博碩士論文 111522108 詳細資訊




以作者查詢圖書館館藏 以作者查詢臺灣博碩士 以作者查詢全國書目 勘誤回報 、線上人數:142 、訪客IP:3.143.241.237
姓名 陳彥文(Yan-Wen Chen)  查詢紙本館藏   畢業系所 資訊工程學系
論文名稱 後量子混合式密碼系統中H.264選擇性加密技術
(A Hybrid Cryptosystem Based on Post-Quantum Cryptography Selective Encryption for H.264)
相關論文
★ 無線行動隨意網路上穩定品質服務路由機制之研究★ 應用多重移動式代理人之網路管理系統
★ 應用移動式代理人之網路協同防衛系統★ 鏈路狀態資訊不確定下QoS路由之研究
★ 以訊務觀察法改善光突發交換技術之路徑建立效能★ 感測網路與競局理論應用於舒適性空調之研究
★ 以搜尋樹為基礎之無線感測網路繞徑演算法★ 基於無線感測網路之行動裝置輕型定位系統
★ 多媒體導覽玩具車★ 以Smart Floor為基礎之導覽玩具車
★ 行動社群網路服務管理系統-應用於發展遲緩兒家庭★ 具位置感知之穿戴式行動廣告系統
★ 調適性車載廣播★ 車載網路上具預警能力之車輛碰撞避免機制
★ 應用於無線車載網路上之合作式交通資訊傳播機制以改善車輛擁塞★ 智慧都市中應用車載網路以改善壅塞之調適性虛擬交通號誌
檔案 [Endnote RIS 格式]    [Bibtex 格式]    [相關文章]   [文章引用]   [完整記錄]   [館藏目錄]   至系統瀏覽論文 ( 永不開放)
摘要(中) 在影片傳輸或視訊軟體上,經常使用各種加密技術來確保資料安全性。由於傳輸的資料量過於龐大,加密所耗費的時間隨之成長,因此當網路環境或硬體設備不佳時,會造成嚴重的卡頓與延遲,使得影片與視訊的安全性增加但卻造成使用者上許多困擾。本論文提出了4個用於選擇性加密影片與視訊的演算法,能應對各種不同的情境,也能最佳化影片與視訊的安全性與資源使用,同時不會造成過多的資源耗費。
為了最佳化進階視訊編碼(Advanced Video Coding, H.264/AVC)的影片或視訊的安全性與資源使用,本論文提出了4種Encryption Frames by Security Selection(EnFrames-SS)選擇性加密演算法,皆使用了混合式加密系統(Hybrid Cryptosystem),並透過後量子密碼學(Post-Quantum Cryptography, PQC)中的CRYSTAL-KYBER來產生共享金鑰,此金鑰被使用於進階加密標準(Advanced Encryption Standard, AES),並且對AES進行了優化來降低加解密所需的耗時。在影片與視訊選擇性加密上使用了一種新穎的方式,根據參考幀(Reference Frame)的數量以及有無被加密來判斷當前幀的安全性,並根據被參考的次數來決定當前幀的重要性,使用幀的安全性與重要性來進行選擇性加密。透過這種方式能減少許多資源的耗費,同時確保影片與視訊能保有較高的安全性。本論文使用了3個判斷加密成效與效能的指標,與非選擇性加密演算法比較。透過這些指標可以得知,4種EnFrames-SS演算法可以獲得較高的效能,並且當參考幀的數量越多時,採用這4種EnFrames-SS演算法會更接近非選擇性加密的安全性,而整個加密系統所花費的時間差距會隨著解析度(Resolution)、Frames Per Second(FPS)、長度等因素漸漸變大。由實驗結果得知,當使用640x360的測試影片時,EnFrames-SS4演算法最高可透過加密1幀來提高14.60幀的安全性,而非選擇性加密演算法僅提高了11.25幀的安全性,而4種EnFrames-SS演算法進行資料重傳的成本也低於非選擇性加密演算法。
摘要(英) In video transmission or video software, various encryption techniques are often used to ensure data security. However, due to the large amount of data being transmitted, the execution time for encryption increases accordingly. This can result in video freezing and delays, especially when the network environment or hardware is suboptimal. While increasing the security of the video, it also causes many inconveniences for users. Therefore, this paper proposes four algorithms for selectively encrypting video. These algorithms can handle various scenarios and optimize the security and resource usage of video without causing excessive resource consumption.
