Abstract

Recently, a plaintext-related image encryption scheme based on a hyper-chaotic system has been proposed by Li et al . In their encryption scheme, the permutation process is related to the sum of plaintext pixel values, and the diffusion process is related to the values of nine special positions in the permuted image. This can resist the existing chosen plaintext attack due to the ever-changing permutation matrix and diffusion matrix when the plaintext is changed. Here, we show that Li’s encryption scheme contains two vulnerabilities. First, the gray values of the nine specific pixels do not change during diffusion. Second, the permutation process is reversible. Therefore, the diffusion process can be attacked and the permuted image can be obtained by constructing a special image, where the nine special position values in the special image’s permuted image are the same as those in the cipher image. Then, if the obtained permuted image is chosen as plaintext, we can get its permuted image by attacking the diffusion process. Since the permutation process is reversible, the permuted image is the original plaintext image. In addition, some improvements for Li’s encryption scheme are provided to enhance the security.

Highlights

  • Due to the rapid development of computer network technology, images containing private information, such as medical images and military satellite images, are transmitted through a network

  • Chaos theory has been widely used in image encryption, since chaos is sensitive to initial conditions and has controllable variables, pseudorandomness, and a simple structure [1], [2]

  • The pixel values of the nine special positions are combined into a 72 bit sequence, which is denoted as PS

Read more

Summary

INTRODUCTION

Due to the rapid development of computer network technology, images containing private information, such as medical images and military satellite images, are transmitted through a network. The plaintext image can be obtained after applying the same permutation operation on the permuted image Based on these two vulnerabilities, a new method to decipher the encryption algorithm in Ref. We first convert the original image into a one-dimensional vector during permutation and reorder the one-dimensional vector according to the order of the chaotic sequence values After these two improvements, the method outlined in this paper can be used to effectively resist the existing chosen-plaintext attack. OVERVIEW OF THE PLAINTEXT-RELATED IMAGE ENCRYPTION SCHEME (PRIES) This section provides an introduction to PRIES [45] The one-dimensional vector A is transformed to an M × N image, which is the permuted image D

DIFFUSION ALGORITHM
PROPOSITIONS USED FOR THE ATTACK
CHOSEN-PLAINTEXT ATTACK ON Li’S ENCRYPTION SYSTEM
EXPERIMENTAL ANALYSIS
IMPROVED DIFFUSION ALGORITHM
EXPERIMENTAL ANALYSIS AND COMPARISON
HISTOGRAM ANALYSIS
CORRELATION COEFFICIENT
KEY SPACE AND KEY SENSITIVITY ANALYSIS
CONCLUSION
43 Output the image E satisfying proposition 3
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call