1,836 research outputs found

    Breaking an image encryption algorithm based on chaos

    Full text link
    Recently, a chaos-based image encryption algorithm called MCKBA (Modified Chaotic-Key Based Algorithm) was proposed. This paper analyzes the security of MCKBA and finds that it can be broken with a differential attack, which requires only four chosen plain-images. Performance of the attack is verified by experimental results. In addition, some defects of MCKBA, including insensitivity with respect to changes of plain-image/secret key, are reported.Comment: 10 pages, 4 figure

    Optimal quantitative cryptanalysis of permutation-only multimedia ciphers against plaintext attacks

    Full text link
    Recently, an image scrambling encryption algorithm of pixel bit based on chaos map was proposed. Considering the algorithm as a typical binary image scrambling/permutation algorithm exerting on plaintext of size M×(8N)M\times (8N), this paper proposes a novel optimal method to break it with some known/chosen-plaintexts. The spatial complexity and computational complexity of the attack are only O(32MN)O(32\cdot MN) and O(16n0MN)O(16\cdot n_0\cdot MN) respectively, where n0n_0 is the number of known/chosen-plaintexts used. The method can be easily extended to break any permutation-only encryption scheme exerting on plaintext of size M×NM\times N and with LL different levels of values. The corresponding spatial complexity and computational complexity are only O(MN)O(MN) and O(logL(MN)MN)O(\lceil\log_L(MN)\rceil \cdot MN) respectively. In addition, some specific remarks on the performance of the image scrambling encryption algorithm are presented.Comment: 11 pages, 6 figure

    Breaking a novel colour image encryption algorithm based on chaos

    Full text link
    Recently, a colour image encryption algorithm based on chaos was proposed by cascading two position permutation operations and one substitution operation, which are all determined by some pseudo-random number sequences generated by iterating the Logistic map. This paper evaluates the security level of the encryption algorithm and finds that the position permutation-only part and the substitution part can be separately broken with only (log2(3MN))/8\lceil (\log_2(3MN))/8 \rceil and 2 chosen plain-images, respectively, where MNMN is the size of the plain-image. Concise theoretical analyses are provided to support the chosen-plaintext attack, which are verified by experimental results also.Comment: 5 pages, 1 figur

    Deciphering a novel image cipher based on mixed transformed Logistic maps

    Full text link
    Since John von Neumann suggested utilizing Logistic map as a random number generator in 1947, a great number of encryption schemes based on Logistic map and/or its variants have been proposed. This paper re-evaluates the security of an image cipher based on transformed logistic maps and proves that the image cipher can be deciphered efficiently under two different conditions: 1) two pairs of known plain-images and the corresponding cipher-images with computational complexity of O(218+L)O(2^{18}+L); 2) two pairs of chosen plain-images and the corresponding cipher-images with computational complexity of O(L)O(L), where LL is the number of pixels in the plain-image. In contrast, the required condition in the previous deciphering method is eighty-seven pairs of chosen plain-images and the corresponding cipher-images with computational complexity of O(27+L)O(2^{7}+L). In addition, three other security flaws existing in most Logistic-map-based ciphers are also reported.Comment: 10 pages, 2 figure

    Cryptanalysis of two chaotic encryption schemes based on circular bit shift and XOR operations

    Get PDF
    Recently two encryption schemes were proposed by combining circular bit shift and XOR operations, under the control of a pseudorandom bit sequence (PRBS) generated from a chaotic system. This paper studies the security of these two encryption schemes and reports the following findings: 1) there exist some security defects in both schemes; 2) the underlying chaotic PRBS can be reconstructed as an equivalent key by using only two chosen plaintexts; 3) most elements in the underlying chaotic PRBS can be obtained by a differential known-plaintext attack using only two known plaintexts. Experimental results are given to demonstrate the feasibility of the proposed attack.Comment: 17 pages, 8 figure
    corecore