differential attack
Recently Published Documents


TOTAL DOCUMENTS

153
(FIVE YEARS 38)

H-INDEX

16
(FIVE YEARS 1)

Mathematics ◽  
2021 ◽  
Vol 9 (21) ◽  
pp. 2778
Author(s):  
Shijie Zhang ◽  
Lingfeng Liu ◽  
Hongyue Xiang

Chaos systems have been widely used in image encryption algorithms. In this article, we introduce an LB (Logistic-Baker) compound chaotic map that can greatly improve the complexity of original Logistic map and Baker map, as well as the generated sequences have pseudo-randomness. Furthermore, based on the LB compound chaotic map, an image encryption algorithm is proposed. To resist the differential attack, and enhance the sensitivity of plain-text, the parameters of this algorithm are plain-text related. In this algorithm, the compound chaotic function is influenced by the plain-text image; thus, the specific form of this chaotic map, and its dynamics will be different when encrypting different images. Numerical experiment results indicate that the effect of this novel plain-text related image encryption scheme is excellent, as well as can be competitive with other corresponding algorithms.


2021 ◽  
Vol 2021 ◽  
pp. 1-10
Author(s):  
Luoyin Feng

As digital image has become one of the most important forms of expression in multimedia information, the security of digital image has become a concern. Because of its large amount of data and high redundancy, there are many security hidden dangers in ordinary image encryption methods. Aiming at the problems of low flexibility and poor anti-interference of traditional image scrambling technology, this paper proposes to select the scrambling diffusion encryption structure in the process of chaotic digital image encryption, which can produce relatively better encryption performance than single scrambling and diffusion scrambling. The composite chaotic operation used in this paper masks the distribution characteristics of chaotic subsequences. Based on the composite chaotic mapping model, the image scrambling password under the two-dimensional chaotic equation is established by scrambling the image in space and frequency domain. Several rounds of experiments show that the algorithm has a large scrambling scheme, further expands the key space of Arnold algorithm, and effectively resists the common computer brute force attack cracking and image decryption cracking methods such as exhaustive, differential attack and known plaintext attack. The improved encryption algorithm can realize the key avalanche effect, is very sensitive to the initial key and has high key security performance, and solves the security problem in the process of image transmission. Several performance syntheses show that the algorithm has high security performance and is suitable for image encryption scheme.


Axioms ◽  
2021 ◽  
Vol 10 (3) ◽  
pp. 215
Author(s):  
Andrés Romero-Arellano ◽  
Ernesto Moya-Albor ◽  
Jorge Brieva ◽  
Ivan Cruz-Aceves ◽  
Juan Gabriel Avina-Cervantes ◽  
...  

In this work, a new medical image encryption/decryption algorithm was proposed. It is based on three main parts: the Jigsaw transform, Langton’s ant, and a novel way to add deterministic noise. The Jigsaw transform was used to hide visual information effectively, whereas Langton’s ant and the deterministic noise algorithm give a reliable and secure approach. As a case study, the proposal was applied to high-resolution retinal fundus images, where a zero mean square error was obtained between the original and decrypted image. The method performance has been proven through several testing methods, such as statistical analysis (histograms and correlation distributions), entropy computation, keyspace assessment, robustness to differential attack, and key sensitivity analysis, showing in each one a high security level. In addition, the method was compared against other works showing a competitive performance and highlighting with a large keyspace (>1×101,134,190.38). Besides, the method has demonstrated adequate handling of high-resolution images, obtaining entropy values between 7.999988 and 7.999989, an average Number of Pixel Change Rate (NPCR) of 99.5796%±0.000674, and a mean Uniform Average Change Intensity (UACI) of 33.4469%±0.00229. In addition, when there is a small change in the key, the method does not give additional information to decrypt the image.


2021 ◽  
Author(s):  
Younes Qobbi ◽  
Abdeltif jarjar ◽  
Mohamed Essaid ◽  
Abdelhamid Benazzi

Abstract Based on the two-dimensional logistic map and a single improved genetic operator, a new image encryption system is proposed. The original image is transformed into DNA sequences, a subdivision into blocks of size calculated by using the chaotic map, with the intention to apply a crossover between blocks chaotically selected from a chaotic control vectors. For the installation of a diffusion phase, a strong link is established between the block resulting from a crossing operation and the next original block. Hoping to considerably increase the impact of the avalanche effect and protect the system against any differential attack. Simulations performed on a large number of images of different size and formats ensure that our method is not subject to any known attacks.


2021 ◽  
Vol 31 (09) ◽  
pp. 2150126
Author(s):  
R. L. Tagne Mogue ◽  
V. R. Folifack Signing ◽  
J. Kengne ◽  
M. Kountchou ◽  
Z. T. Njitacke

In this work, several new aspects of the dynamics of the well-known TNC hyperchaotic oscillator are investigated. Numerous novelties appear in this work, namely particular structures of space magnetization, the coexistence of bursting patterns, the coexistence of up to four asymmetric different attractors, offset-boosting, and antimonotonicity. In addition to this interesting and particular combination of features in the TNC oscillator, the control of multistability phenomenon is carried out using linear augmentation control scheme. Finally, knowing that the protection of digital images is of particularly great interest, the complexity of pseudo-random hyperchaotic sequences of the TNC oscillator is combined with the similarity that the DNA coding shares with the binary code to build a new image encryption algorithm with strong robustness and high speed. This algorithm is successfully evaluated using cropping attack, noise attack and differential attack. The results obtained demonstrate that the proposed algorithm is efficient and of good quality.


2021 ◽  
Vol 2021 ◽  
pp. 1-10
Author(s):  
Xuan Shen ◽  
Lei Cheng ◽  
Bing Sun ◽  
Jun He

Impossible differential attack is one of the most effective cryptanalytic methods for block ciphers. Its key step is to construct impossible differential distinguishers as long as possible. In this paper, we mainly focus on constructing longer impossible differential distinguishers for two kinds of generalized Feistel structures which are m -dataline CAST256-like and MARS-like structures. When their round function takes Substitution Permutation SP and Substitution Permutation Substitution SPS types, they are called CAST 256 SP / CAST 256 SPS and MARS SP / MARS SPS , respectively. For CAST 256 SP / CAST 256 SPS , the best known result for the length of the impossible differential distinguisher was m 2 + m / m 2 + m − 1 rounds, respectively. With the help of the linear layer P , we can construct m 2 + m + Λ 0 / m 2 + m + Λ 1 -round impossible differential distinguishers, where Λ 0 and Λ 1 are non-negative numbers if P satisfies some restricted conditions. For MARS SPS , the best known result for the length of the impossible differential distinguisher was 3 m − 1 rounds. We can construct 3 m -round impossible differential distinguishers which are 1 round longer than before. To our knowledge, the results in this paper are the best for the two kinds of generalized Feistel structures.


2021 ◽  
Author(s):  
Ugur Erkan ◽  
Abdurrahim Toktas ◽  
Serdar Enginoglu ◽  
Enver Akbacak ◽  
Dang N. H. Thanh

Abstract A secure and reliable image encryption scheme is presented in this study. The encryption scheme hereby introduces a novel chaotic log-map, deep convolution neural network (CNN) model for key generation, and bit reversion operation for the manipulation process. Thanks to the sensitive key generation by the CNN, initial values and control parameters are produced for the chaotic log-map, and thus a diverse chaotic sequence is achieved for encrypting operations. The scheme then encrypts the images by scrambling and manipulating the pixels of images through four operations: permutation, DNA encoding, diffusion, and bit reversion. The encryption scheme is precisely examined for the well-known images in terms of various cryptoanalyses such as keyspace, key sensitivity, information entropy, histogram, correlation, differential attack, noisy attack, and cropping attack. To corroborate the scheme, the visual and numerical results are even compared with available outcomes of the state of the art. Therefore, the proposed log-map based image encryption scheme is successfully verified and validated by the superior absolute and comparative results.


Author(s):  
Said Hraoui ◽  
Abdellatif JarJar

This document introduces a new cryptosystem mixing two improvement standards generally used for text encryption, in order to give birth a new color image encryption algorithm capable of dealing with known attacks. Firstly, two substitution matrixes attached to a strong replacement function will be generated for advanced Vigenere technique application. At the end of this first round, the output vector is subdivided into size blocks according to the used chaotic map, for acting a single enhanced Hill circuit insured by a large inversible matrix. A detailed description of such a large involutive matrix constructed using Kronecker products will be given. accompanied by a dynamic translation vector to eliminate any linearity. A solid chaining is established between the encrypted block and the next clear block to avoid any differential attack. Simulations carried out on a large volume of images of different sizes and formats ensure that our approach is not exposed to any known attacks.


Author(s):  
Rui Zong ◽  
Xiaoyang Dong ◽  
Huaifeng Chen ◽  
Yiyuan Luo ◽  
Si Wang ◽  
...  

When analyzing a block cipher, the first step is to search for some valid distinguishers, for example, the differential trails in the differential cryptanalysis and the linear trails in the linear cryptanalysis. A distinguisher is advantageous if it can be utilized to attack more rounds and the amount of the involved key bits during the key-recovery process is small, as this leads to a long attack with a low complexity. In this article, we propose a two-step strategy to search for such advantageous distinguishers. This strategy is inspired by the intuition that if a differential is advantageous only when some properties are satisfied, then we can predefine some constraints describing these properties and search for the differentials in the small set.As applications, our strategy is used to analyze GIFT-128, which was proposed in CHES 2017. Based on some 20-round differentials, we give the first 27-round differential attack on GIFT-128, which covers one more round than the best previous result. Also, based on two 17-round linear trails, we give the first linear hull attack on GIFT-128, which covers 22 rounds. In addition, we also give some results on two GIFT-128 based AEADs GIFT-COFB and SUNDAE-GIFT.


Sign in / Sign up

Export Citation Format

Share Document