Skip to main content

Multimedia Encryption on Bitplanes of Image Using ECC on Koblitz Curves with Lopez–Dahab Projective Coordinates

  • Conference paper
  • First Online:
  • 929 Accesses

Part of the book series: Lecture Notes in Electrical Engineering ((LNEE,volume 556))

Abstract

The requirements of video communication make people to use the Internet daily in their life. The security also plays a vital role to achieve smooth communication in multimedia. Multimedia encryption provides elegant solution to fulfill all these requirements. Among all public key encryption algorithms, elliptic curve cryptography (ECC) is attracted toward encryption of multimedia for better security with less bandwidth. We proposed a method named as perceptual encryption, which performs encryption on selective bitplanes of a grayscale image. The proposed method uses ECC on Koblitz curves with Lopez–Dahab projective coordinates to improve the efficiency of multimedia encryption and decryption. Moreover, scalar multiplication dominates the performance of ECC over Koblitz curves. The performance of Koblitz curves can be further improved by reducing number of field operations required at the time of point addition using Lopez–Dahab projective coordinates, anyway doubling needs less cost due to Frobenius endomorphism. Two parameters such as peak signal-to-noise ratio (PSNR) and structural similarity measure (SSIM) are considered to measure the quality of an image. The requirements of multimedia are analyzed based on the results obtained.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   219.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Liu F, Koenig H (2010) A survey of video encryption algorithms. Comput Sec 29:3–15

    Article  Google Scholar 

  2. Agi I, Gong L (1996) An empirical study of MPEG video transmission. In: Proceedings of the internet society symposium on network and distributed system security. San Diego, CA, USA

    Google Scholar 

  3. FIPS 46–2, Data encryption standard, Nov 1993

    Google Scholar 

  4. NIST Data encryption standard. FIPS PUB 46, Jan 1977

    Google Scholar 

  5. NIST Advanced encryption standard. FIPS PUB 197, Nov 2001

    Google Scholar 

  6. FIPS 197, Advanced encryption standard (AES), Nov 2001

    Google Scholar 

  7. Fuhrt B, Kirovski D (2004) Multimedia security handbook. CRC Press

    Google Scholar 

  8. Liu X, Eskicioglu AM Selective encryption of multimedia content in distribution networks: challenges and new directions. In: IASTED international conference on communications, internet and information technology (CIIT). Scottsdale, AZ, USA, Nov 2003

    Google Scholar 

  9. Li S, Chen G, Cheung A, Bhargava B, Lo KT (2007) On the design of perceptual MPEG-video encryption algorithms. IEEE Trans Circuits Syst Video Technol 17:214–223

    Article  Google Scholar 

  10. Liu F, Koenig H A novel encryption algorithm for high resolution video. In: Proceeding of ACM NOSSDAV05. ACM Press, New York, pp 69–74, June 2005

    Google Scholar 

  11. Liu F, Koenig H Puzzle-a novel video encryption algorithm. In: IFIP CMS 2005, LNCS 3677. Springer, Salzburg, Austria, pp 88–97, Sept 2005

    Google Scholar 

  12. Zeng W, Lei SE (2003) Efficient frequency domain selective scrambling of digital video. IEEE Trans Multimed 5:11–29

    Google Scholar 

  13. Wu P, Kuo CJ (2005) Design of integrated multimedia compression and encryption systems. IEEE Trans Multimed 7:828–839

    Article  Google Scholar 

  14. Tawalbeh L, Mowafi M, Aljoby W (2012) Use of elliptic curve cryptography for multimedia encryption. IET Inf Sec 285:101–108

    Google Scholar 

  15. Hankerson D, Menezes A, Vanstone S (2004) Guide to elliptic curve cryptography. Springer

    Google Scholar 

  16. Solinas JA Efficient arithmetic on koblitz curves. Design Codes Cryptogr 19:195–249 (2000)

    Google Scholar 

  17. Menezes AJ, van Oorschot PC, Vanstone SA (1997) Hand-book of applied cryptography. In: CRC press series on discrete mathematics and its applications

