A Quality-Controllable Encryption for H.264/AVC Video Coding Guang-Ming Hong1 , Chun Yuan1 , Yi Wang2 and Yu-Zhuo Zhong1 1

Division of Information Technology, Graduate School at Shenzhen, Tsinghua University, Shenzhen 518055, Guangdong Province, China 2 Department of Computer Science and Technology, Tsinghua University, Beijing 100084, China. [email protected] [email protected] [email protected] [email protected]

Abstract. During the boosting of networking multimedia applications in recent years, secure transmission of video streams becomes highly demanded by many hot applications, such as confidential video conference and pay-TV. In this paper, we present a quality-controllable encryption method for H.264 coded video streams. Our goal has been to provide an efficient way to scramble the video streams to prevent illegal users from plagiarizing. By making use of the property of H.264 specification that Intra coded blocks are divided into three different types with different sizes, our algorithm provides the flexibility of scrambling the video up to certain level, which may be manually specified by the user or automatically determined by the system according to the networking traffic condition. Our design ensures that even the deepest scrambling level adds trivial performance overhead to the standard H.264 encoding/decoding process.

Keywords: Quality-Controllable Encryption, Partial Encryption, H.264/AVC

1

Introduction

During the development of multimedia and Internet technology and the steadily boosting of digital communication and entertainment, the secure transmission of multimedia data, in particular, the video streams, gains great attention from both the end users and the multimedia content providers. However, the Internet is still far from a secure transmission medium, especially its wireless part. It is necessary to use encryption technologies to protect the multimedia data from being plagiarizing during transmission. Unfortunately, the huge amount of multimedia data usually grabs most networking bandwidth and computing power and makes the adding of encryption protection even more challenging. This situation is particularly serious for the video streaming, which may be the far most intriguing multimedia service on the Internet.

In this paper, we present a highly efficient approach to encrypt H.264 video. Our goal is to hide part of the information from unauthorized users with low computational requirement and little bit-rate overhead. We achieve this goal, without losing the compression efficiency, by encrypting only the most critical part of the H.264 video stream. By making use of the property of H.264 that Intra coded blocks are divided into three different types with different sizes, our approach uses a high performance encryption method, the AES [1], to scramble the video content from low security level up to certain security level, which may be manually specified by the user or automatically determined by the system adapting to the networking traffic situation. According to the literature, our work is among the first attempts to provide quality-controllable video protection for H.264 video streaming. H.264 is the newest international video coding standard published by the ITU-T VCEG and the ISO/IEC MPEG. It aims at enhancing the compression performance and providing a network-friendly video representation [2]. In addition, H.264 has a lot of features in details to improve the compression efficiency and to make the video streams more robust to channel errors, such as variable block-size, multiple reference, weighted prediction and so on [8] [9] [10]. However, the standard does not include any guidelines about video encryption. This paper is organized as follows. Section 2 gives a brief introduction about previous work done in video encryption. Section 3 provides an analysis of the H.264 standard and figures out which features can be used to provide different security levels. The main introduction of our quality-controllable video encryption algorithm is presented in Section 4, and the experimental results are provided and discussed in Section 5. Section 6 in the last place gives the conclusion and future work.

2

Previous Work in Encrypting Video

Although, because H.264 is newly proposed, most previous work on video encryption are for MPEG1, MPEG2 and MPEG4 video, a commonality that can be found from the following review is that, to achieve both of the effective encryption and efficient performance, all the encryption methods have to make good use of the features of video encoding schemes. Our method inherits this feature by selectively encrypting parts of the H.264 video streams. In [3], Tang presents a method of MPEG video encryption. By making use of the property of MPEG encoding, this method provides the flexibility of four levels of encryptions: (1) encrypting all headers, (2) encrypting all headers and I frames, (3) encrypting all I frames and all I blocks in P and B frames, and (4) encrypting all frames. Our method also provides multiple levels of encryption, but by exploiting other features of the video encoding scheme of H.264, in particular, the types and sizes of Intra coded blocks. In [4], Qiao and Nahrstedt present another encryption method for MPEG video, the VEA algorithm, which depends on the statistical features of the compressed video data. The VEA algorithm divides the video streams into chunks,

