首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到17条相似文献,搜索用时 93 毫秒
1.
一种基于FMO置乱的视频加密算法研究   总被引:2,自引:1,他引:1  
唐峰  蔡勉  闫磊  李燕 《通信技术》2009,42(10):52-53
通过分析H.264提出的灵活宏块排序(FMO)的特点,提出了一种随机置乱FMO—map的视频加密方案。此方案通过产生一个随机顺序的码表来置乱FMO—map来达到视频流加密的效果,另外将加密后的随机置乱码表并行输出。通过分析证明此方案在安全性、压缩比改变率和计算复杂度方面都具有良好的性能,能使视频图像的传输具有较好的安全性和实时性。  相似文献   

2.
H.264是由ITU-T和ISO/IEC进行联合制定的最新视频编码标准,它具有优异的压缩性能,应用前帚广泛,因而其安全加密技术成为研究的热点。在对H.264编码特点研究的基础上,利用混沌伪随机序列作为密钥,对帧内预测模式、宏块位置和运动矢量等信息随机置乱的视频加密方法。实验表明该方法具有良好的加密效果,算法复杂度低,对编码效率影响小,可用于实时视频处理。  相似文献   

3.
H.264视频加密算法的研究及改进   总被引:1,自引:0,他引:1       下载免费PDF全文
蒋建国  李援  梁立伟 《电子学报》2007,35(9):1724-1727
本文提出将帧内、帧间预测模式置乱,量化系数与运动矢量加密相结合的H.264视频加密方法,试验表明此方法具有良好的加密效果,其算法复杂度低,对编码效率影响小,适合实时应用;在此基础上我们进一步提出了一套完整的视频加密系统,通过将二层序列密钥同步与告知机制相结合的方法实现了快速序列密钥同步,多用户访问控制,并扩大了序列密钥的产生空间,增加了系统的安全性.  相似文献   

4.
设计了基于TI公司达芬奇芯片TMS320DM6446的H.264视频流选择加密终端.针对H.264视频编码结构的特点,提出一种基于数据分割模式的视频流选择加密策略,详细描述了终端的硬件系统和软件设计.实验结果表明,待加密的数据量大为减少,能够对CIF格式H.264视频流进行实时加密.  相似文献   

5.
H.264是一个面向未来IP和无线网络的视频编码标准,应用范围越来越广泛,因而安全加密技术逐步成为研究的热点。论文针对H.264的特点,提出一种利用数据加密标准DES的输出反馈模式OFB对H.264少量视频数据进行加密的算法,所选取的数据来自于DCT变换后的DC及部分AC系数。理论分析和实验结果表明,该算法选择加密部分视频数据,减小了加密的数据量,从而降低了加密系统的计算复杂度,具有较快的加解密速度,提高了实时性和安全性,且适合于移动多媒体、无线多媒体网络的数据流的安全传送。  相似文献   

6.
将广义骑士巡游与视频加密相结合,提出了一种新的视频加密方案.将原始视频每8帧划分为一个视频片断,把各个视频片断按照帧平面分解为三维空间的广义棋盘,并提出4种方案,通过骑士的跳动置乱加密视频片断,从而达到视频加密的目的.实验结果表明,该方案加密效果好,加密效率高.而且,加密视频视觉质量可控性强,满足安全性要求,在付费数字电视节目播放等方面上具有广阔的应用前景.  相似文献   

7.
根据视频压缩标准H.264的原理和特点,提出了一种用动态密钥对视频信息进行选择性加密的新方法.该算法利用动态密钥加密视频信息的关键部分,既保证了视频信息的安全性,又提高了传输速率.算法在H.264参考软件JM12.4上加以实现,实验结果表明,算法达到了理想的加密效果.  相似文献   

8.
文章针对传统的加密算法难以满足数据量大、实时性要求高的数字视频的加密需要的问题,设计了一种基于混沌置乱的视频实时加密方法.该方法先计算出视频图像的特征值,再通过该特征值生成不同的混沌序列,然后利用这些不同的混沌序列实现对视频的运动矢量与QDCT块置乱.该方法具有加密实时性好,对视频输出速率影响小的特点.  相似文献   

9.
针对当前视频数据易复制、易篡改等特征,为了保护视频数据的安全,提出了一种基于H.264/AVC视频编码标准的视频加密方案.利用流密码加密简单、运算速度快等优点,采用高级加密标准(AES)的密码反馈模式(CFB)对H.264/AVC标准的序列参数集(SPS)、图像参数集(PPS)中能加密的语法元素和Ⅰ帧的码流进行加密.针对不同视频应用所需求的安全级别不同,在宏块级别选取一定数量的宏块进行选择性加密,得到安全级别可分的加密方案.最后,从算法的安全性、实时性、压缩率等方面进行分析.实验结果表明,该算法达到了视频内容安全的要求,满足实时性,并且减少了加密数据量.  相似文献   

10.
提出了在嵌入式平台上实现混沌视频保密通信的新方式,将基于H.264的视频编解码器移植到Cortex-A8 ARM开发板上,利用H.264编码器对已经混沌加密的视频进行压缩,再通过局域网传输到另一块ARM开发板上进行解码和解密。实验结果证明:该系统不但加密效果好,而且也能快速可靠地传输,满足了实时视频加密通信的要求。  相似文献   

11.
H.264/AVC标准中基于CABAC的数字视频加密研究   总被引:2,自引:0,他引:2  
分析和总结了用于新一代视频编码标准H.264/AVC加密的候选域,在此基础上提出了一种新的基于CABAC(基于上下文的自适应二进制算术编码)的数字视频加密方案,并给出了2种安全加密操作:RCME(规则编码模式加密)和BCME(旁路编码模式加密)实现了残差系数码字、运动矢量差码字和帧内预测模式的加密保护。实验结果表明,该方案具有较好的安全性、编码效率和误码顽健性。  相似文献   

