Next Article in Journal
Dynamic Resonant-Inductive Wireless Power Transfer System for Automated Guided Vehicles with Reduced Number of Position Sensors
Previous Article in Journal
An Innovative Method Based on Wavelet Analysis for Chipless RFID Tag Detection
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Visually Meaningful Color-Video Encryption Scheme That Combines Frame Channel Fusion and a Chaotic System

School of Cyber Security, Gansu University of Political Science and Law, Lanzhou 730070, China
*
Author to whom correspondence should be addressed.
Electronics 2024, 13(12), 2376; https://doi.org/10.3390/electronics13122376
Submission received: 21 May 2024 / Revised: 11 June 2024 / Accepted: 14 June 2024 / Published: 17 June 2024

Abstract

:
Compared to text and images, video can show information more vividly and intuitively via a moving picture; therefore, video is widely used in all walks of life. However, videos uploaded or stored in various video applications have not been treated with any protection, and these videos contain a lot of sensitive information that is more likely to be compromised. To solve this problem, video encryption schemes have been proposed. However, the main concern with existing video encryption schemes is that the private information in the encrypted video should be effectively protected, and, thus, the pixel distribution of the original video can be greatly damaged in the process of encryption, resulting in no or poor visual usability of the encrypted video. To this end, a novel color-video encryption scheme is proposed, which can effectively protect video privacy information while retaining certain visual information, thus enhancing the usability of encrypted videos. Firstly, the R, G, and B channels of the original color video are viewed as a whole for splitting. The dimensions of the blocks are three-dimensional, and permutation encryption is performed in three-dimensional blocks, which eliminates the redundancy of information between the video frame channels. Secondly, after permutation encryption, the channels of the video frame are separated, and then each channel is divided into blocks. The shape of the blocks is a square, and substitution encryption and permutation encryption operations are performed in turn. The whole encryption process is combined with the 2D-LSM chaotic system to improve the security of the scheme, as well as to reduce the time. Extensive experiments have been carried out, and the results show that the proposed scheme allows the encrypted video to retain rough visual information and, at the same time, effectively protects privacy, achieving the goal of encrypted video security and usability.

1. Introduction

Nowadays, many video-related applications, such as video conferencing, video surveillance, and short video filming, have seen unprecedented development with the rapid updating of all kinds of multimedia filming equipment and the rapid development of the internet. As video has continuous dynamic picture playback, making the amount of information that it can convey to people much larger than that of text and images in the same amount of time, video has become one of the most popular methods for information transmission in the information age. However, videos are uploaded to popular video apps such as YouTube and TikTok in their original version through various filming devices and then are openly and transparently displayed to anyone who wants to access them, which can lead to the disclosure of the private information of the video owner if the videos are used by illegal third parties or platform insiders for unlawful purposes. Moreover, since the size of a video is much larger than text and images, the demand for storing large amounts of video cannot be met by users who have limited storage space on their personal electronic devices, such as smartphones, cameras, and so on. Therefore, many cloud storage applications, such as iCloud and OneDrive, have been introduced to solve these problems. However, the videos stored in the cloud are also the original videos, and there is still a risk of hackers attacking the cloud servers and obtaining the videos [1,2,3], such as the famous Hollywood photo scandal [4]. In this incident, the hacking of iCloud led to the release of private photos of many international celebrities, which caused great harm to their privacy as well as their dignity. Videos stored in the cloud can also be illegally exploited like these private photos were, causing an even more serious risk of privacy breaches.
Regarding footage or videos captured by video surveillance, these videos generally contain more private information, such as the appearance of pedestrians, car license plates, and other information. The access rights of these videos are relatively high: they can only be accessed by those who possess the corresponding rights, but this does not mean that these videos will not be illegally exploited, and, if they are illegally exploited, this can lead to more serious consequences. There are also many video-related applications or devices that are at risk of being attacked, such as attacks by graph algorithm models [5,6,7], leading to the theft of private video information. There are many other examples like the ones above that reveal a major problem, which is that, when videos are uploaded or stored in the cloud without any alteration, there is a risk that these videos may be stolen and illegally exploited, which may lead to the disclosure of the user’s or video owner’s private information and cause unnecessary loss and harm. Therefore, the private information of the original video needs to be protected.
Recently, researchers have proposed a number of video privacy protection schemes, such as video encryption [8,9,10,11], video watermarking [12,13,14,15,16], and video steganography [17,18,19,20]. Among these schemes, video encryption is one of the more significant and secure approaches. To achieve the goal of video security, the video is categorized into three aspects, which are confidentiality, integrity, and availability [21]. Existing video encryption schemes can achieve integrity and confidentiality, but not many can achieve better usability; this is because many traditional video encryption techniques encrypt the original video into pixel-homogenized snowflake speckles [22,23,24,25], sacrificing the encrypted video’s usability, making the technique unsuitable for many video applications that provide features such as video previewing, video categorization, and so on. For example, when users want to download a video that they need from the cloud, they have to decrypt all videos that they have stored before they can find the target video, which wastes a great amount of their time. Hosny et al. proposed a fast color-video encryption technique using block scrambling and multiple key generation techniques [26]. The scheme performs separation and zero-filling operations, zigzag scanning, and rotation operations on three channels of the video frames in sequence and then performs an encryption operation on the scrambled frames to achieve the encryption of the video with high security and efficiency. El-den et al. proposed a video encryption scheme that combines symmetric chaotic and skewed maps [22], which use a chaotic system to generate P-boxes to disrupt the pixel positions, and then encrypts the video by using the skewed map ensemble diffusion technique, providing good security. Jiang et al. proposed a video encryption scheme that combines parallel computing and real-time chaos [27]. In this scheme, the video frame is divided into subframes, and then a set of unique threads are created to perform obfuscation and diffusion encryption operations concurrently on the subframes. The encrypted video is highly secure but has no visual significance. There are many other similar schemes that successfully protect video privacy but have no visual usability whatsoever. There is also a class of video encryption schemes called selective encryption that do not encrypt the entire video frame but rather select some specific syntactic elements or regions of the frame that contain more private information that needs to be encrypted, which makes the encrypted video visually usable to some extent [28,29,30,31,32]. Peng et al. proposed an HEVC-selective video encryption scheme based on chromatic internal prediction and coefficient interference [33]. The scheme generates pseudo-random sequences via AES-CTR and uses them to encrypt the reconstruction information, prediction, and residuals in the HEVC encoding step. Experiments show that the video encryption performed by this scheme has a very rough visual effect. For the protection of UHD videos, Tang et al. proposed an HEVC-selective video encryption scheme [29]. The scheme proposes the non-diffusion rule, the principle of format-compatible encryption validity, and the principle of independence, with high compatibility and security. Meanwhile, the encrypted video preserves the visual information to a certain extent. Chen et al. proposed a VVC-selective video encryption scheme, which designs a three-dimensional system that encrypts the structural information, motion information, and texture of a VVC video using the iterative values of the system [34]. The encrypted video is visually meaningful and has strong privacy protection. However, this type of scheme encrypts video in such a way that the visual information is almost indistinguishable and has poor usability. Therefore, the problem of maintaining a certain degree of usability while ensuring the security of the encrypted video is an urgent one. At the same time, due to the good properties of chaotic systems, such as extreme sensitivity to initial values and unpredictability [35,36,37,38,39], they are very suitable for video encryption, and there have been a number of video encryption schemes that make use of these properties of chaotic systems to increase the security of the scheme as well as to improve encryption efficiency [34,40,41].
Motivated by this, a visual color-video encryption scheme combining color-video frame channel fusion with a chaotic system is proposed, and the process can be roughly divided into the following steps. Firstly, the scheme focuses on the spatial relationship between the video frame channels. It implements a permutation encryption operation by treating the three channels as a whole, breaking through the limitation of the existing scheme, which mainly performs a number of columns of encryption operations on the individual frame channels. Thus, the information between the channels of the color video is protected. Secondly, the proposed scheme retains independent encryption for each frame channel. It sequentially applies substitution encryption and permutation encryption to each channel. For the proposed scheme, a video is first decomposed into static frames. Subsequently, a chunking operation is sequentially applied to these frames. The pixels within the blocks are then grouped in pairs, followed by an encryption operation applied to these pixel groups within the blocks. This is why the proposed scheme maintains better visual usability after encrypting the video, and the user can change the size of the block as required to adjust the degree of visual usability maintained for the encrypted video. The chaotic system generates corresponding chaotic sequences during the encryption process. These sequences are utilized in conjunction with substitution and permutation encryption operations to enhance the security of the scheme. In conclusion, the proposed scheme effectively alleviates the problems of the unavailability and poor availability of existing video encryption schemes.

