Skip to main content

JPEG2000 Compatible Layered Block Cipher

  • Chapter
  • First Online:
Multimedia Forensics and Security

Part of the book series: Intelligent Systems Reference Library ((ISRL,volume 115))

  • 1016 Accesses

Abstract

Multimedia security is ever demanding area of research covering different aspects of electrical engineering and computer science. In this chapter, our main focus is encryption of JPEG2000 compatible images. Though both stream and block cipher have been investigated in the literature, but this chapter provides a detailed study of block cipher as applied to images, since JPEG2000 generates various subband sizes as blocks. In the first section, we briefly define various encryption components like wavelet transform, bit plane decomposition, XOR operation, artificial neural network, seed key generator and chaotic map functions, for interest of the reader. Later in Sect. 2, we present literature review of various encryption techniques from two perspectives: applications to highlight scope of research in this domain; and approaches to provide overall view of multimedia encryption. The section three provides a new two-layer encryption technique for JPEG2000 compatible images. The first step provides a single layer of encryption using a neural network to generate a pseudo-random sequence with a 128-bit key, which XORs with bit planes obtained from image subbands to generate encrypted sequences. The second step develops another layer of encryption using a cellular neural network with a different 128-bit key to develop sequences with hyper chaotic behavior. These sequences XOR with selected encrypted bit planes (obtained in step 1) to generate doubly-encrypted bit planes. Finally, these processed bit planes go through reverse process, followed by inverse wavelet transform to generate encrypted image. In order to test this approach, the section four presents commonly adopted testing criteria like 0/1 balancedness, NIST statistical test, correlation and histogram tests done on seed generator and encrypted images to demonstrate robustness of the proposed approach. It is also shown that the key size is above 256 bits.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Memon, Q., Khoja, S.: Academic program administration via semantic web—A case study. In: Proceedings of International Conference on Electrical, Computer, and Systems Science and Engineering, Dubai, vol. 37, pp. 695–698 (2009)

    Google Scholar 

  2. Memon, Q., Akhtar, S., Aly, A.: Role management in Adhoc networks. In: Proceedings of Spring Simulation Multi-conference, Virginia, USA, vol. 1, pp. 131–137 (2007)

    Google Scholar 

  3. Mallat, S.: A theory for multiresolution signal decomposition: the wavelet representation. IEEE Trans. Pattern Anal. Mach. Intell. 11, 674–693 (1989)

    Article  MATH  Google Scholar 

  4. Cohen, A., Daubechies, I., Feauveau, J.: Biorthogonal bases of compactly supported wavelets. Commun. Pure Appl. Math. 45(5), 485–560 (1992)

    Article  MathSciNet  MATH  Google Scholar 

  5. Chua, L., Yang, L.: Cellular neural networks: theory. IEEE Trans. Circuits Syst. 35(10), 1257–1272 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  6. Xu, S., et al.: Novel global asymptotic stability criteria for delayed cellular neural networks. IEEE Trans. Circuits Syst. –II Express Briefs 52(6), 349–353 (2005)

    Google Scholar 

  7. Yi, S., et al.: Two novel cellular neural networks based on Mem-elements. In: Proceedings of the 34th Chinese Control Conference, July 28–30, 2015, Hangzhou, China, pp. 3452–3456 (2015)

    Google Scholar 

  8. Wang, L., et al.: Cellular neural networks with transient chaos. IEEE Trans. Circuits Syst.-II: Express Briefs 54(5), 440–444 (2007)

    Article  Google Scholar 

  9. Ayhan, T., Yalcin, M.: Randomly reconfigurable cellular neural network. In: Proceedings of 20th European Conference on Circuit Theory and Design, pp. 604–607 (2011)

    Google Scholar 

  10. Shitong, W., Min, W.: A new detection algorithm based on fuzzy cellular neural networks for white blood cell detection. IEEE Trans. Inf. Technol. Biomed. 10(1), 5–10 (2006)