12.
蔡勉  李燕  唐峰  闫磊 《通信技术》2010,43(1):75-77
为了满足网络多媒体在安全性和实时性上多样化的加密需求,同时为新一代的视频压缩编码技术提高安全保障。基于H.264视频编码标准和密码学原理,分析现有的视频加密算法性能,同时从安全性出发,面向网络视频服务需求制定多安全级网络视频加密方案。该方案针对不同网络视频提供安全、实时的服务,提高了网络资源利用率,对网络具有良好的适应性。同时也为新一代多媒体安全保护技术提供了新的思路。  相似文献   

13.
一种基于H.264 CABAC的视频加密方案   总被引:1,自引:0,他引:1  
基于块的数字视频编码一般包括运动估计、残差块变换和熵编码三个阶段。针对传统的视频加密方案是对第二阶段中的残差变换系数进行的加密,提出了一种基于H.264CABAC熵编码的视频加密方案。该方案充分利用了流密码加密简单、运算快的优点,将加密过程置于视频编码的第三个阶段。并利用可灵活配置的加密模块和密文反馈模式,增强加密的安全性。理论分析和实验结果表明,提出的算法具有计算简单、安全高效、易于实现、不改变视频格式和压缩效率的优点。  相似文献   

14.
Selective encryption masks all of the content without completely hiding it, as full encryption would do at a cost in encryption delay and increased bandwidth. Many commercial applications of video encryption do not even require selective encryption, because greater utility can be gained from transparent encryption, i.e. allowing prospective viewers to glimpse a reduced quality version of the content as a taster. Our lightweight selective encryption scheme when applied to scalable video coding is well suited to transparent encryption. The paper illustrates the gains in reducing delay and increased distortion arising from a transparent encryption that leaves reduced quality base layer in the clear. Reduced encryption of B-frames is a further step beyond transparent encryption in which the computational overhead reduction is traded against content security and limited distortion. This spectrum of video encryption possibilities is analyzed in this paper, though all of the schemes maintain decoder compatibility and add no bitrate overhead as a result of jointly encoding and encrypting the input video by virtue of carefully selecting the entropy coding parameters that are encrypted. The schemes are suitable both for H.264 and HEVC codecs, though demonstrated in the paper for H.264. Selected Content Adaptive Binary Arithmetic Coding (CABAC) parameters are encrypted by a lightweight Exclusive OR technique, which is chosen for practicality.  相似文献   

15.
It is an assumption that selective encryption does not strongly protect confidentiality owing to the partial visibility of some video data. This is because, though encryption keys may be difficult to derive, an enhanced version of selectively encrypted video sequence might be found from knowledge of the unencrypted parts of the sequence. An efficient selective encryption method for syntax elements of H.264 encoded video was recently proposed at the entropy coding stage of an H.264 encoder. Using this recent scheme as an example, the purpose of this paper is a comprehensive cryptanalysis of selectively encrypted H.264 bit-streams to contradict the previous assumption that selective encryption is vulnerable. The novel cryptanalysis methods presented in this paper analyze the ability of an attacker to improve the quality of the encrypted video stream to make it watchable. The conclusion is drawn that if the syntax elements for selective encryption are chosen using statistical and structural characteristics of the video, then the selective encryption method is secure. The cryptanalysis is performed by taking into account the probability distribution of syntax elements within the video sequence, the relationship of syntax elements with linear regression analysis and the probability of successfully attacking them in order to enhance the visual quality. The results demonstrate the preservation of distorted video quality even after considering many possible attacks on: the whole video sequence; each video frame; and on small video segments known as slices.  相似文献   

16.
郭辉  葛建华 《现代电子技术》2006,29(22):110-112
随着IPTV的出现和快速发展,如何避免数字产品的非法复制和传播日益成为一个制约其商用的关键因素。针对新的视频/音频标准H.264/AAC码流基于IP网络的实时传输,研究了流媒体的数字版权管理(DRM)技术,提出一套DRM系统的整体结构及其操作流程。重点研究对流媒体系统中音视频加解密模块的设计,陈述对H.264视频码流的AES-CTR加解密的具体方案。实现的具体系统表明该方案可以有效地保障数字内容的安全,并且满足H.264视频码流基于IP网络传输的实时性要求。  相似文献   

17.
As cloud storage becomes more popular, concerns about data leakage have been increasing. Encryption techniques can be used to protect privacy of videos stored in the cloud. However, the recently proposed sketch attack for encrypted H.264/AVC video, which is based on the macroblock bitstream size (MBS), can generate the outline images of both intra-frames and inter-frames from a video encrypted by most existing encryption schemes; thus, the protection of the original video may be considered a failure. In this paper, a novel selective encryption scheme for H.264/AVC video with improved visual security is presented. Two different scrambling strategies that do not destroy the format compatibility are proposed to change the relative positions between macroblocks in intra-frames and inter-frames respectively, which in turn substantially distort the sketched outline images so that they do not disclose meaningful information. Moreover, the sign bits of non-zero DCT coefficients are encrypted to contribute to the visual security of our scheme, and an adaptive encryption key related to the intra prediction mode and the DCT coefficient distribution of each frame is employed to provide further security. The experimental results show that our encryption scheme can achieve a better visual scrambling effect with a small adverse impact on the video file size. Furthermore, the security analysis demonstrates that our scheme can successfully resist the MBS sketch attack compared with other related schemes. The proposed method is also proven secure against some other known attacks.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号