which are further separated into lists. Light weighted operation, the XOR operation, and highly efficient encryption algorithm, the DES algorithm, are used to compress certain parts of the lists. A third method for encrypting MPEG video was proposed by Shi and Bhargava in [5], whose basic idea is to use a secret key to randomly change the sign bits of all the DCT coefficients of MPEG video. Although, using very light weighted encryption, this methods does not provide high security, however, the algorithm is highly efficient for scrambling the video stream in real-time. In [6], Zhu et. al. discussed the scalable protection for MPEG4. By making use of the mechanism of fine granularity scalability (FGS), the authors proposed two novel encryption algorithms to adapt to the varying network traffic conditions. The first algorithm encrypts an FGS stream into a single access layer and preserves the original scalability and error resilience performance. The second algorithm encrypts an FGS stream into multiple quality layers divided according to PSNR and bit rates. Both the two algorithms enable intermediate stages to process encrypted data directly without decryption, so the algorithm preserves most adaptation capabilities of FGS. In [7], Shi et. al. proposed two techniques of selective encryption for the H.264 video. The first technique, the SEH264Algorithm1, groups the video data into five blocks: a block of the Sequence Parameter Set (SPS) and the Picture Parameter Set (PPS) of H.264, a block of intra coded frames, a block of the slice headers and the macro block headers of P slice and the DC coefficients, a block of all the ac coefficients and a block of motion vectors, and then encrypts the first three blocks only. The second technique, which is called SEH264Algorithm2, has the main idea of encrypting all the start codes in the bitstream which are used for synchronization.

3

H.264 Overview

In this section, we introduce the necessary background knowledge about the H.264 standard that is closely related to video encryption work. The general coding structure of H.264, similar with earlier standards,uses the hybrid DPCM/DCT video codec model, which has also been used in H.261, H.263, MPEG1, MPEG2, MPEG4 Part2. Details about the hybrid DPCM/DCT model can be found in Figure 2 and 3 of [8] and Figure 3.50 and 3.51 in [10]. In this model, video encoding is applied sequentially, picture by picture, and for each picture, which is partitioned into one or more slices, encoding is applied to the slices independently. Each slice consists of a set of macroblocks, where, each is composed of one 16 × 16 luminance sample (Y) and two 8 × 8 chrominance samples (Cb and Cr) in the 4:2:0 chroma format [8] [9] [10]. Slices are categorized into three types: I (Intra) slice, P (Predictive) slice, and B (Bi-predictive) slice. In H.264/AVC standard, the macroblocks in I slices are compressed without any motion prediction which is similar in earlier standards. In P slices and B slices, the macroblocks can be compressed with or without motion prediction. When using motion prediction, the macroblocks in P slices

use one prediction, and, the macroblocks in B slices may use two predictions. For the decoding of Inter coded blocks need correctly decoded reference blocks, we can see that the Intra blocks which are compressed without motion predictions are the most important part in the H.264 bitstreams. If we encrypt all the Intra blocks, the Inter blocks (blocks with motion prediction) would result in incorrect decoding. Although the motion vectors and residual coefficients are unsecured, the adversary is still inadequate to construct the original picture because the reference blocks are not correct. For Intra macroblocks, spatial prediction is performed in H.264. To minimize the difference between the current block and previously encoded reference block, the 16×16 macroblocks are divided into three different block sizes: 16×16, 8×8, 4 × 4. Generally, blocks with smaller size, for example, 4 × 4, will offer better prediction efficiency than blocks with larger size, for example, 16 × 16, but will bring more overhead for mode decision bits. So it is suitable to use 16×16 blocks for smooth macroblocks while 4 × 4 blocks for fragmented ones. The 8 × 8 blocks are used as a compromise and they are newly added to the standard (see 8.3 in [9] for more details). For the chroma components of an intra coded macroblock, the two 8 × 8 blocks are also predicted from the previously encoded chroma samples and both use the same prediction mode. It is concluded that all the Intra blocks consists of four types of blocks: the Intra 16 × 16, 8 × 8, 4 × 4 luma blocks and 8 × 8 chroma blocks. We can encrypt different parts of them to gain different security levels.

4

The Quality-Controllable Encryption Method of H.264

Basing on the discussion in Section 3, we can see that different parts of Intra blocks in H.264 can be encrypted to achieve the flexibility of different security levels. Although the motion vectors and residual coefficients of Inter blocks are not encrypted, the decoders still can not reconstruct the original block because the base data used as reference block can not be decoded correctly. However, the adversary may be able to tell the motion nature whether there is high or low motion from frame to frame. After studying the statistical behavior of the encoded H.264 bitstreams (c.f. Table 1), we can see that the frequency of occurrence of Intra 16 × 16 is much less than Intra 8 × 8 in most bitstreams, and the frequency of Intra 4 × 4 is the highest of all the three block types. Furthermore, the Intra coded chroma blocks are not critical, because the chroma component is not very important to HVS (Human Vision System). So we put Intra coded chroma blocks and Intra 16 × 16 blocks in a same group, and, Intra 8 × 8 and Intra 4 × 4 blocks are also organized as individual groups. The selection of encryption algorithm is another important issue in the framework of video encryption. There are several encryption algorithms that we can choose to encrypt video streams. In this paper, we select the AES algorithm and the ZIGZAG algorithm. The former one treats the pre-encoded data as bitstream and encrypts each 128 bits with a key, and the latter one applies ran-