2. The Proposed Video Encryption Scheme

A frame of a color video has a channel structure similar to that of a color image, and each of its frames consists of a number of channels. In this paper, each frame consists of three channels, i.e., the R, G, and B channels, and the frame pixels take on a range of values from 0 to 255.

2.1. Key Components

For this video encryption scheme, the 192-bit key is firstly divided into two equal parts, denoted by K α and K β . Secondly, K α and K β continue to be divided into two equal-sized parts, denoted by K α 1 , K α 2 , K β 1 , and K β 2 respectively. Finally, K α 1 , K α 2 , K β 1 , and K β 2 are equally divided into four parts, each of which is 12 bits in length, which are referred to as the activation factors here. They are the system parameters and initial values of the 2D-LSM chaotic system, where every four activation factors as a group excite the system to produce chaotic sequences. The proposed encryption scheme takes into account both the information within the video frame channels and their correlations. It requires two chaotic sequences for encryption: one for inter-channel encryption and another for encrypting the channels themselves. The whole process is shown in Figure 1.
Before generating chaotic sequences, it is crucial to address the problem that when the key does not change, the generated chaotic sequences are invariant. Encrypting different frames with such sequences can potentially allow attackers to exploit this vulnerability to decrypt the frames [42]. To avoid this, a previous study [43] proposed using a combination of a unique frame identifier T and a pseudo-random function to generate a unique random number g. For a video, each frame is slightly different, and then the identifier of each frame is also different. Therefore, the frame identifier and the random number g generated by the pseudo-random function are combined with the chaotic system. Even when using the same key, the generated chaotic sequence varies, thereby preventing attackers from making predictable deductions. Meanwhile, the key length used in this paper is 192 bits and its corresponding key space bit is 2 192 when the key length is greater than 100 bits: i.e., the key space is greater than or equal to 2 101 , which shows that it can resist an exhaustive attack, which, in turn, makes the encryption and decryption process sufficiently secure [44].

2.2. Chaotic System

In this paper, the chaotic system used is the chaotic system called 2D-LSM proposed by Hua et al. [45], as shown in Equation (1):
x k + 1 = cos ( 4 α x k × ( 1 x k ) + β sin ( π y k ) + 1 ) y k + 1 = cos ( 4 α y k × ( 1 y k ) + β sin ( π x k ) + 1 ) ,
where α and β are system parameters. The system has excellent chaotic properties over a range of parameters, and its bifurcation diagrams and values of the Lyapunov exponent are analyzed in the following two subsections.

2.2.1. Trajectory and Bifurcation Diagrams

Trajectory and bifurcation diagrams are important tools in the analysis of chaotic systems, as they can visualize whether a chaotic system is in a chaotic state. In chaotic systems, the trajectory diagram reveals the evolutionary path of the system in the phase space. The trajectory diagram of the 2D-LSM shown in Figure 2 was created by setting the parameters of the 2D-LSM to α = β = 50 , with initial values of x = 0.2 and y = 0.3 and an iteration number of 15,000. It can be seen that the 2D-LSM can output a uniform state and exhibits robust chaotic behavior.
The bifurcation diagram shows the bifurcation of a chaotic system as its parameters are changed. By studying the bifurcation diagrams of the 2D-LSM, a more comprehensive understanding of its characteristics and behavior at different parameter values can be obtained. The parameter values α and β of the control 2D-LSM take values in the range [1, 100]. The bifurcation diagram of the 2D-LSM is plotted from a 3D viewpoint, as shown in Figure 2. It can be observed that it is always uniformly distributed over the entire data range. This indicates that the chaotic range of the 2D-LSM is continuous and exhibits complex chaotic properties across the parameter space.

2.2.2. Lyapunov Exponent

The Lyapunov exponent (LE) of a chaotic system is an important indicator of the chaotic degree in the system. It measures the sensitivity of the system to the initial conditions, demonstrating that even tiny differences in initial conditions can lead to exponentially divergent trajectories as the system evolves. If a chaotic system has a positive LE value, it indicates that it is chaotic in nature. The small differences between its initial conditions grow exponentially with time, which means that the behavior of the system is unpredictable on long time scales. If a chaotic system has two or more positive Lyapunov exponents (LEs), it means that the complexity of the system is significantly increased and usually manifests itself as a hyperchaotic phenomenon. Such a system exhibits more complex dynamical behavior in higher-dimensional space, with very high sensitivity to initial conditions in multiple directions.
The LE values of the 2D-LSM are computed and plotted in 3D in Figure 3. It can be seen that the 2D-LSM always has two positive LEs for all parameter settings, indicating hyperchaotic behavior. The results show that the 2D-LSM is extremely sensitive to the initial conditions and has complex chaotic behavior in the high-dimensional phase space.

