661 research outputs found

    A Novel Latin Square Image Cipher

    Full text link
    In this paper, we introduce a symmetric-key Latin square image cipher (LSIC) for grayscale and color images. Our contributions to the image encryption community include 1) we develop new Latin square image encryption primitives including Latin Square Whitening, Latin Square S-box and Latin Square P-box ; 2) we provide a new way of integrating probabilistic encryption in image encryption by embedding random noise in the least significant image bit-plane; and 3) we construct LSIC with these Latin square image encryption primitives all on one keyed Latin square in a new loom-like substitution-permutation network. Consequently, the proposed LSIC achieve many desired properties of a secure cipher including a large key space, high key sensitivities, uniformly distributed ciphertext, excellent confusion and diffusion properties, semantically secure, and robustness against channel noise. Theoretical analysis show that the LSIC has good resistance to many attack models including brute-force attacks, ciphertext-only attacks, known-plaintext attacks and chosen-plaintext attacks. Experimental analysis under extensive simulation results using the complete USC-SIPI Miscellaneous image dataset demonstrate that LSIC outperforms or reach state of the art suggested by many peer algorithms. All these analysis and results demonstrate that the LSIC is very suitable for digital image encryption. Finally, we open source the LSIC MATLAB code under webpage https://sites.google.com/site/tuftsyuewu/source-code.Comment: 26 pages, 17 figures, and 7 table

    A Novel Chaotic Image Encryption using Generalized Threshold Function

    Full text link
    In this paper, after reviewing the main points of image encryption and threshold function, we introduce the methods of chaotic image encryption based on pseudorandom bit padding that the bits be generated by the novel generalized threshold function (segmentation and self-similarity) methods. These methods decrease periodic effect of the ergodic dynamical systems in randomness of the chaotic image encryption. The essential idea of this paper is that given threshold functions of the ergodic dynamical systems. To evaluate the security of the cipher image of this scheme, the key space analysis, the correlation of two adjacent pixels and differential attack were performed. This scheme tries to improve the problem of failure of encryption such as small key space and level of security.Comment: 7 pages, 5 figures, Published in international Journal of Computer Applications (March 2012

    Deciphering a novel image cipher based on mixed transformed Logistic maps

    Full text link
    Since John von Neumann suggested utilizing Logistic map as a random number generator in 1947, a great number of encryption schemes based on Logistic map and/or its variants have been proposed. This paper re-evaluates the security of an image cipher based on transformed logistic maps and proves that the image cipher can be deciphered efficiently under two different conditions: 1) two pairs of known plain-images and the corresponding cipher-images with computational complexity of O(218+L)O(2^{18}+L); 2) two pairs of chosen plain-images and the corresponding cipher-images with computational complexity of O(L)O(L), where LL is the number of pixels in the plain-image. In contrast, the required condition in the previous deciphering method is eighty-seven pairs of chosen plain-images and the corresponding cipher-images with computational complexity of O(27+L)O(2^{7}+L). In addition, three other security flaws existing in most Logistic-map-based ciphers are also reported.Comment: 10 pages, 2 figure

    Cryptanalysis of two chaotic encryption schemes based on circular bit shift and XOR operations

    Get PDF
    Recently two encryption schemes were proposed by combining circular bit shift and XOR operations, under the control of a pseudorandom bit sequence (PRBS) generated from a chaotic system. This paper studies the security of these two encryption schemes and reports the following findings: 1) there exist some security defects in both schemes; 2) the underlying chaotic PRBS can be reconstructed as an equivalent key by using only two chosen plaintexts; 3) most elements in the underlying chaotic PRBS can be obtained by a differential known-plaintext attack using only two known plaintexts. Experimental results are given to demonstrate the feasibility of the proposed attack.Comment: 17 pages, 8 figure

    Breaking a Chaotic Cryptographic Scheme Based on Composition Maps

    Full text link
    Recently, a chaotic cryptographic scheme based on composition maps was proposed. This paper studies the security of the scheme and reports the following findings: 1) the scheme can be broken by a differential attack with 6+logL(MN)6+\lceil\log_L(MN)\rceil chosen-plaintext, where MNMN is the size of plaintext and LL is the number of different elements in plain-text; 2) the scheme is not sensitive to the changes of plaintext; 3) the two composition maps do not work well as a secure and efficient random number source.Comment: 9 pages, 7 figure
    corecore