doi: https://doi.org/10.1109/aina.2016.56
  27. Yang, C.-N., Chen, C.-H., Cai, S.-R. (2016). Enhanced Boolean-based multi secret image sharing scheme. Journal of Systems and Software, 116, 22–34. doi: https://doi.org/10.1016/j.jss.2015.01.031
  28. Ramakrishnan, S. (2019). Cryptographic and Information Security. Approaches for Images and Videos. CRC Press, 986. doi: https://doi.org/10.1201/9780429435461
  29. Wong, K.-W. (2009). Image Encryption Using Chaotic Maps. Intelligent Computing Based on Chaos, 333–354. doi: https://doi.org/10.1007/978-3-540-95972-4_16
  30. Tsai, C.-L., Chen, C.-J., Hsu, W.-L. (2012). Multi-morphological image data hiding based on the application of Rubik's cubic algorithm. 2012 IEEE International Carnahan Conference on Security Technology (ICCST). doi: https://doi.org/10.1109/ccst.2012.6393548
  31. Wu, Y., Agaian, S., Noonan, J. (2012). Sudoku Associated Two Dimensional Bijections for Image Scrambling. IEEE Transactions on multimedia. Available at: https://arxiv.org/abs/1207.5856v1
  32. Cheng, P., Yang, H., Wei, P., Zhang, W. (2015). A fast image encryption algorithm based on chaotic map and lookup table. Nonlinear Dynamics, 79 (3), 2121–2131. doi: https://doi.org/10.1007/s11071-014-1798-y
  33. Information technology – JPEG 2000 image coding system – XML representation and reference. Available at: https://www.itu.int/rec/dologin_pub.asp?lang=e&id=T-REC-T.813-201206-I!!PDF-E&type=items
  34. Honda, T., Murakami, Y., Yanagihara, Y., Kumaki, T., Fujino, T. (2013). Hierarchical image-scrambling method with scramble-level controllability for privacy protection. 2013 IEEE 56th International Midwest Symposium on Circuits and Systems (MWSCAS). doi: https://doi.org/10.1109/mwscas.2013.6674911
  35. Wong, K., Tanaka, K. (2010). DCT based scalable scrambling method with reversible data hiding functionality. 2010 4th International Symposium on Communications, Control and Signal Processing (ISCCSP). doi: https://doi.org/10.1109/isccsp.2010.5463307
  36. Ji, S., Tong, X., Zhang, M. (2012). Image encryption schemes for JPEG and GIF formats based on 3D baker with compound chaotic sequence generator. arXiv.org. Available at: https://arxiv.org/abs/1208.0999
  37. Phatak, A. G. (2016). A Non-format Compliant Scalable RSA-based JPEG Encryption Algorithm. International Journal of Image, Graphics and Signal Processing, 8 (6), 64–71. doi: https://doi.org/10.5815/ijigsp.2016.06.08
  38. Auer, S., Bliem, A., Engel, D., Uhl, A., Unterweger, A. (2013). Bitstream-Based JPEG Encryption in Real-time. International Journal of Digital Crime and Forensics, 5 (3), 1–14. doi: https://doi.org/10.4018/jdcf.2013070101
  39. Kobayashi, H., Kiya, H. (2018). Bitstream-Based JPEG Image Encryption with File-Size Preserving. 2018 IEEE 7th Global Conference on Consumer Electronics (GCCE). doi: https://doi.org/10.1109/gcce.2018.8574605
  40. Minemura, K., Moayed, Z., Wong, K., Qi, X., Tanaka, K. (2012). JPEG image scrambling without expansion in bitstream size. 2012 19th IEEE International Conference on Image Processing. doi: https://doi.org/10.1109/icip.2012.6466845
  41. Alimpiev, A. N., Barannik, V. V., Sidchenko, S. A. (2017). The method of cryptocompression presentation of videoinformation resources in a generalized structurally positioned space. Telecommunications and Radio Engineering, 76 (6), 521–534. doi: https://doi.org/10.1615/telecomradeng.v76.i6.60
  42. Barannik, V., Sidchenko, S., Barannik, D. (2020). Technology for Protecting Video Information Resources in the Info-Communication Space. 2020 IEEE 2nd International Conference on Advanced Trends in Information Theory (ATIT). Available at: https://ieeexplore.ieee.org/document/9349324
  43. Barannik, V., Barannik, V. (2020). Binomial-Polyadic Binary Data Encoding by Quantity of Series of Ones. 2020 IEEE 15th International Conference on Advanced Trends in Radioelectronics, Telecommunications and Computer Engineering (TCSET). doi: https://doi.org/10.1109/tcset49122.2020.235540
  44. Barannik, V. V., Ryabukha, Y. N., Kulitsa, О. S. (2017). The method for improving security of the remote video information resource on the basis of intellectual processing of video frames in the telecommunication systems. Telecommunications and Radio Engineering, 76 (9), 785–797. doi: https://doi.org/10.1615/telecomradeng.v76.i9.40
  45. Barannik, V., Tarasenko, D. (2017). Method coding efficiency segments for information technology processing video. 2017 4th International Scientific-Practical Conference Problems of Infocommunications. Science and Technology (PIC S&T). doi: https://doi.org/10.1109/infocommst.2017.8246460

Downloads

Published

2021-06-30

How to Cite

Barannik, V., Sidchenko, S., Barannik, N., & Barannik, V. (2021). Development of the method for encoding service data in cryptocompression image representation systems. Eastern-European Journal of Enterprise Technologies, 3(9(111), 103–115. https://doi.org/10.15587/1729-4061.2021.235521

Issue

Section

Information and controlling system