JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2016, Vol. 51 ›› Issue (5): 67-71.doi: 10.6040/j.issn.1671-9352.2.2015.310

Previous Articles     Next Articles

Attack on an image cipher by combining hyper chaotic sequences and shift operation

ZHU Cong-xu1, LU Qing1,2   

  1. 1. School of Information Science and Engineering, Central South University, Changsha 410083, Hunan, China;
    2. Linxiang City Public Security Bureau of Hunan Province, Linxiang 414300, Hunan, China
  • Received:2015-08-17 Online:2016-05-20 Published:2016-05-16

Abstract: A chaos-based cryptosystem has exhibited some unconventionally excellent properties. At the same time, it is of vital significance for its advancement to give a mathematically rigorous cryptanalysis. In this study, we analyze the security of an image encryption algorithm, whose main idea is to shift the images pixel positions by using one of the improved hyperchaotic sequences, diffuse and confuse the image's pixel values by using shift cipher and other improved hyperchaotic sequences. By applying chosen plaintext attacks, we show that all the equivalent keys can be revealed, which can be exploited to reveal the plain image. Both mathematical analysis and experimental results are presented and the feasibility of the proposed chosen plaintext attack strategies is verified. Finally, some possible improved methods to increase the security of the image encryption algorithm are discussed briefly.

Key words: chaotic image cipher, cryptanalysis, chosen plaintext attack, hyper chaotic sequences, shift operation

CLC Number: 

  • TP309
[1] GAO T G, CHEN Z Q. A new image encryption algorithm based on hyper-chaos[J]. Physics Letters A, 2008, 372(4):394-400.
[2] MAZLOOM S, EFTEKHARI-MOGHADAM A M. Color image encryption based on coupled nonlinear chaotic map[J]. Chaos, Solitons and Fractals, 2009, 42(3):1745-1754.
[3] YE G D, WONG K W. An efficient chaotic image encryption algorithm based on a generalized Arnold map. Nonlinear Dynamics, 2012, 69(4):2079-2087.
[4] ZHU C X. A novel image encryption scheme based on improved hyperchaotic sequences[J]. Optics Communications, 2012, 285(1):29-37.
[5] ZHANG Y S, XIAO D, SHU Y L, et al. A novel image encryption scheme based on a linear hyperbolic chaotic system of partial differential equations [J]. Signal Processing: Image Communication, 2013, 28(3):292-300.
[6] WANG X Y, XU D H. A novel image encryption scheme based on Brownian motion and PWLCM chaotic system[J]. Nonlinear Dynamics, 2014, 75(1-2):345-353.
[7] LI C Q, ZHANG L Y, OU R, et al. Breaking a novel colour image encryption algorithm based on chaos[J]. Nonlinear Dynamics, 2012, 70(4):2383-2388.
[8] ZHANG Y S, XIAO D. Cryptanalysis of S-box-only chaotic image ciphers against chosen plaintext attack[J]. Nonlinear Dynamics, 2013, 72(4):751-756.
[9] ZHU C X, LIAO C L, DENG X H. Breaking and improving an image encryption scheme based on total shuffling scheme[J]. Nonlinear Dynamics, 2013, 71(1-2):25-34.
[10] WANG X Y, LUAN D P, BAO X M. Cryptanalysis of an image encryption algorithm using Chebyshev generator[J]. Digital Signal Processing, 2014, 25(2):244-247.
[11] ZHU C X, XU S Y, HU Y P, et al. Breaking a novel image encryption scheme based on Brownian motion and PWLCM chaotic system[J]. Nonlinear Dynamics, 2015, 79(2):1511-1518.
[12] 廖琪男,卢守东,孙宪波. 结合超混沌序列和移位密码的数字图像加密算法[J]. 小型微型计算机系统, 2015, 36(2):332-337. LIAO Qinan, LU Shoudong, SUN Xianbo. Digital image encryption algorithm by combining hyper chaotic sequences and shift cipher[J]. Journal of Chinese Computer Systems, 2015, 36(2):332-337.
[1] XU Li-dong, WANG Ming-qiang. A meet-in-the-middle attack on 10-round AES-128 [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(7): 39-45.
[2] CHENG Lu, WEI Yue-chuan, LI An-hui, PAN Xiao-zhong. Multidimensional zero-correlation linear cryptanalysis on Midori [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(2): 88-94.
[3] YIN Qing, WANG Nian-ping. Security evaluation for Piccolo structure against differential and linear cryptanalysis [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(3): 132-142.
[4] DONG Xiang-zhong, GUAN Jie. Linear properties of the round function of SIMON family of block ciphers [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2015, 50(09): 49-54.
[5] GU Chun-sheng1,2, WU Fang-sheng2, JING Zheng-jun2,3, YU Zhi-min2. Security analysis of fast public key cryptosystem on matrix ring [J]. J4, 2013, 48(09): 22-28.
[6] DU Cheng-hang1,2, CHEN Jia-zhe1,2. Impossible differential cryptanalysis of reduced-round MIBS [J]. J4, 2012, 47(7): 55-58.
[7] YANG Lin1,2, WANG Mei-Qin1,2. Differential cryptanalysis of reduced-round MIBS [J]. J4, 2010, 45(4): 12-15.
[8] GUAN Jie, ZHANG Ying-jie. Impossible differential characteristic probability of an added constant on modulo 2n operation [J]. J4, 2010, 45(11): 47-51.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!