scholarly journals Cryptanalysis and Improvement of a Chaotic Map-Based Image Encryption System Using Both Plaintext Related Permutation and Diffusion

Entropy ◽  
2020 ◽  
Vol 22 (5) ◽  
pp. 589
Author(s):  
Cheng-Yi Lin ◽  
Ja-Ling Wu

In theory, high key and high plaintext sensitivities are a must for a cryptosystem to resist the chosen/known plaintext and the differential attacks. High plaintext sensitivity can be achieved by ensuring that each encrypted result is plaintext-dependent. In this work, we make detailed cryptanalysis on a published chaotic map-based image encryption system, where the encryption process is plaintext Image dependent. We show that some designing flaws make the published cryptosystem vulnerable to chosen-plaintext attack, and we then proposed an enhanced algorithm to overcome those flaws.

Entropy ◽  
2018 ◽  
Vol 20 (7) ◽  
pp. 535 ◽  
Author(s):  
Linqing Huang ◽  
Shuting Cai ◽  
Mingqing Xiao ◽  
Xiaoming Xiong

Recently, to conquer most non-plain related chaos-based image cryptosystems’ security flaws that cannot resist the powerful chosen/knownn plain-text attacks or differential attacks efficiently for less plaintext sensitivity, many plain related chaos-based image cryptosystems have been developed. Most cryptosystems that have adopted the traditional permutation–diffusion structure still have some drawbacks and security flaws: (1) most plaintext related image encryption schemes using only plaintext related confusion operation or only plaintext related diffusion operation relate to plaintext inadequately that cannot achieve high plaintext sensitivity; (2) in some algorithms, the generation of security key that needs to be sent to the receiver is determined by the original image, so these algorithms may not applicable to real-time image encryption; (3) most plaintext related image encryption schemes have less efficiency because more than one round permutation–diffusion operation is required to achieve high security. To obtain high security and efficiency, a simple chaotic based color image encryption system by using both plaintext related permutation and diffusion is presented in this paper. In our cryptosystem, the values of the parameters of cat map used in permutation stage are related to plain image and the parameters of cat map are also influenced by the diffusion operation. Thus, both the permutation stage and diffusion stage are related to plain images, which can obtain high key sensitivity and plaintext sensitivity to resist chosen/known plaintext attacks or differential attacks efficiently. Furthermore, only one round of plaintext related permutation and diffusion operation is performed to process the original image to obtain cipher image. Thus, the proposed scheme has high efficiency. Complete simulations are given and the simulation results prove the excellent security and efficiency of the proposed scheme.


Author(s):  
Rana Saad Mohammed ◽  
Khalid Kadhim Jabbar ◽  
Hussien Abid Hilal

Image encryption has become an important application aspect of information security. Most attempts are focused on increasing the security aspect, the quality of the resulting image, and the time consumed. On the other hand, dealing with the color image under the spatial domain in this filed is considered as another challenge added to the proposed method that make it sensitivity and difficulty. The proposed method aims to encode a color image by dealing with the main color components of the red (R), green (G), and blue (B) components of a color image to strengthen the dependence of each component by modifying a two dimensional logistic- sine coupling map (2D- LSCM). This is to satisfy the statistical features and reduce time-consumption, and benefit from a mixing step of the second of advanced encryption standard (AES) candidates (serpent block cipher) and modified it to achieve in addition of confusion and diffusion processes. The experimental results showed that our proposed method had the ability to resist against statistical attacks and differential attacks. It also had a uniform histogram, a large key space, complex and faster, closer Shannon entropy to 8, and low correlation values between two adjacent pixels compared with other methods.


2019 ◽  
Vol 9 (3) ◽  
pp. 494
Author(s):  
Ming Li ◽  
Kanglei Zhou ◽  
Hua Ren ◽  
Haiju Fan

In order to meet the requirement of secure image communication in a resource-constrained network environment, a novel lightweight chaotic image encryption scheme based on permutation and diffusion has been proposed. It was claimed that this scheme can resist differential attacks, statistical attacks, etc. However, the original encryption scheme is found to be vulnerable and insecure to chosen-plaintext attack (CPA). In this paper, the original encryption scheme is analyzed comprehensively and attacked successfully. Only by choosing a full zero image as the chosen-plaintext of the diffusion phase, the encrypted image can be restored into permutation-only phase, and by applying the other chosen images as the chosen-plaintexts of the permutation phase, the map matrix which is equivalent to the secret key of the permutation phase can be further revealed. Experiments and analysis verify the feasibility of our proposed attack strategy.


Chaotic systems behavior attracts many researchers in the field of image encryption. The major advantage of using chaos as the basis for developing a crypto-system is due to its sensitivity to initial conditions and parameter tunning as well as the random-like behavior which resembles the main ingredients of a good cipher namely the confusion and diffusion properties. In this article, we present a new scheme based on the synchronization of dual chaotic systems namely Lorenz and Chen chaotic systems and prove that those chaotic maps can be completely synchronized with other under suitable conditions and specific parameters that make a new addition to the chaotic based encryption systems. This addition provides a master-slave configuration that is utilized to construct the proposed dual synchronized chaos-based cipher scheme. The common security analyses are performed to validate the effectiveness of the proposed scheme. Based on all experiments and analyses, we can conclude that this scheme is secure, efficient, robust, reliable, and can be directly applied successfully for many practical security applications in insecure network channels such as the Internet


Author(s):  
Mona F. M. Mursi ◽  
Hossam Eldin H. Ahmed ◽  
Fathi E. Abd El-Samie ◽  
Ayman H. Abd El-Aziem

In this paper, the authors propose an image encryption scheme based on the development of a Hénon chaotic map using fractional Fourier transform (FRFT) which is introduced to satisfy the necessity of high secure image. This proposed algorithm combines the main advantages of confusion and diffusion with (FRFT), it use Arnold Cat map for confusion and Hénon chaotic map or one of the proposed Hénon chaotic maps for diffusion. The proposed algorithm is compared with some image encryption algorithms based on Arnold Cat map, Baker chaotic map, Hénon chaotic map and RC6. The authors perform a comparison between them in several experimental tests as statistical analyses, processing time and security analysis. The authors find from these comparison tests that the proposed algorithm demonstrates good result even better than RC6 and other chaotic maps in some cases.


Author(s):  
N. Mohananthini ◽  
M. Y. Mohamed Parvees ◽  
J. Abdul Samath

Nowadays, lightweight cryptography attracts academicians, scientists and researchers to concentrate on its requisite with the increasing usage of low resource devices. In this paper, a new lightweight image encryption scheme is proposed using the Lorenz 3D super chaotic map. This encryption scheme is an addition–rotation–XOR block cipher designed for its supremacy, efficacy and speed execution. In this addition–rotation–XOR cipher, the equation for Lorenz 3D chaotic map is iteratively solved to generate double valued signals in a speedy manner using the Runge–Kutta and Euler methods. The addition, rotation and diffusion sequences are generated from the double valued signals, and the source pixels of the 8-bit plain test images are manipulated with the addition, rotation and diffusion of the bytes. Finally, the cipher images are constructed from the manipulated pixels and evaluated with various statistical as well as randomness tests. The results from various tests prove that the proposed chaotic addition–rotation–XOR block image cipher is efficient in terms of randomness and speed.


Electronics ◽  
2018 ◽  
Vol 7 (11) ◽  
pp. 326 ◽  
Author(s):  
Shouliang Li ◽  
Benshun Yin ◽  
Weikang Ding ◽  
Tongfeng Zhang ◽  
Yide Ma

Considering that a majority of the traditional one-dimensional discrete chaotic maps have disadvantages including a relatively narrow chaotic range, smaller Lyapunov exponents, and excessive periodic windows, a new nonlinearly modulated Logistic map with delay model (NMLD) is proposed. Accordingly, a chaotic map called a first-order Feigenbaum-Logistic NMLD (FL-NMLD) is proposed. Simulation results demonstrate that FL-NMLD has a considerably wider chaotic range, larger Lyapunov exponents, and superior ergodicity compared with existing chaotic maps. Based on FL-NMLD, we propose a new image encryption algorithm that joins the pixel plane and bit-plane shuffle (JPB). The simulation and test results confirm that JPB has higher security than simple pixel-plane encryption and is faster than simple bit-plane encryption. Moreover, it can resist the majority of attacks including statistical and differential attacks.


2020 ◽  
Vol 10 (6) ◽  
pp. 2187
Author(s):  
Yuqiang Dou ◽  
Ming Li

Security of image communication is more and more important in many applications such as the transmission of military and medical images. To meet the requirement, a new color image encryption algorithm using a new one-dimension (1D) chaotic map was proposed recently, which can resist various attacks because the range of the new chaotic map is larger than that of the previous ones. In our study, the security of the new original method is analyzed and a novel attack method is proposed. It is demonstrated that the scheme is not secure under chosen-plaintext attack, by which the encrypted image can be successfully converted into the corresponding plaintext image without any error.


Entropy ◽  
2020 ◽  
Vol 22 (2) ◽  
pp. 158
Author(s):  
Heba G. Mohamed ◽  
Dalia H. ElKamchouchi ◽  
Karim H. Moussa

Multimedia encryption innovation is one of the primary ways of securely and privately guaranteeing the security of media transmission. There are many advantages when utilizing the attributes of chaos, for example, arbitrariness, consistency, ergodicity, and initial condition affectability, for any covert multimedia transmission. Additionally, many more benefits can be introduced with the exceptional space compliance, unique information, and processing capability of real mitochondrial deoxyribonucleic acid (mtDNA). In this article, color image encryption employs a confusion process based on a hybrid chaotic map, first to split each channel of color images into n-clusters; then to create global shuffling over the whole image; and finally, to apply intrapixel shuffling in each cluster, which results in very disordered pixels in the encrypted image. Then, it utilizes the rationale of human mitochondrial genome mtDNA to diffuse the previously confused pixel values. Hypothetical examination and trial results demonstrate that the anticipated scheme exhibits outstanding encryption, as well as successfully opposes chosen/known plain text, statistical, and differential attacks.


Sign in / Sign up

Export Citation Format

Share Document