scholarly journals CRYPTANALYSIS OF A SYMMETRIC COLOR IMAGE ENCRYPTION WITH ONE-ROUND ENCRYPTION

2015 ◽  
Vol 7 (1) ◽  
pp. 29-49
Author(s):  
Hoang Xuan Thanh ◽  
Thang Manh Hoang

We present the security weakness of encryption algorithm in the form of substitution-permutation network with multiple rounds of permutation and single round of diffusion proposed by W. Zhang et al. The types of chosen-plaintext and chosen-ciphertext attacks are successful against the cryptosystem, and the equivalent versions of keys for encryption and decryption are restored. The security analysis suggests that encryption using substitution-permutation network must be executed more than one encryption round to ensure the security. Our specific examples will demonstrate the cryptanalysis.

Entropy ◽  
2021 ◽  
Vol 23 (2) ◽  
pp. 258
Author(s):  
Heping Wen ◽  
Chongfu Zhang ◽  
Lan Huang ◽  
Juxin Ke ◽  
Dongqing Xiong

Fractional-order chaos has complex dynamic behavior characteristics, so its application in secure communication has attracted much attention. Compared with the design of fractional-order chaos-based cipher, there are fewer researches on security analysis. This paper conducts a comprehensive security analysis of a color image encryption algorithm using a fractional-order hyperchaotic system (CIEA-FOHS). Experimental simulation based on excellent numerical statistical results supported that CIEA-FOHS is cryptographically secure. Yet, from the perspective of cryptanalysis, this paper found that CIEA-FOHS can be broken by a chosen-plaintext attack method owing to its some inherent security defects. Firstly, the diffusion part can be eliminated by choosing some special images with all the same pixel values. Secondly, the permutation-only part can be deciphered by some chosen plain images and the corresponding cipher images. Finally, using the equivalent diffusion and permutation keys obtained in the previous two steps, the original plain image can be recovered from a target cipher image. Theoretical analysis and experimental simulations show that the attack method is both effective and efficient. To enhance the security, some suggestions for improvement are given. The reported results would help the designers of chaotic cryptography pay more attention to the gap of complex chaotic system and secure cryptosystem.


Symmetry ◽  
2020 ◽  
Vol 12 (2) ◽  
pp. 189 ◽  
Author(s):  
Cheng-Hsiung Yang ◽  
Yu-Sheng Chien

In this paper, we propose an image encryption algorithm based on four-dimensional chaotic system to generate key and improve advanced encryption standard. The encryption algorithm is optimized by using the pipeline and parallel computing features of Field Programmable Gate Array (FPGA). First, the chaotic system is used as a key generator for the encryption algorithm. Next, in the improved advanced encryption standard, ShiftRows and SubByres are modified with Spin-Sort and Cubic S-Box, and the round of encryption is reduced. We implement the encryption algorithm and the wired image transmission system to the ARM-based SoC-FPGA. The HPS software runs on Linux and is used to control the FPGA encryption algorithm and image transmission. Finally, the results from the encryption security analysis show that the proposed image encryption algorithm is safe and effective.


Entropy ◽  
2018 ◽  
Vol 20 (11) ◽  
pp. 843 ◽  
Author(s):  
Congxu Zhu ◽  
Guojun Wang ◽  
Kehui Sun

This paper presents an improved cryptanalysis of a chaos-based image encryption scheme, which integrated permutation, diffusion, and linear transformation process. It was found that the equivalent key streams and all the unknown parameters of the cryptosystem can be recovered by our chosen-plaintext attack algorithm. Both a theoretical analysis and an experimental validation are given in detail. Based on the analysis of the defects in the original cryptosystem, an improved color image encryption scheme was further developed. By using an image content–related approach in generating diffusion arrays and the process of interweaving diffusion and confusion, the security of the cryptosystem was enhanced. The experimental results and security analysis demonstrate the security superiority of the improved cryptosystem.


Sign in / Sign up

Export Citation Format

Share Document