To optimize the security and resource usage of Advanced Video Coding (H.264/AVC) video, this paper proposes four Encryption Frames by Security Selection (EnFrames-SS) algorithms. The four EnFrames-SS algorithms all use a Hybrid Cryptosystem. The shared key is generated using CRYSTAL-KYBER from Post-Quantum Cryptography (PQC), which is used with the Advanced Encryption Standard (AES). AES has been optimized to reduce the execution time for encryption and decryption. A new method for selectively encrypting video is introduced, which determines the security of the current frame based on the number of referenced frames and whether they are encrypted, and the importance of the current frame is determined by the number of references from other frames. Selective encryption is performed based on the frame security and importance. In this way, it can reduce resource usage while ensuring high security for video. This paper uses three metrics to evaluate encryption effectiveness and performance. Compared to non-selective encryption algorithm, these metrics show that the four EnFrames-SS algorithms achieve higher performance. As the number of referenced frames increases, the four EnFrames-SS algorithms approach the security level of general encryption, and the execution time difference for the encryption system grows with factors such as resolution, frames per second (FPS), and length. From the experiment results, it is known that when using a test video with a resolution of 640x360, the four EnFrames-SS algorithms can increase security by encrypting up to 14.60 frames, whereas the non-selective encryption algorithm only increased security by 11.25 frames. The cost of data retransmission for the four EnFrames-SS algorithms is also lower than that of non-selective encryption algorithm.
關鍵字(中) ★ 進階視訊編碼
★ 混合式加密系統
★ 後量子密碼學
★ 進階加密標準
關鍵字(英) ★ Advanced Video Coding
★ Hybrid Cryptosystem
★ Post-Quantum Cryptography
★ Advanced Encryption Standard
論文目次 摘要 i
Abstract iii
誌謝 v
目錄 vi
圖目錄 ix
表目錄 xi
第一章 緒論 1
1.1. 概要 1
1.2. 研究動機 2
1.3. 研究目的 2
1.4. 章節架構 3
第二章 背景知識與相關研究 4
2.1. H.264 編碼與解碼運作流程 4
2.2. 混合式加密系統 5
2.3. CRYSTAL-KYBER 6
2.4. Advanced Encryption Standard 8
2.5. 影片與視訊加密相關研究 10
第三章 EnFrames-SS 13
3.1. 系統架構與設計理念 13
3.2. EnFrames-SS 19
3.2.1. Proposed EnFrames-SS1 : Average Threshold Selection 20
3.2.2. Proposed EnFrames-SS2 : Independent Threshold Selection 24
3.2.3. EnFrames-SS3 : Proposed GOP Selection 28
3.2.4. Proposed EnFrames-SS4 : Dynamic GOP Selection 32
3.3. EnFrames-SS總結與比較 37
3.4. 系統環境 38
第四章 實驗與討論 40
4.1. 情境一:EnFrames-SS執行時間與比較 41
4.1.1. 實驗一:EnFrames-SS生成金鑰執行時間 42
4.1.2. 實驗二:EnFrames-SS各步驟執行時間 42
4.1.3. 實驗三:EnFrames-SS執行時間比較與分析 44
4.1.4. 實驗四:EnFrames-SS安全性比較與分析 46
4.2. 情境二:不同FPS與解析度比較 47
4.2.1. 實驗五:EnFrames-SS加解密執行時間與分析 48
4.2.2. 實驗六:EnFrames-SS安全性比較與加密成效分析 50
4.2.3. 實驗七:EnFrames-SS效能比較與分析 52
4.3. 情境三:衡量EnFrames-SS與非選擇性加密演算法的影響 53
4.3.1. 實驗八:EnFrames-SS與非選擇性加密演算法的執行時間比較與分析 54
4.3.2. 實驗九:EnFrames-SS與非選擇性加密演算法的安全性比較與分析 55
4.3.3. 實驗十:NAL資料錯誤或遺失進行重傳的成本 56
第五章 結論與未來研究方向 60
5.1. 結論 60
5.2. 研究限制 61
5.3. 未來研究 61
參考文獻 63
附錄 70
參考文獻 [1] "Statistics and facts about video consumption in 2023," callaba.io. https://callaba.io/statistics-and-facts-about-video-consumption-in-2023
[2] H. Xu, X.-J. Tong, M. Zhang, Z. Wang, and L.-H. Li, "Dynamic video encryption algorithm for H264/AVC based on a spatiotemporal chaos system," Journal of the Optical Society of America. A, vol. 33, no. 6, pp. 1166–1166, May 2016, doi: https://doi.org/10.1364/josaa.33.001166