Table 1. Statistical Analysis of H.264 bitstreams H.264 Video Name foreman qcif.264 container qcif.264 highway qcif.264 silent qcif.264 akiyo.264 container.264 highway.264 silent.264

Size 176 × 144 176 × 144 176 × 144 176 × 144 352 × 288 352 × 288 352 × 288 352 × 288

Length Intra16 × 16 Intra8 × 8 Intra4 × 4 400 frames 3.0% 15.7% 81.3% 300 frames 9.6% 30.3% 60.1% 2000 frames 7.8% 28.5% 63.6% 300 frames 2.0% 2.5% 95.5% 300 frames 19.2% 40.6% 40.2% 300 frames 15.3% 34.5% 50.3% 2000 frames 14.4% 49.3% 36.3% 300 frames 4.7% 15.3% 80.1%

dom permutation to the pre-encoded data before encryption. We develop our quality-controllable encryption method to provide four security levels: – Level 0: no encryption; – Level 1: encrypt all the Intra16 × 16 blocks and the DC coefficients of Intra coded chroma blocks with AES algorithm or ZIGZAG algorithm; – Level 2: encrypt all the Intra8 × 8 blocks with the same algorithm additionally; – Level 3: encrypt all the Intra4 × 4 blocks with the same algorithm additionally; Compared with the selective encryption algorithm developed for H.264 in [7], our quality-controllable encryption algorithm features the following advantages: – All the standard decoders can decode the bitstreams without crashing, but the picture quality depends on the encryption level. So only the decoder which has been modified according to the encryption algorithm and equipped with the encryption key can perform the decoding correctly. This is applicable to many applications. – The algorithm provides different security levels. This can be chosen and changed easily at the encoder. This feature enables the encoder to provide different picture qualities and is useful in some special application areas. – The algorithm brings little overhead in cost and efficiency. The results are presented in Section 5. This is useful when the decoder is running with limited computing capability and limited bandwidth.

5

Experimental Results

We use JM (version 10.2) and x264 to test our algorithm. JM is the reference software of H.264 (see [11]), but the encoding speed of JM is quite slow, so we use x264, another open source encoder of h.264 whose encoding speed is much more faster (about 500 times generally), as a substitute (see [12]). Both the encoder and decoder are modified to apply the encryption and decryption algorithm. The two QCIF sized sequences, Foreman, and Container, were compressed with the default parameters of the encoder except that –8x8dct was added to

enable Intra 8 × 8 blocks. Figure 1 to Figure 4 show the results of encrypting foreman with AES algorithm at different security levels. Table 2 lists the summary of overhead in that condition. Figure 5 to 8 show the results of encrypting container with ZIGZAG algorithm at different security levels. Table 3 tells the summary of overhead in that condition. Table 2. Overhead of encrypting Foreman with AES algorithm foreman original level 1 level 2 level 3 PSNR(average) 37.64 35.84 34.74 29.92 Bit-rate(Kbps) 172.39 183.55 206.36 232.01 Encoding Time(fps) 75.64 61.08 57.97 52.42

Fig. 1. The original frame of foreman

Fig. 2. The level 1 encrypted with AES

Fig. 3. The level 2 encrypted with AES

Fig. 4. The level 3 encrypted with AES

From Figure 1 to Figure 8, we found that, the higher secure level reveals less information, both for AES and ZIGZAG algorithms. This is because that in most sequences the amount of Intra 4 × 4 blocks is much more than the other two types. So we should use level 1 and 2 to scramble the video sequences because the visual quality is still tolerable, and level 3 if we want to get the best encryption result. Accordingly, the overhead increases with the encryption level, that is another factor we should consider.

Furthermore, by comparing the AES and ZIGZAG algorithms, we found that the former gives better results while losing much in the compression efficiency. This is because that the correlation of DCT coefficients is heavily destroyed by the AES algorithm, whereas, it is only disturbed slightly by the ZIGZAG algorithm. However, from Table 2 we can see that the AES algorithm in level 3 brings 34% overhead in bit rate, which, may be not suitable for some applications with extreme requirement of real-time performance. Table 3. Overhead of encrypting Container with ZIGZAG algorithm Container original level 1 level 2 level 3 PSNR(average) 38.844 38.809 38.799 37.702 Bit-rate(Kbps) 56.18 56.93 57.30 57.62 Encoding Time(ms) 115.70 113.94 106.32 102.41

From Table 3 we can see that ZIGZAG in all encryption levels brings little overhead, measured by both bit rate and encoding time. So we suggest using ZIGZAG in applications that requires more on real-time performance but less on the extent of encryption, such as video conference and Video-On-Demand (VOD).