    Google Scholar 

  11. Peng, J., Zhang, D., Liao, X.: A digital image encryption algorithm based on hyper-chaotic cellular neural network. Fundamenta Informaticae 90, 269–282 (2009)

    MathSciNet  Google Scholar 

  12. El Assad, S., Noura, H., Taralova, I.: Design and analyses of efficient chaotic generators for crypto systems. In: Advances in Electrical and Electronics Engineering, IAENG Special Edition of the World Congress on Engineering and Computer Science, pp. 3–12 (2008)

    Google Scholar 

  13. Chirikov, B.: A universal instability of many-dimensional oscillator systems. Phys. Rep. 52(5), 263–379 (1979)

    Article  MathSciNet  Google Scholar 

  14. Chen, G., Mao, Y., Chui, C.K.: A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos, Solitons Fractals 21(3), 749–761 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  15. Kuperin, Y., Pyatkin, D.: Two-dimensional chaos: the baker map under control. J. Math. Sci. 128(2), 2798–2802 (2005)

    Google Scholar 

  16. Djellit, I., Kara, A.: One-dimensional and two-dimensional dynamics of cubic maps. Discrete Dyn. Nat. Soc. Article ID: 15840 (2006). doi:10.1155/DDNS/2006/15840

  17. Gao, T., Chen, Z.: Image encryption based on a new total shuffling algorithm. Chaos, Solitan, and Fractals 38(1), 213–220 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  18. Dworkin, M.: Recommendation for block cipher modes of operation: the XTS-AES mode for confidentiality on storage devices, pp. 800–38E. NIST Special, Publication (2010)

    Google Scholar 

  19. IEEE Std 1619–2007: The XTS-AES Tweakable Block Cipher. Institute of Electrical and Electronics Engineers, Inc., 18 April 2008

    Google Scholar 

  20. Rogaway, P.: Efficient instantiations of tweakable blockciphers and refinements to modes OCB and PMAC. In: Advances in Cryptology—Asiacrypt 2004, Lecture Notes in Computer Science, vol. 3329, pp. 16–31. Springer (2004)

    Google Scholar 

  21. ENSIA Report: Algorithms, key sizes and parameters report. 2013 recommendations, version 1.0, October 2013. http://ensia.europa.eu

  22. Daemen, J., Rijmen, V.: The Design of Rijndael: AES. The Advanced Encryption Standard. Springer (2002)

    Google Scholar 

  23. Fluhrer, S., Lucks, S.: Analysis of the E0 encryption system. In: Vaudenay and Youssef [338], pp. 38–48

    Google Scholar 

  24. Matsui, M., Nakajima, J., Moriai, S.: A description of the Camellia encryption algorithm. In: RFC 3713 (Informational) (2004)

    Google Scholar 

  25. NIST Special Publication 800-67-Rev1: Recommendation for the Triple Data Encryption Standard Algorithm (tdea) block cipher. National Institute of Standards and Technology (2012)

    Google Scholar 

  26. ETSI/SAGE Specification: Specification of the 3GPP Confidentiality and Integrity Algorithms. Document 2: Kasumi Algorithm Specification. ETSI/SAGE (2011)

    Google Scholar 

  27. Schneier, B.: Description of a new variable-length key, 64-bit block cipher (Blowfish). In: Anderson, R.J. (ed.) FSE. Lecture Notes in Computer Science, vol. 809, pp. 191–204. Springer (1993)

    Google Scholar 

  28. Matsui, M.: Linear crypto-analysis method for DES cipher. In: Tor Helleseth, editor, EUROCRYPT. Lecture Notes in Computer Science, vol. 765, pp. 386–397. Springer (1993)

    Google Scholar 

  29. Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 4(1), 3–72 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  30. Kada, A., Youlal, H.: E-financial secure solution using neural network techniques. Can. J. Electr. Comput. Eng. 30(3), 145–148 (2005)

