<<

184 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 16, NO. 2, JUNE 2018

Multimedia with Multiple Modes Product Cipher for Mobile Devices

Yi-Nan Lin, Gwo-Jen Chiou, and Victor R. L. Shen

Abstract—The most straight forward method in because it encrypts each block independently. Its multimedia encryption is to encrypt the entire stream disadvantage is that identical plaintext blocks are encrypted using standard encryption methods, such as the data into the identical blocks. encryption standard (DES) or advanced encryption Unfortunately, non-feedback conventional block ciphers do standard (AES). However, in the block ciphering, there not hide data patterns well. Non-feedback conventional block exists an attack risk with the weakness of plaintext- ciphers have plaintext-ciphertext pair problems with the ciphertext pairs (i.e. the plaintext-ciphertext pair disadvantages of limiting block region scrambles. A crack can problem). Therefore, several modes of operation are use it to perform a known-plaintext attack. In some senses, it proposed to solve the above problem. As we all know, cannot provide serious message confidentiality. A non- channel hopping can defend illegal listening. Thus, this feedback conventional is not recommended at all paper has proposed a multimedia encryption scheme for use in cryptographic protocols. with the multiple modes product cipher (MMPC) for As the images are shown in Fig. 1, the original image in a mobile devices. In practice, MMPC can increase the pixel-map version in Fig. 1 (a) is encrypted with a electronic security level in wireless multimedia networks. The codebook (ECB) mode to create the encrypted image in results of Android applications (Apps) system have Fig. 1 (b). Following the original image or the encrypted shown that the overhead of MMPC is decreased by 2% image is the number of colors used in the image and the in throughputs, if it is compared with that of the other image’s histogram. Fig. 1 (b) represents the ECB DES straightforward mode ciphers. encryption of the original image using the 1234567890ABCDEF. Index Terms—Advanced encryption standard (AES) encryption, blockwise, confidentiality, dynamical operation model, multi-mode cipher.

1. Introduction # Colors used=9 # Colors used=256 In the wireless networks, the confidentiality of private information is protected[1]-[3]. A block cipher itself only allows the encryption to be performed with a single data set in the cipher’s block length. Block encryption may be vulnerable to ciphertext searching, replaying, insertion, and deletion