Fig. 5. The original frame of Container Fig. 6. The level 1 encrypted with ZIGZAG

Fig. 7. The level 2 encrypted with ZIGZAGFig. 8. The level 3 encrypted with ZIGZAG

6

Conclusion and Future Work

In this paper, we present a quality-controllable encryption method for H.264 video streams. By making use of the feature of H.264 that the Intra coded blocks are divided into three types with different block size, Intra 16 × 16, Intra 8 × 8, Intra 4 × 4, our algorithm provides the flexibility of three different extents of encryption. In particular, we encrypt only the Intra 16 × 16 blocks and the DC coefficients of chroma blocks as the lowest security level, level 1, put also with the Intra 8 × 8 blocks under encryption results in level 2, encrypt all the three types of Intra blocks and the DC coefficients of chroma blocks in level 3. From the experiments results, we are confident with the adaptivity and applicability of the algorithm. The detailed qualitative experimental results listed in Section 5 are valuable on instructing the deployment of the algorithm on various applications with different requirements on the extent of encryption and encryption performance. Future work may include: encrypting more part of the bitstream to gain better security, extending our method to SI frames in the extended profile, reducing the overhead of the encryption algorithm.

References 1. M. Bishop, Computer Security: Art and Science, Addison Wesley. (2002) 2. Thomas Wiegand, Gary J. Sullivan, Gisle Bjontegaard, and Ajay Luthra: Overview of the H.264/AVC Video Coding Standard, IEEE Transactions on Circuits and Systems for Video Technology, Vol. 13, No. 7, pp. 560-576, July 2003. 3. L. Tang: Methods for Encrypting and Decrypting MPEG Video Data Efficiently, the ACM International Multimedia Conference and Exhibition, pp.219-229, Boston, MA, USA, 1996. 4. L. Qiao, K. Nahrstedt: A New Algorithm for MPEG Video Encryption, International Conference on Imaging Science, Systems, and Technology, pp. 21-29, Las Vegas, NV, June, 1997. 5. C. Shi, B. Bhargava: A Fast MPEG Video Encryption Algorighm, the ACM International Multimedia Conference and Exhibition, pp.81-88, Bristol, UK, 1998. 6. B. Zhu, Chun Yuan, Yidong Wang and Shipeng Li: Scalable Protection for MPEG-4 Fine Granularity Scalability, IEEE Transactions on Multimedia, Vol. 7, No. 2, April 2005. 7. Tuo Shi, Brian King, and Paul Salama: Selective Encryption for H.264/AVC Video Coding, the Society of Photo-Optical Instrumentation Engineers Vol. 6072, pp. 461469, Feb, 2006. 8. Atul Puri, Xuemin Chen, Ajay Luthra: Video coding using the H.264/MPEG-4 AVC compresion standard, Signal Processing: Image Communication Vol. 19, No. 99, pp. 793-849, 2004. 9. ITU-T Recommendation H.264 Advanced video coding for generic audiovisual services, March, 2005. 10. Iain E. G. Richardson: H.264 and MPEG-4 Video Compression: Video Coding for Next-generation Multimedia, John Wiley and Sons, Dec, 2003. 11. http://iphome.hhi.de/suehring/tml/index.htm. 12. http://developers.videolan.org/x264.html.

A Quality-Controllable Encryption for H.264/AVC Video Coding

1 Division of Information Technology, Graduate School at Shenzhen,. Tsinghua ... net is still far from a secure transmission medium, especially its wireless part.

207KB Sizes 0 Downloads 235 Views

Recommend Documents

A Quality-Controllable Encryption for H.264/AVC Video Coding
of multimedia data usually grabs most networking bandwidth and computing .... Slices are categorized into three types: I (Intra) slice, P (Predictive) slice, and.

Simultaneous Encryption using Linear Block Channel Coding
Two vital classes of such coding techniques are: block and convolutional. We will be ..... Press, 1972. [8] Online Matrix Multiplier: http://wims.unice.fr/wims/wims.cgi.

ON SECONDARY TRANSFORMS FOR SCALABLE VIDEO CODING ...
Email: 1asaxena,[email protected] ... layer prediction residue in scalable video coding (SVC). ... form scheme for coding the “IntraBL residue”.