[3] E. Moses, "10 Best Video Hosting Platforms In 2024 (Free & Paid Sites)," Practice in Public, Dec. 11, 2023. https://medium.com/practice-in-public/10-best-video-hosting-platforms-in-2024-free-paid-sites-10543e757eba
[4] X. Che, B. Ip, and L. Lin, "A Survey of Current YouTube Video Characteristics," IEEE MultiMedia, vol. 22, no. 2, pp. 56–63, Apr. 2015, doi: https://doi.org/10.1109/mmul.2015.34
[5] N. Dimitrova, Hong-Jiang Zhang, B. Shahraray, I. Sezan, T. Huang, and A. Zakhor, "Applications of video-content analysis and retrieval," IEEE Multimedia, vol. 9, no. 3, pp. 42–55, Jul. 2002, doi: https://doi.org/10.1109/mmul.2002.1022858
[6] Y. Gupta, "A Survey on Video Content Analysis," International Journal of Research, vol. 1, no. 2, pp. 16–20, Feb. 2015, doi: https://doi.org/10.26472/ijrae.v1i2.23
[7] J. Guo, W. Qiu, C. Du, and K. Chen, "A Scalable Video Encryption Algorithm for H.264/SVC," Proceedings of the 2nd International Conference on Computer Science and Electronics Engineering (ICCSEE 2013), Jan. 2013, doi: https://doi.org/10.2991/iccsee.2013.293
[8] Y. Ding, Z. Wu, and L. Xie, "Enabling Manageable and Secure Hybrid P2P-CDN Video-on-Demand Streaming Services through Coordinating Blockchain and Zero-Knowledge," IEEE MultiMedia, pp. 1–13, 2022, doi: https://doi.org/10.1109/mmul.2022.3191680
[9] A. S. Jadhav and Megha Kolhekar, "Digital Watermarking in Video for Copyright Protection," 2014 International Conference on Electronic Systems, Jan. 2014, doi: https://doi.org/10.1109/icesc.2014.29
[10] C. Xu, W. Ren, L. Yu, T. Zhu, and K.-K. R. Choo, "A Hierarchical Encryption and Key Management Scheme for Layered Access Control on H.264/SVC Bitstream in the Internet of Things," IEEE Internet of Things Journal, vol. 7, no. 9, pp. 8932–8942, Sep. 2020, doi: https://doi.org/10.1109/jiot.2020.2997725
[11] F. K. Tabash, M. Izharuddin, and M. I. Tabash, "Encryption techniques for H.264/AVC videos: A literature review," Journal of Information Security and Applications, vol. 45, pp. 20–34, Apr. 2019, doi: https://doi.org/10.1016/j.jisa.2019.01.001
[12] Y. Huang, Z. Lei, Z. Song, Y. Guo, and Y. Li, "A Video Steganography Scheme Based on Post-Quantum Cryptography," 2021 IEEE International Conference on Information Communication and Software Engineering (ICICSE), Mar. 2021, doi: https://doi.org/10.1109/icicse52190.2021.9404087
[13] M. Abomhara, O. Zakaria, O. O. Khalifa, A. A. Zaidan, and B. B. Zaidan, "Enhancing Selective Encryption for H.264/AVC Using Advanced Encryption Standard," arXiv:2201.03391 [cs], Jan. 2022, Available: https://arxiv.org/abs/2201.03391
[14] S.-S. Hong and M.-M. Han, "The study of selective encryption of motion vector based on the S-Box for the security improvement in the process of video," Multimedia tools and applications, vol. 71, no. 3, pp. 1577–1597, Dec. 2012, doi: https://doi.org/10.1007/s11042-012-1287-6
[15] V. Chamola, A. Jolfaei, V. Chanana, P. Parashari, and V. Hassija, "Information security in the post quantum era for 5G and beyond networks: Threats to existing cryptography, and post-quantum cryptography," Computer Communications, vol. 176, pp. 99–118, Aug. 2021, doi: https://doi.org/10.1016/j.comcom.2021.05.019
[16] "H.264 : Advanced video coding for generic audiovisual services," www.itu.int. https://www.itu.int/rec/T-REC-H.264
[17] X. Tian, T. M. Le, and Y. Lian, Entropy Coders of the H.264/AVC Standard. Springer Science & Business Media, 2010.