Manuscript received May 24, 2017; revised September 25, 2017. Fig. 1. One sample image with an image resulted from its This work was supported by MOST under Grant No. MOST 103- encryption: (a) original image and (b) ECB data encryption 2221-E-305-015. standard (DES) encryption of the original image. Y.-N. Lin is with the Department of Electronic Engineering, Ming Chi University of Technology, New Taipei 243 (e-mail: jnlin@mail. mcut.edu.tw). The non-feedback ECB mode can leave plaintext data G.-J. Chiou is with the Department of Electrical Engineering, patterns in the ciphertext. In Fig. 1, a striking example of the National Formosa University, Huwei Township 632 (e-mail: [email protected]). degree can be seen when the electronic codebook mode is used V. R. L. Shen (corresponding author) is with the Department of to encrypt a bitmap image which contains large areas of Computer Science and Information Engineering, National Taipei uniform color. The overall image may still be discerned as the University, New Taipei 237, and also with the Department of Information Management, Chaoyang University of Technology, pattern of identically-colored pixels in the original image Taichung 41349 (e-mail: [email protected]; victor.rlshen@ remained in the encrypted version while the color of each msa.hinet.net). individual pixel is encrypted. Block cipher modes of encryption Color versions of one or more of the figures in this paper are available online at http://www.journal.uestc.edu.cn. different from the non-feedback ECB mode have been Digital Object Identifier: 10.11989/JEST.1674-862X.70524018 suggested to remedy these drawbacks. The straightforward LIN et al.: Multimedia Encryption with Multiple Modes Product Cipher for Mobile Devices 185 block ciphering mode of operation (also called ECB mode) is requirements of confidentiality, multimedia security often uses not considered to be secure, because it is vulnerable to encryption software to ensure the safety of computational statistical attacks[4]. complexity in the multimedia. Notice that the common thing The standard modes of operation are described in the between compression and encryption is that both try to remove literatures[5] such as non-feedback electronic codebook (ECB) redundant information[17]. mode, cipher block chaining (CBC) mode, output feedback There are several encryption algorithms, such as the naive (OFB) mode, and cipher feedback (CFB) mode. They can all algorithm and selective algorithm to secure multimedia provide confidentiality. But how to choose an appropriate contents. The naive method is to encrypt the entire multimedia operation mode becomes an important issue. Different modes contents using standard encryption methods such as DES and have different characters. For example, both CFB and OFB can AES. Each of them has its strength and weakness in terms of be designed to operate without with bit-based size the security level, speed, and resulting stream size metrics. For keystream output. BothCBCand CFB can self-synchronize to example, in the Moving Picture Experts Group (MPEG) avoid the channel noise error propagation.For CFB and OFB, contents, the basic selective algorithm is based on the MPEG their encryption and decryption need only one encryption IPB frames structure. Encrypting only I-frames does not module to reach both usages. In addition, only the forward provide a satisfactory secure level, because great portions of the cipher function of the block cipher algorithm is used in both video are visible, partly dependent on the inter-frame encryption and decryption, without the need for the inverse correlation and mainly dependent on the unencrypted I-blocks cipher function[1]. in P-frames and B-frames[18]. The rest of this paper is organized as follows. Section 2 Zigzag-permutation algorithm[19], where the encryption is an contains the review of ciphers and video encryption algorithm integral part of the MPEG compression process, uses a random (VEA). Section 3 describes how to make multiple modes permutation list to map the individual 8×8 block to a 1×64 ciphering with a secured mode sequence and the multiple vector in “zigzag”. It consists of three steps: Step 1, modes product cipher (MMPC). Section 4 is the security generate a permutation list with cardinality of 64. Step 2, do analysis. Section 5 contains the practical implementation of the splitting procedure. Step 3, apply the random permutation mobile devices and performance evaluation. Finally, the list to the split block. conclusion is remarked in Section 6. In 1998, [17] described, evaluated, and compared five representative MPEG encryption algorithms with respect to the 2. Literature Review encryption speed, security level, and stream size. It indicates that there are trade-offs among performance evaluation metrics. Currently, data confidentiality is one of the security The choice of encryption algorithm will depend on the security services in cryptography. The major concept in information requirements of the multimedia applications. Study on MPEG security is to continue to improve encryption algorithms. There properties and its statistical behavior lead to the video are two major types of encryption algorithms in cryptography, encryption algorithm (VEA). In Fig. 2, VEA is mainly [6],[7] namely, symmetric-key algorithms and public-key interested in dealing with the MPEG stream in a byte-by-byte [8],[9] algorithms . Symmetric-key algorithms also referred to as fashion due to the following reasons: 1) It is easier to handle conventional encryption algorithms or single-key encryption data byte-wise; 2) a single byte is meaningless in multimedia algorithms are a class of algorithms that use the same stream because, normally, the multimedia content is encoded in cryptographic keys for both encryption of plaintext and several bytes. This is different from text information where one decryption of ciphertext. So far, it has remained the above two byte or character has its own meaning. Therefore, VEA is used types of encryption algorithms most widely used. to convert an MPEG bit stream into a byte stream. And each Symmetric-key ciphers are a class of ciphers in unit has an integer between 0 and 255. cryptography. They use trivially related cryptographic secret keys for both encryption of plaintext and decryption of ciphertext. Symmetric-key cryptography is here to be 3. MMPC contrasted with asymmetric-key cryptography. Symmetric-key cryptography is the only one type of encryption in use prior to The idea of using multiple confidentiality modes with a the development of asymmetric-key cryptography[10],[11]. The secured mode sequence to increase the security level of advanced encryption standard (AES)[12]-[14] algorithm approved multimedia is described in this Section, . The traditional block by National Institute of Standards and Technology (NIST) in ciphers have a plaintext-ciphertext pair problem with the December 2001 uses 128-bit blocks. disadvantages of limiting block region scrambles. In the Multimedia data sets have special characteristics, such as literature[5],[20], standard operational modes for data coding structure, large amount of data, and real-time confidentiality are specified using any approved block cipher, constraints. A multimedia stream is quite different from the such as the AES algorithm[12]-[14]. The operational modes are traditional textual data because it has a special data structure ECB, cipher block chaining (CBC), cipher feedback (CFB), and is also compressed[15],[16]. To provide the security output feedback (OFB), and counter (CTR). These standard 186 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 16, NO. 2, JUNE 2018

Start Start

Divide data into Divide data into 128-byte segments 128-byte segments

Input one Input segment data one segment data

Yes Yes Last block? Last block ?