2.2.3. Chaotic Matrix Generation

Firstly, the size of the video frame ( w × h × 3 ) is determined, and the length of the desired chaotic sequence ( w × h × 3 ) is derived from its size. Secondly, the parameters a 1 , a 2 , x 0 , and y 0 are set as the system parameters of the 2D-LSM, and then Equation (1) is iteratively computed L = w × h × 3 + m + g times to produce two chaotic sequences of length L. Thirdly, because chaotic systems have transient effects, (i.e., some of their initial output values may exhibit insignificant chaotic properties), they cannot be used for encryption processes. In this paper, the 2D-LSM chaotic system is iterated w × h × 3 + m + g times, where the values of the first m+g iterations are discarded: the discarding of the first m bits is to prevent the transient effect of the chaotic system, and the discarding of the subsequent g bits is to ensure that the encrypted chaotic sequences are different for each frame.
The proposed encryption scheme divides the encryption process of video frames into two steps: channel fusion encryption and channel-independent encryption, each corresponding to different chaotic matrices. For channel fusion encryption, the R, G, and B channels of the video frame are treated as a whole for encryption: i.e., the three channels constitute a cube structure, which has a size of w × h × 3 (w and h are the width and height of the frame, respectively), and therefore, its corresponding chaotic sequences have to be morphed into a chaotic cube with a size of w × h × 3 as well. For channel-independent encryption, the R, G, and B channels of the video frame are independent of each other, and the encryption operation of each channel will not affect the related operations of the remaining channels. This part involves two encryption operations, where each encryption operation corresponds to a chaotic sequence that needs to be transformed into three w × h chaotic matrices, and each channel encryption operation corresponds to a chaotic matrix, as shown in Figure 4.

2.3. Encryption

In the proposed scheme, initially, the original video frame is divided into several cubes of size d × d × 3 , and each cube is subjected to a permutation encryption operation. Subsequently, each channel of the frame is sequentially and independently divided into a number of rectangles of size d × d , and each rectangle is subjected to both substitution and permutation encryption operations independently. Specifically, substitution encryption is a method of replacing each character in plaintext with other letters, numbers, or symbols. A replacement cipher usually needs to establish a permutation table. The encryption operation will need to encrypt the plaintext sequentially through the table, replacing it with the corresponding characters: the plaintext characters are replaced one by one to generate a meaningless string, that is, the ciphertext. Permutation encryption, also known as transposition encryption, rearranges plaintext according to specific rules to disrupt its structural characteristics. The aim of permutation encryption is to keep all the characters of the plaintext unchanged and only disrupt the position and order of the characters of the plaintext. The specific process of substitution encryption and permutation encryption is shown in the following steps, and the overall process is shown in Figure 5.

2.3.1. Frame Channel Fusion Encryption

The frame channel fusion encryption process is divided into the following four steps:
  • The chaotic cube with size w × h × 3 is divided into N small cubes with size d × d × 3 , where N = w × h d × d .
  • The elements within the small cube are sorted in descending order based on their size. It should be noted that the sorting order of these elements can be freely customized.
  • The original video frame is subjected to the first and second steps.
  • Substitution encryption of the original frame cube is performed based on the chaotic cube from the second step.
In order to describe the frame channel fusion encryption process more intuitively, a visual diagram is used for presentation, as shown in Figure 6.

2.3.2. Frame-Channel-Independent Encryption

Frame-channel-independent encryption means that the R, G, and B channels of the original frame do not interfere with each other, and each channel independently executes substitution encryption and permutation encryption operations, as shown in Figure 7. Since the encryption operations are the same, to streamline the explanation, we will describe the process in detail for one channel.
  • Two chaotic matrices with size w × h are generated, denoted by M s u b and M p e r , where M s u b is used for substitution encryption and M p e r is used for permutation encryption. M s u b and M p e r are divided into blocks of size d × d , denoted by b i and b j , respectively, and their first blocks ( b 1 and b 2 ) are used here for description.
  • The channel of the original frame is divided into blocks of size d × d , the first block ( o 1 ) of which is taken as an example. The elements of o 1 and b 1 are grouped with two elements in each group, and we take the first group of elements for illustration, which are denoted by ( p 1 , p 2 ) and ( e 1 , e 2 ) , respectively, and then perform the following substitution encryption operation.
  • The sums of ( p 1 , p 2 ) and ( e 1 , e 2 ) are calculated separately, noting s p as s e . All pixels grouped in the frame block whose sum is s p are enumerated and formed into a set, denoted by ϕ S p .
  • The total number of pixel groups in the set ϕ S p , denoted by | | ϕ S p | | , are calculated, as shown in Equation (2):
    | | ϕ S p | | = s p + 1 , s p 255 510 s p + 1 , o t h e r w i s e ;
  • A unique identifier, denoted by υ i ( i = 1 , 2 , 3 , | | ϕ S p | | ) , is assigned to each group of pixels in the set ϕ S p .
  • The pixel group ( p 1 , p 2 ) is taken as an example to describe the process of extracting its identifier using the following equation:
    υ i = ϑ ( p 1 , p 2 ) = p 1 , s p 255 p 1 s p + 255 , o t h e r w i s e ;
  • The identifier is encrypted using the following equation, and the encrypted identifier is denoted by υ i e :
    υ i e = ( υ i + s e ¯ × ϖ ¯ ) mod | | ϕ S p | | ,
    where ϖ denotes a large enough number.
  • The function ϑ 1 ( · , · ) is used to convert the encrypted identifier into the corresponding pixel group, denoted by ( p 1 e , p 2 e ) , and thus, the process of encrypting the pixel group substitution is finished:
    ( p 1 e , p 2 e ) = ϑ 1 ( p 1 , p 2 ) = ( υ i e , s p υ i e ) , s p 255 ( s p 255 + υ i e , 255 υ i e ) , o t h e r w i s e .
The substitution encryption of the video frame is completed after performing the above encryption operation. For the encryption operation with permutation, the process is the same as that of the frame channel fusion encryption, just changing a three-dimensional matrix to a two-dimensional matrix. Decryption is the inverse of the encryption process but is not detailed here.
Figure 7. A diagram of the frame-channel-independent encryption process.
Figure 7. A diagram of the frame-channel-independent encryption process.
Electronics 13 02376 g007

3. Experimental Results

This section focuses on experiments on eight selected standard videos [46]. These videos’ detailed parameters are provided in Table 1.

3.1. The Secret Key Sensitivity Test

For an effective video encryption scheme, it should be very sensitive to key changes. That is, in the encryption and decryption process, if the initial key changes very slightly, it will lead to a huge difference in the final results. The discussion of key sensitivity is divided into two aspects: (1): A key is used to encrypt a video, and then minor changes are made to this key. Then, the encrypted video is decrypted using this key. The decrypted video should be indistinguishable from the previously encrypted one: i.e., it cannot be decrypted correctly. (2): Two keys with only minor differences are utilized to encrypt the same video. The obtained encrypted videos should have huge differences.
In the experiment, the two keys differ by only 1 bit and are denoted by K e y o r i and K e y d i f ( K e y o r i = 000…000; K e y d i f = 100…000). For the first key sensitivity test, the original video PartyScene is encrypted by the key K e y o r i to obtain the encrypted video, and then the encrypted video is decrypted by the key K e y d i f to obtain the decrypted video, which is compared with the original video. The comparison shows that the result is huge and indistinguishable from that of the encrypted video, which shows that the proposed scheme is very sensitive to a small change in the key. For the second key sensitivity test, the keys K e y o r i and K e y d i f are used to encrypt the video stream PartyScene to obtain the corresponding encrypted video streams, which are denoted by F e n o r i and F e n d i f . Then, the differences between the two are determined frame by frame, and the absolute value is obtained. The obtained results are very different, which indicates that the proposed scheme is sufficiently sensitive to changes in the key. The first frame of the entire experiment is used for the visual presentation of the results, as shown in Figure 8.

3.2. Subjective Visual Effects

The core effect to be achieved by the proposed scheme is that the encrypted video has some visual significance. Here, the first frame of the complete encrypted video is selected for the presentation of the results. The first frames of the videos BasketballDrill, PartyScene, BQMall, and RaceHorses are randomly chosen for presentation, while the results of the two encryption schemes are used for comparison with the proposed scheme, as shown in Figure 9. For the proposed scheme, the frame block size is set to 8 × 8 , 16 × 16 , and 32 × 32 . It can be seen that the video encrypted by the proposed scheme has some visual significance and can be varied according to the frame block size.

3.3. Information Entropy Analysis

Information entropy is a quantitative measure of the degree of randomness of a signal source and measures the randomness of the pixel distribution of an image by calculating the diffusion uniformity going to the pixels for each color channel. If the degree of uniform distribution is better, then the scheme will be more resistant to statistical attacks. Similarly, for a video, the security of the video encryption scheme can be evaluated by calculating the information entropy of each frame of the encrypted video and then averaging it. For a color video, each frame can be divided into three channels, R, G, and B, and the pixel values are taken as 0–255; therefore, the closer the average information entropy value of the encrypted video frame is to 8, the more uniformly the pixels are diffused, and the higher the security of the encryption scheme is. The formula for calculating information entropy is shown in Equation (6):
H ( F ) = n = 0 2 S 1 p ( F n ) log 2 1 p ( F n ) ,
where F and S denote the length of the pixel in the video frame and binary form, respectively, set to 8 here, and p ( F n ) denotes the probability of the pixel value F n .
The average information entropy value of the frames of eight video streams encrypted by the proposed scheme is computed, and the results are shown in Table 2. It can be seen that the information entropy values of the videos encrypted by the proposed structure are also all close to 8, and hence, the proposed scheme can withstand statistical attacks.

3.4. Edge Detection Analysis

For a video, the edge of each frame may expose certain outline information, so deep learning algorithms can be used to detect the outline and infer the whole video’s information; therefore, the video encryption scheme should as far as possible from the edge of the video frame to erase the information and effectively protect the encrypted video edge’s information security. The metric used to measure the retention of information at the edges of a video frame is the edge difference ratio, which is calculated as shown in the equation below:
E D R = m , n = 1 q a b s ( F o r i ( m , n ) F e n ( i , j ) ) m , n = 1 q a b s ( F o r i ( m , n ) + F e n ( i , j ) ) ,
where the edge pixel values of the original and encrypted video frames are denoted by F o r i ( m , n ) and F e n ( m , n ) , respectively, with a b s denoting the absolute value taken. The ideal value of EDR is 1, and therefore, the closer the EDR value of an encrypted video frame is to 1, the better the encryption scheme is at resisting an edge detection attack. In this part, the edge detection operator Sobel is chosen for the experiment, and the mean values of the EDRs of the eight video streams are calculated and counted as shown in Table 3. Meanwhile, the results related to the 10th frame of the videos BQMall and PartyScene are shown in Figure 10.

3.5. Adjacent-Pixel Correlation Analysis

There is a high correlation between the pixels in the original video frame, and there is a domain relationship between a single pixel and its surrounding pixels, which may lead to the leakage of the information of its neighboring pixels. As a result, the attacker may infer the values of other pixels based on the pixel domain relationship, and then the information of the whole video frame is inferred, resulting in the leakage of video information. For an ideal video encryption scheme, the correlation between the pixels of a video frame should be broken as much as possible so that an attacker cannot recover the video frame in this way. The pixel correlation is in three directions, i.e., horizontal, vertical, and diagonal, and the equation is shown below:
δ i , j = cov ( i , j ) θ ( i ) θ ( j ) ; E ( i ) = 1 S k = 1 S i k ; θ ( i ) = 1 S k = 1 S ( i k E ( i ) ) 2 ; cov ( i , j ) = 1 S k = 1 S ( i k E ( i k ) ) ( j k E ( j k ) ) ,
where j is the neighboring pixel of i, S is the total number of pixels in the video frame, δ i , j is the correlation between two neighboring pixels, cov ( i , j ) denotes the covariance of pixels i and j, θ ( i ) is the variance of the pixels, and E ( i ) is the mean of the pixels.
In general, the pixel correlation of the original video frame is close to 1, while the neighboring pixel correlation of the encrypted video frame should be close to 0. In this part, the neighboring pixel correlations (5000 pixel pairs are selected) of eight video sequences in three directions (horizontal, vertical, and diagonal) are computed and averaged, and the results are shown in Table 4. Meanwhile, the thirtieth frame of the video Johnny is selected for visual presentation, as shown in Figure 11.

3.6. Differential Attack Analysis

Differential attack is one of the common methods used by attackers to crack encrypted information. For the encrypted video, the attacker makes minor changes to the original video frames and then performs encryption operations on the video frames that have not been altered and the ones that have been slightly altered. The corresponding encrypted versions of the two are compared, and the relationship and pattern between them are found. This information is used to crack the encrypted video frames and then crack the entire video. In this part, eight video streams are altered frame by frame by making small changes (the number of pixels altered is less than 0.01% of the total number of pixels), and then the pre-altered and post-altered videos are encrypted. The effectiveness of the proposed scheme is evaluated using the metric of the Number of Pixel Change Rate (NPCR), which is calculated as shown in Equation (9). If the result is greater than 0.99, then the proposed scheme is sufficiently robust against differential attack analysis. The results are shown in Table 5, where it is obvious that the NPCR values of the videos encrypted by the proposed scheme are all greater than 0.99, so the proposed scheme is sufficiently advantageous in resisting differential attack analysis.
N P C R = x , y = 1 W × H D ( x , y ) W × H D ( x , y ) = D ( x , y ) = 0 , C 1 ( x , y ) = C 2 ( x , y ) D ( x , y ) = 1 , C 1 ( x , y ) C 2 ( x , y )

3.7. Peak Signal-to-Noise Ratio and Structural Similarity Assessment

The peak signal-to-noise ratio (PSNR) and structural similarity (SSIM) are commonly used to measure the quality of encrypted and decrypted images. Similarly, they can also be used to measure the quality of the encryption and decryption of a video, as shown in Equations (10) and (11), respectively. In this part, eight videos are encrypted and decrypted frame by frame by the proposed scheme, and the PSNR value and SSIM value of these frames are calculated and then averaged to be used for the performance measurement of the scheme. For the encrypted video, if the average PSNR is less than 20 dB and the average SSIM is closer to 0, the quality of the encrypted video is very poor: i.e., the encryption effect is excellent. For the decrypted video, if the average PSNR is more than 40 dB and the average SSIM is closer to 1, the quality of the decrypted video is very poor: i.e., the decryption effect is extremely good. Note that if the average PSNR of the decrypted video is + and the average SSIM is 1, it means that the decrypted video has the same quality as the original video, i.e., lossless decryption. The results of the proposed scheme for these two metrics are displayed in Table 6 and Table 7, respectively, and it is clear that the proposed video encryption scheme effectively protects the video’s private information and achieves lossless decryption.
P S N R = 10 log 10 ( 255 2 M S E ) M S E = 1 N x , y = 0 N F o ( x , y ) F c ( x , y )
In the above equation, N is the number of pixels in a video frame, F o and F c are the original and encrypted frames, respectively, and MSE is the mean square error.
S S I M = ( 2 u x u y + c 1 ) ( σ x y + c 2 ) ( u x 2 + u y 2 + c 1 ) ( σ x 2 + σ y 2 + c 2 )
In Equation (11), u x and u y are the means of x and y, σ x and σ y are the standard deviations of x and y, σ x y is the covariance of x and y, and c 1 and c 2 are constants.

4. Conclusions

In this paper, an encryption scheme for color video is proposed that can make the encrypted video maintain a certain degree of visual usability, greatly alleviating the problem of the lack of usability or poor usability of the encrypted video in existing video encryption schemes. Meanwhile, the degree of retention of visual information in the encrypted video can be flexibly adjusted by changing the block size. Firstly, the connection between the color-video frame channels is considered, and the permutation encryption operation is performed by considering the R, G, and B channels of the frame as a whole, which eliminates the information redundancy between frame channels. Secondly, the scheme uses the 2D-LSM chaotic system with excellent chaotic properties, which is used to generate the corresponding chaotic sequences. The chaotic sequences are adapted to cubes and matrices according to different encryption processes and combined with the scheme to improve its security. Finally, two types of experiments, i.e., subjective visual perception and objective metric evaluation, were performed to demonstrate the effectiveness of the proposed scheme. In subjective visual perception experiments, a visual comparison of the proposed scheme with two traditional video encryption schemes was carried out to more intuitively show the advantages of the proposed scheme in terms of usability. In the objective metric evaluation, mainstream video encryption evaluation metrics such as information entropy, edge detection, and adjacent-pixel correlation are used to measure the performance of the proposed scheme, and these experimental data show that the proposed scheme achieves very good effects and a balance between the security and usability of the encrypted video. In the future, we will further explore the compatibility of this scheme with various video codes, improve the encryption efficiency of this scheme, and reduce the time consumption to make the encryption scheme even better.

Author Contributions

Presenting the program concept as well as the methodology of this paper and writing the original manuscript, D.A.; conducting a literature survey related to this paper as well as supervising the writing of the article, D.H.; reviewing the manuscript, J.L.; revising the manuscript, S.Z.; editing the manuscript, J.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the Industry Support Program Project of Gansu Province Department of Education (Grant No: 2022CYZC-57), the Lanzhou Science and Technology Plan Project (Grant No: 2023-1-53), and the Gansu University of Political Science and Law Graduate Student Research and Innovation Program (Grant No: 2024042).

Data Availability Statement

The authors confirm that the data supporting the findings of this study are available within the article.

Conflicts of Interest

No potential conflicts of interest were reported by the authors.

