Top Banner
610 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS FOR VIDEO TECHNOLOGY, VOL. 29, NO. 3, MARCH 2019 Energy-Aware Encryption for Securing Video Transmission in Internet of Multimedia Things Karthik Thiyagarajan , Member, IEEE, Rongxing Lu, Senior Member, IEEE, Kamal El-Sankary, Member, IEEE, and Hui Zhu, Member, IEEE Abstract— High Efficiency Video Coding (HEVC) encryption, which has been proposed to encrypt intra prediction modes (structural information), transform coefficients (texture infor- mation), and motion related codewords (motion information), has received considerable attention recently. However, there is still the issue of efficiency when HEVC encryption is applied in the Internet of Multimedia Things (IoMT). Aiming at this challenge, in this paper, we propose a new low-overhead HEVC encryption scheme for energy-constrained IoMT. Concretely, the proposed scheme adjusts the selection of the aforementioned syntax elements to be encrypted according to the structure, texture, and motion energy present in each frame. It works as follows. The energy levels of quantized coefficients and motion vectors are calculated and compared with adaptive threshold values to classify the energy level in each video frame. When there is a high energy frame in the video, all the syntax elements are encrypted. When there is a low energy frame, alternate syntax elements are encrypted for achieving low encryption overhead. Moreover, in the case of transform coefficients, to withstand the interpolation attack, alternate coefficients are encrypted after correlating the frame with its neighboring coefficients. Extensive experiments were conducted, and the results demonstrate that the proposed scheme efficiently reduces the encryption overhead with low impact on the security level, making it suitable for IoMT. Index Terms— HEVC, Internet of Multimedia Things (IoMT), multimedia security, low encryption overhead. I. I NTRODUCTION H EVC (High Efficiency Video Coding) [1] is the latest video coding standard, which is used for compressing video and can provide efficient features adapted to differ- ent applications from large scale TV distributors to small scale multimedia networks. Compared with its predeces- sor H.264/AVC (Advanced Video Coding), HEVC achieves Manuscript received October 19, 2017; revised January 15, 2018 and February 5, 2018; accepted February 7, 2018. Date of publication February 20, 2018; date of current version March 7, 2019. This work was supported in part by the Natural Sciences and Engineering Research Discovery under Grant Rgpin 04009, in part by NBIF Start-Up under Grant Rif 2017-012, and in part by the National Natural Science Foundation of China under Grant 61672411.This paper was recommended by Associate Editor L. Zhou. (Corresponding author: Karthik Thiyagarajan.) K. Thiyagarajan is with the Canadian Nuclear Laboratories, Deep River, ON K0J 1J0, Canada (e-mail: [email protected]). R. Lu is with the Faculty of Computer Science, University of New Brunswick, Fredericton, NB E3B 5A3, Canada (e-mail: [email protected]). K. El-Sankary is with the Department of Electrical Engineering, Dalhousie University, Halifax, NS B3H 4R2, Canada (e-mail: [email protected]). H. Zhu is with the School of Cyber Engineering, Xidian University, Xi’an 710071, China (e-mail: [email protected]). Color versions of one or more of the figures in this paper are available online at http://ieeexplore.ieee.org. Digital Object Identifier 10.1109/TCSVT.2018.2808174 a 40-50% bit rate reduction by employing enhanced CABAC features and a hybrid spatial-temporal prediction model. Nev- ertheless, due to the larger prediction units and expensive motion estimation, HEVC is computationally expensive [1]. Video encryption provides security to video systems that can range from digital rights management to highly confi- dential military applications. However, encrypting the entire video stream is not advisable, as the decoding parameters get randomized, and it will result in an unexpected behavior of the decoder. It is feasible to encrypt certain syntax elements in the HEVC video stream. Then format compliance with no bit rate overhead and lower computational complexity can be achieved. However, integrating encryption with compression has a major effect on the overall computational cost of the system, which results in it not being suitable for some energy constrained systems that require low computational overhead, e.g., the Internet of Multimedia Things (IoMT) [2]. Actu- ally, in order to adapt the IoMT environment, the following video encryption features need to be taken into considera- tion: i) security: visual scrambling of video after encryption; ii) overhead: time complexity caused by encryption; iii) format compliance: the encrypted video should be decodable by a standard HEVC decoder; and iv) statistics size-preservation: the bit rate should be preserved in the encrypted bit stream. Selective encryption for HEVC stream was exploited from the work of Lian et al. [3] and Wang et al. [4]. They proposed encrypting intraprediction modes, syntaxes from transform coefficients and motion information. Wallendael et al. [5] provided an extensive analysis on cipher-able elements in the HEVC stream. Their work provides an analysis of effi- cient visual scrambling at the cost of bit rate increase. Shahid and Puech [6] presented a method to encrypt binstrings in a format compliant manner. The code words chosen for encryption are quantized transform coefficients and motion vector information, which can ensure a constant bit rate. In addition, they also proposed to convert dyadic to non dyadic encryption space suitable to create an input plaintext for AES CFB mode. Boyadjis et al. [7] extended the technique by encrypting code words in the CABAC: regular mode. This allows to encrypt the intraprediction luma modes with a trade- off in bitrate overhead. Their work proposed encrypting syntax elements such as intraprediction modes, quantized transform coefficients and motion vectors. Several low computational encryption schemes for H.264/AVC as an extension of Lian et al. [3] have been 1051-8215 © 2018 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information. Authorized licensed use limited to: University of New Brunswick. Downloaded on March 02,2020 at 14:56:46 UTC from IEEE Xplore. Restrictions apply.
15

Energy-Aware Encryption for Securing Video Transmission in …rlu1/paper/ThiyagarajanLEZ19.pdf · 2020-03-02 · in the Internet of Multimedia Things (IoMT). Aiming at this challenge,

Jul 22, 2020

Download

Documents

dariahiddleston
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Energy-Aware Encryption for Securing Video Transmission in …rlu1/paper/ThiyagarajanLEZ19.pdf · 2020-03-02 · in the Internet of Multimedia Things (IoMT). Aiming at this challenge,

610 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS FOR VIDEO TECHNOLOGY, VOL. 29, NO. 3, MARCH 2019

Energy-Aware Encryption for Securing VideoTransmission in Internet of Multimedia Things

Karthik Thiyagarajan , Member, IEEE, Rongxing Lu, Senior Member, IEEE,Kamal El-Sankary, Member, IEEE, and Hui Zhu, Member, IEEE

Abstract— High Efficiency Video Coding (HEVC) encryption,which has been proposed to encrypt intra prediction modes(structural information), transform coefficients (texture infor-mation), and motion related codewords (motion information),has received considerable attention recently. However, there isstill the issue of efficiency when HEVC encryption is appliedin the Internet of Multimedia Things (IoMT). Aiming at thischallenge, in this paper, we propose a new low-overhead HEVCencryption scheme for energy-constrained IoMT. Concretely,the proposed scheme adjusts the selection of the aforementionedsyntax elements to be encrypted according to the structure,texture, and motion energy present in each frame. It works asfollows. The energy levels of quantized coefficients and motionvectors are calculated and compared with adaptive thresholdvalues to classify the energy level in each video frame. Whenthere is a high energy frame in the video, all the syntax elementsare encrypted. When there is a low energy frame, alternate syntaxelements are encrypted for achieving low encryption overhead.Moreover, in the case of transform coefficients, to withstand theinterpolation attack, alternate coefficients are encrypted aftercorrelating the frame with its neighboring coefficients. Extensiveexperiments were conducted, and the results demonstrate thatthe proposed scheme efficiently reduces the encryption overheadwith low impact on the security level, making it suitable for IoMT.

Index Terms— HEVC, Internet of Multimedia Things (IoMT),multimedia security, low encryption overhead.

I. INTRODUCTION

HEVC (High Efficiency Video Coding) [1] is the latestvideo coding standard, which is used for compressing

video and can provide efficient features adapted to differ-ent applications from large scale TV distributors to smallscale multimedia networks. Compared with its predeces-sor H.264/AVC (Advanced Video Coding), HEVC achieves

Manuscript received October 19, 2017; revised January 15, 2018 andFebruary 5, 2018; accepted February 7, 2018. Date of publication February 20,2018; date of current version March 7, 2019. This work was supported inpart by the Natural Sciences and Engineering Research Discovery underGrant Rgpin 04009, in part by NBIF Start-Up under Grant Rif 2017-012,and in part by the National Natural Science Foundation of China underGrant 61672411.This paper was recommended by Associate Editor L. Zhou.(Corresponding author: Karthik Thiyagarajan.)

K. Thiyagarajan is with the Canadian Nuclear Laboratories, Deep River,ON K0J 1J0, Canada (e-mail: [email protected]).

R. Lu is with the Faculty of Computer Science, University of NewBrunswick, Fredericton, NB E3B 5A3, Canada (e-mail: [email protected]).

K. El-Sankary is with the Department of Electrical Engineering, DalhousieUniversity, Halifax, NS B3H 4R2, Canada (e-mail: [email protected]).

H. Zhu is with the School of Cyber Engineering, Xidian University,Xi’an 710071, China (e-mail: [email protected]).

Color versions of one or more of the figures in this paper are availableonline at http://ieeexplore.ieee.org.

Digital Object Identifier 10.1109/TCSVT.2018.2808174

a 40-50% bit rate reduction by employing enhanced CABACfeatures and a hybrid spatial-temporal prediction model. Nev-ertheless, due to the larger prediction units and expensivemotion estimation, HEVC is computationally expensive [1].

Video encryption provides security to video systems thatcan range from digital rights management to highly confi-dential military applications. However, encrypting the entirevideo stream is not advisable, as the decoding parameters getrandomized, and it will result in an unexpected behavior ofthe decoder. It is feasible to encrypt certain syntax elementsin the HEVC video stream. Then format compliance with nobit rate overhead and lower computational complexity can beachieved. However, integrating encryption with compressionhas a major effect on the overall computational cost of thesystem, which results in it not being suitable for some energyconstrained systems that require low computational overhead,e.g., the Internet of Multimedia Things (IoMT) [2]. Actu-ally, in order to adapt the IoMT environment, the followingvideo encryption features need to be taken into considera-tion: i) security: visual scrambling of video after encryption;ii) overhead: time complexity caused by encryption; iii) formatcompliance: the encrypted video should be decodable by astandard HEVC decoder; and iv) statistics size-preservation:the bit rate should be preserved in the encrypted bit stream.

Selective encryption for HEVC stream was exploited fromthe work of Lian et al. [3] and Wang et al. [4]. They proposedencrypting intraprediction modes, syntaxes from transformcoefficients and motion information. Wallendael et al. [5]provided an extensive analysis on cipher-able elements inthe HEVC stream. Their work provides an analysis of effi-cient visual scrambling at the cost of bit rate increase.Shahid and Puech [6] presented a method to encrypt binstringsin a format compliant manner. The code words chosen forencryption are quantized transform coefficients and motionvector information, which can ensure a constant bit rate.In addition, they also proposed to convert dyadic to nondyadic encryption space suitable to create an input plaintext forAES CFB mode. Boyadjis et al. [7] extended the techniqueby encrypting code words in the CABAC: regular mode. Thisallows to encrypt the intraprediction luma modes with a trade-off in bitrate overhead. Their work proposed encrypting syntaxelements such as intraprediction modes, quantized transformcoefficients and motion vectors.

Several low computational encryption schemes forH.264/AVC as an extension of Lian et al. [3] have been

1051-8215 © 2018 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission.See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

Authorized licensed use limited to: University of New Brunswick. Downloaded on March 02,2020 at 14:56:46 UTC from IEEE Xplore. Restrictions apply.

Page 2: Energy-Aware Encryption for Securing Video Transmission in …rlu1/paper/ThiyagarajanLEZ19.pdf · 2020-03-02 · in the Internet of Multimedia Things (IoMT). Aiming at this challenge,

THIYAGARAJAN et al.: ENERGY-AWARE ENCRYPTION FOR SECURING VIDEO TRANSMISSION IN IoMT 611

Fig. 1. System Model - Integrated Crypto Compression.

proposed in the literature. Wang et al. [8] proposed encryptingframes that were highly dependent on descendant frames.Wang’s algorithm reduces the encryption overhead as thelower dependent frames are unencrypted. Zhao and Zhuo [9]proposed to chose syntax elements for encryption accordingto image statistical content in intra and inter frames. Onlya small percentage of syntaxes are ciphered in frames withlow level statistics, which provided low encryption overhead.Zhao et al. [10] also proposed an unequal encryption byparsing the background and foreground in video frames.Though the computational cost is reduced, the algorithmis only applicable in regions of interest that require highprotection. Shen et al. [8] proposed encryptng syntax elementsbased on the inter frame dependency between adjacent frames.Shen’s algorithm focuses on reducing error propagation due toencryption. Tosun et al. [12] introduced base layer encryptionthat divided the data and XORed it. Tomun’s work achievesreasonable overhead. However, the unencrypted higher layersare vulnerable to leak visual information. Al-Hayani et al. [13]suggested an algorithm that applies compression on highfrequency level 1 and 2 sub-bands and encrypts lowfrequency sub-band 3 without compression. Nazar’s algorithmclaims to have low computational cost, however thealgorithm is proposed for wavelet based video coding.Thiyagarajan et al. [14] proposed chosing syntax elementsfor encryption based on scene change detection in P andB frames. Recently, Saleh et al. [15] encrypted moving objectrelated information via motion syntaxes in HEVC stream.Although, mohamed’s work secures motion information,I frame information is still visually insecure. Furthermore,in all the aforementioned works, several selective encryptionalgorithms have been designed to lower the encryption timecost with a tolerable trade off over security. In addition, otherkey requirements such as format compliance and statisticalsize-preservation were satisfied.

Uniquely, in this paper, we address the requirements of lowcomputational overhead for a resource constrained IoMT andpropose an automatic, tunable encryption algorithm with a

tolerable trade-off in the security level. Multimedia IoT modelshave been discussed in the context of energy and securityin the network and application layers. Zhou and Chao [16]and Zhou et al. [17] proposed an IoT architecture for secur-ing multimedia transmission in the application layer throughauthentication, watermarking and key management. However,Liang’s work does not discuss a multimedia encryption schemein the application or presentation layer. Al-Turjman [18] pro-posed an energy-aware data delivery framework by optimizingrouting paths for multimedia content delivery in the IoT’s. Ourwork is similar to Fadi’s except that we focus on energy-awareintegrated encryption-compression in the presentation layer.Concretely, a selective encryption algorithm that chooses acertain number of syntaxes for encryption based upon framelevel energy is proposed, which satisfies all the three videoencryption properties mentioned above.

The remainder of the paper is organized as follows:Section II discusses the necessity and motivation for our algo-rithm and a brief overview of the contribution. In section IIIwe perform preliminary analysis. An algorithm that classifiesvideo frames in to low and high energy levels is also presentedin this section. In section IV, a new selective encryption isproposed to optimize the computational cost while maintainingsecurity. Section V shows details of the experimental resultsand analysis. Finally, conclusions and future work are givenin section VI.

II. PROBLEM FORMULATION

In this section, we propose a low complexity selectiveencryption frame work for secure video streaming over IoMT.Fig. 1 shows the system framework for an integratedHEVC-crypto framework for IoMT. The framework can beformulated as a security problem with energy consumption asthe main constraint.

A. The Necessity of Low Complexity Encryption

Here we first point out the need for a low complex-ity encryption algorithm. Generally, multimedia networks

Authorized licensed use limited to: University of New Brunswick. Downloaded on March 02,2020 at 14:56:46 UTC from IEEE Xplore. Restrictions apply.

Page 3: Energy-Aware Encryption for Securing Video Transmission in …rlu1/paper/ThiyagarajanLEZ19.pdf · 2020-03-02 · in the Internet of Multimedia Things (IoMT). Aiming at this challenge,

612 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS FOR VIDEO TECHNOLOGY, VOL. 29, NO. 3, MARCH 2019

TABLE I

DESCRIPTION OF SYMBOLS USED IN THE ALGORITHM

or IoMT have limited to severe energy constraints sincemost of the independent nodes are battery powered embed-ded devices [19]. Many recent efforts attempt to reducepower consumption and encoding compression cost to suitInternet-of-multimedia devices and networks [20]. How-ever, encryption along with video compression increases thecomputational overhead and power consumption. Therefore,we should encrypt certain codewords that decreases theencryption overhead and the power consumption of the device.

B. Motivation for Selective EncryptionBased on Energy Models

Human eyes are highly sensitive to texture patterns [21]and motion intensity in video frames [22]. Hence, we proposeto provide variable selective encryption for frames with hightexture and high motion activity. The texture energy in anintrablock is obtained as a product of the mean of trans-form coefficients and the size of the intra block. Whereas,the motion energy is obtained as a product of the motion vectormagnitude, motion vector phase and the size of the inter blockin an inter frame.

The main contributions of this paper are:• First, a new energy evaluation model for the intra and

inter frames is proposed. It is used to dynamically identifyframes with high and low energy levels. In frames withhigh energy level, all the syntax elements in table I areencrypted. In frames with low energy, alternate syntaxelements are chosen for encryption to reduce the compu-tational cost.

• Second, to refrain interpolation attacks we proposeencrypting alternate coefcient syntaxes after XORing thesign bit to its immediate neighboring sign bit.

• Third, as a compliment, we propose a combinedencryption-permutation technique to refrain sketchattacks, i.e we randomly permute coding unit structuresin each frame after the final entropy stage.

III. PRELIMINARIES

To investigate the texture and motion energy, twoconsolidated video sequences, Foreman(352 × 288) andSoccer(720 × 480), were chosen under the mainline profilewith QP = 18 and a 4:2:0 sampling format.

A. Texture Energy Model

Frequency transforms are widely used in digital signalprocessing and especially for transform domain in videocompression. The DCT transform can be represented as,

X (k, l) = 2√M N

CkCl

M−1∑

m=0

N−1∑

n=0

x(m, n)

·cos(2m + 1)

2M· cos(2n + 1)

2N(1)

The DC coefficient corresponds to a zero horizontal andvertical frequency, which can be obtained by choosing k = 0and l = 0. Most of the signal energy is concentrated in theDC coefficient. Coefficients with k and l being non-zero areAC coefficients which determine variations in gray values atcertain rates and directions.

To investigate the textural characteristics of transform coef-ficients, consider the basis function in the discrete cosinetransform

T (m, n) = cos(2m + 1)kπ

2M· cos(2n + 1)lπ

2N(2)

Equations 1 and 2 show that the transform coefficients aredetermined by the sum of the products of pixel value and basisfunctions. Each basis function coefficient describes texturaland structural information in various directions [23]. Further-more, the transformed coefficients contain texture distributionsof various sub bands. This implies that smooth regions of darkand bright information reside in the low frequency coefficientsand the sharp contour-edge information resides in the highfrequency coefficients. Therefore, the texture energy of a blockcan be modelled using transform coefficients and size of anintrablock.

B. Motion Energy Model

A coding unit structure is composed of a number ofsub-blocks. The displacement of a sub-block between twoconsecutive frames is represented as a motion vector. Motioncompensation in HEVC can be represented as,

S′(x, y) = S′′(x, y)+U ′(x, y) (3)

where, S′ is the decoded unit, S′′ is the motion compensatedunit and U ′ is the predicted blocks. The motion compensated

Authorized licensed use limited to: University of New Brunswick. Downloaded on March 02,2020 at 14:56:46 UTC from IEEE Xplore. Restrictions apply.

Page 4: Energy-Aware Encryption for Securing Video Transmission in …rlu1/paper/ThiyagarajanLEZ19.pdf · 2020-03-02 · in the Internet of Multimedia Things (IoMT). Aiming at this challenge,

THIYAGARAJAN et al.: ENERGY-AWARE ENCRYPTION FOR SECURING VIDEO TRANSMISSION IN IoMT 613

Fig. 2. Interpolation attack on frames after encrypting alternate sign bits of QTC’s. (a) Foreman-Original Frame. (b) Foreman-Interpolation attack.(c) Football-Original Frame. (d) Football-Original Frame. (e) Football-Interpolation Attack.

coding unit can be represented as,

S′′(x, y) = S′′(x − dx, y − dy) (4)

dx =N−1∑

i=0

Miθi (x, y) (5)

dy =M−1∑

i=0

Mi θi (x, y) (6)

where, Mi is the magnitude of motion vectors and θi (x,y)is the phase of motion vectors. θ is defined in radians from(−π ,+π). Therefore, motion vectors contain descriptive infor-mation about the video as magnitude and phase angle. If themotion activity in the frame is high, temporal dependencybetween frames is exploited resulting in a larger motion vectormagnitude and phase angle. If the motion activity is low,the magnitude and phase angle values are significantly lower.Therefore, the motion energy of an inter frame is defined asa factor of motion vector magnitude M(i,j), phase angle Q(i,j)and size of the interblock.

C. Encrypting Alternate Transform Coefficients (EATC)

For low complexity analysis, we chose to encrypt alternateintraprediction modes, transform coefficient-related codewordsand motion vectors as proposed in [4]. Then, we implementedthe transform coefficient interpolation attack [24] on encryptedtransform units. The attack is as follows. First we recoverthe AC coefficients from known [Xmin,Xmax] values anduse the linear programming method to recover encryptedcoefficients. Finally, the DC coefficient can be recovered bytaking the mean average of the interpolated AC coefficients.After interpolation, we set the encrypted intraprediction modeto its most probable mode. Fig. 2. shows the test results. Thevisually quality of the video frame can be improved whenalternate transform coefficients are encrypted. This confirmsthat encrypting alternate transform coefficients for the sake oflow complexity is insecure. Therefore, we propose a secureversion of the same.

IV. PROPOSED ALGORITHM

Texture and motion energy models in section III are used todetermine the energy level in video frames. Then, a multilevelencryption technique is variably applied to the video bit streambased on predicted energy levels. The following sections givesa detailed description of the algorithm.

A. Texture Energy in I Frames

I frames are completely self-referential and don’t use infor-mation from neighbouring frames. For intracoding, pixelswith in a block are predicted from adjacent reference pixelsfrom neighbouring, previously decoded, blocks. HEVC utilizes35 angular prediction modes to exploit spatial redundancyin still pictures in order to improve coding efficiency. Modeindices 0-17 use prediction units of 4 × 4 pixels and discretesine transform(DST), whereas modes 0-34 use prediction unitsof size 8 × 8, 16 × 16 and 32 × 32 pixels and discrete cosinetransform(DCT) [25].

As proposed in section III, the non-zero coefficients andprediction block size is used to identify the texture energy inthe I frame.

The texture energy of a coding unit, is determined by

ξT E = IntraB L K

NQT C∗

NQT C−1∑

i=0

QT Ci (7)

The dynamic threshold to classify a coding unit’s energy isdetermined by the average of the texture energies of all blockunits in the frame, which is given as follows:

ξT ET = 1

M BI ntra∗

M BI ntra−1∑

i=0

ξT E [i ] (8)

B. Motion Energy in P and B Frames

P and B frames are referential frames and make use ofinformation from previously coded frames or futuristic frames.As mentioned in the previous section, the position of a blockin a previously decoded frame with respect to the currentblock unit is given by motion vector(Ax,Ay). From section III,the energy of P and B frames is evaluated by motion activity.

The motion energy of a inter block unit is given by,

ξM = InterB L K ∗ Mk(δxk, δyk) ∗ θk (9)

and the motion energy of an inter frame with N compensatedblocks can be

ξM E = 1

N∗

N−1∑

i=0

ξM [i ] (10)

The dynamic threshold to classify the motion energy ofa M th frame is determined by the average motion energy

Authorized licensed use limited to: University of New Brunswick. Downloaded on March 02,2020 at 14:56:46 UTC from IEEE Xplore. Restrictions apply.

Page 5: Energy-Aware Encryption for Securing Video Transmission in …rlu1/paper/ThiyagarajanLEZ19.pdf · 2020-03-02 · in the Internet of Multimedia Things (IoMT). Aiming at this challenge,

614 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS FOR VIDEO TECHNOLOGY, VOL. 29, NO. 3, MARCH 2019

of a few previous inter frames:

ξM ET = 1

M − t∗

M∑

i=(M−t)

ξM E [i ] (11)

C. Algorithm

The proposed encryption algorithm chooses syntax elementsin frames for encryption based on texture and motion energymodels. Table I shows the syntaxes and semantics. The tex-ture energy (ξT E ) of an I frame is calculated for all intrablock units and compared with a threshold value (ξT E ). Thethreshold value is obtained by averaging the texture energyof individual block units. Similarly, for inter frames, motionenergy (ξM ) is calculated for each motion compensated blockand motion energy of an entire frame ξM E is calculated asthe mean average of ξM . The threshold (ξM ET ) is the meanaverage of motion energy (ξM E ), obtained from preceding interframes with in a GOP. For coding units with a high textureenergy, all the sensitive code words are chosen for encryption,whereas in coding units with low energy, alternate syntaxes areencrypted to minimize encryption overhead. If an inter framecontains less motion energy, all the motion related syntaxes areencrypted, while in the case of low energy frames, alternatesyntaxes are encrypted.

Algorithm 1 Estimating Texture and Motion Energy HEVCFrames, Selecting Appropriate Syntaxes for Encryption1: Input← read Nth Video Frame2: if Video frame is an intrapredicted frame then

Begin-[Texture energy estimation]Calculate texture energy ξT E (7)Calculate threshold ξT ET (8)

3: if ξT greater than ξT ET then Parse and encrypt allIPM and QTC related syntaxes

4: else Parse and encrypt alternate IPM and QTC relatedsyntaxes

5: if Video frame is an interpredicted frame thenBegin-[Motion energy estimation]Calculate macroblock motion energy ξM (9)Calculate frame motion energy ξM E (10)Calculate motion energy threshold ξM ET (11)

6: if ξM E greater than ξM ET then Parse and encrypt allIPM, QTC and MV related syntaxes

7: else Parse and encrypt alternate IPM, QTC and,motionvector related syntaxes

8: End-[Energy estimation and encryption]9: if End of Frame then END algorithm

10: else Read next N+1 frame.

D. Low Complexity Analysis

The encrypt-able syntax elements in HEVC video stream arediscussed and we analyze the encryption overhead in detail.In HEVC, to improve the compression efciency, CABAC usesregular mode to encode intraprediction modes. Their encodingdepends on a flag namely the prev_Intra_Luma_pred_flag.

Sensitive bits in the luma and chroma coefcients are,

Bluma ={

mpmidx, i f prev_Intra_ pred_ f lag

rem_Intra_Luma_pred_Mode, otherwi se

(12)

Bchroma = Intra_Chroma_Pred_Mode (13)

Bits for encryption,

SI P M ={

BLuma, i f Luma components

BChroma, Chroma components(14)

Another new feature in CABAC is the dependency betweenthe unit prediction mode and the scanning mode used forresidual coding. This induces a special need for encryption asmentioned in [7]. Therefore, we follow the same method ofIPM encryption as suggested in [7]. For binarization of quan-tized transform coefficients (QTC’s), CABAC concatenates oftruncated rice codes and exgolomb codes. Therefore, in thecase of QTC’s, the suffix of Trp code and the of EG0 codesare encrypted.

Binarization of QTC’s is performed using a Trp codethreshold as given by [26].

BQT C ={

EG0, i f QT C > T RPT hreshold

T RP code, otherwi se(15)

Bsign = < sign bi ts > (16)

Encryptable syntaxes in quantized transform coefficients

SQT C ={

BQT C , i f T r p components

BSign, Sign components(17)

As mentioned earlier, it is necessary to encrypt the sign bit ofmotion vectors for securing motion information. The syntaxof motion information is given by,

< abs_mvd_greater0_ f lag, abs_mvd_greater1_ f lag,

abs_mvd_minus2(EG1bins), mvd_sign_ f lag > (18)

SMV D =<abs_mvd_minus2(EG1bins), mvd_sign_ f lag >

(19)

Here, abs_mvd_greater0 and abs_mvd_greater1 specifieswhether the absolute motion vector component is 0 or 1.Whereas, abs_mvd_minus2 represents the EG1 bins of amotion vector component and the mvd_sign_flag representsthe sign bins. The EG1 and sign bins can be encrypted toprovide temporal secrecy.

The encryption cost [27] of AES in counter mode can berepresented as,

E = C ∗ R + D ∗ K (20)

where C is the complexity of encrypting one syntax element,D is the cost of key schedule and the C and D constantsdepend on the hardware and software. The encryption cost ofthe proposed (E P ) and state-of-art (ES O F ) algorithms can bederived from the number of rounds RP and state-of-art RS O F

Authorized licensed use limited to: University of New Brunswick. Downloaded on March 02,2020 at 14:56:46 UTC from IEEE Xplore. Restrictions apply.

Page 6: Energy-Aware Encryption for Securing Video Transmission in …rlu1/paper/ThiyagarajanLEZ19.pdf · 2020-03-02 · in the Internet of Multimedia Things (IoMT). Aiming at this challenge,

THIYAGARAJAN et al.: ENERGY-AWARE ENCRYPTION FOR SECURING VIDEO TRANSMISSION IN IoMT 615

given in equation 21 and 22.

RP =M−1∑

i=0

SI P M [NHT E [i ] + NLT E [i ]2]

+M−1∑

i=0

SQT C [NHT E [i ] + NLT E [i ]2]

+M−1∑

i=0

SMV [NH M E [i ] + NL M E [i ]2

] (21)

RS O F =M−1∑

i=0

SI P M [N[i ]] +M−1∑

i=0

SQT C [N[i ]]

+M−1∑

i=0

SMV [N[i ]] (22)

Overhead

=⎧⎨

⎩RP = RS O F , i f Lower energy f rames = 0

RP = RS O F

2, i f H igher energy f rames = 0

(23)

The encryption algorithm automatically adjusts according tothe energy content in the video frame. Equation 23 proves thatthe encryption cost can be lowered down to 50 % dependingon the frame content and in the worst scenario, the encryp-tion cost of the proposed algorithm is same as the stateof art.

E. Security Analysis

The security of the proposed method of encrypting alter-nate intraprediction blocks (intraprediction modes and QTC)can be analyzed by using the spatial correlation betweenintrapredicted blocks and the temporal correlation betweeninterpredicted blocks.

1) Transform Coefficient Interpolation Attack: A generalmethod for recovering missing DCT coefficients and improv-ing the encrypted video is demonstrated in section III. In thissection a theoretical security evaluation on encrypting alter-nate syntax elements is provided. We now give a theoreticalsecurity evaluation of the proposed algorithm against an attackon the transform coefficients.

A residual block in the uncompressed domain can berepresented as x(N,M),

x(N, M) =⎡

⎢⎣P11 P12 · · · P1N...

. . ....

PM1 PM2 · · · PM N

⎥⎦ (24)

Similarly x(N,M) in the Fourier domain can be representedas,

Y (K , L) =⎡⎢⎣

F11 F12 · · · F1K...

. . ....

FL1 FL2 · · · FK L

⎤⎥⎦ (25)

and,

Y (K , L) = DCTM N ∗ x(M, N) (26)

There are three cases:a) Case 1: Encrypting all sign bits. Encrypting, Y(K,L)

with an encryption E. we get ciphered block,

C(I, J ) = Y (K , L)⊕ K ey (27)

where C(I, J ) is the encrypted version of Y (K , L). In thiscase, it is impossible to obtain Y (K , L) from C(I, J ) without the encryption key Key.

b) Case 2: Encrypting alternate sign bits and applyingan encryption function E to alternate quantized transformcoefficients, the ciphered block can be rewritten as,

C(I, J ) = E(K , L) +K∑

k= K2

L∑

l= L2

Y (k, l) (28)

Where,

E(K , L) =K2∑

k=0

L2∑

l=0

Y (k, l)⊕ K ey (29)

In this case the encrypted coefficients EM N can be obtainedby interpolation attack as shown in section III.

c) Case 3: The proposed EATC ciphered block can bewritten as,

C(I, J ) = E(K , L) +K∑

k= K2

L∑

l= L2

Y (k, l) (30)

where,

E(K , L) =K2∑

k=0

L2∑

l=0

Y (k, l)⊕K∑

k= K2

L∑

l= L2

Y (k, l)⊕ K ey (31)

In case 3 it is impossible to obtain E(K,L) as neighboringcoefficients are XOR’ed before encryption.

V. EXPERIMENTAL RESULTS

In this section, the performance of the proposed schemeis analyzed. Reference implementation of HEVC HM 8.0was used for simulation purpose. Low delay(Type I:IBBBPBBBP..) and random access(Type II: IPPPP..) structuresare adopted as a group of pictures (GOP) with intra periodequal to 10 in the encryption test bed. The set of standardvideo sequences and test bench of our simulation is shown intable II. To perform encryption on sensitive HEVC elements,we used the AES(Advanced Encryption Standard )in countermode with an 128-bit initialization vector. We chose AESCTR as it allows to encrypt syntax elements of variablelength and at any point in the stream. In this paper, the secu-rity is analyzed as visual perception and quality metricsas in [7]. In addition, several security attacks and analysisare implemented to conrm that the proposed encryption issecure.

Authorized licensed use limited to: University of New Brunswick. Downloaded on March 02,2020 at 14:56:46 UTC from IEEE Xplore. Restrictions apply.

Page 7: Energy-Aware Encryption for Securing Video Transmission in …rlu1/paper/ThiyagarajanLEZ19.pdf · 2020-03-02 · in the Internet of Multimedia Things (IoMT). Aiming at this challenge,

616 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS FOR VIDEO TECHNOLOGY, VOL. 29, NO. 3, MARCH 2019

TABLE II

EXPERIMENTAL SETUP

Fig. 3. Proposed encryption applied to steam locomotive train, demonstratingscrambling effect on high and low enegy frames. (a) Steam locomotive train-High texture energy frame. (b) Steam locomotive train-Proposed encryptionon frame in Fig. 3 (a). (c) Steam locomotive train-Low texture energy frame.(d) Steam locomotive train-Proposed encryption on frame in Fig. 3 (c).

A. Visual Security

If the decrypted video is imperceptible or too scrambledto be understood, the video is considered to be perceptuallysecure. In Fig. 3 and Fig. 4, the visual results of the proposedencryption are presented. Fig. 3 (a) shows a steam locomotivetrain frame with high textural energy and Fig. 3 (c) showsanother with low textural energy. Fig. 3 (b) and (d) showthe respective frames encrypted by the proposed encryptionalgorithm. The high texture frame is visually secure as all thesyntax elements are encrypted. In the case of frames with lowtexture energy, alternate syntax elements are encrypted afterXORing neighbouring transform coefficients. Fig. 3 (c) and (d)justifies the security of EATC encryption. Fig. 4 (a) and (c)shows the original and encrypted version of a high motioninter frame in soccer video. Here, all the motion vectors areencrypted; therefore the visual security is high. In case of inter

Fig. 4. Proposed encryption applied to soccer, demonstrating scramblingeffect on high and low enegy frames. (a) Soccer- High motion energy frame.(b) Soccer-Proposed encryption on frame in Fig. 4 (a). (c) Soccer- Low motionenergy frame. (d) Soccer-Proposed encryption on frame in Fig. 4 (c).

frames with low motion energy, alternate motion informationsyntaxes are encrypted which are shown in Fig. 4 (b) and (d).The correlation between inter frames and alternated motionsyntax encryption results in an effective visual degradation ofthe video. It is clear that the proposed encryption concealsinformation by degrading the visual quality of video framesof all energy levels.

B. Metric Based Security Measures

To quantify the visual degradation shown previously, thissection provides a numerical quality analysis of the proposedvideo encryption. PSNR and SSIM are the common metricsused to evaluate video encryption in [28] and [29]. PSNRdescribes the loss in visual quality of the video and SSIMindicates the structural coherence of a frame. The encryptiondistortion thresholds for PSNR and SSIM are 15db [30] and0.5 [31] respectively. However, the performance of aPSNR/SSIM evaluation on video encryption is limited as theirvalues are not suffice when comparing two highly scrambledvideos. Therefore, our evaluation relies upon other two metricsmentioned in the literature namely, the LSS (luminance simi-larity score) and ESS (edge similarity score). LSS is a similar-ity measure of luminance blocks in a frame and ESS measuresthe degree of similarity of shapes and edges in images. Theencryption distortion threshold for LSS and ESS is set to0 and 0.5 [7]. For evaluation purposes we consider twoQP values, 18 and 32. Table III compares the state-of-artencryption and the proposed encryption. Compared to thestate-of-art encryption, there is little quality improvement,which is obvious as some syntaxes are left unencrypted toreduce encryption overhead. However, the quality improve-ment is still very low, which implies that our proposedencryption will protect the video well. Furthermore, the qualitymetrics of the proposed encryption are below the aforemen-tioned threshold values confirming that the proposed algorithmcan provide effective visual security.

Authorized licensed use limited to: University of New Brunswick. Downloaded on March 02,2020 at 14:56:46 UTC from IEEE Xplore. Restrictions apply.

Page 8: Energy-Aware Encryption for Securing Video Transmission in …rlu1/paper/ThiyagarajanLEZ19.pdf · 2020-03-02 · in the Internet of Multimedia Things (IoMT). Aiming at this challenge,

THIYAGARAJAN et al.: ENERGY-AWARE ENCRYPTION FOR SECURING VIDEO TRANSMISSION IN IoMT 617

TABLE III

METRIC ANALYIS FOR GOP TYPE II

C. Computational Complexity

The computational overhead of selective encryption isdirectly proportional to the number of syntaxs selected, whichhas an impact on the energy consumption, especially forinternet of multimedia devices. The encryption/decryptionover-head can be defined as the difference between theencoders or decoders coding time with and with out encryp-tion/decryption.Encoding and decoding times were obtainedfrom the HM reference console window. Tables IV and Vshow the computational overhead incurred by the state-of-artencryption versus the proposed algorithm. Two types of GOPare used in Table IV and V. Experimental results clearly showthat the proposed method lowers the encryption over head by

an average of 35-40% compared to the state-of-art approachwhile providing an effective scrambling.

D. Bit Rate Analysis

Video bit rate can be defined as the bits per second inthe entropy stage. Encrypting syntax elements for improvedvisual security can affect the bit rate of an encrypted video.This section analyzes the bit rate increase between the originaland encrypted videos. Table VI and VII shows the bit rateincrease (in percent). Motion vector signs and residual signsare CABAC encoded using bypass bins, therefore encryptingMVD’s and QTC’s cause no increase in the bit rate [6].However, encrypting IPM related syntax’s, which are coded

Authorized licensed use limited to: University of New Brunswick. Downloaded on March 02,2020 at 14:56:46 UTC from IEEE Xplore. Restrictions apply.

Page 9: Energy-Aware Encryption for Securing Video Transmission in …rlu1/paper/ThiyagarajanLEZ19.pdf · 2020-03-02 · in the Internet of Multimedia Things (IoMT). Aiming at this challenge,

618 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS FOR VIDEO TECHNOLOGY, VOL. 29, NO. 3, MARCH 2019

TABLE IV

COMPUTATIONAL COMPLEXITY FOR GOP TYPE I, QP = 32

TABLE V

COMPUTATIONAL COMPLEXITY FOR GOP TYPE II, QP = 32

using regular mode can affect the bit rate of the encryptedvideo. Table VI and VII show that the proposed encryptionhas an average bit-rate fluctuation of (0.1%) and is with-in thetolerable range as demonstrated in the state-of-art analysis [7].Further, the bitrate of the proposed encryption is reducedby 20% compared with the state-of-art encryption as thereis a reduction in the number of IPM syntaxes chosen forencryption.

E. Brute Force Attack

Protection against a brute force attack is guaranteed if thedecryption is highly sensitive to the key change, i.e., theciphered elements should not be decrypted correctly for a one

bit variation between the encryption and decryption keys. Forthis purpose a key change test is implemented as demonstratedin [6]. A 128 bit key is chosen for encryption and themost significant bit is changed in the decryption key and thedecrypted/decoded bit stream. Fig. 5 shows the brute forceattack implemented on the original steam locomotive train andsoccer frames shown in Fig. 3 and 4. Fig. 5 (a), (b), (c), (d)shows the brute force attack on frames with different energylevels. This indicates that the proposed encryption algorithmcan resist brute force attack. Fig. 6 (a) and (b) shows the PSNRvalues of individual steam locomotive train and soccer framesdecrypted with the wrong key and the key with a 1-bit change.Note that the key with one bit change produces a similar video

Authorized licensed use limited to: University of New Brunswick. Downloaded on March 02,2020 at 14:56:46 UTC from IEEE Xplore. Restrictions apply.

Page 10: Energy-Aware Encryption for Securing Video Transmission in …rlu1/paper/ThiyagarajanLEZ19.pdf · 2020-03-02 · in the Internet of Multimedia Things (IoMT). Aiming at this challenge,

THIYAGARAJAN et al.: ENERGY-AWARE ENCRYPTION FOR SECURING VIDEO TRANSMISSION IN IoMT 619

TABLE VI

BITRATE ANALYSIS, GOP TYPE I, QP = 32

TABLE VII

BITRATE ANALYSIS,GOP TYPE II,QP= 32

with an average PSNR value of 9db, which is similar to thevideo decrypted with the wrong key.

F. Transform Coefficient Interpolation Attack

The problem of recovering missing transform coefficientsrecovery problem is reported in [24]. Although the problemfocuses on video compression and error concealment, it also

Fig. 5. Brute force attack implemented on steam locomotive train and soccer,original frames are shown in Fig. 3 and 4. (a) Steam locomotive train - Bruteforce attack applied on frame in Fig. 3 (b). (b) Steam locomotive train - Bruteforce attack applied on frame in Fig. 3 (d). (c) Soccer - Brute force attackapplied on frame in Fig. 4 (b). (d) Soccer - Brute force attack applied onframe in Fig. 4 (d).

Fig. 6. PSNR of encrypted video and brute force attack on the encryptedvideo, first 30 frames of steam locomotive train and soccer. (a) Steamlocomotive train - Brute force attack (Frame Number vs PSNR DB).(b) Soccer-Brute force attack (Frame Number vs PSNR DB).

can be studied in the context of video encryption. As men-tioned earlier, an interpolation attack can breach the encryptionwhen alternate transform coefficients are encrypted. There-fore, we propose encryptng alternate QTC’s after XORing

Authorized licensed use limited to: University of New Brunswick. Downloaded on March 02,2020 at 14:56:46 UTC from IEEE Xplore. Restrictions apply.

Page 11: Energy-Aware Encryption for Securing Video Transmission in …rlu1/paper/ThiyagarajanLEZ19.pdf · 2020-03-02 · in the Internet of Multimedia Things (IoMT). Aiming at this challenge,

620 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS FOR VIDEO TECHNOLOGY, VOL. 29, NO. 3, MARCH 2019

Fig. 7. Interpolation attack on steam locomotive train, foreman, footballvideos after applying proposed encryption. (a) Steam locomotive train -Interpolation attack applied on frame in Fig. 3 (b). (b) Steam locomotivetrain - Interpolation attack applied on frame in Fig. 3 (d). (c) Foreman -Interpolation attack applied on frame in Fig. 2 (a). (d) Football - Interpolationattack applied on frame in Fig. 2 (c).

Fig. 8. PSNR of encrypted video and interpolation attack on theencrypted video, first 30 frames of steam locomotive train and soccer.(a) Steam locomotive train -Interpolation attack (Frame Number vsPSNR DB). (b) Soccer-Interpolation attack (Frame Number vs PSNR DB).

neighboring coefficients. We have implemented the interpo-lation attack mentioned in [24]. First we recover the AC coef-ficients from known [Xmin,Xmax] values and the linearprogramming to recover encrypted coefficients. Fig. 7 shows

Fig. 9. Replacement attack on steam locomotive and soccer videos afterapplying proposed encryption. (a) Steam locomotive train - Replacementattack applied on frame in Fig. 3 (b). (b) Steam locomotive train - Replacementattack applied on frame in Fig. 3 (d). (c) Soccer - Replacement attack appliedon frame in Fig. 4 (b). (d) Soccer - Replacement attack applied on frameinFig. 4 (d).

the interpolation attack implemented on video frames withdifferent energy levels. Fig. 7 and (a) are frames with hightextural energy and Fig. 7 (b) is the frame with low texturalenergy. Further, figure Fig. 7 (c) and Fig. 7 (d) shows theinterpolation attack on foreman and football videos afterapplying the proposed encryption. The original frames areshown in Fig. 2. PSNR values of the encrypted videos withreplacement attacks are shown in Fig. 8. The error propagationinduced by XORing neigboring coefficients ensures that theproposed transform coefficient encryption and can withstandan interpolation attack.

G. Replacement Attack

In the replacement or known plain text attack, the encryptedbits are replaced with known non encrypted bits in the HEVCstream. Fig. 10 shows the PSNR values of the encryptedvideo with and with out the replacement attack. The averagePSNR value of the encrypted video is 10 db and that of theattacked video is 11 db. Furthermore, the replacement attack isimplemented on frames with high and low textural and motionenergies as shown in Fig. 9. In frames of all energy level,the encrypted video can with stand replacement attacks. Thisconfirms that the robustness of the proposed encryption againstreplacement attacks.

H. Edge Detection Structural Analysis

The degradation of edge and contour information in framescan be measured using the EDR(Edge Differential Ratio)and by applying laplacian edge detection. Fig. 11 showsthe laplacian edge detection of original and encrypted videoframes with high and low textural energy. It is evidentthat the proposed encryption distorts the edge and contourinformation. The EDR determines the deviation in pixelsthat contribute to edge information between the original and

Authorized licensed use limited to: University of New Brunswick. Downloaded on March 02,2020 at 14:56:46 UTC from IEEE Xplore. Restrictions apply.

Page 12: Energy-Aware Encryption for Securing Video Transmission in …rlu1/paper/ThiyagarajanLEZ19.pdf · 2020-03-02 · in the Internet of Multimedia Things (IoMT). Aiming at this challenge,

THIYAGARAJAN et al.: ENERGY-AWARE ENCRYPTION FOR SECURING VIDEO TRANSMISSION IN IoMT 621

Fig. 10. PSNR of encrypted video and replacement attack on the encryptedvideo, first 30 frames of steam locomotive train and soccer. (a) Steamlocomotive train - Replacement attack (Frame Number vs PSNR DB).(b) Soccer - Replacement attack (Frame Number vs PSNR DB).

encrypted video frame. The closer EDR is to 1, the morethe edge information is distorted, whereas an EDR closeto 0, indicates poor encryption. The EDR values of the edgedetected frames are shown in Fig. 12. It is evident thatthe structural information is fully distorted when using theproposed encryption scheme.

I. Sketch Attack With Permutation [32]

A sketch attack is a signal processing operation to sketchthe out line of encrypted frames based upon the codingunits bit stream size. Minemura et al. [32] demonstratedthe sketch attack on format compliant encryption proposedby Wang et al. [4]. Miemuras attack was able to retrievevisual information from encrypted frames. He suggested thatthe sketch attack relies on information retrieved from bitstream size information and when the coding or transformunits are permuted or diffused the sketch attack can beprevented. Permuting or diffusing coding units in the pre-diction domain can cause serious compression degradationas the correlation between frames are disturbed. For vali-

Fig. 11. Sobel’s Edge detection applied on original and encrypted steamlocomotive train frames to verify structural encrypted content. (a) Steamlocomotive train- Edge detection on original high texture energy framein Fig. 3 (a), EDR = 0.72. (b) Steam locomotive train- Edge detection onencrypted high texture energy frame in Fig. 3 (b), EDR = 0.77. (c) Steamlocomotive train- Edge detection on original low texture energy frame inFig. 3 (c), EDR = 0.64. (d) Steam locomotive train- Edge detection onencrypted low texture energy frame in Fig. 3 (d), EDR = 0.72.

Fig. 12. Sobel’s edge detection applied on original and encrypted soccerframes to verify structural encrypted content. (a) Soccer- Edge detection onoriginal high motion energy frame in Fig. 4 (a), EDR = 0.93. (b) Soccer- Edgedetection on encrypted high motion energy frame in Fig. 4 (b), EDR = 0.90.(c) Soccer- Edge Detection on original low motion energy frame in Fig. 4 (c),EDR = 0.95. (d) Soccer- Edge Detection on encrypted low motion energyframe in Fig. 4 (d), EDR = 0.94.

dation of our encryption, we implement the sketch attack onframes encrypted by the proposed algorithm which is shownin Fig. 13. It is evident that the syntax elements chosenfor encryption are vulnerable to sketch attacks. Therefore,we propose to permute transform units in the entropy domainto retain the compression efficiency of the codec. We applyrandom permutations to each frame in the entropy domain andencrypt the permutation key. Fig. 14 shows the video framewith combined permutation and encryption. Permutation addscomplexity to encryption. However, the overall computational

Authorized licensed use limited to: University of New Brunswick. Downloaded on March 02,2020 at 14:56:46 UTC from IEEE Xplore. Restrictions apply.

Page 13: Energy-Aware Encryption for Securing Video Transmission in …rlu1/paper/ThiyagarajanLEZ19.pdf · 2020-03-02 · in the Internet of Multimedia Things (IoMT). Aiming at this challenge,

622 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS FOR VIDEO TECHNOLOGY, VOL. 29, NO. 3, MARCH 2019

Fig. 13. Sketch attack implemented on frames encrypted by the proposedalgorithm, steam locomotive train and soccer. (a) Steam locomotive train-Sketch attack after proposed encryption on high energy frame in Fig. 3 (b).(b) Steam locomotive train- Sketch attack after proposed encryption on lowenergy frame in Fig. 3 (d). (c) Soccer- Sketch attack after proposed encryptionon high energy frame in Fig. 4 (b). (d) Soccer- Sketch attack after proposedencryption on low energy frame in Fig. 4 (d).

Fig. 14. Proposed encryption algoithm with permutation in entropy domainon steam locomotive train and soccer videos. (a) Steam locomotive train-Proposed encryption with permutation on high energy frame in Fig. 3 (a). (b)Steam locomotive train- Proposed encryption with permutation on low energyframe in Fig. 3 (c). (c) Soccer- Proposed encryption with permutation on highenergy frame in Fig. 4 (a). (d) Soccer- Proposed encryption with permutationon low energy frame in Fig. 4 (c).

complexity is still lower than [7] as shown in the simulationresults. Table VIII shows the security evaluation with PSNR.The permutation degrades the quality of video much morecompared to encryption alone. Table IX shows the encryptionand decryption overhead when encryption and permutationtogether are used. As shown, the complexity increases 10%compared to overhead results in Table V. Fig. 13, 14 and 15show the sketch attack implemented on frames with differenttexture and motion characteristics. The result confirm thatpermutation and encryption together refrain a sketch attack.

Fig. 15. Sketch attack implemented on frames encrypted by the pro-posed algorithm and permuted on SteamLocomotiveTrain and Soccer videos.(a) Steam locomotive train- Sketch attack after applying proposed encryptionwith permutation on high energy frame in Fig. 14 (a). (b) Steam locomotivetrain- Sketch attack after applying proposed encryption with permutation onlow energy frame in Fig. 14 (b). (c) Soccer- Sketch attack after applyingproposed encryption with permutation on high energy frame in Fig. 14 (c).(d) Soccer- Sketch attack after applying proposed encryption with permutationon low energy frame in Fig. 14 (d).

TABLE VIII

PSNR ANALYSIS,GOP-TYPE II, QP = 32

TABLE IX

ENCRYPTION WITH PERMUTATION OVERHEAD ANALYSIS,GOP TYPE II, QP = 32, SECONDS

Permutation and encryption together can be a new researchfocus and indeed an in-depth analysis is required.

VI. CONCLUSION

In this paper, we have analyzed the motion and textureenergy models in video frames and proposed a new energy

Authorized licensed use limited to: University of New Brunswick. Downloaded on March 02,2020 at 14:56:46 UTC from IEEE Xplore. Restrictions apply.

Page 14: Energy-Aware Encryption for Securing Video Transmission in …rlu1/paper/ThiyagarajanLEZ19.pdf · 2020-03-02 · in the Internet of Multimedia Things (IoMT). Aiming at this challenge,

THIYAGARAJAN et al.: ENERGY-AWARE ENCRYPTION FOR SECURING VIDEO TRANSMISSION IN IoMT 623

aware encryption scheme for securing video transmissionin IoMT. Extensive experiments were conducted, and theresults show that the proposed scheme fulfils all the constraintsrequired for a video encryption. Since we encrypt elements inthe context model, there is a slight change in bit rate. However,the variation in bit-rate is tolerable [7]. In our future work,we plan to provide a comprehensive analysis on encryptingevery 3rd, 4th, and 5th syntax elements after XORing theneighbouring coefficients, and provide an exhaustive com-parative analysis between low complexity video encryptionalgorithms in IoMT.

REFERENCES

[1] D. Grois, D. Marpe, A. Mulayoff, B. Itzhaky, and O. Hadar, “Perfor-mance comparison of H.265/MPEG-HEVC, VP9, and H.264/MPEG-AVC encoders,” in Proc. Picture Coding Symp. (PCS), San Jose, CA,USA, Dec. 2013, pp. 394–397, doi: https://doi.org/10.1109/PCS.2013.6737766

[2] R. Pereira and E. Pereira, “Video streaming: H.264 and the Internet ofThings,” in Proc. IEEE 29th Int. Conf. Adv. Inf. Netw. Appl. Workshops,Mar. 2015, pp. 711–714.

[3] S. Lian, Z. Liu, Z. Ren, and H. Wang, “Secure advanced videocoding based on selective encryption algorithms,” IEEE Trans. Consum.Electron., vol. 52, no. 2, pp. 621–629, May 2006.

[4] Y. Wang, M. O’Neill, and F. Kurugollu, “A tunable encryption schemeand analysis of fast selective encryption for CAVLC and CABAC inH.264/AVC,” IEEE Trans. Circuits Syst. Video Technol., vol. 23, no. 9,pp. 1476–1490, Sep. 2013.

[5] G. Van Wallendael, A. Boho, J. De Cock, A. Munteanu, andR. Van de Walle, “Encryption for high efficiency video coding withvideo adaptation capabilities,” IEEE Trans. Consum. Electron., vol. 59,no. 3, pp. 634–642, Aug. 2013.

[6] Z. Shahid and W. Puech, “Visual protection of HEVC video by selectiveencryption of CABAC binstrings,” IEEE Trans. Multimedia, vol. 16,no. 1, pp. 24–36, Jan. 2014.

[7] B. Boyadjis, C. Bergeron, B. Pesquet-Popescu, and F. Dufaux,“Extended selective encryption of H.264/AVC (CABAC)- and HEVC-encoded video streams,” IEEE Trans. Circuits Syst. Video Technol.,vol. 27, no. 4, pp. 892–906, Apr. 2017.

[8] H. Shen, L. Zhuo, and Y. Zhao, “An efficient motion reference structurebased selective encryption algorithm for H.264 videos,” IET Inf. Secur.,vol. 8, no. 3, pp. 199–206, May 2014.

[9] Y. Zhao and L. Zhuo, “A content-based encryption scheme for wirelessH.264 compressed videos,” in Proc. Int. Conf. Wireless Commun. SignalProcess. (WCSP), Oct. 2012, pp. 1–6.

[10] Y. Zhao, L. Zhuo, M. Niansheng, J. Zhang, and X. Li, “An object-basedunequal encryption method for H.264 compressed surveillance videos,”in Proc. IEEE Int. Conf. Signal Process., Commun. Comput. (ICSPCC),Aug. 2012, pp. 419–424.

[11] W. Wang, M. Hempel, D. Peng, H. Wang, H. Sharif, and H.-H. Chen,“On energy efficient encryption for video streaming in wireless sensornetworks,” IEEE Trans. Multimedia, vol. 12, no. 5, pp. 417–426,Aug. 2010.

[12] A. S. Tosun and W.-C. Feng, “Lightweight security mechanisms forwireless video transmission,” in Proc. Int. Conf. Inf. Technol., CodingComput., Apr. 2001, pp. 157–161.

[13] N. Al-Hayani, N. Al-Jawad, and S. Jassim, “Simultaneous video com-pression and encryption for real-time secure transmission,” in Proc. 8thInt. Symp. Image Signal Process. Anal. (ISPA), Sep. 2013, pp. 240–245.

[14] K. Thiyagarajan, K. El-Sankary, Y. Wang, and I. Hammad, “Lowcomplexity multimedia encryption,” Int. J. Comput. Netw. Inf. Secur.,vol. 8, no. 4, p. 1, 2016.

[15] M. A. Saleh, N. M. Tahir, and H. Hashim, “Moving objects encryptionof High Efficiency Video Coding (HEVC) using AES algorithm,”J. Telecommun., Electron. Comput. Eng., vol. 8, no. 3, pp. 31–36, 2016.

[16] L. Zhou and H. C. Chao, “Multimedia traffic security architecturefor the Internet of Things,” IEEE Netw., vol. 25, no. 3, pp. 35–40,May 2011.

[17] L. Zhou, D. Wu, B. Zheng, and M. Guizani, “Joint physical-applicationlayer security for wireless multimedia delivery,” IEEE Commun. Mag.,vol. 52, no. 3, pp. 66–72, Mar. 2014.

[18] F. Al-Turjman, “Energy-aware data delivery framework for safety-oriented mobile IoT,” IEEE Sensors J., vol. 18, no. 1, pp. 470–478,Jan. 2018.

[19] S. Misra, M. Reisslein, and G. Xue, “A survey of multimedia streamingin wireless sensor networks,” IEEE Commun. Surveys Tuts., vol. 10,no. 4, pp. 18–39, 4th Quart., 2008.

[20] Z. He, Y. Liang, L. Chen, I. Ahmad, and D. Wu, “Power-rate-distortionanalysis for wireless video communication under energy constraints,”IEEE Trans. Circuits Syst. Video Technol., vol. 15, no. 5, pp. 645–658,May 2005.

[21] J. Bergen, “D. in regan (ed.), vision and visual dysfunction,” IEEETrans. Circuits Syst. Video Technol., vol. 10B, no. 5, pp. 114–134,1991.

[22] Q. Qu, Y. Pei, and J. W. Modestino, “An adaptive motion-based unequalerror protection approach for real-time video transport over wirelessIP networks,” IEEE Trans. Multimedia, vol. 8, no. 5, pp. 1033–1044,Oct. 2006.

[23] E. Y. Lam, “A mathematical analysis of the DCT coefficient distributionsfor images,” IEEE Trans. Image Process., vol. 9, no. 10, pp. 1661–1666,Oct. 2000.

[24] S. Li, A. Karrenbauer, D. Saupe, and C.-C. J. Kuo, “Recovering missingcoefficients in DCT-transformed images,” in Proc. 18th IEEE Int. Conf.Image Process., Sep. 2011, pp. 1537–1540.

[25] R. Sjöberg et al., “Overview of HEVC high-level syntax and referencepicture management,” IEEE Trans. Circuits Syst. Video Technol., vol. 22,no. 12, pp. 1858–1870, Dec. 2012.

[26] J. Sole et al., “Transform coefficient coding in HEVC,” IEEETrans. Circuits Syst. Video Technol., vol. 22, no. 12, pp. 1765–1777,Dec. 2012.

[27] D. F. García, “Performance evaluation of advanced encryption stan-dard algorithm,” in Proc. Int. Conf. Math. Comput. Sci. Ind. (MCSI),Aug. 2015, pp. 247–252.

[28] A. Massoudi, F. Lefebvre, C. De Vleeschouwer, B. Macq, andJ.-J. Quisquater, “Overview on selective encryption of image and video:Challenges and perspectives,” EURASIP J. Inf. Secur., vol. 2008,p. 179290, Dec. 2008. [Online]. Available: https://doi.org/10.1155/2008/179290

[29] Z. Wang, A. C. Bovik, H. R. Sheikh, and E. P. Simoncelli,“Image quality assessment: From error visibility to structural simi-larity,” IEEE Trans. Image Process., vol. 13, no. 4, pp. 600–612,Apr. 2004.

[30] L. Dubois, W. Puech, and J. Blanc-Talon, “Smart selective encryptionof CAVLC for H.264/AVC video,” in Proc. IEEE Int. Workshop Inf.Forensics Secur. (WIFS), Nov./Dec. 2011, pp. 1–6.

[31] S.-K. A. Yeung, S. Zhu, and B. Zeng, “Quality assessmentfor a perceptual video encryption system,” in Proc. IEEE Int.Conf. Wireless Commun., Netw. Inf. Secur. (WCNIS), Jun. 2010,pp. 102–106.

[32] K. Minemura, K. Wong, R. C.-W. Phan, and K. Tanaka, “A novelsketch attack for H.264/AVC format-compliant encrypted video,” IEEETrans. Circuits Syst. Video Technol., vol. 27, no. 11, pp. 2309–2321,Nov. 2017.

Karthik Thiyagarajan was born in Kuwait. Hereceived the B.E. degree in electronics and commu-nication engineering from Anna University, Chennai,India, in 2010, the Post Graduate Diploma degreein embedded system design from NIIT, Calicut,India, and the master’s degree from Dalhousie Uni-versity, Halifax, NS, Canada. He is currently aSenior Control Systems Engineer (cryptography andsecurity) with the Canadian Nuclear Laboratories–Atomic Energy of Canada Limited, Canada. Hisresearch interests are critical infrastructure secu-

rity, securing cyberphysical embedded systems, and video processing/compression.

Authorized licensed use limited to: University of New Brunswick. Downloaded on March 02,2020 at 14:56:46 UTC from IEEE Xplore. Restrictions apply.

Page 15: Energy-Aware Encryption for Securing Video Transmission in …rlu1/paper/ThiyagarajanLEZ19.pdf · 2020-03-02 · in the Internet of Multimedia Things (IoMT). Aiming at this challenge,

624 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS FOR VIDEO TECHNOLOGY, VOL. 29, NO. 3, MARCH 2019

Rongxing Lu received the Ph.D. degree from theDepartment of Electrical and Computer Engineer-ing, University of Waterloo, Canada, in 2012. Hewas a Post-Doctoral Fellow with the University ofWaterloo from 2012 to 2013. He was an AssistantProfessor with the School of Electrical and Elec-tronic Engineering, Nanyang Technological Univer-sity, Singapore, from 2013 to 2016. He has beenan Assistant Professor with the Faculty of Com-puter Science (FCS), University of New Brunswick(UNB), Canada, since 2016. His research interests

include applied cryptography, privacy enhancing technologies, and Internet ofThings big data security and privacy. He is currently a Senior Member ofthe IEEE Communications Society (ComSoc). He was a recipient of the mostprestigious Governor Generals Gold Medal in 2012 and the 8th IEEE ComSocAsia-Pacific Outstanding Young Researcher Award in 2013. He received eightbest student paper awards from some reputable journals and conferences.He was the Winner of the 2016–2017 Excellence in Teaching Award fromFCS, UNB. He currently serves as the Vice-Chair (Publication) for the IEEEComSoc Communications and Information Security Technical Committee. Hehas published extensively in his areas of expertise (with citation 11,100+ andH-index 51 from Google Scholar as of 2018).

Kamal El-Sankary (M’07) received the B.Eng.degree from Lebanese University, Tripoli, Lebanon,in 1997, the M.A.Sc. degree in electrical engineer-ing from the University of Quebec, Montreal, QC,Canada, in 2002, and the Ph.D. degree in electricalengineering from Ecole Polytechnique, Universityof Montreal, Montreal, in 2006. He joined theDepartment of Electrical and Computer Engineering,Dalhousie University, Halifax, NS, Canada, in 2006,where he is currently an Associate Professor. Hiscurrent research interests include mixed-signal, ana-

log, digital, and RF integrated circuit designs and embedded systems. He isthe Chair of the Atlantic Canada IEEE Circuits and Systems and the SolidState Circuits Joint Chapter.

Hui Zhu (M’13) received the B.Sc. degree fromXidian University, China, in 2003, the M.Sc. degreefrom Wuhan University in 2005, and the Ph.D.degree from Xidian University in 2009. In 2013,he joined the School of Electrical and ElectronicsEngineering, Nanyang Technological University, as aResearch Fellow. Since 2016, he has been a Profes-sor with the School of Cyber Engineering, XidianUniversity. His research interests include the areasof applied cryptography, data security, and privacy.

Authorized licensed use limited to: University of New Brunswick. Downloaded on March 02,2020 at 14:56:46 UTC from IEEE Xplore. Restrictions apply.