Image encryption based on Kronecker product over finite fields and DNA operation

Optik ◽  
2020 ◽  
Vol 224 ◽  
pp. 164725
Author(s):  
Xishun Zhu ◽  
Hai Liu ◽  
Yaru Liang ◽  
Jianhua Wu
2020 ◽  
Vol 50 (3) ◽  
Author(s):  
Jianhua Wu ◽  
Hai Liu ◽  
Xishun Zhu

In this paper, we propose an image encryption algorithm based on a permutation polynomial over finite fields proposed by the authors. The proposed image encryption process consists of four stages: i) a mapping from pixel gray-levels into finite field, ii) a pre-scrambling of pixels’ positions based on the parameterized permutation polynomial, iii) a symmetric matrix transform over finite fields which completes the operation of diffusion and, iv) a post-scrambling based on the permutation polynomial with different parameters. The parameters used for the polynomial parameterization and for constructing the symmetric matrix are used as cipher keys. Theoretical analysis and simulation demonstrate that the proposed image encryption scheme is feasible with a high efficiency and a strong ability of resisting various common attacks. In addition, there are not any round-off errors in computation over finite fields, thus guaranteeing a strictly lossless image encryption. Due to the intrinsic nonlinearity of permutation polynomials in finite fields, the proposed image encryption system is nonlinear and can resist known-plaintext and chosen-plaintext attacks.


2021 ◽  
Vol 1978 (1) ◽  
pp. 012052
Author(s):  
Shengliang Zou ◽  
Weixia Xia ◽  
Gailin Zhu ◽  
Yaru Liang ◽  
Jianhua Wu

Entropy ◽  
2021 ◽  
Vol 23 (7) ◽  
pp. 804
Author(s):  
Shuqin Zhu ◽  
Congxu Zhu

This paper proposes a more efficient attack method on an image fusion encryption algorithm based on DNA operation and hyperchaos. Although several references have reported some methods to crack the image encryption algorithm, they are not the most efficient. The proposed chosen-plaintext attack method can break the encryption scheme with (4×N/M+1) or (M/(4×N)+1) chosen-plaintext images, which is much less than the number of chosen-plaintext images used in the previous cracking algorithms, where M and N represent the height and width of the target ciphertext image, respectively. The effectiveness of the proposed chosen-plaintext attack is supported by theoretical analysis, and verified by experimental results.


Author(s):  
Rudolf Lidl ◽  
Harald Niederreiter
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document