Final=1 Final=1

No Yes Data segmant No Yes Data segmant size<128-byte ? No size< 128-byte ? No

Padding Padding

128-bytes KeyM Re-permutation ciphertext

Separate 64-bytes odd list & 64-bytes even list 64-bytes E list 64-bytes K Separate XOR list Standard decryption 64-bytes odd list 64-bytes XOR even list 64-bytes XOR even list 64-bytes odd list Standard encryption Cascade

64-bytes 64-Bytes 64-bytes odd list XOR list E list K & 64-bytes even list

Cascade KeyM Re-permutation

128-bytes 128-bytes ciphertext plaintext

No Input next No Input Final=1 ? Final=1 ? segment data next segment data

Yes Yes

End End

(a) (b) Fig. 2. Flowchart of encryption and decryption for VEA[17]: (a) encryption and (b) decryption. operational modes are used to provide the data confidentiality The detailed descriptions are shown in the following formulas. function. An (IV) or initial counter value must be required for CBC, CFB, OFB, and CTR modes, ECB : = = , ,···, performing the encryption operation at the beginning of any ECBe : Ci EK (Pi) for i 1 2 n (1) = = , ,···, . communication session and the decryption operation at the end. ECBd : Pi DK (Ci) for i 1 2 n LIN et al.: Multimedia Encryption with Multiple Modes Product Cipher for Mobile Devices 187

CBC : CBCe : C1 = EK (P1 ⊕ IV) = ⊕ = , ,···, ECB/CBC/ Ci EK (Pi Ci−1) for i 2 3 n (2) Begin End = ⊕ CFB/OFB/ CBCd : P1 DK (C1 IV) CTR Begin ECB End Pi = DK (Ci ⊕Ci−1) for i =2,3,···, n. CFB : CFBe : O1 = EK (IV) = = , ,···, Begin CBC End Oi EK (Ci−1) for i 2 3 n CBC ECB Ci = Pi ⊕ Oi for i = 1,2,···, n − 1 ∗ = ∗ ⊕ Cn Pn MSBu(On) (3) = CFBd : O1 EK (IV) Begin CFB End Oi = EK (Ci−1) for i = 2,3,···, n = ⊕ = , ,···, − Pi Ci Oi for i 1 2 n 1 CFB OFB ∗ = ∗ ⊕ . Pn Cn MSBu(On) Begin OFB End OFB : CTR OFBe : O1 = EK (IV)

Oi = EK (Oi−1) for i = 2,3,···, n Begin CTR End Ci = Pi ⊕ Oi for i = 1,2,···, n − 1 ∗ = ∗ ⊕ Cn Pn MSBu(On) (4) (a) (b) = OFBd : O1 EK (IV) Fig. 3. Crypto task in one single session from the beginning to the = = , ,···, Oi EK (Oi−1) for i 2 3 n end: (a) in general usage and (b) multiple modes ciphering. Pi = Ci ⊕ Oi for i = 1,2,···, n − 1 ∗ = ∗ ⊕ . Pn Cn MSBu(On) Table 1: One example of a pre-shared mode sequence.

CTR : Block #i 1 2 3 4 5 6 7 ··· Mode CFB CBC OFB CTR ECB CTR CFB ··· CTRe : Oi = EK (Counteri−1) for i = 1,2,···, n

Ci = Pi ⊕ Oi for i = 1,2,···, n − 1 ∗ = ∗ ⊕ Cn Pn MSBu(On) (5) Begin CFB CBC OFB CTR ECB CTRd : Oi = EK (Counteri−1) for i = 1,2,···, n

Pi = Ci ⊕ Oi for i = 1,2,···, n − 1 ∗ = ∗ ⊕ . CTR CFB ... Pn Cn MSBu(On) 3.1 Multiple Modes Ciphering Fig. 4. Crypto task flow diagram of a mode sequence in Table 1. The above cipher modes of operation can dynamically switch among them. We use a finite state machine (FSM) to 3.2 Synchronizer and Mode Selection Schemes explain the state between block operations in Fig. 3. The FSM Two schemes are designed for mode selection. The current means that a block cycle is changed. In general, the ECB mode change depends on three choice bits of the last plaintext. operation mode continues to be used in a session. CBC, CFB For example, if the choice bits are 0012, then we make the OFB, and CTR are the same as shown in Fig. 3 (a). Fig. 3 (b) current mode changed to the CBC mode. Therefore, 0002 shows the multiple modes ciphering, which is proposed to denotes ECB, 0012 denotes CBC, 0102 denotes CFB, 0112 achieve dynamic changes. The outside looking is as simple as denotes OFB, and 1002 denotes CTR. The proposed exchange the upper part although the inside operations are all busy and mechanism is to choose 3 bits obtained from the last block dynamic. plaintext before operating the current block. The mode change We take a mode sequence as an example in Table 1 and depends on the 3 choice bits S, i.e. S0S1S2. Fig. 4. The control sequence is synchronous between encryption First, an easy change is done by using three bits of plaintext and decryption. It is pre-shared as secret and secure information. from the previous block plaintext before operating the current block. We define the current mode change, which depends on However, the additional cost of a target control sequence can the msb./lsb./middle three bits of the last plaintext. The mode be flexibly reduced according to the practical requirements of change depends on the partial 3-bit message: security. Our idea can extend to contain and spread to other = = confidentiality modes which are not yet included in the cS S0S1S2 filter(Pi−1) = 3−bit 3−bit . standards[5],[20]. MSB (Pi−1) or MID (Pi−1) (6) The improvement of multimedia security is based on a We can improve the easy change by using the Hash secure secret. This secret of mode sequence can be created by a functions. This case results in hard scrambled performance and synchronous pseudo-random number generator. an extra cost of the resource. 188 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 16, NO. 2, JUNE 2018 3−bit cS =S0S1S2 = f (Pi−1) = Hash (Pi−1) 3−bit 3−bit 5. Implementation =LSB (MD5(Pi−1)) or LSB (SHA − 1(Pi−1)). (7) Also, we use a synchronous pseudo random number In wireless networks, the confidentiality of private [1]-[3] generator (PRNG) as a synchronizer of multiple modes information is protected by the algorithms . A block cipher ciphering. Here, we can use another PRNG as the keystream itself only allows the encryption to be performed with a generator of a . A stream cipher can be a second single data set in the cipher’s block length. Block cipher of a product cipher, and the first cipher of this product encryption may be vulnerable to ciphertext searching, cipher is the multiple modes cipher. A synchronous PRNG is replaying, insertion, and deletion because it encrypts each used as a synchronizer of multiple modes ciphering and the block independently. keystream generator of a stream cipher for product ciphering. We have programed a multiple modes AES-128 ciphering App on the IDE platform in eclipse JUNO 64-bit version[21]. 4. Security Analysis There are comparison results from three different mobile devices, which are running this Android App. The testing The idea of block ciphering modes is depicted in Fig. 5. performance and specifications of each mobile device are Crossing the horizontal axis “time”, MMPC makes described in Table 2. We use two multimedia files as the test ciphering modes between the previous and the next block samples. The characteristics of our multimedia test files are ciphering procedures different.