Video Description Length Guided Constant Quality Video Coding with ...
least four scenes to mimic real multi-scene videos. There are 400 test video sequences. B. Crf-AvgBitrate Model. The average bitrate is a function of crf, spatial ...

Fast Intra Prediction for High Efficiency Video Coding
adopted in the HEVC reference software HM [5]. First, a rough mode decision is performed to ... algorithm is implemented and reported on HM3.0 software, and claims 40% encoding time reduction. However, early SKIP ..... ciency video coding (hevc) text

MCFIS: BETTER I-FRAME FOR VIDEO CODING ...
Index Terms—Video coding, uncovered background, light change ... that of ME) and bits for index codes are wasted. Moreover ..... Full-search fractional ME with ±15 as the search length is used. For comparison, we have selected Ding's algorithms an

Opportunistic Network Coding for Video Streaming over Wireless
Jun 11, 2007 - coding to improve throughput in a wireless mesh network. .... together into a single packet, called the network code.1 The ...... services”, 2005.

A Block-Based Video-Coding Algorithm Focusing on ...
[15] Shanableh, T. and M. Ghanbari, “Heterogeneous video transcoding to lower spatio-temporal resolutions and different encoding formats,” IEEE trans. on multimedia, 2(2), 101–110, 2000. [16] Shi, Y.Q. and H. Sun, Image and Video Compression fo

PATTERN BASED VIDEO CODING WITH ...
1The pattern-based video coding (PVC) outperforms the H.264 through better ..... partitioning for video coding,” IEEE Int. Conference on Acoustics,. Speech, and ...

PATTERN BASED VIDEO CODING WITH ... - Semantic Scholar
quality gain. ... roughly approximate the real shape and thus the coding gain would ..... number of reference frames, and memory buffer size also increases.

Google Message Encryption - SPAM in a Box
dictate that your organization must secure electronic communications. Whether it is financial data ... document hosting and collaboration),. Google Page ... Edition (K-12 schools, colleges and universities) and Premier Edition (businesses of all size

A Novel Scheme for Remote Data Storage - Dual Encryption - IJRIT
Abstract:- In recent years, cloud computing has become a major part of IT industry. It is envisioned as a next generation in It. every organizations and industries ...

A Parallel Encryption Algorithm for Block Ciphers ...
with respect to the circuit complexity, speed and cost. Figure 8 Single Block ... EDi=ith Binary Digit of Encrypted final Data .... efficient for software implementation.

Encryption Whitepaper
As computers get better and faster, it becomes easier to ... Table 1 details what type of data is encrypted by each G Suite solution. 3. Google encrypts data as it is written to disk with a per-chunk encryption key that is associated .... We compleme

A Novel Scheme for Remote Data Storage - Dual Encryption - IJRIT
stored in the cloud. By using the corresponding private key, the embedded data and the key can be extracted successfully from the cloud. This scheme ensures ...

Google Message Encryption
Google Message Encryption service, powered by Postini, provides on-demand message encryption for your organization to securely communicate with business partners and customers according to security policy or on an “as needed” basis. Without the c

Google Message Encryption - SPAM in a Box
any additional software, hardware, or technical training. • Automatic ... Auditable protection of emails containing regulated or company proprietary information.

Digital Video Coding Standards and Their Role in ...
Digital video coding technology has developed into a mature field and a diversity of products has been developed—targeted for a wide range of emerging ap- plications, such as video on demand, digital TV/HDTV broadcasting, and multimedia image/video

Network-Adaptive Video Coding and Transmission - (AMP) Lab ...
1. INTRODUCTION. The technology for delivering ubiquitous high bandwidth multimedia services, such as voice with video, will soon become a reality.

pdf-1875\high-efficiency-video-coding-hevc-algorithms-and ...
... of the apps below to open or edit this item. pdf-1875\high-efficiency-video-coding-hevc-algorithms-and-architectures-integrated-circuits-and-systems.pdf.

On Network Coding Based Multirate Video Streaming in ...
Department of Computer Science & Technology, University of Science & Technology of China ... Network Coding Scheme (LSNC) for layered video streaming. ...... Conference on Distributed Computing System (ICDCS) 2003, pp126-135.

On Network Coding Based Multirate Video Streaming in ... - CiteSeerX
The advantages of LSNC are that: (1) As a ... has the advantage of network coding, and can enhance ..... Crowcroft, "XORs in The Air: Practical Wireless Network.

The H.264/AVC Advanced Video Coding Standard: Overview and ...
Since the early 1990s, when the technology was in its infancy, international ...... amendment, primarily to address the expressed needs of some 3G wireless ...