[18] D. Marpe, H. Schwarz, and T. Wiegand, "Context-based adaptive binary arithmetic coding in the H.264/AVC video compression standard," IEEE Transactions on Circuits and Systems for Video Technology, vol. 13, no. 7, pp. 620–636, Jul. 2003, doi: https://doi.org/10.1109/TCSVT.2003.815173
[19] T.-C. Chen, Y.-W. Huang, C.-Y. Tsai, B.-Y. Hsieh, and L.-G. Chen, "Architecture Design of Context-Based Adaptive Variable-Length Coding for H.264/AVC," IEEE Transactions on Circuits and Systems II: Analog and Digital Signal Processing, vol. 53, no. 9, pp. 832–836, Sep. 2006, doi: https://doi.org/10.1109/tcsii.2006.880014
[20] E. Barker, Q. Dang, S. Frankel, K. Scarfone, and P. Wouters, "Guide to IPsec VPNs," National Institute of Standards and Technology, Jun. 2020, doi: https://doi.org/10.6028/nist.sp.800-77r1
[21] E. Barker, "Guideline for Using Cryptographic Standards in the Federal Government: Cryptographic Mechanisms," National Institute of Standards and Technology, Mar. 31, 2020, doi: https://doi.org/10.6028/nist.sp.800-175br1
[22] Q. Zhang, "An Overview and Analysis of Hybrid Encryption: The Combination of Symmetric Encryption and Asymmetric Encryption," 2021 2nd International Conference on Computing and Data Science (CDS), Jan. 2021, doi: https://doi.org/10.1109/cds52072.2021.00111
[23] B. Daniel, "Symmetric vs. Asymmetric Encryption: What’s the Difference?," www.trentonsystems.com, May 04, 2021. https://www.trentonsystems.com/en-us/resource-hub/blog/symmetric-vs-asymmetric-encryption
[24] GeeksforGeeks, "Difference between Symmetric and Asymmetric Key Encryption," GeeksforGeeks, Jan. 29, 2020. https://www.geeksforgeeks.org/difference-between-symmetric-and-asymmetric-key-encryption/
[25] D. Wong, Real-World Cryptography. Shelter Island Manning Publications, 2021.
[26] R. Avanzi et al., "CRYSTALS-Kyber Algorithm Specifications And Supporting Documentation (version 3.01)," Jan. 31, 2021. Available: https://pq-crystals.org/kyber/data/kyber-specification-round3-20210131.pdf
[27] Post-Quantum Cryptography. Springer Science+Business Media, 2023. doi: https://doi.org/10.1007/978-3-031-40003-2
[28] N. I. of S. and Technology, "Module-Lattice-Based Key-Encapsulation Mechanism Standard," National Institute of Standards and Technology, Aug. 24, 2023. doi: https://doi.org/10.6028/NIST.FIPS.203.ipd
[29] NIST, "Post-Quantum Cryptography | CSRC | CSRC," CSRC | NIST, Jan. 03, 2017. https://csrc.nist.gov/projects/post-quantum-cryptography
[30] "BIKE - Bit Flipping Key Encapsulation," bikesuite.org. https://bikesuite.org/
[31] "Classic McEliece: Intro," Mceliece.org, 2019. https://classic.mceliece.org/
[32] "HQC," pqc-hqc.org. https://pqc-hqc.org/
[33] "SIKE – Supersingular Isogeny Key Encapsulation," SIKE – Supersingular Isogeny Key Encapsulation. https://sike.org/
[34] A. Langlois and D. Stehlé, "Worst-case to average-case reductions for module lattices," Designs, Codes and Cryptography, vol. 75, no. 3, pp. 565–599, 2015, doi: https://doi.org/10.1007/s10623-014-9938-4
[35] H. Bandara, Y. Herath, T. Weerasundara, and J. Alawatugoda, "On Advances of Lattice-Based Cryptographic Schemes and Their Implementations," Cryptography, vol. 6, no. 4, p. 56, Nov. 2022, doi: https://doi.org/10.3390/cryptography6040056
[36] J. Bos et al., "CRYSTALS - Kyber: A CCA-Secure Module-Lattice-Based KEM," 2018 IEEE European Symposium on Security and Privacy (EuroS&P), Apr. 2018, doi: https://doi.org/10.1109/eurosp.2018.00032
[37] D. Evans and K. Brown, "FIPS 197 Federal Information Processing Standards Publication Advanced Encryption Standard (AES)," National Institute of Standards and Technology, Nov. 2001, doi: https://doi.org/10.6028/NIST.FIPS.197-upd1
[38] J.-J. Wang, Y.-H. Chen, G.-H. Liaw, J. Chang, and C.-C. Lee, "Efficient schemes with diverse of a pair of circulant matrices for AES MixColumns-InvMixcolumns transformation," Communications of the CCISA, vol. 26, no. 2, pp. 1–20, May 2020, Accessed: Jun. 11, 2024. [Online]. Available: https://cccisa.ccisa.org.tw/article/view/2314
[39] F. M. Haj, "Modified AES based Algorithm for mPEG-4 and H.264 video encryption," acikerisim.aksaray.edu.tr, 2017. https://acikerisim.aksaray.edu.tr/xmlui/handle/20.500.12451/6535?locale-attribute=en
[40] P. Deshmukh and Vaishali Kolhe, "Modified AES based algorithm for MPEG video encryption," International Conference on Information Communication and Embedded Systems (ICICES2014), Chennai, India, Feb. 2014, doi: https://doi.org/10.1109/icices.2014.7033928
[41] Y. Park, H.-J. Yoo, Jae Chun Ryu, Y.-R. Choi, J.-S. Kang, and Y. Yeom, "End-to-End Post-Quantum Cryptography Encryption Protocol for Video Conferencing System Based on Government Public Key Infrastructure," Applied System Innovation, vol. 6, no. 4, pp. 66–66, Jul. 2023, doi: https://doi.org/10.3390/asi6040066
[42] P. Schwabe, “NTRU,” ntru.org. https://ntru.org/
[43] S. Cheng, L. Wang, N. Ao, and Q. Han, "A Selective Video Encryption Scheme Based on Coding Characteristics," Symmetry, vol. 12, no. 3, p. 332, Feb. 2020, doi: https://doi.org/10.3390/sym12030332
[44] R. Mohammed and L. M. Jawad, "A review of selective H.264 video encryption techniques," PROCEEDING OF THE 1ST INTERNATIONAL CONFERENCE ON ADVANCED RESEARCH IN PURE AND APPLIED SCIENCE (ICARPAS2021): Third Annual Conference of Al-Muthanna University/College of Science, 2022, doi: https://doi.org/10.1063/5.0094854
[45] "Kyber," GitHub, Aug. 03, 2022. https://github.com/pq-crystals/kyber
[46] Node.js, "Node.js," Node.js, 2023. https://nodejs.org/en
[47] "FFmpeg," ffmpeg.org, 2018. https://ffmpeg.org/
[48] A. D. Rubin, "Independent One-Time Passwords," Computing Systems, vol. 9, no. 1, pp. 15–27, Jan. 1996.
[49] "Bit error rate," Wikipedia, Jan. 22, 2021. https://en.wikipedia.org/wiki/Bit_error_rate
指導教授 周立德(Li-Der Chou) 審核日期 2024-8-15
推文 facebook   plurk   twitter   funp   google   live   udn   HD   myshare   reddit   netvibes   friend   youpush   delicious   baidu   
網路書籤 Google bookmarks   del.icio.us   hemidemi   myshare   

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明