scholarly journals Cryptanalysis of an Image Encryption Algorithm Based on Random Walk and Hyperchaotic Systems

Entropy ◽  
2021 ◽  
Vol 24 (1) ◽  
pp. 40
Author(s):  
Haiju Fan ◽  
Heng Lu ◽  
Chenjiu Zhang ◽  
Ming Li ◽  
Yanfang Liu

Recently, an image encryption algorithm based on random walk and hyperchaotic systems has been proposed. The main idea of the original paper is to scramble the plain image by means of random walk matrix and then to append diffusion. In this paper, the encryption method with security holes is analyzed by chosen plaintext attack. In addition, this paper improves the original encryption algorithm. The experimental and simulation results show that the improved algorithm has the advantages of the original and can improve the ability to resist attack.

2020 ◽  
Vol 30 (04) ◽  
pp. 2050060 ◽  
Author(s):  
Cong Xu ◽  
Jingru Sun ◽  
Chunhua Wang

In this paper, we propose an image encryption algorithm based on random walk and two hyperchaotic systems. The random walk method is adopted to scramble the position of pixels within a block. Furthermore, the permutation operation between blocks is presented to enhance the scramble effect. Thus, high correlation among pixels of original image is broken by permutation. Moreover, the chosen plaintext attack is used to test the anti-attack ability of the proposed algorithm. By analyzing experimental results and comparing with other image encryption algorithms, we show that the proposed algorithm has better performance and higher security.


Electronics ◽  
2021 ◽  
Vol 10 (15) ◽  
pp. 1770
Author(s):  
Xiaoqiang Zhang ◽  
Xuangang Yan

To prevent the leakage of image content, image encryption technology has received increasing attention. Most current algorithms are only suitable for the images of certain types and cannot update keys in a timely manner. To tackle such problems, we propose an adaptive chaotic image encryption algorithm based on RNA and pixel depth. Firstly, a novel chaotic system, two-dimensional improved Logistic-adjusted-Sine map is designed. Then, we propose a three-dimensional adaptive Arnold transform for scrambling. Secondly, keys are generated by the hash values of the plain image and current time to achieve one-image, one-key, and one-time pad simultaneously. Thirdly, we build a pre-permuted RNA cube for 3D adaptive scrambling by pixel depth, chaotic sequences, and adaptive RNA coding. Finally, selective diffusion combined with pixel depth and RNA operations is performed, in which the RNA operators are determined by the chemical structure and properties of amino acids. Pixel depth is integrated into the whole procedure of parameter generation, scrambling, and diffusion. Experiments and algorithm analyses show that our algorithm has strong security, desirable performance, and a broader scope of application.


2019 ◽  
Vol 2019 ◽  
pp. 1-12 ◽  
Author(s):  
Xuncai Zhang ◽  
Lingfei Wang ◽  
Ying Niu ◽  
Guangzhao Cui ◽  
Shengtao Geng

In this paper, an image encryption algorithm based on the H-fractal and dynamic self-invertible matrix is proposed. The H-fractal diffusion encryption method is firstly used in this encryption algorithm. This method crosses the pixels at both ends of the H-fractal, and it can enrich the means of pixel diffusion. The encryption algorithm we propose uses the Lorenz hyperchaotic system to generate pseudorandom sequences for pixel location scrambling and self-invertible matrix construction to scramble and diffuse images. To link the cipher image with the original image, the initial values of the Lorenz hyperchaotic system are determined using the original image, and it can enhance the security of the encryption algorithm. The security analysis shows that this algorithm is easy to implement. It has a large key space and strong key sensitivity and can effectively resist plaintext attacks.


2020 ◽  
Vol 2020 ◽  
pp. 1-12
Author(s):  
Hui Liu ◽  
Bo Zhao ◽  
Jianwen Zou ◽  
Linquan Huang ◽  
Yifan Liu

The popularization of 5G and the development of cloud computing further promote the application of images. The storage of images in an untrusted environment has a great risk of privacy leakage. This paper outlines a design for a lightweight image encryption algorithm based on a message-passing algorithm with a chaotic external message. The message-passing (MP) algorithm allows simple messages to be passed locally for the solution to a global problem, which causes the interaction among adjacent pixels without additional space cost. This chaotic system can generate high pseudorandom sequences with high speed performance. A two-dimensional logistic map is utilized as a pseudorandom sequence generator to yield the external message sets of edge pixels. The external message can affect edge pixels, and then adjacent pixels interact with each other to produce an encrypted image. A MATLAB simulation shows the cipher-image performs fairly uniform distribution and has acceptable information entropy of 7.996749. The proposed algorithm reduces correlation coefficients from plain-image 1 to its cipher-image 0, which covers all of the plain-image characters with high computational efficiency (speed = 18.200374 Mbit/s). Theoretical analyses and experimental results prove the proposed algorithm’s persistence to various existing attacks with low cost.


