首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 78 毫秒
1.
王朝庆  贾立平 《电视技术》2021,45(7):111-113
视频加密是数字版权管理常用的技术.提出一种基于国产密码SM4算法的视频加密方法,对经过编码的视频文件进行I帧数据提取,并运用SM4加密算法进行加密.该方法可以降低加密运算强度,达到保护视频版权的目的.  相似文献   

2.
针对当前视频数据易复制、易篡改等特征,为了保护视频数据的安全,提出了一种基于H.264/AVC视频编码标准的视频加密方案.利用流密码加密简单、运算速度快等优点,采用高级加密标准(AES)的密码反馈模式(CFB)对H.264/AVC标准的序列参数集(SPS)、图像参数集(PPS)中能加密的语法元素和Ⅰ帧的码流进行加密.针对不同视频应用所需求的安全级别不同,在宏块级别选取一定数量的宏块进行选择性加密,得到安全级别可分的加密方案.最后,从算法的安全性、实时性、压缩率等方面进行分析.实验结果表明,该算法达到了视频内容安全的要求,满足实时性,并且减少了加密数据量.  相似文献   

3.
设计了基于TI公司达芬奇芯片TMS320DM6446的H.264视频流选择加密终端.针对H.264视频编码结构的特点,提出一种基于数据分割模式的视频流选择加密策略,详细描述了终端的硬件系统和软件设计.实验结果表明,待加密的数据量大为减少,能够对CIF格式H.264视频流进行实时加密.  相似文献   

4.
H.264是一个面向未来IP和无线网络的视频编码标准,应用范围越来越广泛,因而安全加密技术逐步成为研究的热点。论文针对H.264的特点,提出一种利用数据加密标准DES的输出反馈模式OFB对H.264少量视频数据进行加密的算法,所选取的数据来自于DCT变换后的DC及部分AC系数。理论分析和实验结果表明,该算法选择加密部分视频数据,减小了加密的数据量,从而降低了加密系统的计算复杂度,具有较快的加解密速度,提高了实时性和安全性,且适合于移动多媒体、无线多媒体网络的数据流的安全传送。  相似文献   

5.
设计了一种视频加密传输设备,利用HDMI或USB接口接收外部摄像机或DV机视频数据流,对视频流数据进行编码,再经过加密处理后,通过4G移动网络将加密压缩的视频流数据传送至服务端。当服务器远端有设备连接时,能接收并播放视频数据。该传输设备软件实现了视频采集编码、4G移动网络、数据加密、TCP/IP协议传输数据等模块,与远端服务器通过私有协议发送加密数据,验证了各模块的工作性能以及可靠性。  相似文献   

6.
李敬园  何丹 《电子科技》2013,26(1):81-83,93
实时视频采集、存储和处理,已在各领域得到广泛应用。文中介绍了基于FPGA的视频采集系统设计的总体框架,并阐述了其中的设计流程,利用混沌信号对数据进行加密提高视频数据的安全性。在DE2平台下验证实,文中设计的FPGA视频采集系统完成了对实时视频进行混沌加密,实验结果表明,设计达到了初定的目标,加密的性能和效果能满足应用需要。  相似文献   

7.
李吉广 《电视技术》2017,(11):130-134
希望设计一套自动化,智能化,高效率的视频版权认证系统,系统总体采用了五层结构,设计了帧内数据的采样方法和由帧内采样数据构成的采样值数组,对该采样值数组进行哈希变换,求得了基本特征值,将得到的值组织成了四树权帧顺序寻址多层哈希树,将该哈希树与其他数据一起组织成了数据区块,本区块包含着前一数据区块的加密哈希值和当前时间戳,计算本数据区块的哈希值,将其加密存储在本区块的最后的数据位置,形成了数据区块链,对封面、封底区块进行加密,对整个数据打包,形成视频节目自动版权证书,论述了容错机制.  相似文献   

8.
《现代电子技术》2017,(22):78-81
针对现有视频监控的信息安全问题,采用ARM Cortex-A8,USB摄像头,AES加密模块,以及可信计算芯片(TPM)设计了视频监控安全模块。用AES对视频采集端采集的视频数据进行加密,通过网络将密文传输到服务端。对于AES密钥的传输安全问题,以可信计算为基础,通过TPM的绑定功能进行非对称加密,采用对称密码和非对称密码配合使用的混合加密方案,实现对称密钥加密数据,非对称密钥加密对称密钥的加密功能。简要介绍了安全视频监控的组成,对AES加密算法和TPM加密做了阐述,最后通过实验验证加密解密。  相似文献   

9.
文章针对传统的加密算法难以满足数据量大、实时性要求高的数字视频的加密需要的问题,设计了一种基于混沌置乱的视频实时加密方法.该方法先计算出视频图像的特征值,再通过该特征值生成不同的混沌序列,然后利用这些不同的混沌序列实现对视频的运动矢量与QDCT块置乱.该方法具有加密实时性好,对视频输出速率影响小的特点.  相似文献   

10.
MPEG视频加密算法浅析   总被引:3,自引:0,他引:3  
视频加密对于保护视频数据的安全具有重要作用.对已有的几种典型MPEG视频加密算法性能分别作了分析和比较,结合各类算法的特点,提出了设计加密算法的一些看法.  相似文献   

11.
随着多媒体技术的不断发展,视频信息安全愈发受到人们的关注。为解决视频信息的安全问题,提出了一种基于现场可编程门阵列(FPGA)技术的超混沌视频加密方法。在加密过程中,一方面FPGA控制数字摄像头实现实时彩色视频信息的采集;另一方面,在计算机密钥指令下,利用FPGA使超混沌系统产生有效的伪随机序列,实现对所采集视频信息的数据和地址的双重超混沌加密。给出了具体的超混沌视频加密算法和设计流程以及FPGA实现结果。安全性分析表明,明密文主观视觉对比显著不同,密钥空间大,视频图像统计特性的相关性弱,说明基于FPGA的超混沌视频加密系统加密效果良好可靠。  相似文献   

12.
一种基于双随机相位编码的光学加密系统设计   总被引:1,自引:0,他引:1  
针对于有加密需求的监控领域,图像数据剧增对加密算法提出严峻考验。复杂的加解密算法将会增大运算开支,最终影响视频传输的实时性能。本文根据视频加解密要求,提出在视频监控领域进行光学加解密并设计了基于双随机相位编码的单通道加解密光学系统。该光学系统加解密速度和光速相等,加解密时耗几乎为零,在高清视频迅速普及的未来将会产生重要的应用价值,在军事加解密领域将有着广阔的应用前景。  相似文献   

13.
柏森  郭雨  赵波  代勤芳 《电子与信息学报》2016,38(10):2582-2589
在视频点播等应用中,为了刺激消费者购买高质量的视频,需要对视频进行特别的感知加密,使视频加密后仍然部分可见。该文提出一种Context-based Adaptive Binary Arithmetic Coding (CABAC)的视觉质量可控的快速感知加密算法。利用2D超混沌系统生成的流密码对重要的语法元素和敏感的编码元素异或加密。加密内容包括运动矢量差的符号位、非零系数符号位和语法元素significant_coeff_flag。分析及实验结果表明,提出的感知加密算法对码率无影响,编码时间仅增加7左右,视频质量随着质量因子的改变而变化,满足视频感知加密的应用需求。  相似文献   

14.
Security video communication is a challenging task, especially for wireless video applications. An efficient security multimedia system on embedded platform is designed. By analyzing the hardware architecture and resource, the efficient DSP-based H.264/AVC coding is studied by efficient video coding techniques and system optimizing implementation.To protect the confidentiality and integrity of media information, a novel security mechanism is presented, which includes user identify authentication and a perceptual video encryption algorithm based on exploiting the special feature of entropy coding in H.264. Experimental results show that the proposed hardware framework has high performance and achieves a better balance between security and efficiency. The proposed security mechanism can achieve high security and low complexity cost, and has a little effect on the compression ratio and transmission bandwidth. What’s more, encoding and encryption at the same time, the performance of data process can meet real-time application.  相似文献   

