Abstract

Recently, a new signal security system called TDCEA (two-dimensional circulation encryption algorithm) was proposed for real-time multimedia data transmission. This paper gives a comprehensive analysis on the security of TDCEA. The following security problems are found: (1) there exist some essential security defects in TDCEA; (2) two known-plaintext attacks can break TDCEA; (3) the chosen-plaintext and chosen-ciphertext versions of the aforementioned two known-plaintext attacks can break TDCEA even with a smaller complexity and a better performance. Some experiments are given to show the security defects of TDCEA and the feasibility of the proposed known-plaintext attacks. As a conclusion, TDCEA is not suitable for applications that require a high level of security.

Highlights

  • In today’s digital world, the security of multimedia data, for example, digital speech, image and video files, becomes more and more important due to their frequent transmission over open networks

  • The present paper focuses on a new signal security system recently proposed in [1, 2], which is called the twodimensional circulation encryption algorithm (TDCEA)

  • TDCEA is an enhanced version of a previous image encryption scheme proposed by the same authors in [3, 4], named BRIE, which is the 1D counterpart of TDCEA

Read more

Summary

INTRODUCTION

In today’s digital world, the security of multimedia data, for example, digital speech, image and video files, becomes more and more important due to their frequent transmission over open networks. In some real applications, such as pay-TV, medical imaging systems, military image/database communications, and confidential video conferences, highly secure and reliable storage and transmission of multimedia data are needed. To fulfill such a demand, many encryption schemes have been proposed as possible solutions [1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14]. To facilitate the description of TDCEA and BRIE, it is assumed that the plain image has size M × N, where M is the height and N is the width of the image

Definitions and notations
The 1D version of TDCEA-BRIE
Essential defects of circulations
Low practical security against brute-force attacks
KNOWN-PLAINTEXT ATTACKS
Known-plaintext attack 1: getting permutation matrices as an equivalent key
Known-plaintext attack 2: getting the secret key from one known plain image
CHOSEN-PLAINTEXT ATTACKS
Chosen-plaintext attack 1: getting permutation matrices as an equivalent key
Chosen-plaintext attack 2: getting the secret key
CHOSEN-CIPHERTEXT ATTACKS
CONCLUSIONS
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.