References

  1. Lan, R.; He, J.; Wang, S.; Gu, T.; Luo, X. Integrated chaotic systems for image encryption. Signal Process. 2018, 147, 133–145. [Google Scholar] [CrossRef]
  2. Ghadirli, H.; Nodehi, A.; Enayatifar, R. An overview of encryption algorithms in color images. Signal Process. 2019, 164, 163–185. [Google Scholar] [CrossRef]
  3. Sengupta, S.; O’Brien, K. Facebook Can ID Faces, but Using Them Grows Tricky. The New York Times. 21 September 2012. Available online: https://sites.law.berkeley.edu/inthenews/2012/11/14/facebook-can-id-faces-but-using-them-grows-tricky (accessed on 3 May 2024).
  4. Marwick, A. Scandal or sex crime Gendered privacy and the celebrity nude photo leaks. Ethics Inf. Technol. 2017, 19, 177–191. [Google Scholar] [CrossRef]
  5. Wang, H.; Jiang, G.; Peng, J.; Deng, R.; Fu, X. Towards Adaptive Consensus Graph: Multi-view Clustering via Graph Collaboration. IEEE Trans. Multimed. 2022, 25, 6629–6641. [Google Scholar] [CrossRef]
  6. Wang, H.; Yao, M.; Jiang, G.; Mi, Z.; Fu, X. Graph-Collaborated Auto-Encoder Hashing for Multi-view Binary Clustering. IEEE Trans. Neural Netw. Learn. Syst. 2023. early access. [Google Scholar] [CrossRef] [PubMed]
  7. Wang, H.; Yao, M.; Chen, Y.; Xu, Y.; Liu, H.; Jia, W.; Fu, X.; Wang, Y. Manifold-based Incomplete Multi-view Clustering via Bi-Consistency Guidance. IEEE Trans. Multimed. 2024. early access. [Google Scholar] [CrossRef]
  8. Huang, X.; Arnold, D.; Fang, T.; Saniie, J. A chaotic-based encryption/decryption system for secure video transmission. In Proceedings of the 2021 IEEE International Conference on Electro Information Technology (EIT), Mt. Pleasant, MI, USA, 14–15 May 2021; pp. 369–373. [Google Scholar]
  9. El-Shafai, W.; Mesrega, A.; Ahmed, H.; El-Bahnasawy, N.; Abd El-Samie, F. An efficient multimedia compression-encryption scheme using latin squares for securing Internet-of-things networks. J. Inf. Secur. Appl. 2022, 64, 103039. [Google Scholar] [CrossRef]
  10. Dhingra, D.; Dua, M. A novel Sine–Tangent–Sine chaotic map and dynamic S-box-based video encryption scheme. Imaging Sci. J. 2023, 71, 549–572. [Google Scholar] [CrossRef]
  11. Hosny, K.; Zaki, M.; Lashin, N.; Fouda, M.; Hamza, H. Multimedia security using encryption: A survey. IEEE Access 2023, 11, 63027–63056. [Google Scholar] [CrossRef]
  12. Sun, Y.; Wang, J.; Huang, H.; Chen, Q. Research on scalable video watermarking algorithm based on H. 264 compressed domain. Optik 2021, 227, 165911. [Google Scholar] [CrossRef]
  13. Gutub, A. Adopting counting-based secret-sharing for e-Video Watermarking allowing Fractional Invalidation. Multimed. Tools Appl. 2022, 81, 9527–9547. [Google Scholar] [CrossRef]
  14. Asikuzzaman, M.; Mareen, H.; Moustafa, N.; Choo, K.; Pickering, M. Blind camcording-resistant video watermarking in the DTCWT and SVD domain. IEEE Access 2022, 10, 15681–15698. [Google Scholar] [CrossRef]
  15. Luo, X.; Li, Y.; Chang, H.; Liu, C.; Milanfar, P.; Yang, F. DVMark: A deep multiscale framework for video watermarking. IEEE Trans. Image Process. 2023. early access. [Google Scholar] [CrossRef] [PubMed]
  16. Aberna, P.; Agilandeeswari, L. Digital image and video watermarking: Methodologies, attacks, applications, and future directions. Multimed. Tools Appl. 2024, 83, 5531–5591. [Google Scholar] [CrossRef]
  17. Valandar, M.; Ayubi, P.; Barani, M.; Irani, B. A chaotic video steganography technique for carrying different types of secret messages. J. Inf. Secur. Appl. 2022, 66, 103160. [Google Scholar] [CrossRef]
  18. Kunhoth, J.; Subramanian, N.; Al-Maadeed, S.; Bouridane, A. Video steganography: Recent advances and challenges. Multimed. Tools Appl. 2023, 82, 41943–41985. [Google Scholar] [CrossRef]
  19. Kale, G.; Joshi, A.; Shukla, I.; Bhosale, A. A Video Steganography Approach with Randomization Algorithm Using Image and Audio Steganography. In Proceedings of the 2024 International Conference on Emerging Smart Computing and Informatics (ESCI), Pune, India, 5–7 March 2024; pp. 1–5. [Google Scholar]
  20. Xing, H.; Tian, L.; Cao, M.; Li, C. A multi-embedding domain video steganography algorithm based on TU partitioning and intra prediction mode. Neurocomputing 2024, 575, 127247. [Google Scholar] [CrossRef]
  21. Von Solms, R.; Van Niekerk, J. From information security to cyber security. Comput. Secur. 2013, 38, 97–102. [Google Scholar] [CrossRef]
  22. El-den, B.; Raslan, W.; Abdullah, A. Even symmetric chaotic and skewed maps as a technique in video encryption. EURASIP J. Adv. Signal Process. 2023, 2023, 40. [Google Scholar] [CrossRef]
  23. Matin, A.; Wang, X. Video encryption/compression using compressive coded rotating mirror camera. Sci. Rep. 2021, 11, 23191. [Google Scholar] [CrossRef]
  24. Bahrami, S.; Naderi, M. Encryption of video main frames in the field of DCT transform using A5/1 and W7 stream encryption algorithms. Arab. J. Sci. Eng. 2014, 39, 4077–4088. [Google Scholar] [CrossRef]
  25. Fitwi, A.; Chen, Y.; Zhu, S. Enforcing privacy preservation on edge cameras using lightweight video frame scrambling. IEEE Trans. Serv. Comput. 2021, 16, 276–287. [Google Scholar] [CrossRef]
  26. Hosny, K.; Zaki, M.; Lashin, N.; Hamza, H. Fast colored video encryption using block scrambling and multi-key generation. Vis. Comput. 2023, 39, 6041–6072. [Google Scholar] [CrossRef]
  27. Jiang, D.; Chen, T.; Yuan, Z.; Li, W.; Wang, H.; Lu, L. Real-time chaotic video encryption based on multi-threaded parallel confusion and diffusion. Inf. Sci. 2024, 666, 120420. [Google Scholar] [CrossRef]
  28. Faragallah, O.; Sallam, A.; Alajmi, M.; El-sayed, H. Efficient selective chaotic video stream cipher for SHVC bitstream. Multimed. Tools Appl. 2023, 82, 30689–30708. [Google Scholar] [CrossRef]
  29. Tang, B.; Yang, C.; Zhang, Y. A format compliant framework for HEVC selective encryption after encoding. IEEE Trans. Circuits Syst. Video Technol. 2022, 33, 1140–1156. [Google Scholar] [CrossRef]
  30. Ince, E.; Karakaya, B.; Turk, M. Designing hardware for a robust high-speed cryptographic key generator based on multiple chaotic systems and its FPGA implementation for real-time video encryption. Multimed. Tools Appl. 2024, 1–34. [Google Scholar] [CrossRef]
  31. He, J.; Xu, Y.; Luo, W.; Tang, S.; Huang, J. A novel selective encryption scheme for H. 264/AVC video with improved visual security. Signal Process. Image Commun. 2020, 89, 115994. [Google Scholar] [CrossRef]
  32. Cheng, S.; Wang, L.; Ao, N.; Han, Q. A selective video encryption scheme based on coding characteristics. Symmetry 2020, 12, 332. [Google Scholar] [CrossRef]
  33. Peng, F.; Zhang, X.; Lin, Z.; Long, X. A Tunable Selective Encryption Scheme for H.265/HEVC Based on Chroma IPM and Coefficient Scrambling. IEEE Trans. Circuits Syst. Video Technol. 2019, 30, 2765–2780. [Google Scholar] [CrossRef]
  34. Chen, C.; Wang, X.; Xu, J. A robust VVC video encryption scheme based on the dynamical chaotification model. J. King Saud Univ.-Comput. Inf. Sci. 2023, 35, 101752. [Google Scholar] [CrossRef]
  35. Liu, T.; Mou, J.; Jahanshahi, H.; Yan, H.; Cao, Y. A class of fractional-order discrete map with multi-stability and its digital circuit realization. Phys. Scr. 2022, 97, 075201. [Google Scholar] [CrossRef]
  36. Ma, C.; Mou, J.; Xiong, L.; Banerjee, S.; Liu, T.; Han, X. Dynamical analysis of a new chaotic system: Asymmetric multistability, offset boosting control and circuit realization. Nonlinear Dyn. 2021, 103, 2867–2880. [Google Scholar] [CrossRef]
  37. Patidar, V.; Kaur, G. Lossless Image Encryption using Robust Chaos-based Dynamic DNA Coding, XORing and Complementing. Chaos Theory Appl. 2023, 5, 178–187. [Google Scholar] [CrossRef]
  38. Harrison, R.; Rhea, B.; Oldag, A.; Dean, R.; Perkins, E. Experimental validation of a chaotic jerk circuit based true random number generator. Chaos Theory Appl. 2022, 4, 67–70. [Google Scholar] [CrossRef]
  39. Ma, J. Chaos theory and applications: The physical evidence, mechanism are important in chaotic systems. Chaos Theory Appl. 2022, 4, 1–3. [Google Scholar]
  40. Kumari, S.; Dua, M.; Dua, S.; Dhingra, D. A novel Cosine-Cosine chaotic map-based video encryption scheme. J. Eng. Appl. Sci. 2024, 71, 36. [Google Scholar] [CrossRef]
  41. Dhingra, D.; Dua, M. A novel chaotic map-based encryption scheme for surveillance videos. Phys. Scr. 2023, 98, 125259. [Google Scholar] [CrossRef]
  42. Zhang, Y.; Zhao, R.; Zhang, Y.; Lan, R.; Chai, X. High-efficiency and visual-usability image encryption based on thumbnail preserving and chaotic system. J. King Saud Univ.-Comput. Inf. Sci. 2022, 34, 2993–3010. [Google Scholar] [CrossRef]
  43. Tajik, K.; Gunasekaran, A.; Dutta, R.; Ellis, B.; Bobba, R.B.; Rosulek, M.; Wright, C.; Feng, W. Balancing Image Privacy and Usability with Thumbnail-Preserving Encryption. IACR Cryptol. ePrint Arch. 2019, 2019, 295. [Google Scholar]
  44. Gu, Z.; Li, H.; Khan, S.; Deng, L.; Du, X.; Guizani, M.; Tian, Z. IEPSBP: A cost-efficient image encryption algorithm based on parallel chaotic system for green IoT. IEEE Trans. Green Commun. Netw. 2021, 6, 89–106. [Google Scholar] [CrossRef]
  45. Hua, Z.; Zhu, Z.; Chen, Y.; Li, Y. Color image encryption using orthogonal Latin squares and a new 2D chaotic system. Nonlinear Dyn. 2021, 104, 4505–4522. [Google Scholar] [CrossRef]
  46. Available online: https://media.xiph.org/video/derf (accessed on 29 March 2024).
  47. Abd El-Latif, A.; Abd-El-Atty, B.; Mazurczyk, W.; Fung, C.; Venegas-Andraca, S. Secure data encryption based on quantum walks for 5G Internet of Things scenario. IEEE Trans. Netw. Serv. Manag. 2020, 17, 118–131. [Google Scholar] [CrossRef]
  48. Chen, C.; Wang, X.; Liu, G.; Huang, G. A robust selective encryption scheme for H. 265/HEVC video. IEEE Access 2022, 11, 17252–17264. [Google Scholar] [CrossRef]
Figure 1. The secret key composition and role.
Figure 1. The secret key composition and role.
Electronics 13 02376 g001
Figure 2. The trajectory and bifurcation diagrams of the 2D-LSM, where (a) is the trajectory diagram, (b) is the corresponding bifurcation diagram for x k , and (c) is the corresponding bifurcation diagram for y k .
Figure 2. The trajectory and bifurcation diagrams of the 2D-LSM, where (a) is the trajectory diagram, (b) is the corresponding bifurcation diagram for x k , and (c) is the corresponding bifurcation diagram for y k .
Electronics 13 02376 g002
Figure 3. The two LE values for the 2D-LSM, respectively: (a) the LE1 value under parameters α and β ; (b) the LE2 value under parameters α and β .
Figure 3. The two LE values for the 2D-LSM, respectively: (a) the LE1 value under parameters α and β ; (b) the LE2 value under parameters α and β .
Electronics 13 02376 g003
Figure 4. Overview of chaotic cube and chaotic matrices.
Figure 4. Overview of chaotic cube and chaotic matrices.
Electronics 13 02376 g004
Figure 5. An overview of the proposed scheme.
Figure 5. An overview of the proposed scheme.
Electronics 13 02376 g005
Figure 6. A diagram of the frame channel fusion encryption process. The red, green, and blue colors represent the R, G, and B channels, respectively.
Figure 6. A diagram of the frame channel fusion encryption process. The red, green, and blue colors represent the R, G, and B channels, respectively.
Electronics 13 02376 g006
Figure 8. Key sensitivity visualization results for the proposed scheme. (a): The original frame F o r i ; (b): the encrypted frame F e n o r i ; (c): the decrypted frame F d e o r i ; (d): the decrypted frame F d e d i f ; (e): the encrypted frame F e n d i f ; (f): | F e n o r i F e n d i f | .
Figure 8. Key sensitivity visualization results for the proposed scheme. (a): The original frame F o r i ; (b): the encrypted frame F e n o r i ; (c): the decrypted frame F d e o r i ; (d): the decrypted frame F d e d i f ; (e): the encrypted frame F e n d i f ; (f): | F e n o r i F e n d i f | .
Electronics 13 02376 g008
Figure 9. A comparison of the subjective visual effects of videos encrypted with the proposed scheme and two previously proposed encryption schemes. (a,g,m,s) The first frames of the four original videos; (bd,hj,np,tv) the encryption results corresponding to the proposed scheme; (e,k,q,w) the results of the encryption scheme proposed in [26]; (f,l,r,x) the results of the encryption scheme proposed in [47].
Figure 9. A comparison of the subjective visual effects of videos encrypted with the proposed scheme and two previously proposed encryption schemes. (a,g,m,s) The first frames of the four original videos; (bd,hj,np,tv) the encryption results corresponding to the proposed scheme; (e,k,q,w) the results of the encryption scheme proposed in [26]; (f,l,r,x) the results of the encryption scheme proposed in [47].
Electronics 13 02376 g009