15.
As cloud storage becomes more popular, concerns about data leakage have been increasing. Encryption techniques can be used to protect privacy of videos stored in the cloud. However, the recently proposed sketch attack for encrypted H.264/AVC video, which is based on the macroblock bitstream size (MBS), can generate the outline images of both intra-frames and inter-frames from a video encrypted by most existing encryption schemes; thus, the protection of the original video may be considered a failure. In this paper, a novel selective encryption scheme for H.264/AVC video with improved visual security is presented. Two different scrambling strategies that do not destroy the format compatibility are proposed to change the relative positions between macroblocks in intra-frames and inter-frames respectively, which in turn substantially distort the sketched outline images so that they do not disclose meaningful information. Moreover, the sign bits of non-zero DCT coefficients are encrypted to contribute to the visual security of our scheme, and an adaptive encryption key related to the intra prediction mode and the DCT coefficient distribution of each frame is employed to provide further security. The experimental results show that our encryption scheme can achieve a better visual scrambling effect with a small adverse impact on the video file size. Furthermore, the security analysis demonstrates that our scheme can successfully resist the MBS sketch attack compared with other related schemes. The proposed method is also proven secure against some other known attacks.  相似文献   

16.
针对立体视频的安全性,该文提出一种基于熵编码的立体视频加密与信息隐藏算法。首先,结合立体视频编码结构,分析误差漂移的物理机制,并根据立体视觉掩蔽效应,确定左右视点的加密帧和隐秘信息待嵌入帧。其次,在基于上下文自适应二进制算术编码(CABAC)的熵编码中,通过等长码字替换技术,实现立体视频的加密和信息隐藏。实验结果表明,视频码流经加密与信息隐藏之后格式兼容、比特率不变,视频感知质量无明显下降,在计算复杂度和码率增加率上有显著优势。  相似文献   

17.
This paper considers the use of selective encryption systems for compressed video data that can support transcoding of the encrypted bit-streams without the need for decryption and re-encryption. The focus is on the use of the H.264 video codec. However, the concepts can be easily extended to any video coding standard.I-frame encryption encrypts only the intra frames, making it suitable for use with modified interframe transcoders that operate only on P and B frames. These interframe transcoders are found to offer improved performance for un-encrypted data, due to the temporal propagation of the higher quality of I-frames. The operations of both interframe open loop transcoding and Fast Pixel Domain Transcoding (FPDT) are unaffected by I-frame encryption yielding identical results. However, the lack of I-frame data causes a significant drift problem when I-frame encryption is used with a more complete Cascaded Pixel Domain Transcoder (CPDT). A modified CPDT is proposed, called Intra Block Copy (IBC) transcoding, which offers improved performance at the expense of a reduced range of possible output bitrates.Sign bit encryption systems such as Real-time Video Encryption Algorithm (RVEA) offer improved security compared to I-frame encryption. However transcoding this data can result in some sign bits being omitted causing a loss of cipher synchronization. A novel sign bit encryption technique called Synchronous Video Encryption Algorithm (SVEA) is proposed that preserves the cipher synchronization. While the operation of open loop transcoding systems is unaffected, the encryption interferes with the drift compensation in the more complex transcoders, leading to reduced performance.  相似文献   

18.
It is an assumption that selective encryption does not strongly protect confidentiality owing to the partial visibility of some video data. This is because, though encryption keys may be difficult to derive, an enhanced version of selectively encrypted video sequence might be found from knowledge of the unencrypted parts of the sequence. An efficient selective encryption method for syntax elements of H.264 encoded video was recently proposed at the entropy coding stage of an H.264 encoder. Using this recent scheme as an example, the purpose of this paper is a comprehensive cryptanalysis of selectively encrypted H.264 bit-streams to contradict the previous assumption that selective encryption is vulnerable. The novel cryptanalysis methods presented in this paper analyze the ability of an attacker to improve the quality of the encrypted video stream to make it watchable. The conclusion is drawn that if the syntax elements for selective encryption are chosen using statistical and structural characteristics of the video, then the selective encryption method is secure. The cryptanalysis is performed by taking into account the probability distribution of syntax elements within the video sequence, the relationship of syntax elements with linear regression analysis and the probability of successfully attacking them in order to enhance the visual quality. The results demonstrate the preservation of distorted video quality even after considering many possible attacks on: the whole video sequence; each video frame; and on small video segments known as slices.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号