数字图像快速加密算法的设计与分析
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着计算机和网络技术的发展,多媒体已被广泛地运用到人们社会生活中的各个领域。同时,多媒体通信的安全问题也日益受到关注,而密码学是解决这一问题的首要技术。与文本数据不同,多媒体的数据量往往非常庞大,对其加密会消耗大量的计算资源和能量。数字图像是多媒体的一种,其研究成果能够较容易推广到其它多媒体形式中。本论文主要研究在保证安全要求的前提下,如何利用数字图像的特性实现快速加密。论文的工作主要包括五个方面:
     ①提出了一种空域图像的并行加密模型。以往的空域图像加密模型中均采用密文分组链接的方式,这使得图像加密算法只能串行实现。为了提高图像加密的速度,论文提出了一种并行图像加密模型,并基于该模型给出了两个具体的图像加密算法。
     ②提出了两种数字图像无损压缩技术即四叉树编码和MH编码的快速加密算法,其中重点研究了MH编码加密算法的性能。现有的多媒体加密技术在研究加密算法的性能时主要采用定性分析的方法,本论文在考查MH加密算法时对加密算法的压缩性能、视觉质量改变量和加密数据量进行了定量分析。
     ③提出了两种最流行的数字图像有损压缩标准GIF和JPEG的快速加密算法。重点研究了对JPEG标准的加密技术,针对保密加密和退化加密两种不同的加密模式提出了四种加密算法,并对算法的各种加密性能进行了量化分析;提出了基于图像处理技术的新的安全性分析方法。
     ④对一种基于多Huffman树的多媒体加密算法进行了密码学分析。基于多Huffman树的多媒体加密算法在图像加密领域受到了广泛的关注,本论文从选择明文攻击、已知明文攻击和唯密文攻击等多个角度对该算法进行了详细的密码学分析,指出该算法由于安全方面的缺陷不适合在实际中使用。
     ⑤将图像快速加密技术的研究成果应用到MPEG流媒体的加密中。与图像相比,视频的快速加密技术具有更重要的意义,但两者又有密切的联系。本论文将图像快速加密技术的研究成果应用到MPEG的加密中,并研究了流媒体加密的困难及其解决方法。
     最后是全文的总结,并给出了论文的不足之处以及今后进一步研究的方向。
With the development of computing and network technology, multimedia data are used more widely. At the same time, the information security for multimedia data becomes increasingly important and cryptography is the primary method to resolve it. Contrast to texts, multimedia contents contain usually huge volume of data, which make their encryption become very slow and power-consuming. This paper focuses on the approaches to improve the speed of encryption based on the characteristics of digital images, under the condition that those approaches satisfy the security requirements. Some of the conclusions of this paper are listed as follows.
     First, a parallel image encryption model in space domain is proposed. It is well known that cipher block chain mode is widely used in almost all image encryption algorithms, which makes the encryption can not be implemented effectively in parallel computing platform. To fast the encryption, we proposed a parallel image encryption. Two image encryption algorithms are proposed based on this model too.
     Secondly, two fast image encryption algorithms are proposed based on lossless compression techniques namely quad-tree coding and MH coding. So far, the performances of all known algorithms are checked by qualitative analysis and simulations. In this paper, the encryption algorithm for MH coding is designed so that its performance can be analyzed quantitatively by using information theories.
     Thirdly, two fast image encryption algorithms are proposed for two most popular loss compression standards GIF and JPEG. Four encryption algorithms are proposed for JPEG standard, covering both confidentiality and degradation mode for image encryption. The performances of JPEG encryption are analyzed quantitatively too. Furthermore, a new cryptanalysis method is proposed based on image processing techniques.
     Fourthly, a multimedia encryption algorithm based on multiple Huffman table is crypto-analyzed. This well-known algorithm is analyzed by chosen-plaintext attack, known-plaintext attack and ciphertext-only attack respectively in this paper. It has been pointed out that this algorithm is not suitable for practical use.
