scholarly journals Chosen-plaintext attack of an image encryption scheme based on modified permutation–diffusion structure

2016 ◽  
Vol 84 (4) ◽  
pp. 2241-2250 ◽  
Author(s):  
Yuansheng Liu ◽  
Leo Yu Zhang ◽  
Jia Wang ◽  
Yushu Zhang ◽  
Kwok-wo Wong
Entropy ◽  
2021 ◽  
Vol 23 (12) ◽  
pp. 1581
Author(s):  
Haiju Fan ◽  
Chenjiu Zhang ◽  
Heng Lu ◽  
Ming Li ◽  
Yanfang Liu

Recently, a new chaotic image encryption technique was proposed based on multiple discrete dynamic maps. The authors claim that the scheme can provide excellent privacy for traditional digital images. However, in order to minimize the computational cost, the encryption scheme adopts one-round encryption and a traditional permutation–diffusion structure. Through cryptanalysis, there is no strong correlation between the key and the plain image, which leads to the collapse of cryptosystem. Based on this, two methods of chosen-plaintext attacks are proposed in this paper. The two methods require 3 pairs and 258 pairs of plain and cipher images, respectively, to break the original encryption system. The simulation results show the effectiveness of the two schemes.


2020 ◽  
Vol 79 (43-44) ◽  
pp. 31957-31980
Author(s):  
Shuqin Zhu ◽  
Congxu Zhu ◽  
Yu Fu ◽  
Weimeng Zhang ◽  
Xiaoting Wu

Complexity ◽  
2020 ◽  
Vol 2020 ◽  
pp. 1-23
Author(s):  
Yucheng Chen ◽  
Chunming Tang ◽  
Zongxiang Yi

In the past decades, considerable attention has been paid to the chaos-based image encryption schemes owing to their characteristics such as extreme sensitivity to initial conditions and parameters, pseudo-randomness, and unpredictability. However, some schemes have been proven to be insecure due to using a single chaotic system. To increase the security, this work proposes a novel image encryption scheme based on the piecewise linear chaotic map (PWLCM) and the standard map. To the best of our knowledge, it is the first chaos-based image encryption scheme combining the PWLCM with the standard map, which adopts permutation-diffusion structure. Unlike the traditional scrambling way, a hierarchical diffusion strategy, which not only changes the pixel position but also modifies the value, is employed in the permutation phase. The operation model of row-by-row and column-by-column is further used to enhance the efficiency in the diffusion process. Consequently, a good trade-off efficiency and security can be achieved. Furthermore, the numerical simulations and performance analyses illustrate that the proposed encryption scheme can be used in practical application scenarios requiring lightweight security.


Entropy ◽  
2021 ◽  
Vol 23 (7) ◽  
pp. 804
Author(s):  
Shuqin Zhu ◽  
Congxu Zhu

This paper proposes a more efficient attack method on an image fusion encryption algorithm based on DNA operation and hyperchaos. Although several references have reported some methods to crack the image encryption algorithm, they are not the most efficient. The proposed chosen-plaintext attack method can break the encryption scheme with (4×N/M+1) or (M/(4×N)+1) chosen-plaintext images, which is much less than the number of chosen-plaintext images used in the previous cracking algorithms, where M and N represent the height and width of the target ciphertext image, respectively. The effectiveness of the proposed chosen-plaintext attack is supported by theoretical analysis, and verified by experimental results.


2019 ◽  
Vol 9 (3) ◽  
pp. 494
Author(s):  
Ming Li ◽  
Kanglei Zhou ◽  
Hua Ren ◽  
Haiju Fan

In order to meet the requirement of secure image communication in a resource-constrained network environment, a novel lightweight chaotic image encryption scheme based on permutation and diffusion has been proposed. It was claimed that this scheme can resist differential attacks, statistical attacks, etc. However, the original encryption scheme is found to be vulnerable and insecure to chosen-plaintext attack (CPA). In this paper, the original encryption scheme is analyzed comprehensively and attacked successfully. Only by choosing a full zero image as the chosen-plaintext of the diffusion phase, the encrypted image can be restored into permutation-only phase, and by applying the other chosen images as the chosen-plaintexts of the permutation phase, the map matrix which is equivalent to the secret key of the permutation phase can be further revealed. Experiments and analysis verify the feasibility of our proposed attack strategy.


2018 ◽  
Vol 12 (1) ◽  
pp. 5-14 ◽  
Author(s):  
Bhaskar Mondal ◽  
Tarni Mandal ◽  
Danish Ali Khan ◽  
Tanupriya Choudhury

Entropy ◽  
2021 ◽  
Vol 23 (5) ◽  
pp. 510
Author(s):  
Taiyong Li ◽  
Duzhong Zhang

Image security is a hot topic in the era of Internet and big data. Hyperchaotic image encryption, which can effectively prevent unauthorized users from accessing image content, has become more and more popular in the community of image security. In general, such approaches conduct encryption on pixel-level, bit-level, DNA-level data or their combinations, lacking diversity of processed data levels and limiting security. This paper proposes a novel hyperchaotic image encryption scheme via multiple bit permutation and diffusion, namely MBPD, to cope with this issue. Specifically, a four-dimensional hyperchaotic system with three positive Lyapunov exponents is firstly proposed. Second, a hyperchaotic sequence is generated from the proposed hyperchaotic system for consequent encryption operations. Third, multiple bit permutation and diffusion (permutation and/or diffusion can be conducted with 1–8 or more bits) determined by the hyperchaotic sequence is designed. Finally, the proposed MBPD is applied to image encryption. We conduct extensive experiments on a couple of public test images to validate the proposed MBPD. The results verify that the MBPD can effectively resist different types of attacks and has better performance than the compared popular encryption methods.


Sign in / Sign up

Export Citation Format

Share Document