    Article  Google Scholar 

  31. Malki, S., et al.: Vein feature extraction using DT-CNNs. In: 10th International Workshop on Cellular Neural Networks and Their Applications, Istanbul, Turkey, 28–30 Aug 2006

    Google Scholar 

  32. Shortt, A., et al.: Compression of optically encrypted digital holograms using artificial neural networks. J. Display Technol. 2(4), 401–410 (2006)

    Article  Google Scholar 

  33. Saeed, K., Nammous, M.: A speech-and speaker identification system: Feature extraction, description, and classification of speech-signal image. IEEE Trans. Ind. Electron. 54(2), 887–897 (2007)

    Article  Google Scholar 

  34. Moreno, F., et al.: Reconfigurable hardware architecture of a shape recognition system based on specialized tiny neural networks with online training. IEEE Trans. Ind. Electron. 56(8), 3253–3263 (2009)

    Article  Google Scholar 

  35. Eidinger, E., et al.: Age and gender estimation of unfiltered faces. IEEE Trans. Inf. Forensics Secur. 9(12), 2170–2179 (2014)

    Article  Google Scholar 

  36. Luo, H., et al.: Color Transfer Using Visual cryptography. Measurement Elsevier 51, 81–90 (2014)

    Google Scholar 

  37. Roy, M., et al.: A novel approach for change detection of remotely sensed images using semi-supervised multiple classifier system. Inf. Sci. Elsevier 269, 35–47 (2014)

    Google Scholar 

  38. Omer, G., et al.: Performance of SVM and artificial neural network for mapping endangered tree species using worldview-2 data in Dukuduku forest, South Africa. IEEE J. Sel. Topics Appl. Earth Obs. Remote Sens. 8(10), 4825–4840 (2015)

    Article  Google Scholar 

  39. Al-Jarrah, O., et al.: Data randomization and cluster-based partitioning for Botnet intrusion detection. IEEE Trans. Cybern. (2016)

    Google Scholar 

  40. Lian, S.: Image Authentication Based on Neural Network. Cornell University, CoRR, 2007 abs/0707.4524

    Google Scholar 

  41. Munukur, R., Gnanam, V.: Neural network based decryption for random encryption algorithms. In: 3rd International Conference on Anti-counterfeiting, Security, and Identification in Communication, pp. 603–605 (2009)

    Google Scholar 

  42. Joshi, S., Udupi, V., Joshi, D.: A novel neural network approach for digital image data encryption/decryption. In: Proceedings of IEEE International Conference on Power, Signals, Controls and Computation, pp. 1–4 (2012)

    Google Scholar 

  43. Lian, S.: A block chiper based on chaotic neural networks. Neurocomputing 72, 1296–1301 (2009)

    Article  Google Scholar 

  44. Lian, S., Chen, X.: Traceable content protection based on chaos and neural networks. Appl. Soft Comput. 11, 4293–4301 (2011)

    Article  Google Scholar 

  45. Bigdeli, N., Farid, Y., Afshar, K.: A novel image encryption/decryption scheme based on chaotic neural network. Eng. Appl. Artif. Intell. 25, 753–765 (2012)

    Article  Google Scholar 

  46. Bigdeli, N., Farid, Y., Afshar, K.: A robust hybrid method for image encryption based on hopfield neural network. Comput. Electr. Eng. 38, 356–369 (2012)

    Article  Google Scholar 

  47. Su, Z., et al.: Multimedia security: A survey of chaos based encryption technology. In: Karydis, I. (ed.) Book Chapter in Multimedia—A multidisciplinary approach to complex issues, InTech (2012)

    Google Scholar 

  48. Upmanyu, M., et al.: Blind authentication: A secure crypto-biometric verification protocol. IEEE Trans. Inf. Forensics Secur. 5(2), 255–268 (2010)