    Google Scholar 

  18. Koblitz N (1987) Elliptic curve cryptosystems. Math Comput 48:203–209

    Google Scholar 

  19. Koblitz N (1998) An elliptic curve implementation of the finite field digital signature algorithm. In: Advances in cryptology CRYPTO 98, lecture notes in computer science, 1462, pp 327–337

    Google Scholar 

  20. Koblitz N (1991) CM-curves with good cryptographic properties. In: Proceedings of CRYPTO 1991, LNCS 576, pp 279–287. Springer

    Google Scholar 

  21. Roy SS, Rebeiro C, Mukhopadhyay D, Takahashi J, Fukunaga T (2011) Scalar multiplication on Koblitz curves using_2-NAF. IACR Cryptology ePrint Archive

    Google Scholar 

  22. Morai F, Olivos J (1990) Speeding up the computations on an elliptic curve using addition-subtraction chains. Inf Theory Appl 531–543

    Google Scholar 

  23. Adikari J, Dimitrov V, Jarvinen K (2012) A fast hardware architecture for integer to τ-NAF conversion for Koblitz curves. IEEE Trans Comput 61:732–737

    Article  MathSciNet  Google Scholar 

  24. Lopez J, Dahab R (1999) Fast multiplication on elliptic curves over without precomputation. In: Proceeding workshop CHES, pp 316–327

    Google Scholar 

  25. King B (2009) Mapping an arbitrary message to an elliptic curve when defined over GF(2n). Int J Netw Sec 169–176

    Google Scholar 

  26. Lijuan L, Shuguo L (2016) High-performance pipelined architecture of elliptic curve scalar multiplication over GF(2m). IEEE Trans VLSI Syst 24:1223–1232

    Article  Google Scholar 

  27. Reza A, Arash R (2013) High-performance implementation of point multiplication on koblitz curves. IEEE Trans Circuits Syst II Exp Briefs 60:41–45

    Article  Google Scholar 

  28. Hankerson D, Lopez-Hernandez J, Menezes A (2001) Software implementation of elliptic curve cryptography over binary fields. In: Proceedings of CHES 2000. LNCS 1965, pp 1–24

    Google Scholar 

  29. Schroeppel R (2000) Point halving wins big. Talks at: (i) midwest arithmetical geometry in cryptography workshop, November 1719, 2000, University of Illinois at Urbana Champaign; and (ii) ECC 2001 Workshop, October 2931, University of Waterloo, Ontario, Canada

    Google Scholar 

  30. Knudsen EW (1999) Elliptic scalar multiplication using point halving. In: Proceedings of ASIACRYPT 1999, LNCS 1716, pp 135–149

    Google Scholar 

  31. Fong K, Hankerson D, Lopez J, Menezes A (2004) Field inversion and point halving revisited. IEEE Trans Comput 53:1047–1059

    Article  Google Scholar 

  32. Avanzi RM, Ciet M, Sica F (2004) Faster scalar multiplication on koblitz curves combining point halving with the frobenius endomorphism. In: Proceedings of PKC, 2004, LNCS 2947, pp 1–14

    Google Scholar 

  33. Washington Lawrence C (2008) Elliptic curves number theory and cryptography, 2nd edn. Chapman & Hall/CRC Taylor & Francis Group

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Anil Pinapati .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Pinapati, A., Padmavathy, R. (2019). Multimedia Encryption on Bitplanes of Image Using ECC on Koblitz Curves with Lopez–Dahab Projective Coordinates. In: Nath, V., Mandal, J. (eds) Proceedings of the Third International Conference on Microelectronics, Computing and Communication Systems. Lecture Notes in Electrical Engineering, vol 556. Springer, Singapore. https://doi.org/10.1007/978-981-13-7091-5_2

Download citation

  • DOI: https://doi.org/10.1007/978-981-13-7091-5_2

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-13-7090-8

  • Online ISBN: 978-981-13-7091-5

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics