參考文獻 |
[1] "Statistics and facts about video consumption in 2023," callaba.io. https://callaba.io/statistics-and-facts-about-video-consumption-in-2023
[2] H. Xu, X.-J. Tong, M. Zhang, Z. Wang, and L.-H. Li, "Dynamic video encryption algorithm for H264/AVC based on a spatiotemporal chaos system," Journal of the Optical Society of America. A, vol. 33, no. 6, pp. 1166–1166, May 2016, doi: https://doi.org/10.1364/josaa.33.001166
[3] E. Moses, "10 Best Video Hosting Platforms In 2024 (Free & Paid Sites)," Practice in Public, Dec. 11, 2023. https://medium.com/practice-in-public/10-best-video-hosting-platforms-in-2024-free-paid-sites-10543e757eba
[4] X. Che, B. Ip, and L. Lin, "A Survey of Current YouTube Video Characteristics," IEEE MultiMedia, vol. 22, no. 2, pp. 56–63, Apr. 2015, doi: https://doi.org/10.1109/mmul.2015.34
[5] N. Dimitrova, Hong-Jiang Zhang, B. Shahraray, I. Sezan, T. Huang, and A. Zakhor, "Applications of video-content analysis and retrieval," IEEE Multimedia, vol. 9, no. 3, pp. 42–55, Jul. 2002, doi: https://doi.org/10.1109/mmul.2002.1022858
[6] Y. Gupta, "A Survey on Video Content Analysis," International Journal of Research, vol. 1, no. 2, pp. 16–20, Feb. 2015, doi: https://doi.org/10.26472/ijrae.v1i2.23
[7] J. Guo, W. Qiu, C. Du, and K. Chen, "A Scalable Video Encryption Algorithm for H.264/SVC," Proceedings of the 2nd International Conference on Computer Science and Electronics Engineering (ICCSEE 2013), Jan. 2013, doi: https://doi.org/10.2991/iccsee.2013.293
[8] Y. Ding, Z. Wu, and L. Xie, "Enabling Manageable and Secure Hybrid P2P-CDN Video-on-Demand Streaming Services through Coordinating Blockchain and Zero-Knowledge," IEEE MultiMedia, pp. 1–13, 2022, doi: https://doi.org/10.1109/mmul.2022.3191680
[9] A. S. Jadhav and Megha Kolhekar, "Digital Watermarking in Video for Copyright Protection," 2014 International Conference on Electronic Systems, Jan. 2014, doi: https://doi.org/10.1109/icesc.2014.29
[10] C. Xu, W. Ren, L. Yu, T. Zhu, and K.-K. R. Choo, "A Hierarchical Encryption and Key Management Scheme for Layered Access Control on H.264/SVC Bitstream in the Internet of Things," IEEE Internet of Things Journal, vol. 7, no. 9, pp. 8932–8942, Sep. 2020, doi: https://doi.org/10.1109/jiot.2020.2997725
[11] F. K. Tabash, M. Izharuddin, and M. I. Tabash, "Encryption techniques for H.264/AVC videos: A literature review," Journal of Information Security and Applications, vol. 45, pp. 20–34, Apr. 2019, doi: https://doi.org/10.1016/j.jisa.2019.01.001
[12] Y. Huang, Z. Lei, Z. Song, Y. Guo, and Y. Li, "A Video Steganography Scheme Based on Post-Quantum Cryptography," 2021 IEEE International Conference on Information Communication and Software Engineering (ICICSE), Mar. 2021, doi: https://doi.org/10.1109/icicse52190.2021.9404087
[13] M. Abomhara, O. Zakaria, O. O. Khalifa, A. A. Zaidan, and B. B. Zaidan, "Enhancing Selective Encryption for H.264/AVC Using Advanced Encryption Standard," arXiv:2201.03391 [cs], Jan. 2022, Available: https://arxiv.org/abs/2201.03391
[14] S.-S. Hong and M.-M. Han, "The study of selective encryption of motion vector based on the S-Box for the security improvement in the process of video," Multimedia tools and applications, vol. 71, no. 3, pp. 1577–1597, Dec. 2012, doi: https://doi.org/10.1007/s11042-012-1287-6
[15] V. Chamola, A. Jolfaei, V. Chanana, P. Parashari, and V. Hassija, "Information security in the post quantum era for 5G and beyond networks: Threats to existing cryptography, and post-quantum cryptography," Computer Communications, vol. 176, pp. 99–118, Aug. 2021, doi: https://doi.org/10.1016/j.comcom.2021.05.019
[16] "H.264 : Advanced video coding for generic audiovisual services," www.itu.int. https://www.itu.int/rec/T-REC-H.264
[17] X. Tian, T. M. Le, and Y. Lian, Entropy Coders of the H.264/AVC Standard. Springer Science & Business Media, 2010.
[18] D. Marpe, H. Schwarz, and T. Wiegand, "Context-based adaptive binary arithmetic coding in the H.264/AVC video compression standard," IEEE Transactions on Circuits and Systems for Video Technology, vol. 13, no. 7, pp. 620–636, Jul. 2003, doi: https://doi.org/10.1109/TCSVT.2003.815173
[19] T.-C. Chen, Y.-W. Huang, C.-Y. Tsai, B.-Y. Hsieh, and L.-G. Chen, "Architecture Design of Context-Based Adaptive Variable-Length Coding for H.264/AVC," IEEE Transactions on Circuits and Systems II: Analog and Digital Signal Processing, vol. 53, no. 9, pp. 832–836, Sep. 2006, doi: https://doi.org/10.1109/tcsii.2006.880014
[20] E. Barker, Q. Dang, S. Frankel, K. Scarfone, and P. Wouters, "Guide to IPsec VPNs," National Institute of Standards and Technology, Jun. 2020, doi: https://doi.org/10.6028/nist.sp.800-77r1
[21] E. Barker, "Guideline for Using Cryptographic Standards in the Federal Government: Cryptographic Mechanisms," National Institute of Standards and Technology, Mar. 31, 2020, doi: https://doi.org/10.6028/nist.sp.800-175br1
[22] Q. Zhang, "An Overview and Analysis of Hybrid Encryption: The Combination of Symmetric Encryption and Asymmetric Encryption," 2021 2nd International Conference on Computing and Data Science (CDS), Jan. 2021, doi: https://doi.org/10.1109/cds52072.2021.00111
[23] B. Daniel, "Symmetric vs. Asymmetric Encryption: What’s the Difference?," www.trentonsystems.com, May 04, 2021. https://www.trentonsystems.com/en-us/resource-hub/blog/symmetric-vs-asymmetric-encryption
[24] GeeksforGeeks, "Difference between Symmetric and Asymmetric Key Encryption," GeeksforGeeks, Jan. 29, 2020. https://www.geeksforgeeks.org/difference-between-symmetric-and-asymmetric-key-encryption/
[25] D. Wong, Real-World Cryptography. Shelter Island Manning Publications, 2021.
[26] R. Avanzi et al., "CRYSTALS-Kyber Algorithm Specifications And Supporting Documentation (version 3.01)," Jan. 31, 2021. Available: https://pq-crystals.org/kyber/data/kyber-specification-round3-20210131.pdf
[27] Post-Quantum Cryptography. Springer Science+Business Media, 2023. doi: https://doi.org/10.1007/978-3-031-40003-2
[28] N. I. of S. and Technology, "Module-Lattice-Based Key-Encapsulation Mechanism Standard," National Institute of Standards and Technology, Aug. 24, 2023. doi: https://doi.org/10.6028/NIST.FIPS.203.ipd
[29] NIST, "Post-Quantum Cryptography | CSRC | CSRC," CSRC | NIST, Jan. 03, 2017. https://csrc.nist.gov/projects/post-quantum-cryptography
[30] "BIKE - Bit Flipping Key Encapsulation," bikesuite.org. https://bikesuite.org/
[31] "Classic McEliece: Intro," Mceliece.org, 2019. https://classic.mceliece.org/
[32] "HQC," pqc-hqc.org. https://pqc-hqc.org/
[33] "SIKE – Supersingular Isogeny Key Encapsulation," SIKE – Supersingular Isogeny Key Encapsulation. https://sike.org/
[34] A. Langlois and D. Stehlé, "Worst-case to average-case reductions for module lattices," Designs, Codes and Cryptography, vol. 75, no. 3, pp. 565–599, 2015, doi: https://doi.org/10.1007/s10623-014-9938-4
[35] H. Bandara, Y. Herath, T. Weerasundara, and J. Alawatugoda, "On Advances of Lattice-Based Cryptographic Schemes and Their Implementations," Cryptography, vol. 6, no. 4, p. 56, Nov. 2022, doi: https://doi.org/10.3390/cryptography6040056
[36] J. Bos et al., "CRYSTALS - Kyber: A CCA-Secure Module-Lattice-Based KEM," 2018 IEEE European Symposium on Security and Privacy (EuroS&P), Apr. 2018, doi: https://doi.org/10.1109/eurosp.2018.00032
[37] D. Evans and K. Brown, "FIPS 197 Federal Information Processing Standards Publication Advanced Encryption Standard (AES)," National Institute of Standards and Technology, Nov. 2001, doi: https://doi.org/10.6028/NIST.FIPS.197-upd1
[38] J.-J. Wang, Y.-H. Chen, G.-H. Liaw, J. Chang, and C.-C. Lee, "Efficient schemes with diverse of a pair of circulant matrices for AES MixColumns-InvMixcolumns transformation," Communications of the CCISA, vol. 26, no. 2, pp. 1–20, May 2020, Accessed: Jun. 11, 2024. [Online]. Available: https://cccisa.ccisa.org.tw/article/view/2314
[39] F. M. Haj, "Modified AES based Algorithm for mPEG-4 and H.264 video encryption," acikerisim.aksaray.edu.tr, 2017. https://acikerisim.aksaray.edu.tr/xmlui/handle/20.500.12451/6535?locale-attribute=en
[40] P. Deshmukh and Vaishali Kolhe, "Modified AES based algorithm for MPEG video encryption," International Conference on Information Communication and Embedded Systems (ICICES2014), Chennai, India, Feb. 2014, doi: https://doi.org/10.1109/icices.2014.7033928
[41] Y. Park, H.-J. Yoo, Jae Chun Ryu, Y.-R. Choi, J.-S. Kang, and Y. Yeom, "End-to-End Post-Quantum Cryptography Encryption Protocol for Video Conferencing System Based on Government Public Key Infrastructure," Applied System Innovation, vol. 6, no. 4, pp. 66–66, Jul. 2023, doi: https://doi.org/10.3390/asi6040066
[42] P. Schwabe, “NTRU,” ntru.org. https://ntru.org/
[43] S. Cheng, L. Wang, N. Ao, and Q. Han, "A Selective Video Encryption Scheme Based on Coding Characteristics," Symmetry, vol. 12, no. 3, p. 332, Feb. 2020, doi: https://doi.org/10.3390/sym12030332
[44] R. Mohammed and L. M. Jawad, "A review of selective H.264 video encryption techniques," PROCEEDING OF THE 1ST INTERNATIONAL CONFERENCE ON ADVANCED RESEARCH IN PURE AND APPLIED SCIENCE (ICARPAS2021): Third Annual Conference of Al-Muthanna University/College of Science, 2022, doi: https://doi.org/10.1063/5.0094854
[45] "Kyber," GitHub, Aug. 03, 2022. https://github.com/pq-crystals/kyber
[46] Node.js, "Node.js," Node.js, 2023. https://nodejs.org/en
[47] "FFmpeg," ffmpeg.org, 2018. https://ffmpeg.org/
[48] A. D. Rubin, "Independent One-Time Passwords," Computing Systems, vol. 9, no. 1, pp. 15–27, Jan. 1996.
[49] "Bit error rate," Wikipedia, Jan. 22, 2021. https://en.wikipedia.org/wiki/Bit_error_rate |