780 research outputs found

    Optimal quantitative cryptanalysis of permutation-only multimedia ciphers against plaintext attacks

    Full text link
    Recently, an image scrambling encryption algorithm of pixel bit based on chaos map was proposed. Considering the algorithm as a typical binary image scrambling/permutation algorithm exerting on plaintext of size M×(8N)M\times (8N), this paper proposes a novel optimal method to break it with some known/chosen-plaintexts. The spatial complexity and computational complexity of the attack are only O(32MN)O(32\cdot MN) and O(16n0MN)O(16\cdot n_0\cdot MN) respectively, where n0n_0 is the number of known/chosen-plaintexts used. The method can be easily extended to break any permutation-only encryption scheme exerting on plaintext of size M×NM\times N and with LL different levels of values. The corresponding spatial complexity and computational complexity are only O(MN)O(MN) and O(logL(MN)MN)O(\lceil\log_L(MN)\rceil \cdot MN) respectively. In addition, some specific remarks on the performance of the image scrambling encryption algorithm are presented.Comment: 11 pages, 6 figure

    Cryptanalysis of an Encryption Scheme Based on Blind Source Separation

    Get PDF
    Recently Lin et al. proposed a method of using the underdetermined BSS (blind source separation) problem to realize image and speech encryption. In this paper, we give a cryptanalysis of this BSS-based encryption and point out that it is not secure against known/chosen-plaintext attack and chosen-ciphertext attack. In addition, there exist some other security defects: low sensitivity to part of the key and the plaintext, a ciphertext-only differential attack, divide-and-conquer (DAC) attack on part of the key. We also discuss the role of BSS in Lin et al.'s efforts towards cryptographically secure ciphers.Comment: 8 pages, 10 figures, IEEE forma

    On the Design of Perceptual MPEG-Video Encryption Algorithms

    Get PDF
    In this paper, some existing perceptual encryption algorithms of MPEG videos are reviewed and some problems, especially security defects of two recently proposed MPEG-video perceptual encryption schemes, are pointed out. Then, a simpler and more effective design is suggested, which selectively encrypts fixed-length codewords (FLC) in MPEG-video bitstreams under the control of three perceptibility factors. The proposed design is actually an encryption configuration that can work with any stream cipher or block cipher. Compared with the previously-proposed schemes, the new design provides more useful features, such as strict size-preservation, on-the-fly encryption and multiple perceptibility, which make it possible to support more applications with different requirements. In addition, four different measures are suggested to provide better security against known/chosen-plaintext attacks.Comment: 10 pages, 5 figures, IEEEtran.cl

    Breaking an image encryption algorithm based on chaos

    Full text link
    Recently, a chaos-based image encryption algorithm called MCKBA (Modified Chaotic-Key Based Algorithm) was proposed. This paper analyzes the security of MCKBA and finds that it can be broken with a differential attack, which requires only four chosen plain-images. Performance of the attack is verified by experimental results. In addition, some defects of MCKBA, including insensitivity with respect to changes of plain-image/secret key, are reported.Comment: 10 pages, 4 figure

    Breaking a Chaotic Cryptographic Scheme Based on Composition Maps

    Full text link
    Recently, a chaotic cryptographic scheme based on composition maps was proposed. This paper studies the security of the scheme and reports the following findings: 1) the scheme can be broken by a differential attack with 6+logL(MN)6+\lceil\log_L(MN)\rceil chosen-plaintext, where MNMN is the size of plaintext and LL is the number of different elements in plain-text; 2) the scheme is not sensitive to the changes of plaintext; 3) the two composition maps do not work well as a secure and efficient random number source.Comment: 9 pages, 7 figure
    corecore