     Fifthly, the above results are applied to video encryption, which is of greater value than image encryption. The encryption algorithms for JPEG standard are revised and applied to the encryption of MPEG. The problems and their solutions when encrypting the stream media are also discussed in detail.
     Finally, the dissertation is concluded. Some problems as well as further work are also given.
引文
[1] B. Furht, D. Kirovski. Multimedia Security Handbook [M]. Florida: CRC Press, 2005.
    [2] NIST. FIPS-197. Announcing the Advanced Encryption Standard [S]. 2001.
    [3] M. Baugher etc. IETF RFC-3711. The Secure Real-time Transport Protocol [S], 2004.
    [4] C. E. Shannon. Communication Theory of Secrecy Systems [J]. Bell Systems Technical Journal, 1949, 28(4) : 656–715.
    [5] H. Beker, F. Piper. Secure Speech Communications [M]. New York: Academic, 1985.
    [6] V. Milosevic etc. Hadamard Transform Application in Speech Scrambling [C]. IEEE Int. Conf. Digital Signal Processing, 1997.
    [7] S. Sridharan, E. Dawson, and B. Goldburg. Fast Fourier Transform Based Speech Encryption System [C]. IEE Proc. Commun., Speech and Vision, 1991.
    [8] B. Goldburg, S. Sridharan, and E. Dawson. Design and Cryptanalysis of Transform-based Analog Speech Scramblers [J]. IEEE J. Select. Areas Commun, 1993, 11(5): 735-738.
    [9] F. Ma etc. Wavelet Transform-based Analogue Speech Scrambling Scheme [J]. IEEE Electronic Letters. 1996, 32(8): 719-722.
    [10] L. Kocarev. Chaos-based cryptography: a brief overview [J]. IEEE Circuits and Systems Magazine. 2001, 1(3): 6-21.
    [11] J. Fridrich. Symmetric Ciphers Based on Two-dimensional Chaotic Maps [J]. I.J. Bifur. Chaos. 1998, 8(6): 1259-1264.
    [12] G. Chen, Y. Mao, C. Chui. Symmetric Image Encryption Scheme Based on 3D Chaotic Cat Maps [J]. Chaos, Solitons & Fractals. 2004, 21(3): 749-761.
    [13] S. Lian, J. Shun, Z. Wang, A Block Cipher Based on a Suitable Use of the Chaotic Standard Map [J]. Chaos Soliton & Fractals. 2005, 26(1): 117-129.
    [14]马在光,丘水生.基于广义猫映射的一种图像加密系统[J].通信学报. 2003, 24(2):51-57.
    [15]李昌刚,韩正之,张浩然.一种基于随机密钥及“类标准映射”的图像加密算法[M].计算机学报,2003, 26(4): 465-470.
    [16]吴敏,丘水生.一种混沌图像加密方法的研究[J].通信学报. 2003, 24(8): 31-36.
    [17]眭新光,罗慧.基于S盒的数字图像置乱技术[J].中国图象图形学报. 2004, 9(10): 1223-1227.
    [18]张瀚,王秀峰,李朝晖,刘大海.一种基于混沌系统及Henon映射的快速图像加密算法[J].计算机研究与发展. 2005, 42(12): 2137-2142.
    [19]王英,郑德玲,王振龙.空域彩色图像混沌加密算法[J].计算机辅助设计与图形学学报.2006, 18(6): 877-880.
    [20]张翌维,王育民,沈绪榜.基于混沌映射的一种交替结构图像加密算法[J].中国科学E辑:信息科学. 2007, 37(2): 183-190.
    [21] D. Qi, J. Zou, and X. Han. A New Class of Scrambling Transformation and Its Application in the Image Information Covering[J]. 2000, Science China E, 43(3): 304–312.
    [22] M. Zhang, G. Shao and K. Yi. T-matrix and Its Applications in Image Processing[J]. Electronics Letters. 2004, 40(25): 1583-1584.
    [23] S. Maniccam, N. Bourbakis. Image and video encryption using SCAN patterns[J]. Pattern Recognition. 2004, 37(4): 725-737.
    [24]丁玮,齐东旭.数字图像变换及信息隐藏与伪装技术[J].计算机学报. 1998, 21(9): 838-843.
    [25]朱桂斌,曹长修,胡中豫,何世彪,柏森.基于仿射变换的数字图像置乱加密算法[J].计算机辅助设计与图形学学报. 2003, 15(6): 711-713.
    [26]柏森,曹长修,曹龙汉.基于骑士巡游变换的图像细节隐藏技术[J].中国图象图形学报. 2001, 6(11):1096-1100.
    [27]陈刚,赵晓宇,李均利.一种自适应的图像加密算法[J].软件学报. 2005, 16(11): 1975-1982.
    [28] M. Podesser, H. Schmidt, A. Uhl. Selective Bitplane Encryption for Secure Transmission of Image Data in Mobile Environments[C]. Fifth IEEE nordic signal processing symposium, 2002.
    [29] M. Droogenbroeck, R. Benedett. Techniques for a Selective Encryption of Uncompressed and Compressed Images[C]. Proceedings of Advanced Concepts for Intelligent Vision Systems, 2002.
    [30]侯启槟,杨小帆,王阳生,黄向生.一种基于小波变换和骑士巡游的图像置乱算法[J].计算机研究与发展. 2004, 41(2):369-375.
    [31]范延军,孙燮华,阎晓东,郑林涛.一种基于混合混沌序列的图像置乱加密算法[J].中国图象图形学报. 2006, 11(3): 387-393.
    [32]梅竞晋,张荣,胡洋.一种可伸缩性视频加密方案[J].中国图象图形学报. 2006, 11(10): 1400-1404.
    [33] K. Martin, R. Lukac, K. Plataniotis. Efficient Encryption of Wavelet-based Coded Color Images[J]. Pattern Recognition. 2005, 38(7): 1111-1115.
    [34] K. Chan, F. Fekri. A Block Cipher Cryptosystem Using Wavelet Transforms Over Finite Fields[J]. IEEE Transactions on Signal Processing. 2004, 52(10): 2975-2991.
    [35] C. Wu, C. Kuo. Design of Integrated Multimedia Compression and Encryption Systems[J].IEEE Transaction on Multimedia. 2005 7(5): 828-839.
    [36] J. Wen, H. Kim, J.D. Villasenor. Binary Arithmetic Coding with Key-based Interval Splitting[J]. IEEE Signal Processing Letters. 2006, 13(2):69- 72.
    [37] R. Bose, S. Pathak. A Novel Compression and Encryption Scheme Using Variable Model Arithmetic Coding and Coupled Chaotic System[J]. IEEE Transactions on Circuits and Systems I, 2006, 53(4): 848- 857.
    [38] M. Grangetto, E. Magli, G. Olmo. Multimedia Selective Encryption by Means of Randomized Arithmetic Coding[J]. IEEE Transactions on Multimedia. 2006, 8(5): 905-917.
    [39] Y. Mao, M. Wu. A Joint Signal Processing and Cryptographic Approach to Multimedia Encryption[J]. IEEE Transactions on Image Processing. 2006, 15(7): 2061-2075.
    [40] H. Cheng, X. Li. Partial Encryption of Compressed Images and Videos[J]. IEEE Transactions on Signal Processing. 2000, 48(8): 2439-2451.
    [41]钟鸣,廖晓峰,周庆.一种基于四叉树的空域图像选择加密算法[J].计算机工程.已录取。
    [42]李顺琴,廖晓峰,周庆.基于CML的JPEG格式兼容加密算法[J].计算机工程.已录取。
    [43] J. Liu. Efficient Selective Encryption for JPEG 2000 Images Using Private Initial Table[J]. Pattern Recognition. 2006, 39(8):1509-1517.
    [44] G. A. Spanos and T. B. Maples. Performance Study of a Selective Encryption Scheme for the Security of Networked, Real-time video[C]. Proc. Int. Conf. Computer Commmunication and Networking, 1995.
    [45] J.Meyer, F. Gadegast. Security Mechanisms for Multimedia Data with the Example MPEG-1 Video[EB/01]. http://www.gadegast.de/frank/doc/secmeng.pdf, 1995.
    [46] A. Iskender, G. Li. An Empirical Study of Secure MPEG Video Transmissions[C]. Proceedings of the Symposium on Network and Distributed System Security, 1996.
    [47] L. Tang. Methods for Encrypting and Decrypting MPEG Video Data Efficiently[C]. Proceedings of the Fourth ACM International Multimedia Conference, 1996.
    [48] L. Qiao and K. Nahrstedt. Comparison of MPEG Encryption Algorithms[J]. Int. J. Comput. and Graph. 1998, 22(4):437-448.
    [49] W. Zeng, S. Lei. Efficient Frequency Domain Selective Scrambling of Digital Video[J]. IEEE Transactions on Multimedia. 2003, 5(1): 118-129.
    [50] Bin B. Zhu, Chun Yuan, Yidong Wang, and Shipeng Li. Scalable Protection for MPEG-4 Fine Granularity Scalability[J]. IEEE Transactions on Multimedia. 2005, 7(2):222-233.
    [51] S. Lian, Z. Liu, Z. Ren, and H. Wang. Secure Advanced Video Coding Based on Selective Encryption Algorithms[J]. IEEE Transactions on Consumer Electronics. 2006, 52(2): 621-629.
    [52]袁春,钟玉琢,贺玉文.基于混沌的视频流选择加密算法[J].计算机学报. 2004, 27(2): pp.257-263.
    [53]包先雨,蒋建国,李援.一种适合于H.264实时视频传输的新型加密方案[J].电子学报. 2006, 34(11): 2009-2102.
    [54]蒋建国,李援,梁立伟. H.264视频加密算法的研究及改进[J].电子学报. 2007, 35(9):1724-1727.
    [55]丁文霞,卢焕章,王浩,谢剑斌.基于混沌的快速格雷码分段置乱视频加密算法[J].通信学报. 2007, 28(9):34-39,2007年9月。
    [56] L. Qiao, K. Nahrstedt. A New Algorithm for MPEG Video Encryption[C]. First International Conference on Imaging Science, Systems, and Technology, 1997.
    [57] M. Johnson, P. Ishwar, V. Prabhakaran, D. Schonberg, K. Ramchandran. On Compressing Encrypted Data[J]. IEEE Transactions on Signal Processing. 2004, 52(10):2992-3006.
    [58]侯会满,张荣,李卫海,邵肖伟.基于匹配追逐的视频压缩加密方案[J].中国图象图形学报. 2007, 12(5): 831-835.
    [59] L. Qiao, K. Nahrstedt. Is MPEG Encryption by Using Random List Instead of Zigzag Order Secure[C]. Proc. IEEE Int. Symp. Consumer Electronics, 1997.
    [60] J. Zhou, Z. Liang, Y. Chen, O.C. Au. Security Analysis of Multimedia Encryption Schemes Based on Multiple Huffman Table[J]. IEEE Signal Processing Letters. 2007, 14(3):201-204.
    [61] C. Ganzalez, R. Woods. Digital Image Processing (2Ed.)[M]. Prentice Hall, 2002.
    [62] C. E. Shannon. A Mathematical Theory of Communication[J]. Bell System Technical Journal. 1948, Vol 27(7): 379–423, 623–656.
    [63] W. Diffie and M. Hellman. Multiuser Cryptographic Techniques[C]. Proceedings of AFIPS National Computer Conference, 1976.
    [64] W. Diffie and M. Hellman. New Directions in Cryptography[J]. IEEE Tansactions on Information Theory. 1976, 22(6):644-654.
    [65] R. L. Rivest and A. Shamir and L. Adleman. A Method for Obtaining Digital Signatures and Public Key Cryptosystems[J]. Communication of ACM. 1978 21(2): 120-126.
    [66] R. L. Rivest and A. Shamir and L. Adleman. On Digital Signatures and Public Key Cryptosystems[C]. MIT Laboratory for Computer Science, technical report MIT/LCS/TR-212, 1979
    [67] T. ElGamal. A Public-key Cryptosystem and a Signature Scheme Based on Discrete Logarithms[C]. Advances in Cryptology Crypto’84, 1985
    [68] T. ElGamal. A Public-key Cryptosystem and a Signature Scheme Based on Discrete Logarithms[J]. IEEE Transactions on Information Theory. 1985, Vol. 31(4): 469-472.
    [69] V. Miller. Uses of Elliptic Curves in Cryptography[C]. Advances in Cryptology– Crypto’85, 1986.
    [70] N. Koblitz. Elliptic Curve Cryptosystems[J]. Mathematics of Computation. 1987, 148: 203~209.
    [71] A. Shamir. Identity-Based Cryptosystems and Signature Schemes[C]. Advances in Cryptology: Crypto’84, 1984.
    [72] D. Boneh, M. K. Franklin. Identity-Based Encryption from the Weil Pairing[C]. Advances in Cryptology - Crypto’01, 2001.
    [73] ANSI. X9.17. American National Standard for Financial Institution Key Management[S]. 1985
    [74] X. Lai and J. Massey. A Proposal for a New Block Encryption Standard[C]. Advances in Cryptology– EUROCRYT’90, 1991.
    [75] S.B. Xu, D.K. He, and X.M. Wang. An Implementation of the GSM General Data Encryption Algorithm A5[C]. CHINACRYPT’94, 1994
    [76] U.S. National Bureau of Standards. NBS FIPS PUB 81. DES modes of operation[S]. 1977
    [77] M. Bucci, L. Germani, R. Luzzi, A. Trifiletti, and M. Varanonuovo. A High Speed Random Number Source for Cryptographic Applications on a Smart Card[J]. IEEE Transaction on Computer. 2003, 52(4): 403–409.
    [78] W. T. Holman, J. A. Connelly, and A. B. Downlatabadi. An Integrated Analog/Digital Random Noise Source[J]. IEEE Transaction on Circuits and System I. 1997, 44(6): 521–528.
    [79] D. Davis, R. Ihaka, and P.Philip Fenstermacher. Cryptographic Randomness from Air Turbulence in Disk Drives[C]. Advances in Cryptology (Crypto’94), 1994.
    [80] J. Walker. HotBits: Genuine Random Numbers Generated by Radioactive Decay[EB/01]: http://www.fourmilab.ch/hotbits, 2002.
    [81] NIST. NIST Special Publication 800-22. [EB/01]:http://csrc.nist.gov/rng/rng2.html, 2001.
    [82] R. Durstenfeld. Algorithm 235: Random permutation[J]. Communications of the ACM. 1964, 7(7): 420-420.
    [83] U.S. National Bureau of Standards. FIPS-46. Data Encryption Standard[S], 1977.
    [84] U.S National Bureau of Standards. FIPS-74. Guideline for Implementing and Using the NBS Data Encryption Standard[S]. 1977.
    [85] F. Pichler, J. Scharinger. Ciphering by Bernoulli Shifts in Finite Abelian Groups[C]. Contributions to General Algebra. Proc. Linz-Conference, 1994.
    [86] Z. Guan, F. Huang, W. Guan. Chaos-based Image Encryption Algorithm[J]. Physics Letters A. 2005, 346 (1): 153-157.
    [87] L. Zhang, X. Liao, X. Wang. An Image Encryption Approach Based on Chaotic Maps[J]. Chaos, Solitons & Fractals. 2005, 24 (3): 759-765.
    [88] H. Gao, Y. Zhang, S. Liang, and D. Li. A New Chaotic Algorithm for Image Encryption[J]. Chaos, Solitons & Fractals. 2006, 29 (2): 393-399.
    [89] J. Scharinger. Application of Signed Kolmogorov Hashes to Provide Integrity and Authenticity in Web-based Software Distribution[J]. Lecture Notes in Computer Science. 2001, 2178(1): 257-269.
    [90] J. Nechvatal etc. Report on the Development of the Advanced Encryption Standard[C]. National Institute of Standards and Technology, Tech. Rep., 2000.
    [91] A. Pommer, A. Uhl. Selective Encryption of Wavelet-packet Encoded Image Data: Efficiency and Security[J]. Multimedia Systems. 2003, 9(3):279-287.
    [92] R. Hunter, H. Robinson. International Digital Facsimile Coding Standards[J]. Proceedings of IEEE. 1980, 68(7): 854-867.
    [93] University of Southern California, The USC-SIPI Image Database: Version 5[EB/01]. http://sipi.usc.edu/database, 2006.
    [94] C. Ohio. GIF-89a. Graphics Interchange Format[S]. 1990.
    [95] Joint Photographic Experts Group. ISO/IEC International Standard 10918-1. Information Technology– Digital Compression and Coding of Continuous-tone Still Images[S]. 1992.
    [96] C. Lin, Y. Chen, M. Sun. Dynamic Region of Interest Transcoding for Multipoint Video Conferencing[J]. IEEE Transactions on Circuits and Systems for Video Technology. 2003 13(10): 982– 992.
    [97] C. Fu; F. Khendek, R. Glitho. Signaling for multimedia conferencing in 4G[J]. IEEE Communications Magazine, 2006, 44(8):90–99.
    [98] T. Titsworth. Mobile Opportunities: Experiencing TV Outside Your Living Room[J]. IEEE Multimedia. 2007, 14(3): 6-7.
    [99] K. Lee, Y. Park, S. Park, J. Park, J. Seo. Development of Portable T-DMB Receiver for Data Services[J]. IEEE Transactions on Consumer Electronics. 2007, 53(1):17-22.
    [100]张占军.无线多媒体网络中端到端自适应QoS保证[J].计算机学报. 2004, 24(8):1064-1073.
    [101]吴清亮,陶军,刘业.无线多媒体网络中自适应拥塞控制算法的研究[J].通信学报.2005, 27(12): 48-54.
    [102]双锴,杨放春.增强型3G核心网络体系结构的研究[J].电子学报.2006, Vol.34(7): 1189-1193.
    [103] E. Rabinovitch. Web 2.0 is Here and Ready for Use[J]. IEEE Communications Magazine,2008, 46(3):24–24.
    [104] H. Wallace, W. Cheuk; D. Lun. Content-based Scalable H.263 Video Coding for Road Traffic Monitoring[J]. IEEE Transactions on Multimedia. 2005, 7(4): 615-623.
    [105] A. Bouabdallah etc. Evaluation of Cross-Layer Reliability Mechanisms for Satellite Digital Multimedia Broadcast[J]. IEEE Transactions on Broadcasting. 2007, 53(1):391-404.
    [106] Q. Li; Y. Andreopoulos, M. Schaar. Streaming-Viability Analysis and Packet Scheduling for Video Over In-Vehicle Wireless Networks[J]. IEEE Transactions on Vehicular Technology. 2007, 56(6):3533-3549.
    [107] T. Shih, T. Wang, C. Chang; T. Kao, D. Hamilton, Ubiquitous e-Learning With Multimodal Devices[J]. 2007, IEEE Transactions on Multimedia, 9(3):487-499.
    [108] I. Akyildiz, T. Melodia. K.R. Chowdury. Wireless Multimedia Sensor Networks: A Survey[J], IEEE Wireless Communications. 2007, 14(6): 32-39.
    [109] MPEG. ISO/IEC 11172. Information Technology - Coding of Moving Pictures and Associated Audio for Digital Storage Media at up to about 1.5 Mbit/s– Video[S], 1993.
    [110] H. Schulzrinne, S. Casner, R. Frederick, V. Jacobson. IETF RFC-3550. RTP - A Transport Protocol for Real-Time Applications[S]. 2003.
    [111] B. Bhargava, C.Shi, S. Wang. MPEG Video Encryption Algorithms[J]. Multimedia Tools and Applications. 2004, 24(1): 57-79.
    [112] B. Furht, E. Muharemagic, D. Socek. Multimedia Encryption and Watermarking[M]. New York: Springer New York Inc., 2005.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700