scholarly journals On the Cryptanalysis of a Bit-Level Image Chaotic Encryption Algorithm

2020 ◽  
Vol 2020 ◽  
pp. 1-15
Author(s):  
Yingchun Hu ◽  
Simin Yu ◽  
Zeqing Zhang

In this paper, the security analysis of a bit-level image chaotic encryption algorithm based on the 1D chaotic map is proposed. The original image chaotic encryption algorithm includes bit-level permutation encryption, diffusion encryption, and linear transform. Deciphering of it can be divided into two stages. First, bit-level permutation encryption, diffusion encryption, and linear transform can be simplified into bit-level equivalent permutation encryption and equivalent diffusion encryption, which is a key breakthrough point of cryptanalysis. Second, the chaotic sequence generated by this algorithm is independent of the plaintext image. Therefore, the equivalent diffusion key and the equivalent permutation key can be obtained by chosen-plaintext attack, respectively. Theoretical analysis and numerical simulation experiment results verify the effectiveness of the analytical method. Finally, some suggestions are proposed to promote the security of the original image chaotic encryption algorithm.

2015 ◽  
Vol 719-720 ◽  
pp. 798-804
Author(s):  
Xi Rong Bao ◽  
Jin Liu ◽  
Li Huang She ◽  
Shi Zhang

Chaotic encryption algorithm is simple, fast speed, no more memory, and suitable for using in wireless sensor networks (WSNs). This paper points out the defect of the iteration encryption and the fact that it’s vulnerable to chosen-plaintext attack. In this paper, a feedback chaotic encryption algorithm is proposed to improve the program that not only effectively avoid the defects, but maintain all the advantages of chaotic encryption algorithm. The improved algorithm is more suitable for small data encryption used in WSNs.


2019 ◽  
Vol 2019 ◽  
pp. 1-12 ◽  
Author(s):  
Xuncai Zhang ◽  
Lingfei Wang ◽  
Ying Niu ◽  
Guangzhao Cui ◽  
Shengtao Geng

In this paper, an image encryption algorithm based on the H-fractal and dynamic self-invertible matrix is proposed. The H-fractal diffusion encryption method is firstly used in this encryption algorithm. This method crosses the pixels at both ends of the H-fractal, and it can enrich the means of pixel diffusion. The encryption algorithm we propose uses the Lorenz hyperchaotic system to generate pseudorandom sequences for pixel location scrambling and self-invertible matrix construction to scramble and diffuse images. To link the cipher image with the original image, the initial values of the Lorenz hyperchaotic system are determined using the original image, and it can enhance the security of the encryption algorithm. The security analysis shows that this algorithm is easy to implement. It has a large key space and strong key sensitivity and can effectively resist plaintext attacks.


2012 ◽  
Vol 2012 ◽  
pp. 1-10 ◽  
Author(s):  
Qiang Zhang ◽  
Xianglian Xue ◽  
Xiaopeng Wei

We present a novel image encryption algorithm based on DNA subsequence operation. Different from the traditional DNA encryption methods, our algorithm does not use complex biological operation but just uses the idea of DNA subsequence operations (such as elongation operation, truncation operation, deletion operation, etc.) combining with the logistic chaotic map to scramble the location and the value of pixel points from the image. The experimental results and security analysis show that the proposed algorithm is easy to be implemented, can get good encryption effect, has a wide secret key's space, strong sensitivity to secret key, and has the abilities of resisting exhaustive attack and statistic attack.


Author(s):  
Kshiramani Naik ◽  
Arup Kumar Pal

In this paper, an image encryption scheme based on reversible integer wavelet transform (IWT) with chaotic logistic map is designed. The proposed cryptosystem is applicable to encipher both the medical and natural images in lossless and lossy manners, respectively. Initially, the original image is transformed with the multilevel of IWT, then the image data set is divided into low sub-band (approximation part) and high sub-bands (detail part). The approximation part gets confused with the chaotic logistic map followed by the bit plane decomposition. Next, the individual bit planes are further diffused with several binary key metrics, generated using a chaotic logistic map. The proposed key schedule derives several large size of binary key metrics from a small size of key. Based on the type of applications, the detail part is considered for lossless/lossy compression. The lossless/lossy compressed detail part is further considered only for confusion process using the logistic map for the sake of enhancing the security level. Finally, the cipher image obtained after inverse IWT is significantly dissimilar than original image. The scheme has been tested on several standard medical and natural images and the experimental results substantiate that a small size of key is enough to protect the content of images completely. The security analysis reveals that the proposed scheme is suitable for protecting the image data effectively.


Complexity ◽  
2020 ◽  
Vol 2020 ◽  
pp. 1-10
Author(s):  
Yingchun Hu ◽  
Simin Yu ◽  
Zeqing Zhang

In this paper, the security analysis of a color image encryption algorithm based on Hopfield chaotic neural network is given. The original chaotic image encryption algorithm includes permutation encryption and diffusion encryption. The result of cryptanalysis shows that the chaotic sequences generated by this algorithm are independent of plaintext image, and there exist equivalent permutation key and equivalent diffusion key. Therefore, according to chosen-plaintext attack, the equivalent diffusion key and the equivalent permutation key can be obtained by choosing two special plaintext images and the corresponding ciphertext images, respectively, and the plaintext image is further recovered from the ciphertext image. Theoretical analysis and numerical simulation experiment results verify the effectiveness of the analytical method. Finally, some improved suggestions for the original encryption algorithm are proposed to promote the security.


2020 ◽  
Vol 30 (04) ◽  
pp. 2050060 ◽  
Author(s):  
Cong Xu ◽  
Jingru Sun ◽  
Chunhua Wang

In this paper, we propose an image encryption algorithm based on random walk and two hyperchaotic systems. The random walk method is adopted to scramble the position of pixels within a block. Furthermore, the permutation operation between blocks is presented to enhance the scramble effect. Thus, high correlation among pixels of original image is broken by permutation. Moreover, the chosen plaintext attack is used to test the anti-attack ability of the proposed algorithm. By analyzing experimental results and comparing with other image encryption algorithms, we show that the proposed algorithm has better performance and higher security.


2020 ◽  
Vol 10 (6) ◽  
pp. 2187
Author(s):  
Yuqiang Dou ◽  
Ming Li

Security of image communication is more and more important in many applications such as the transmission of military and medical images. To meet the requirement, a new color image encryption algorithm using a new one-dimension (1D) chaotic map was proposed recently, which can resist various attacks because the range of the new chaotic map is larger than that of the previous ones. In our study, the security of the new original method is analyzed and a novel attack method is proposed. It is demonstrated that the scheme is not secure under chosen-plaintext attack, by which the encrypted image can be successfully converted into the corresponding plaintext image without any error.


2015 ◽  
Vol 2015 ◽  
pp. 1-10 ◽  
Author(s):  
S. S. Askar ◽  
A. A. Karawia ◽  
Ahmad Alshamrani

In literature, chaotic economic systems have got much attention because of their complex dynamic behaviors such as bifurcation and chaos. Recently, a few researches on the usage of these systems in cryptographic algorithms have been conducted. In this paper, a new image encryption algorithm based on a chaotic economic map is proposed. An implementation of the proposed algorithm on a plain image based on the chaotic map is performed. The obtained results show that the proposed algorithm can successfully encrypt and decrypt the images with the same security keys. The security analysis is encouraging and shows that the encrypted images have good information entropy and very low correlation coefficients and the distribution of the gray values of the encrypted image has random-like behavior.


Entropy ◽  
2018 ◽  
Vol 20 (12) ◽  
pp. 974 ◽  
Author(s):  
Xiaoling Huang ◽  
Guodong Ye

An image encryption algorithm is presented in this paper based on a chaotic map. Different from traditional methods based on the permutation-diffusion structure, the keystream here depends on both secret keys and the pre-processed image. In particular, in the permutation stage, a middle parameter is designed to revise the outputs of the chaotic map, yielding a temporal delay phenomena. Then, diffusion operation is applied after a group of random numbers is inserted into the permuted image. Therefore, the gray distribution can be changed and is different from that of the plain-image. This insertion acts as a one-time pad. Moreover, the keystream for the diffusion operation is designed to be influenced by secret keys assigned in the permutation stage. As a result, the two stages are mixed together to strengthen entirety. Experimental tests also suggest that our algorithm, permutation– insertion–diffusion (PID), performs better when expecting secure communications for images.


Entropy ◽  
2019 ◽  
Vol 21 (9) ◽  
pp. 888 ◽  
Author(s):  
Zeqing Zhang ◽  
Simin Yu

In this paper, the security analysis of an image chaotic encryption algorithm based on Latin cubes and bit cubes is given. The proposed algorithm adopts a first-scrambling-diffusion- second-scrambling three-stage encryption scheme. First, a finite field is constructed using chaotic sequences. Then, the Latin cubes are generated from finite field operation and used for image chaotic encryption. In addition, according to the statistical characteristics of the diffusion image in the diffusion stage, the algorithm also uses different Latin cube combinations to scramble the diffusion image for the second time. However, the generation of Latin cubes in this algorithm is independent of plain image, while, in the diffusion stage, when any one bit in the plain image changes, the corresponding number of bits in the cipher image follows the change with obvious regularity. Thus, the equivalent secret keys can be obtained by chosen plaintext attack. Theoretical analysis and experimental results indicate that only a maximum of 2 . 5 × w × h 3 + 6 plain images are needed to crack the cipher image with w × h resolution. The size of equivalent keys deciphered by the method proposed in this paper are much smaller than other general methods of cryptanalysis for similar encryption schemes.


Sign in / Sign up

Export Citation Format

Share Document