2010 ◽  
Vol 20 (05) ◽  
pp. 1405-1413 ◽  
Author(s):  
ERCAN SOLAK ◽  
CAHIT ÇOKAL ◽  
OLCAY TANER YILDIZ ◽  
TÜRKER BIYIKOĞLU

We cryptanalyze Fridrich's chaotic image encryption algorithm. We show that the algebraic weaknesses of the algorithm make it vulnerable against chosen-ciphertext attacks. We propose an attack that reveals the secret permutation that is used to shuffle the pixels of a round input. We demonstrate the effectiveness of our attack with examples and simulation results. We also show that our proposed attack can be generalized to other well-known chaotic image encryption algorithms.


2017 ◽  
Vol 28 (05) ◽  
pp. 1750069 ◽  
Author(s):  
Xiuli Chai ◽  
Zhihua Gan ◽  
Yang Lu ◽  
Yiran Chen ◽  
Daojun Han

A novel image encryption algorithm using the chaotic system and deoxyribonucleic acid (DNA) computing is presented. Different from the traditional encryption methods, the permutation and diffusion of our method are manipulated on the 3D DNA matrix. Firstly, a 3D DNA matrix is obtained through bit plane splitting, bit plane recombination, DNA encoding of the plain image. Secondly, 3D DNA level permutation based on position sequence group (3DDNALPBPSG) is introduced, and chaotic sequences generated from the chaotic system are employed to permutate the positions of the elements of the 3D DNA matrix. Thirdly, 3D DNA level diffusion (3DDNALD) is given, the confused 3D DNA matrix is split into sub-blocks, and XOR operation by block is manipulated to the sub-DNA matrix and the key DNA matrix from the chaotic system. At last, by decoding the diffused DNA matrix, we get the cipher image. SHA 256 hash of the plain image is employed to calculate the initial values of the chaotic system to avoid chosen plaintext attack. Experimental results and security analyses show that our scheme is secure against several known attacks, and it can effectively protect the security of the images.


2015 ◽  
Vol 742 ◽  
pp. 294-298
Author(s):  
Bin Lu ◽  
Yu Chen Li ◽  
Fen Lin Liu

A General Feistal Structure based color image encryption and authentication algorithm is designed in this paper. The plain image is first permuted, then divided into groups of size pixels and encrypted by block encryption algorithm; finally the cipher image is obtained by performing inverse permutation on the image. In which, block encryption function is the kernel part of the encryption algorithm, and is designed with general feistel structure. To provide integrality authentication function, the last cipher block is the cipher of the sum of all plain blocks. It’s from experiments and analysis that the algorithm is secure and valid.


2020 ◽  
Vol 10 (6) ◽  
pp. 2187
Author(s):  
Yuqiang Dou ◽  
Ming Li

Security of image communication is more and more important in many applications such as the transmission of military and medical images. To meet the requirement, a new color image encryption algorithm using a new one-dimension (1D) chaotic map was proposed recently, which can resist various attacks because the range of the new chaotic map is larger than that of the previous ones. In our study, the security of the new original method is analyzed and a novel attack method is proposed. It is demonstrated that the scheme is not secure under chosen-plaintext attack, by which the encrypted image can be successfully converted into the corresponding plaintext image without any error.


2015 ◽  
Vol 2015 ◽  
pp. 1-10 ◽  
Author(s):  
S. S. Askar ◽  
A. A. Karawia ◽  
Ahmad Alshamrani

In literature, chaotic economic systems have got much attention because of their complex dynamic behaviors such as bifurcation and chaos. Recently, a few researches on the usage of these systems in cryptographic algorithms have been conducted. In this paper, a new image encryption algorithm based on a chaotic economic map is proposed. An implementation of the proposed algorithm on a plain image based on the chaotic map is performed. The obtained results show that the proposed algorithm can successfully encrypt and decrypt the images with the same security keys. The security analysis is encouraging and shows that the encrypted images have good information entropy and very low correlation coefficients and the distribution of the gray values of the encrypted image has random-like behavior.


2010 ◽  
Vol 20-23 ◽  
pp. 1247-1252
Author(s):  
Shi Hua Zhou ◽  
Qiang Zhang ◽  
Xiao Peng Wei

Image encryption is one of the most important methods of image information hiding. A new image encryption method based on some techniques and knowledge of genetic engineering for image hiding is presented in this paper. This method is implemented by using modern biological techniques as tools and biological hard problems as main security basis to fully exert the special advantages. The keys are some substances of biological materials such as restriction endonuclease, polymerase and so on, the preparation flow and the experimental conditions. The analysis demonstrates that the image encryption algorithm is feasible and highly secure. Moreover, the size of the decrypted image is the same as the original image so that it can be applied for image hiding and be transmitted via the Internet.


Sign in / Sign up

Export Citation Format

Share Document