Key Independent Image Deciphering using Neighbourhood Similarity Characteristics and Divide-And-Conquer Attack

2020 ◽  
Vol 14 ◽  
Author(s):  
Ram Ratan ◽  
Arvind Yadav

Aim: The aim of the paper is to analyse the security strength of image encryption schemes which are based on pixel rotation and inversion functions. The key independent image decryption methodologies are presented to obtain original images with intelligible contents from encrypted images using neighbourhood similarity characteristics and divide-and-conquer attack. Background: The efficiency and security strength of secure communication of sensitive data depends on the computing resources and cryptographic strength of encryption schemes. An encryption scheme is cryptographically strong if it does not leave any weakness, vulnerability or pattern which could be exploited by cryptanalyst to obtain original image from an encrypted image. Prior to use of any image encryption scheme for multimedia security applications, it should be analysed for its security strength to ensure the safety of information so that an adversary could not extract intelligible information from encrypted image data. A number of encryption schemes developed for image security applications and claimed highly secure but some of these are cryptanalyzed and found insecure. Objective: The analysis of image ciphers which encrypt plain images by transforming its pixels using circular rotation or inversion function in a random fashion is carried out to decrypt encrypted images to obtain original images. The encryption schemes, namely ‘Chaotic Image Encryption (CIE)’ and ‘Graphical Image Encryption (GIE)’, were reported secure but we find that these schemes are insecure and meaningful information can be obtained. We exploit image similarity characteristics to mount cryptanalytic attacks to obtain original images without any knowledge of the encryption/decryption keys. These encryption schemes encrypting the specified region-of-interest (ROI) are also analysed to decrypt ROI encrypted images. Method: The methodology of decryption is key independent and based on divide-and-conquer strategy to obtain original images from given encrypted images. It utilizes the neighbourhood similarity of pixels in an image which is measured in terms of pixel-to-pixel difference between adjacent pixels for pixel inversion based image cipher (GIE) and line-to-line correlation between adjacent lines for pixel rotation based image cipher (CIE). The ROI encrypted and masked encrypted images are also decrypted. Results: Experimental test results show that the decrypted images obtained are quite intelligible and one can understand the contents of decrypted images. It is also seen that an image cipher encrypting the ROI can be decrypted by utilizing unencrypted region surrounding encrypted ROI part of an image. Conclusion: It has been shown that CIE, GIE, ROI and masked encryption schemes reported for image security applications are insecure and not providing adequate security. Such encrypted images can be decrypted without key knowledge successfully with quite intelligibility by considering image similarity characteristics of neighbouring pixels and applying divide-and-conquer attack strategy. Future work: The presented key independent decryption methodology can be considered to cryptanalyze the encryption schemes under noise attack scenario as future work to see the applicability of decryption methods with respect to increase the noise in encrypted images. Moreover, other modern encryption schemes based on pixel inversion and rotation functions can be analysed for their security strength.

2018 ◽  
Vol 29 (07) ◽  
pp. 1850058 ◽  
Author(s):  
Nabil Ben Slimane ◽  
Nahed Aouf ◽  
Kais Bouallegue ◽  
Mohsen Machhout

In this paper, an efficient scheme for image encryption based on the nested chaotic map and deoxyribonucleic acid (DNA) is introduced. In order to generate the initial condition values of the nested chaotic system, the Secure Hash Algorithm SHA-256 is used. The algorithm consists of two main layers: confusion and diffusion. In the first layer, the nested chaotic map is employed to create the scrambled image. The scrambled image is obtained through the ascending sorting of the first component of the nested chaotic index sequence. To ensure higher sensitivity, higher complexity and higher security, DNA sequence and DNA operator are employed additionally with the nested chaotic map and hash algorithm to modify the pixel values. The important advantages of our algorithm are the improvement of Number of Pixel Change Rate (NPCR), Unified Average Changing Intensity (UACI) and entropy, which improve resistivity against several attacks. Experimental results and relevant security analysis demonstrated that our proposed encryption scheme has the highest security level because it is more complicated, and it has a sufficiently large key space. The proposed method is compared to other recent image encryption schemes using different security analysis factors, including NPCR, UACI, correlation coefficients (CCs), encryption quality (EQ) and entropy. It is also resistant to noise (Salt and Pepper, Gaussian and speckle) and data loss attacks. The illustrated results demonstrated that the proposed image encryption scheme is efficient, and can be adopted for image encryption and transmission.


Author(s):  
N. Mohananthini ◽  
M. Y. Mohamed Parvees ◽  
J. Abdul Samath

Nowadays, lightweight cryptography attracts academicians, scientists and researchers to concentrate on its requisite with the increasing usage of low resource devices. In this paper, a new lightweight image encryption scheme is proposed using the Lorenz 3D super chaotic map. This encryption scheme is an addition–rotation–XOR block cipher designed for its supremacy, efficacy and speed execution. In this addition–rotation–XOR cipher, the equation for Lorenz 3D chaotic map is iteratively solved to generate double valued signals in a speedy manner using the Runge–Kutta and Euler methods. The addition, rotation and diffusion sequences are generated from the double valued signals, and the source pixels of the 8-bit plain test images are manipulated with the addition, rotation and diffusion of the bytes. Finally, the cipher images are constructed from the manipulated pixels and evaluated with various statistical as well as randomness tests. The results from various tests prove that the proposed chaotic addition–rotation–XOR block image cipher is efficient in terms of randomness and speed.


Author(s):  
Ali A. Yassin ◽  
Abdullah Mohammed Rashid ◽  
Abdulla J. Yassin ◽  
Hamid Alasadi

Recently, the concept of DNA has been invested in computing technology in different ways which linking information technology and biological sciences. There are several encryption algorithms based on DNA encoding that has been proposed, which leads to generating a new direction in image encryption. However, the DNA encryption scheme has drawbacks such as expensive experimental equipment, difficult operations, and hard to hold its biotechnology. Additionally, during careful cryptanalysis that applied to most of these image encryption schemes, we notice that DNA operators can only influence one DNA base, which causes poor diffusion. Our proposed scheme is not applied complex biological operation but just is given to improve the diffusion ability of image encryption scheme by using DNA sequence and DCT transform. Our works overcome above-aforementioned issues. Furthermore, empirical results on real images and security analysis demonstrate that our proposed scheme not only has flexibility and efficiency encryption scheme but also has the ability to resist well-known attacks such as entropy attack, differential attack, statistical attack, chosen/known plain image attack. Additionally, our work enjoys several strong characteristics as follows: (1) the decryption error is very low to recover the original image; (2) Once key for each encryption process and if the user wants to use the same key in many times, our proposed scheme supports secret key sensitivity; (3) the value of correlation of the encrypted image is null; (4) the scrambling process is good and generate high disorder at the output. As a result, our proposed scheme achieves a good balance between strong security and high performance.


2013 ◽  
Vol 2013 ◽  
pp. 1-10 ◽  
Author(s):  
Adrian-Viorel Diaconu ◽  
Khaled Loukhaoukha

A recently proposed secure image encryption scheme has drawn attention to the limited security offered by chaos-based image encryption schemes (mainly due to their relatively small key space) proposing a highly robust approach, based on Rubik's cube principle. This paper aims to study a newly designed image cryptosystem that uses the Rubik's cube principle in conjunction with a digital chaotic cipher. Thus, the original image is shuffled on Rubik's cube principle (due to its proven confusion properties), and then XOR operator is applied to rows and columns of the scrambled image using a chaos-based cipher (due to its proven diffusion properties). Finally, the experimental results and security analysis show that the newly proposed image encryption scheme not only can achieve good encryption and perfect hiding ability but also can resist any cryptanalytic attacks (e.g., exhaustive attack, differential attack, statistical attack, etc.).


2016 ◽  
Vol 2016 ◽  
pp. 1-11 ◽  
Author(s):  
Laicheng Cao ◽  
Hao Zhou

In order to effectively increase embedding capacity and completely extract the watermarking information in information hiding of encrypted images, a new reversible watermarking embedding algorithm based on rhombus prediction model and difference histogram shifting ideas is proposed. Firstly, the images are pretreated according to rhombus prediction model. Then, the watermarking information is embedded in encrypted images by effective combination of homomorphism encryption scheme and reversible watermarking techniques. Finally, the watermarking information is completely extracted and the images are recovered based on computed difference histogram from left to right and from top to bottom. So, the efficiency and reversibility are ensured when watermarking information is embedded in encrypted image. Experiment results show that the proposed algorithm is simple and easy to realize, the embedding capacity is effectively increased, watermarking information is completely reversible, and the image can be recovered with no distortion.


Entropy ◽  
2021 ◽  
Vol 23 (6) ◽  
pp. 672
Author(s):  
L. E. Reyes-López ◽  
J. S. Murguía ◽  
H. González-Aguilar ◽  
M. T. Ramírez-Torres ◽  
M. Mejía-Carlos ◽  
...  

Despite that many image encryption systems based on chaotic or hyperchaotic systems have been proposed to protect different kinds of information, it has been crucial to achieve as much security as possible in such systems. In this sense, we numerically implement a known image encryption system with some variants, making special emphasis when two operations are considered in the scrambling stage. The variants of such an encryption system are based on some hyperchaotic systems, which generated some substitution boxes and the keys of the system. With the aim to have a more complete evaluation, some internal stages of the image encryption scheme have been evaluated by using common statistical tests, and also the scaling behavior of the encrypted images has been calculated by means of a two-dimensional detrended fluctuation analysis (2D-DFA). Our results show that the image encryption systems that include two operations or transformations in the scrambling stage present a better performance than those encryption systems that consider just one operation. In fact, the 2D-DFA approach was more sensitive than some common statistical tests to determine more clearly the impact of multiple operations in the scrambling process, confirming that this scaling method can be used as a perceptual security metric, and it may contribute to having better image encryption systems.


Entropy ◽  
2021 ◽  
Vol 23 (9) ◽  
pp. 1221
Author(s):  
Wenhao Yan ◽  
Zijing Jiang ◽  
Xin Huang ◽  
Qun Ding

Chaos is considered as a natural candidate for encryption systems owing to its sensitivity to initial values and unpredictability of its orbit. However, some encryption schemes based on low-dimensional chaotic systems exhibit various security defects due to their relatively simple dynamic characteristics. In order to enhance the dynamic behaviors of chaotic maps, a novel 3D infinite collapse map (3D-ICM) is proposed, and the performance of the chaotic system is analyzed from three aspects: a phase diagram, the Lyapunov exponent, and Sample Entropy. The results show that the chaotic system has complex chaotic behavior and high complexity. Furthermore, an image encryption scheme based on 3D-ICM is presented, whose security analysis indicates that the proposed image encryption scheme can resist violent attacks, correlation analysis, and differential attacks, so it has a higher security level.


Entropy ◽  
2021 ◽  
Vol 23 (9) ◽  
pp. 1159
Author(s):  
Zeming Wu ◽  
Ping Pan ◽  
Chunyang Sun ◽  
Bing Zhao

To address the problems of the high complexity and low security of the existing image encryption algorithms, this paper proposes a dynamic key chaotic image encryption algorithm with low complexity and high security associated with plaintext. Firstly, the RGB components of the color image are read, and the RGB components are normalized to obtain the key that is closely related to the plaintext, and then the Arnold transform is used to stretch and fold the RGB components of the color image to change the position of the pixel points in space, so as to destroy the correlation between the adjacent pixel points of the image. Next, the generated sequences are independently encrypted with the Arnold-transformed RGB matrix. Finally, the three encrypted images are combined to obtain the final encrypted image. Since the key acquisition of this encryption algorithm is related to the plaintext, it is possible to achieve one key per image, so the key acquisition is dynamic. This encryption algorithm introduces chaotic mapping, so that the key space size is 10180. The key acquisition is closely related to the plaintext, which makes the ciphertext more random and resistant to differential attacks, and ensures that the ciphertext is more secure after encryption. The experiments show that the algorithm can encrypt the image effectively and can resist attack on the encrypted image.


Author(s):  
C. R. Revanna ◽  
C. Keshavamurthy

The proposed method partially and completely encrypts the gray scale Document images. The complete image encryption is also performed to compare the performance with the existing encryption methods. The partial encryption is carried out by segmenting the image using the Quad-tree decomposition method based on the variance of the image block. The image blocks with uniform pixel levels are considered insignificant blocks and others the significant blocks. The pixels in the significant blocks are permuted by using 1D Skew tent chaotic map. The partially encrypted image blocks are further permuted using 2D Henon map to increase the security level and fed as input to complete encryption. The complete encryption is carried out by diffusing the partially encrypted image. Two levels of diffusion are performed. The first level simply modifies the pixels in the partially encrypted image with the Bernoulli’s chaotic map. The second level establishes the interdependency between rows and columns of the first level diffused image. The experiment is conducted for both partial and complete image encryption on the Document images. The proposed scheme yields better results for both partial and complete encryption on Speed, statistical and dynamical attacks. The results ensure better security when compared to existing encryption schemes.


2018 ◽  
Vol 69 (2) ◽  
pp. 93-105 ◽  
Author(s):  
Jakub Oravec ◽  
Ján Turán ◽  
L’uboš Ovseník ◽  
Tomáš Huszaník

Abstract This paper describes an image encryption algorithm which utilizes chaotic logistic map. Values generated by this map are used in two steps of algorithm which shuffles image pixels and then changes their intensities. Design of the encryption scheme considers possibility of various attacks, such as statistical, differential or phase space reconstruction attacks. Robustness against last mentioned type of attacks is introduced by selective skipping of values generated by the map. This skipping depends on key entered by user. The paper also verifies properties of proposed algorithm by common measures and by set of statistical tests that examine randomness of computed encrypted images. Results are compared with other approaches and they are also briefly discussed.


Sign in / Sign up

Export Citation Format

Share Document