Figure 10. The visualization results of the proposed scheme for edge detection. (a): The original result of the tenth frame of the video BQMall; the original result of the tenth frame of the video BQMall; (bd) the encryption results of the tenth frame of BQMall at different frame block sizes; (e): the original result of the tenth frame of the video PartyScene; (fh) the encryption results of the tenth frame of PartyScene at different frame block sizes.
Figure 10. The visualization results of the proposed scheme for edge detection. (a): The original result of the tenth frame of the video BQMall; the original result of the tenth frame of the video BQMall; (bd) the encryption results of the tenth frame of BQMall at different frame block sizes; (e): the original result of the tenth frame of the video PartyScene; (fh) the encryption results of the tenth frame of PartyScene at different frame block sizes.
Electronics 13 02376 g010
Figure 11. The adjacent-pixel correlation results for the thirtieth frame of the video Johnny. (ac) The R, G, and B channel pixel correlation distributions in the original frame, respectively; (df) the R, G, and B channel pixel correlation distributions in the encrypted frame, respectively.
Figure 11. The adjacent-pixel correlation results for the thirtieth frame of the video Johnny. (ac) The R, G, and B channel pixel correlation distributions in the original frame, respectively; (df) the R, G, and B channel pixel correlation distributions in the encrypted frame, respectively.
Electronics 13 02376 g011
Table 1. The experimental videos and their parameters.
Table 1. The experimental videos and their parameters.
VideosResolutionFrame Rate
BasketballPass416 × 24030
PartyScene832 × 48050
BQMall832 × 48060
RaceHorses832 × 48030
BasketballDrill832 × 48060
Johnny1280 × 72060
FourPeople1280 × 72030
Traffic2560 × 160030
Table 2. The results of information entropy analysis of the proposed scheme.
Table 2. The results of information entropy analysis of the proposed scheme.
Original VideoEncrypted VideoComparison Schemes
Videos 8 × 8 16 × 16 32 × 32 Ref. [26]Ref. [48]
BasketballPass6.52117.88857.89047.90137.99687.6547
PartyScene7.31807.88967.89117.91017.99727.8624
BQMall7.34727.90737.91547.92247.99797.8552
RaceHorses6.87537.82827.84667.85377.99707.7313
BasketballDrill6.97627.84977.86017.87607.99777.5816
Johnny6.77467.98687.99047.99767.99837.0724
FourPeople7.29357.84927.86177.88237.99697.8506
Traffic7.12077.79177.81027.82937.99657.9031
Table 3. The results of edge detection of the proposed scheme.
Table 3. The results of edge detection of the proposed scheme.
The Mean EDR of Encrypted VideosComparison Schemes
Videos 8 × 8 16 × 16 32 × 32 Ref. [26]Ref. [48]
BasketballPass0.93960.96500.97330.94450.9465
PartyScene0.94990.96160.96670.93780.9258
BQMall0.93740.95320.96280.95780.9271
RaceHorses0.92550.94610.95630.93470.9401
BasketballDrill0.95670.96820.97200.98150.8915
Johnny0.93710.95340.97570.96340.9073
FourPeople0.92700.94270.96070.95510.9455
Traffic0.93620.95030.95650.97120.9306
Table 4. The mean of adjacent-pixel correlation analysis of the proposed scheme.
Table 4. The mean of adjacent-pixel correlation analysis of the proposed scheme.
The Average of Adjacent-Pixel Correlation
Original Frame 8 × 8 16 × 16 32 × 32
VideosHorVertDiagHorVertDiagHorVertDiagHorVertDiag
BasketballPass0.96010.95860.93290.07890.07420.07890.09690.08770.07430.07660.07330.0712
PartyScene0.91230.88810.85860.23050.22600.22990.20270.19670.20190.16900.17650.1722
BQMall0.95190.94600.90840.31640.31320.31790.27470.28620.27600.22910.23100.2312
RaceHorses0.95010.95290.91860.28830.29040.29200.25820.25300.25800.20700.20960.2180
BasketballDrill0.96800.95820.94790.12970.11630.11070.10220.10310.09830.07780.07840.0890
Johnny0.99560.98940.98650.46260.45800.45800.44280.44220.44590.41170.41020.4048
FourPeople0.98970.98130.97330.46330.47050.46570.44830.44910.43760.42610.43810.4351
Traffic0.97900.98410.96270.37960.38170.37980.35790.36000.35190.31990.31920.3122
Table 5. The results of the proposed scheme for the NPCR.
Table 5. The results of the proposed scheme for the NPCR.
The Mean NPCR Values of Encrypted VideosComparison Schemes
Videos 8 × 8 16 × 16 32 × 32 Ref. [26]Ref. [48]
BasketballPass0.9951 0.99530.99550.99610.9934
PartyScene0.9945 0.99480.99490.99630.9952
BQMall0.9943 0.99450.99480.99600.9946
RaceHorses0.9943 0.99440.99460.99680.9950
BasketballDrill0.9949 0.99500.99510.99590.9949
Johnny0.9937 0.99380.99400.99710.9974
FourPeople0.9926 0.99290.99340.99690.9961
Traffic0.9931 0.99330.99340.99580.9953
Table 6. The results of the proposed scheme for the PSNR.
Table 6. The results of the proposed scheme for the PSNR.
Encrypted VideosComparison SchemesDecrypted Videos
Videos 8 × 8 16 × 16 32 × 32 Ref. [26]Ref. [48] 8 × 8 16 × 16 32 × 32
BasketballPass11.117710.989810.62196.770514.4009 + + +
PartyScene11.151410.905510.66067.591611.7798 + + +
BQMall12.280511.933111.47288.488112.4869 + + +
RaceHorses12.743612.397511.97797.938910.0008 + + +
BasketballDrill11.126510.981010.82197.98669.9106 + + +
Johnny12.670212.374812.03936.990412.9871 + + +
FourPeople13.419113.069612.66398.457712.5721 + + +
Traffic13.322612.953712.54687.899411.0491 + + +
Table 7. The results of the proposed scheme for SSIM.
Table 7. The results of the proposed scheme for SSIM.
Encrypted VideosComparison SchemesDecrypted Videos
Videos 8 × 8 16 × 16 32 × 32 Ref. [26]Ref. [48] 8 × 8 16 × 16 32 × 32
BasketballPass0.02090.01520.01170.00920.3227111
PartyScene0.03030.01850.01460.00870.1048111
BQMall0.04010.02700.01940.01040.1752111
RaceHorses0.03980.02890.02250.00450.1694111
BasketballDrill0.02350.01640.01340.00870.2701111
Johnny0.04730.03880.03270.00680.3599111
FourPeople0.06770.05550.04580.00700.2044111
Traffic0.05840.04460.03690.01090.2695111
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

An, D.; Hao, D.; Lu, J.; Zhang, S.; Zhang, J. A Visually Meaningful Color-Video Encryption Scheme That Combines Frame Channel Fusion and a Chaotic System. Electronics 2024, 13, 2376. https://doi.org/10.3390/electronics13122376

AMA Style

An D, Hao D, Lu J, Zhang S, Zhang J. A Visually Meaningful Color-Video Encryption Scheme That Combines Frame Channel Fusion and a Chaotic System. Electronics. 2024; 13(12):2376. https://doi.org/10.3390/electronics13122376

Chicago/Turabian Style

An, Dezhi, Dawei Hao, Jun Lu, Shengcai Zhang, and Jiaxin Zhang. 2024. "A Visually Meaningful Color-Video Encryption Scheme That Combines Frame Channel Fusion and a Chaotic System" Electronics 13, no. 12: 2376. https://doi.org/10.3390/electronics13122376

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop