211 research outputs found

    Secure Communication Based on Hyperchaotic Chen System with Time-Delay

    Get PDF
    This research is partially supported by National Natural Science Foundation of China (61172070, 60804040), Fok Ying Tong Education Foundation Young Teacher Foundation(111065), Innovative Research Team of Shaanxi Province(2013KCT-04), The Key Basic Research Fund of Shaanxi Province (2016ZDJC-01), Chao Bai was supported by Excellent Ph.D. research fund (310-252071603) at XAUT.Peer reviewedPostprin

    Breaking an image encryption algorithm based on chaos

    Full text link
    Recently, a chaos-based image encryption algorithm called MCKBA (Modified Chaotic-Key Based Algorithm) was proposed. This paper analyzes the security of MCKBA and finds that it can be broken with a differential attack, which requires only four chosen plain-images. Performance of the attack is verified by experimental results. In addition, some defects of MCKBA, including insensitivity with respect to changes of plain-image/secret key, are reported.Comment: 10 pages, 4 figure

    Optimal quantitative cryptanalysis of permutation-only multimedia ciphers against plaintext attacks

    Full text link
    Recently, an image scrambling encryption algorithm of pixel bit based on chaos map was proposed. Considering the algorithm as a typical binary image scrambling/permutation algorithm exerting on plaintext of size M×(8N)M\times (8N), this paper proposes a novel optimal method to break it with some known/chosen-plaintexts. The spatial complexity and computational complexity of the attack are only O(32MN)O(32\cdot MN) and O(16n0MN)O(16\cdot n_0\cdot MN) respectively, where n0n_0 is the number of known/chosen-plaintexts used. The method can be easily extended to break any permutation-only encryption scheme exerting on plaintext of size M×NM\times N and with LL different levels of values. The corresponding spatial complexity and computational complexity are only O(MN)O(MN) and O(logL(MN)MN)O(\lceil\log_L(MN)\rceil \cdot MN) respectively. In addition, some specific remarks on the performance of the image scrambling encryption algorithm are presented.Comment: 11 pages, 6 figure

    Error Function Attack of chaos synchronization based encryption schemes

    Full text link
    Different chaos synchronization based encryption schemes are reviewed and compared from the practical point of view. As an efficient cryptanalysis tool for chaos encryption, a proposal based on the Error Function Attack is presented systematically and used to evaluate system security. We define a quantitative measure (Quality Factor) of the effective applicability of a chaos encryption scheme, which takes into account the security, the encryption speed, and the robustness against channel noise. A comparison is made of several encryption schemes and it is found that a scheme based on one-way coupled chaotic map lattices performs outstandingly well, as judged from Quality Factor

    A Differential Cryptanalysis of Yen-Chen-Wu Multimedia Cryptography System (MCS)

    Full text link
    At ISCAS'2005, Yen et al. presented a new chaos-based cryptosystem for multimedia transmission named "Multimedia Cryptography System" (MCS). No cryptanalytic results have been reported so far. This paper presents a differential attack to break MCS, which requires only seven chosen plaintexts. The complexity of the attack is O(N), where NN is the size of plaintext. Experimental results are also given to show the real performance of the proposed attack.Comment: 22 pages, 5 figure

    Cryptography and Its Applications in Information Security

    Get PDF
    Nowadays, mankind is living in a cyber world. Modern technologies involve fast communication links between potentially billions of devices through complex networks (satellite, mobile phone, Internet, Internet of Things (IoT), etc.). The main concern posed by these entangled complex networks is their protection against passive and active attacks that could compromise public security (sabotage, espionage, cyber-terrorism) and privacy. This Special Issue “Cryptography and Its Applications in Information Security” addresses the range of problems related to the security of information in networks and multimedia communications and to bring together researchers, practitioners, and industrials interested by such questions. It consists of eight peer-reviewed papers, however easily understandable, that cover a range of subjects and applications related security of information

    Spatiotemporal chaos in Arnold coupled logistic map lattice

    Get PDF
    In this paper, we propose a new spatiotemporal dynamics of Arnold coupled logistic map lattice (ACLML). Here, the coupling method between lattices is not a neighborhood coupling but the non-neighborhood of Arnold cat maps. In the proposed system, the criteria such as Kolmogorov–Sinai entropy density and universality, bifurcation diagram, mutual information, space amplitude and space-time diagrams are investigated in this paper. The new features of the proposed system include the lower mutual information between lattices, larger range of parameters for chaotic behaviors, the higher percentage of lattices in chaotic behaviors for most of parameters and less periodic window in bifurcation diagram. These features are more suitable for cryptography. For numerical simulations, we have employed the coupled map lattices system (CML) for comparison. The results indicate that the proposed system has those superior features to the coupled map lattice system (CML). It should be highlighted that the proposed ACLML is a suitable chaotic system for cryptography

    A New Color Image Encryption Scheme Using CML and a Fractional-Order Chaotic System

    Get PDF
    Funding: This research was jointly supported by the National Natural Science Foundation of China (No. 61004006, http://www.nsfc.gov.cn), China Postdoctoral Science Foundation(No. 2013M530181, http://res.chinapostdoctor.org.cn/BshWeb/index.shtml), the Natural Science Foundation of Henan Province, China (No. 13230010254, http://www.hnkjt.gov.cn/, Program for Science & Technology Innovation Talents in Universities of Henan Province, China (Grant No 14HASTIT042, http://rcloud.edu.cn), the Foundation for University Young Key Teacher Program of Henan Province, China (No. 2011GGJS-025, http://www.haedu.gov.cn/), Shanghai Postdoctoral Scientific Program (No. 13R21410600, http://www.21cnhr.gov.cn/doctorarea/), the Science & Technology Project Plan of Archives Bureau of Henan Province (No. 2012-X-62, http://www.hada.gov.cn/) and the Natural Science Foundation of Educational Committee of Henan Province, China (No. 13A520082, http://www.haedu.gov.cn/). The funders had no role in study design, data collection and analysis, decision to publish, or preparation of the manuscript.Peer reviewedPublisher PD
    corecore