    Article  Google Scholar 

  49. Hassan, H., et al.: New chaotic image encryption technique. In: Symposium on Broadband Networks and Fast Internet, Baabda, pp. 103–108 (2012)

    Google Scholar 

  50. Xing-Yuan, W., Xue-Mei, B.: A novel image block cryptosystem based on a spatiotemporal chaotic system and a chaotic neural network. Chin. Phys. B 22(5), 050508 (2013)

    Article  Google Scholar 

  51. Chatzidakis, S., et al.: Chaotic neural networks for intelligent signal encryption. In: 5th International Conference on Information, Intelligence, Systems and Applications, Chania, pp. 100–105 (2014)

    Google Scholar 

  52. Mohamed, F.: A parallel block-based encryption schema for digital images using reversible cellular automata. Eng. Sci. Technol: Int J. Elsevier 17, 85–94 (2014)

    Google Scholar 

  53. Ying-Qian, Z., Xing-Yuan, W.: A symmetric image encryption algorithm based on mixed linear–nonlinear coupled map lattice. Inf. Sci. Elsevier 273, 329–351 (2014)

    Google Scholar 

  54. Baheti, A., et al.: Proposed method for multimedia data security using cyclic elliptic curve, chaotic system and authentication using neural network. In: 4th International Conference on Communication Systems and Network Technologies, pp. 664–668 (2014)

    Google Scholar 

  55. Zhou, S.: Image encryption technology research based on neural network. In: International Conference on Intelligent Transportation, Big Data & Smart City, pp. 462–465 (2015)

    Google Scholar 

  56. Shukla, P., et al.: Applied cryptography using chaos functions for fast digital logic-based systems in ubiquitous computing. Entropy 17, 1387–1410 (2015)

    Article  Google Scholar 

  57. Nguyen, T., Marpe, D.: Objective performance evaluation of the HEVC main still picture profile. IEEE Trans. Circuits Syst. Video Technol., 1–8 (2014). doi:10.1109/TCSVT.2014.2358000

  58. Memon, Q.: A new approach to video security over networks. Int. J. Comput. Appl. Technol. 25(1), 72–83 (2006)

    Article  Google Scholar 

  59. Memon, Q.: On integration of error concealment and authentication in JPEG2000 coded images. Adv. Image Video Process. 2(3), 26–42 (2014)

    Article  Google Scholar 

  60. Yayık, A., Kutlu, Y.: Neural network based cryptography. Neural Netw. World 2(14), 177–192 (2014)

    Article  Google Scholar 

  61. Kumar, A., et al.: Application of Runge-Kutta method for the solution of non-linear partial differential equations. Appl. Math. Model. 1(4), 199–204 (1977)

    Article  MathSciNet  MATH  Google Scholar 

  62. Rukhin, A., et al.: A statistical test suite for random and pseudorandom number generators for cryptographic application. NIST Special Publication 800-22, Revision 1a (Revised: April 2010), Bassham, L., III, 2010. http://csrc.nist.gov/rng/

  63. Marsaglia, G.: DIEHARD: a battery of tests of randomness, http://www.fsu.edu/pub/diehard/

  64. Walker, J.: ENT: a pseudorandom number sequence test program. http://www.fourmilab.ch/random/

  65. Golomb, S.: Shift Register Sequences, Revised edn. Aegean Park, Laguna Hills, CA (1982)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qurban A. Memon .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this chapter

Cite this chapter

Memon, Q.A. (2017). JPEG2000 Compatible Layered Block Cipher. In: Hassanien, A., Mostafa Fouad, M., Manaf, A., Zamani, M., Ahmad, R., Kacprzyk, J. (eds) Multimedia Forensics and Security. Intelligent Systems Reference Library, vol 115. Springer, Cham. https://doi.org/10.1007/978-3-319-44270-9_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-44270-9_11

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-44268-6

  • Online ISBN: 978-3-319-44270-9

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics