Method of Visual Data Processing in Telecommunication Network Based on JPEG Platform and Arithmetic Coding

Authors

DOI:

https://doi.org/10.20535/RADAP.2022.89.21-28

Keywords:

arithmetic coding, JPEG platform, RLE, video information

Abstract

Research analysis shows us that the JPEG platform is the most common platform for processing video and photo images. From the standpoint of lossless compression methods in recent years, the method of arithmetic coding is gained popularity. We should note that the family of arithmetic coding during processing operates real and integers with different types of adaptation. The use of integer methods allows us to transmit the code during the encoding process, while the method based on real numbers requires the completion of this process. The arithmetic coding adaptation is the initial data modification, namely the probability of elements occurrence, for each iteration of the coding process. In this case, only the dictionary of values is transmitted in the service information, while for classical arithmetic coding it is necessary to transfer the appearance of each element. Based on these features in this study we propose to use adaptive integer arithmetic coding. The choice of this method is based on that it allows us to transmit code in the encoding process with minimization of service information (dictionary only), unlike other methods. In the course of this study, the scientific and applied problem are solved, which consists in combining (modifying) methods based on the JPEG platform and adaptive integer arithmetic coding in order to ensure the transmission of photo and video information of a certain quality in real time.

We propose to apply two assumptions during image processing: to neglect the single length of a series of repetitions and the last pair after processing by RLE. The proposed method of visual data processing based on the JPEG platform and adaptive integer arithmetic coding allows us to halve the amount of data compared to the result of processing the known method of arithmetic coding without the proposed assumptions. The increase in efficiency is due to the through zigzag scanning of the transformant group and adaptation of the method to the types of transformants by saturation in the 2x2 group with the possibility of reducing the power of the dictionary.

Author Biographies

D. S. Havrylov, Kharkiv National University of Radio Electronics, Kharkiv, Ukraine

postgraduate

V. V. Barannik, V. N. Karazin Kharkiv National University, Kharkiv, Ukraine

doctor of technical sciences, professor, professor of the department of artificial intelligence and software

V. O. Kolesnyk, State Research Institute of Armament and Military Equipment Testing and Certification, Chernihiv, Ukraine

Senior Researcher

S. S. Shulgin, Kharkiv National University of Radio Electronics, Kharkiv, Ukraine

Senior Scientific Researcher

A. V. Yermachenkov, Heroes of Kruty Military Institute of Telecommunications and Informatization, Kyiv, Ukraine

Lecturer at the Department Telecommunication Systems and Networks

M. V. Savchuk , Heroes of Kruty Military Institute of Telecommunications and Informatization, Kyiv, Ukraine

Lecturer at the Department (Telecommunication Systems and Networks

References

References

JPEG Privacy & Security Abstract and Executive Summary, 2015. JPEG.org, accessed 7.04.2021.

Barannik, V., Sidchenko, S., Barannik, D. (2020). Technology for Protecting Video Information Resources in the Info-Communication Space. IEEE 2nd International Conference on Advanced Trends in Information Theory (IEEE ATIT 2020), pp. 29-33. DOI: 10.1109/ATIT50783.2020.9349324.

Barannik, V., Sidchenko S., Barannik N., Barannik V. (2021). Development of the method for encoding service data in cryptocompression image representation systems. Eastern-European Journal of Enterprise Technologies, Vol. 3, No. 9(111), pp. 103-115. doi: 10.15587/1729-4061.2021.235521.

DSTU 7624:2014: Informatsiini tekhnolohii. Kryptohrafichnyi zakhyst informatsii. Alhorytm symetrychnoho blokovoho peretvorennia [Information Technology. Cryptographic protection of information. Symmetric block transformation algorithm]. Ministry of Economic Development of Ukraine, 2015. 39 p. [In Ukrainian].

Data Encryption Standard (DES), Federal Information Processing Standards Publication 46-3, 1999. 26 p.

DSTU GOST 28147:2009: Systema obrobky informatsii. Zakhyst kryptohrafichnyi. Alhorytm kryptohrafichnoho peretvorennia (HOST 28147-89) [Information processing system. Cryptographic protection. Cryptographic transformation algorithm (GOST 28147-89)], State Committee for Technical Regulation and Consumer Policy (Derzhspozhivstandart) of Ukraine, 2008. 20 p. [In Ukrainian].

Rivest, R., Shamir, A., Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, Vol. 21, Iss. 2, pp. 120-126. DOI: 10.1145/359340.359342.

Barannik, V., Babenko, Yu., Kulitsa, O., Barannik, V., Khimenko, A., Matviichuk-Yudina, O. (2020). Significant Microsegment Transformants Encoding Method to Increase the Availability of Video Information Resource. IEEE 2nd International Conference on Advanced Trends in Information Theory (IEEE ATIT 2020), pp. 52-56. DOI: 10.1109/ATIT50783.2020.9349256.

Chen, T.-H., Wu, Ch.-S. (2011). Efficient multi-secret image sharing based on Boolean operation. Signal Processing, Vol. 91, Iss. 1, pp. 90-97. DOI: 10.1016/j.sigpro.2010.06.012.

Barannik, V., Shulgin, S., Krasnorutsky, A., Slobodyanyuk, O., Gurzhii, P., Korolyova, N. (2020). Methodological Fundamentals of Deciphering Coding of Aerophotography Segments on Special Equipment of Unmanned Complex. IEEE 2 nd International Conference on Advanced Trends in Information Theory (IEEE ATIT 2020), pp. 38-43. DOI: 10.1109/ATIT50783.2020.9349257.

Li, F., Krivenko, S., Lukin, V. (2020). Two-step providing of desired quality in lossy image compression by SPIHT. Radioelectronic and computer systems, No. 2(94), pp. 22-32. DOI: 10.32620/reks.2020.2.02.

Ieremeiev, O., Lukin, V., Okarma, K. (2020). Combined visual quality metric of remote sensing images based on neural network. Radioelectronic and computer systems, Vol. 4(96), pp. 4-15. DOI: 10.32620/reks.2020.4.01. [In Ukrainian].

Naor, M., Shamir, A. (1994). Visual Cryptography. Proceedings of the Advances in Cryptology. EUROCRYPT’94. Lecture Notes in Computer Science, Vol. 950, pp. 1–12. DOI: 10.1007/bfb0053419.

Wu, Yu., Agaian, S., Noonan, J. (2012). Sudoku Associated Two Dimensional Bijections for Image Scrambling. IEEE Transactions on multimedia, available at: Cornell University arXiv, 30 p. doi: 10.48550/arXiv.1207.5856.

Ji, Sh., Tong, X., Zhang, M. (2012). Image encryption schemes for JPEG and GIF formats based on 3D baker with compound chaotic sequence generator. Cornell University arXiv. doi: 10.48550/arXiv.1208.0999.

Belikova N., Lekakh A., Dovbenko O., Dodukh O. (2019). Method of Increasing the Capacity of Information Threat Detection Filters in Modern Information and Communication Systems. 3rd International Conference on Advanced Information and Communications Technologies (AICT), pp 426-429. DОІ: 10.1109/AIACT.2019.8847754.

Cheng, P., Yang, H., Wei, P., Zhang, W. (2015). A fast image encryption algorithm based on chaotic map and lookup table. Nonlinear Dynamics, Vol. 79, Iss. 3, pp. 2121-2131. DOI: 10.1007/s11071-014-1798-y.

Guesmi, R., Farah, M. A. B., Kachouri, A., Samet, M. (2016). A novel chaos-based image encryption using DNA sequence operation and Secure Hash Algorithm SHA-2. Nonlinear Dynamics, Vol. 83, Iss. 3, pp. 1123-1136. DOI: 10.1007/s11071-015-2392-7.

Tsai, Ch.-L., Chen, Ch.-J., Hsu, W.-L. (2012). Multi-morphological image data hiding based on the application of Rubik's cubic algorithm. IEEE International Carnahan Conference on Security Technology (ICCST), pp. 135-139. DOI: 10.1109/CCST.2012.6393548.

Kurihara, K., Watanabe O., Kiya, H. (2016). An encryption-then-compression system for JPEG XR standard. IEEE International Symposium on Broadband Multimedia Systems and Broadcasting (BMSB), pp. 1-5. DOI: 10.1109/BMSB.2016.7521997.

Sharma, R., Bollavarapu, S. (2015). Data Security using Compression and Cryptography Techniques. International Journal of Computer Applications, Vol. 117, No. 14, pp. 15-18. DOI: 10.5120/20621-3342.

Zhou, J., Liu, X., Au, O. C., Tang, Y. Y. (2014). Designing an Efficient Image Encryption-Then-Compression System via Prediction Error Clustering and Random Permutation. IEEE Transactions on Information Forensics and Security, Vol. 9, No. 1, pp. 39-50. DOI: 10.1109/TIFS.2013.2291625.

Wong K. W. (2009). Image encryption using chaotic maps. In: Kocarev, L., Galias, Z., Lian, S. (eds) Intelligent Computing Based on Chaos, Studies in Computational Intelligence, Vol. 184, pp. 333–354, Springer. DOI: 10.1007/978-3-540-95972-416.

Information technology – JPEG 2000 image coding system: Secure JPEG 2000, International Standard ISO/IEC 15444-8, ITU-T Recommendation T.807, 2007. 108 p.

Yang, Y., Zhu, B., Li, S., Yu, N. (2008). Efficient and Syntax-Compliant JPEG 2000 Encryption Preserving Original Fine Granularity of Scalability. EURASIP Journal on Information Security, Vol. 2007, pp. 126-139. DOI: 10.1155/2007/56365.

Farajallah, M. (2015). Chaos-based crypto and joint crypto-compression systems for images and videos. HAL science ouverte.

Wong, K., Tanaka, K. (2010). DCT based scalable scrambling method with reversible data hiding functionality. 4th International Symposium on Communications, Control and Signal Processing (ISCCSP), pp. 1-4. DOI: 10.1109/ISCCSP.2010.5463307.

Dufaux, F., Ebrahimi, T. (2006). Toward a Secure JPEG. Applications of Digital Image Processing XXIX, Vol. 6312, pp. 1–8. DOI: 10.1117/12.686963.

Watanabe, O., Uchida, A., Fukuhara, T., Kiya, H. (2015). An Encryption-then-Compression system for JPEG 2000 standard. IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP), pp. 1226-1230, DOI: 10.1109/ICASSP.2015.7178165.

Minemura, K., Moayed, Z., Wong, K., Qi, X., Tanaka, K. (2012). JPEG image scrambling without expansion in bitstream size. 19th IEEE International Conference on Image Processing, pp. 261-264. DOI: 10.1109/ICIP.2012.6466845.

Barannik, V. V., Karpinski, M. P., Tverdokhleb, V. V., Barannik, D. V., Himenko, V. V., Aleksander, M. (2018). The technology of the video stream intensity controlling based on the bit-planes recombination. 4th IEEE International Symposium on Wireless Systems within the International Conferences on Intelligent Data Acquisition and Advanced Computing Systems (IDAACS-SWS), pp. 25-28. DOI: 10.1109/IDAACS-SWS.2018.8525560.

Phatak, A. A. (2016). Non-format Compliant Scalable RSA-based JPEG Encryption Algorithm. International Journal of Image, Graphics and Signal Processing, Vol. 8, No. 6., pp. 64–71. DOI: 10.5815/ijigsp.2016.06.08.

Komolov, D., Zhurbynskyy, D., Kulitsa, O. (2015). Selective Method For Hiding Of Video Information Resource In Telecommunication Systems Based On Encryption Of Energy-Significant Blocks Of Reference I-Frame. 1st International Conference on Advanced Information and Communication Technologies (AICT'2015), pp. 80-83.

Wu, Y., Noonan, J. P., Agaian, S. NPCR and UACI Randomness Tests for Image Encryption. Cyber Journals: Multidisciplinary Journals in Science and Technology, Journal of Selected Areas in Telecommunications (JSAT), 2011, Vol. 2, pp. 31-38. DOI: 10.4236/jss.2015.33005.

Glen G. Langdon, Jr. and Jorma J. Rissanen (1983). A Double Adaptive File Compression Algorithm. IEEE Trans. Commun. COM-31, pp. 1253-1255.

Published

2022-09-30

How to Cite

Гаврилов , Д. С., Бараннік , В. В., Колесник , В. О., Шульгін , С. С., Єрмаченков , А. В. and Савчук , М. В. (2022) “Method of Visual Data Processing in Telecommunication Network Based on JPEG Platform and Arithmetic Coding”, Visnyk NTUU KPI Seriia - Radiotekhnika Radioaparatobuduvannia, (89), pp. 21-28. doi: 10.20535/RADAP.2022.89.21-28.

Issue

Section

Telecommunication, navigation, radar systems, radiooptics and electroacoustics

Most read articles by the same author(s)