Table 2: Specifications of our mobile devices Multiple modes product cipher change mode continuously DMA-6410L HTC Google Time space Different ciphering modes Specifications Platform Desire S Nexusi S 9023 Processor S3C6410XH 66 MSM8255 Exynos 3110 between previous and next block ciphering Instruction ARMv6 ARMv7 ARMv7 Fig. 5. Multiple modes ciphering. Core ARM11 Cortex-A8 Cortex-A8 Manufacturer Samsung Qualcomm Samsung Frequency 667 MHz 1 GHz 1 GHz The improvement of security is based on a secure secret. ROM 128 MB 1.1 GB 16 GB The extra secure mode sequence can be created by a RAM 256 MB 768 MB 512 MB synchronous PRNG, which is used as a synchronizer of Android 1.6 up to 2.1 2.3 2.3 up to 4.1.2 Battery none (DC 5V) 1450 mAh 1500 mAh multiple modes ciphering and the keystream generator for product ciphering together with MMPC. As we all know, combining #w confidentiality modes with Table 3: Characteristics of our samples an MMPC which has #n ciphering blocks, there are wn kinds (a) VIDEO of multimode combinations. Therefore, combining all five File Name Elephants 1800k.3gp standard confidentiality modes with n ciphering blocks, there http://download.wavetlan.com/SVV/Media/HT URL are 5n kinds of multimode combinations. TP/H264/OtherMedia/elephants1800k.3gp File size 60.6 MB When the PRNG with a maximum b bits of period is used Length 4 min 48 s as a synchronizer of multiple modes ciphering and the Video format AVC-baseline Audio format AAC-LC keystream generator for product ciphering, the increasing Overall bit rate 1762 kbps security range of MMPC with multiple modes ciphering and Frames 24 fps product ciphering has 5n×2b kinds of resulting combinations. (b) IMAGE File name 4.2.04.tiff The increasing security level of MMPC has log2(5n×2b)= log (5n)+b bits. URL http://en.wikipedia.org/wiki/File:Lenna.png 2 File size 786572 bytes = File type TIFF w numberof suppurtingconfidentialitymodes (8) Image size 512×512 pixels = Compression Uncompressed n numberof cipheringblocks (9) Photometric interpretation RGB Bits per sample 8, 8, 8 #(MMC)= numberof multiplemodesciphering = wn (10) b= numberbitsof periodof PRNG (11) shown in Table 3. #(MMPC) = numberof increasingsecurityrange We test one hundred times on each file and calculate the of MMPC = 2bwn (12) average processing time. The processing results from straightforward ciphering are shown in Table 4. The processing log2 (#(MMPC))= number of increasing security results from multiple modes ciphering are shown in Table 5. level of MMPC ( ) Fig. 6 shows that the multiple modes ciphering throughputs are = log 2bwn 2 set between 2.5 Mbps and 53.7 Mbps on the current general = n + . log2 (w ) b (13) class of mobile devices. Fig. 7 shows the MMPC encryption LIN et al.: Multimedia Encryption with Multiple Modes Product Cipher for Mobile Devices 189 results. version[21]: i) the straightforward ECB mode AES, ii) the CBC Symmetric-key encryption algorithms can use either stream mode AES, and iii) our MMPC AES. Then, the encryption and ciphers or block ciphers. Block ciphers take a number of bits to decryption schemes with two samples are tested. And three be encrypted as a single unit, padding the plaintext so that it same kinds of mobile devices are used for running the can be a multiple of block size. A block with 64 bits has been implemented Android App. Our encryption results are better commonly used. The AES[12]-[14] algorithm approved by NIST in than those from the existing triple-DES and AES. As shown in Table 6, the straightforward ECB mode AES December 2001 uses a block with 128 bits. Many modern has the maximum execution time. The CBC mode has a Table 4: Simulation results from straightforward ECB mode 101.1% speed overhead if it is compared with the Samples DMA-6410L platform HTC Desire S Google Nexus S i9023 straightforward ECB mode AES. Our MMPC AES increases Elephants 189.799 22.543 8.902 speed overhead only by 0.2% on average if it is compared with 1800k.3gp (s) 4.2.04.tiff (ms) 2463.275 293.932 115.939 the CBC mode AES. The secret key expansion overhead of our Processing time scheme is a mode operation key, which can be a secret mode ~3.132 ~0.372 ~0.147 (s/MB) Table 6: Comparisons of our MMPC with others in AES

Table 5: Simulation results from multiple modes of ciphering Straightforward ECB CBC mode Encryption scheme MMPC AES mode AES AES DMA-6410L HTC Desire Google Nexus S Samples AES AES algorithm platform S i9023 Secret key1 AES algorithm key algorithm key key Elephants Mode 193.627 22.906 9.090 Secret key2 0 0 1800k.3gp (s) operation key 4.2.04.tiff (ms) 2514.206 297.118 117.932 Initial vector (IV) Processing time 0 1 1 ~3.199 ~0.378 ~0.149 overhead (s/MB) Product cipher character No No Yes One step character Yes Yes Yes

Throughput (Mbps) Performance (relative 1.000 1.011 1.013 60 CPU time) straightforward 54.453.7 ciphering 50 multiple modes sequence, a constant secret with 128 bits of pseudo random ciphering number , or just a secret initial vector (IV) with any digital 40 content size.

30 6. Conclusions 21.521.2 20 Most of the contents in wireless networks are the products obtained from social applications or multimedia applications. 10 Therefore, people can frequently share their information with 2.6 2.5 one another, especially including large scale data sets, such as 0 DMA-6410L HTC Google video streaming. In this paper, we have proposed an approach platform Desire S Nexus S i9023 to improve multimedia security with multiple modes ciphering Fig. 6. Throughput performance from the results in Table 4 and for mobile devices. The contributions of this paper are stated as Table 5. follows: 1) The seamless changing confidentiality modes of ciphering operation are easily used to selectthe standard modes. 2) In the multimedia encryption software, our Android App system has shown that an overhead of multiple modes ciphering is estimated from 1.3% to 2%. It is just a certain decreasing throughputs if it is compared with the straight for ward ciphering. 3) MMPC can increase an acceptable security level in wireless multimedia networks. (a) (b) In order to increase the feasibility of our approach, e.g. more tested mobile devices, the proposed App system needs to Fig. 7. MMPC encryption results: (a) original image and (b) be further improved in the future. encrypted image. block ciphers have invertible functions different from other References non-invertible functions. [1] M. Dener, “Security analysis in wireless sensor networks,” We have implemented the encryption and decryption Intl. Journal of Distributed Sensor Networks, pp. 1-9, 2014, schemes on the IDE platform in the eclipse JUNO 64-bit DOI: 10.1155/2014/303501 190 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 16, NO. 2, JUNE 2018

[2] M. A. Tawhid and H. Mahmood, “Recent trends in wireless video data efficiently,” in Proc. of the 4th ACM Intl. Conf. on sensor networks with applications,” Intl. Journal of Multimedia, Orlando, 1997, pp. 219-229. Distributed Sensor Networks, pp. 1-4, 2014, DOI: [20] Information Technology-Security Techniques-Modes of 10.1155/2014/912574 Operation for an n-bit Block Cipher, ISO/IEC 10116, 2006. [3] R. V. Sampangi and S. Sampalli, “Metamorphic framework [21] Google Android developers. [Online]. Available: for key management and authentication in resource- http://developer.android.com constrained wireless networks,” Intl. Journal of Network Security, vol. 19, no. 3, pp. 430-442, 2017. [4] S. Rashid, . Ayub, and A. H. Abdullah, “Reactive weight Yi-Nan Lin received his B.S. degree in based buffer management policy for DTN routing protocols,” electrical engineering from National Wireless Personal Communications, vol. 80, no. 3, pp. 993- Taiwan Institute of Technology in 1989, the 1010, 2015. M. S. degree in computer science & [5] M. J. Dworkin, “Recommendation for block cipher modes of engineering from Yuan Ze University, operation methods and techniques,” National Institute of Standard & Technology, vol. 5, no. 6, pp. 669-675, 2003. Taoyuan in 2000, and the Ph.D. degree in [6] C.-S. Chen, X. Yu, Y.-X. Xiang, X. Li, and T. Li, “An electrical engineering from Chang Gung improved DPA attack on DES with forth and back random University, Taoyuan in 2009. Since 1990, round algorithm,” Intl. Journal of Network Security, vol. 19, he has joined the Department of Electrical Engineering, Ming Chi no. 2, pp. 285-294, 2017. University of Technology (MCUT), Taishan District, New Taipei [7] I.-C. Lin, M.-S. Hwang, and C.-C. Chang, “A new key City. He is now an associate professor with the Department of assignment scheme for enforcing complicated access control Electronic Engineering, MCUT. His current research interests policies in hierarchy,” Future Generation Computer Systems, vol. 19, no. 4, pp. 457-462, 2003. include error-control coding, digital transmission systems, and [8] G. Sharma, S. Bala, and A. K. Verma, “An improved RSA- embedded system design. based certificateless signature scheme for wireless sensor networks,” Intl. Journal of Network Security, vol. 18, no. 1, pp. 82-89, 2016. Gwo-Jen Chiou was born in Chiayi in [9] C.-C. Chang, C.-Y. Sun, and S.-C. Chang, “A strong RSA- 1964. He received his M.S. degree in based and certificateless-based signature scheme,” Intl. electrical engineering from National Tsing Journal of Network Security, vol. 18, no. 2, pp. 201-208, Hua University, Hsinchu in 1988. He 2016. received his Ph. D. degree in electrical [10] H. Toral-Cruz, A. D. Mihovska, M. Voznak, K. I. Lakhtaria, engineering from National Chung Cheng and R. Bestak, “Research trends and challenges for network- University, Chiayi in 1997. He is currently based ICT systems,” Wireless Personal Communications, an associate professor with the Department vol. 85, no. 1, pp. 1-7, 2015. [11] W. Stallings and L. V. Brown, Computer Security, Boston: of Electrical Engineering, National Formosa University, Yunlin. Prentice-Hall, 2008. His research interests include e-learning, power electronics, power [12] Advanced Encryption Standard, Federal Information system economic dispatch, and application of artificial intelligence Processing Standard, FIPS-197. to power systems. [13] A. Mirsaid and T. Gulom, “The encryption algorithm AES- RFWKIDEA32-1 based on network RFWKIDEA32-1,” Intl. Journal of Electronics and Information Engineering, vol. 4, Victor R. L. Shen received his B.S. and no. 1, pp. 1-11, 2016. M.S. degrees in electronic engineering of [14] A. Mirsaid and T. Gulom, “The encryption algorithm AES- industrial education from National Taiwan RFWKPES32-4,” Intl. Journal of Electronics and Normal University, Taipei in 1975 and Information Engineering, vol. 5, no. 1, pp. 20-29, 2016. 1980, respectively. Also, he recieved his [15] F. Jiang, P. Salama, and B. King, “A public-key approach of M.S. degree in electrical engineering and selective encryption for images,” Intl. Journal of Network Security, vol. 19, no. 1, pp. 118-126, 2017. computer science from the University of [16] C. Jin and H. Liu, “A color image encryption scheme based Illinois, Chicago in 1987. And he received on arnold scrambling and quantum chaotic,” Intl. Journal of his Ph.D. degree in electrical engineering from National Taiwan Network Security, vol. 19, no. 3, pp. 347-357, 2017. University in 1997. From July 2002 to November 2002, he was a [17] L. Qiao and K. Nahrstedt, “Comparison of MPEG encryption visiting professor at Information Science Institute, University of algorithms,” Computers & Graphics, vol. 22, no. 4, pp. 437- Southern California. His current research interests include 448, 1998. applications of Petri nets and artificial intelligence (AI) techniques [18] L. Yuan, H. Li, and Y. Wan, “A novel UEP fountain coding scheme for scalable multimedia transmission,” IEEE Trans. to knowledge-based systems, specification and formal verification on Multimedia, vol. 18, no. 7, pp. 1389-1400, 2016. of digital systems, high-level synthesis of VLSI design, [19] L. Tang, “Methods for encrypting and decrypting MPEG information security, digital home, and e-learning. LIN et al.: Multimedia Encryption with Multiple Modes Product Cipher for Mobile Devices 191

Dr. Shen is a Fellow of IET, a senior member of IEEE and and CIIE. He was also included in Marquis Who’s Who in the ACM, and a member of IEICE, TAAI, TACE, IICM, CIE, CIEE, World, New Providence in 2006.