PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Cryptanalysis of a Bilateral-Diffusion image encryption algorithm based on dynamical compound chaos

Wybrane pełne teksty z tego czasopisma
Identyfikatory
Warianty tytułu
PL
Analiza systemu szyfrowania z algorytmem bilateral diffusion bazującej na dynamicznej składowej chaosu
Języki publikacji
EN
Abstrakty
EN
This paper proposes an attack on a recently proposed cryptosystem using bilateral-diffusion algorithm with dynamical compound chaos. The original image encryption scheme employed a compound chaotic function and (linear feedback shift register) LFSR. Experimental results of the studied scheme showed that it is strong enough to resist against different attacks. The method used in the cryptosystem under study, presents weakness and a chosen plaintext attack can be done to recover the plain image without any knowledge of the key value. Only one pair of (plaintext/cipher text) is needed to totally break the cryptosystem.
PL
W artykule zaproponowano atak na kryptosystem wykorzystujący algorytm bilateral-diffusion z dynamiczna składową chaosu. Pokazano że jest możliwe wystarczająco mocny opór przeciwko różnym atakom. Jest więc możliwe odzyskanie obrazu.
Rocznik
Strony
128--131
Opis fizyczny
Bibliogr. 26 poz., rys.
Twórcy
  • Electrical Engineering Department, University of Hail, KSA
Bibliografia
  • [1] J.-C. Yen, J.-I. Guo, A new chaotic key-based design for image encryption and decryp-tion, Proc. IEEE Int. Conf. Circuits and Systems, vol. 4, (2000) 49-52.
  • [2] A. Kanso, M. Ghebleh, A novel image encryption algorithm based on a 3D chaotic map, Commun Nonlinear Sci Numer Simulat (2012);17:2943-59.
  • [3] N. Pareek, V. Patidar, K. Sud, Image encryption using chaotic logistic map, Image and Vision Computing 24 (9) (2006) 926- 934.
  • [4] Y. Tang, Z. Wang, J. Fang, Image encryption using chaotic coupled map lattices with time-varying delays. Commun Nonlinear Sci Numer Simulat (2010);15:2456-68.
  • [5] K. Wong, B. Kwok, W. Law, A fast image encryption scheme based on chaotic standard map. Phys Lett A (2008);372:2645- 52.
  • [6] Arroyo D, Rhouma R, Alvarez G, Li S, Fernandez V. On the security of a new image encryption scheme based on chaotic map lattices. Chaos Interdiscip J Nonlinear Sci (2008);18. Art No. 033112.
  • [7] Solak E, okal C. Comment on encryption and decryption of images with chaotic map lattices. Chaos Interdiscip J Nonlinear Sci 2008;18(3). Art No. 03810.
  • [8] E.Solak,C.Cokal, O.T.Yildiz,T.Biyikoglu, Cryptanalysis of Fridrichs chaotic image encryption,International Journal of Bifurcation and Chaos 20(5)(2010)1405-1413.
  • [9] E.Solak,C.Cokal, Algebraic break of image ciphers based on discretized chaotic map lattices,Information Sciences 181 (1) (2011) 227-233.
  • [10] C. Li, D. Arroyo, K.-T. Lo, Breaking a chaotic cryptographic scheme based on compo-sition maps, International Journal of Bifurcation and Chaos 20 (8) (2010) 2561{2568.
  • [11] D.Arroyo,G.Alvarez,J.M.Amigo, S.Li,Cryptanalysis of a family of self-synchronizing chaotic stream ciphers,Communications in Nonlinear Science and Numerical Simulation 16 (2) (2011) 805- 813.
  • [12] J. Fridrich, Symmetric ciphers based on two-dimensional chaotic maps, International journal of Bifurcation and Chaos 8 (1998) 1259{1284.
  • [13] X.J. Tong, The novel bilateral{Di usion image encryption algorithm with dynamical compound chaos, The Journal of Systems and Software 85 (2012) 850-858.
  • [14] D.D. Wheeler, R.A.J. Matthews, Supercomputer investigations of a chaotic encryption algorithm, Cryptologia, Vol. 15, No. 2,pp. 140-152, 1991.
  • [15] C. Yong, X. Liao, Cryptanalysis on a modified Baptista-type cryptosystem with chaotic masking algorithm, Physics letters A, Vol. 342, No. 5-6,pp. 389-396, 2005.
  • [16] X.E. Yong, On the cryptanalysis of Fridrich's chaotic image encryption scheme, Signal processing, Vol. 132, pp. 150-154, 2017.
  • [17] A. Akhavan, A. Samsudin, A. Akhshani, Cryptanalysis of an improvement over an image encryption method based on total shuffling, Optics Communications, Vol. 350,pp. 77-82, 2015.
  • [18] A. Akhavan,A. Samsudin, A. Akhshani,Cryptanalysis of an image encryption algorithm based on DNA encoding, Optics & Laser Technology, Vol. 95, pp. 94–99, 2017.
  • [19] M.S. Baptista, Cryptography with chaos, Physics letters A, Vol. 240, No. 1-2 , pp. 50-54, 1998.
  • [20] K. Ljupco, Public-key encryption with chaos, Chaos: An Interdisciplinary Journal of Nonlinear Science, Vol. 14, No. 4, pp. 1078-1082, 2004.
  • [21] L. Kocarev, J. Makraduli, P. Amato, Public-key encryption based on Chebyshev polynomials, Circuits, Systems and Signal Processing, Vol. 24, No. 5, pp. 497-517, 2005.
  • [22] A. Amir, A. Samsudin, A. Akhshani, A symmetric image encryption scheme based on combination of nonlinear chaotic maps, Journal of the Franklin Institute, Vol. 348, No. 8, 1797- 1813, 2011.
  • [23] M.Yaobin, G. Chen, Chaos-based image encryption, Handbook of geometric computing, Springer, Berlin, Heidelberg, pp. 231- 265, 2005.
  • [24] B. Sohrab, A novel algorithm for image encryption based on mixture of chaotic maps, Chaos, Solitons & Fractals, Vol. 35, No. 2, pp. 408-419, 2008.
  • [25] C. Li, S. Li, G. Chen, W.A. Halang, Cryptanalysis of an image encryption scheme based on a compound chaotic sequenceImage and Vision Computing 27 (2009) 1035-1039
  • [26] D. Stinson, Cryptography: Theory and Practice, CRC Press, 1995.
Uwagi
Opracowanie rekordu ze środków MNiSW, umowa Nr 461252 w ramach programu "Społeczna odpowiedzialność nauki" - moduł: Popularyzacja nauki i promocja sportu (2021).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-ce03ffce-e267-4073-ac28-515b777f013e
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.