2008
DOI: 10.1016/j.image.2008.01.003
|View full text |Cite
|
Sign up to set email alerts
|

A general quantitative cryptanalysis of permutation-only multimedia ciphers against plaintext attacks

Abstract: In recent years secret permutations have been widely used for protecting different types of multimedia data, including speech files, digital images and videos. Based on a general model of permutation-only multimedia ciphers, this paper performs a quantitative cryptanalysis on the performance of these kind of ciphers against plaintext attacks. When the plaintext is of size M × N and with L different levels of values, the following quantitative cryptanalytic findings have been concluded under the assumption of a… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

2
150
0

Year Published

2010
2010
2022
2022

Publication Types

Select...
7
1
1

Relationship

1
8

Authors

Journals

citations
Cited by 219 publications
(162 citation statements)
references
References 28 publications
2
150
0
Order By: Relevance
“…A quantitative study was reported in [17], where it is shown that for an H × H square image with L grey levels O(log L H 2 ) known plaintexts are sufficient to recover half of the plaintext pixels. The computational complexity of these attacks is O(p · H 4 ), where p is the number of known ciphertexts used, making these attacks practical.…”
Section: Encryption Partmentioning
confidence: 99%
“…A quantitative study was reported in [17], where it is shown that for an H × H square image with L grey levels O(log L H 2 ) known plaintexts are sufficient to recover half of the plaintext pixels. The computational complexity of these attacks is O(p · H 4 ), where p is the number of known ciphertexts used, making these attacks practical.…”
Section: Encryption Partmentioning
confidence: 99%
“…According to the general cryptanalysis on permutation-only ciphers in [69], only log 256 (M N ) chosen plain-images are needed to recover the shuffling matrix P * . In total we need log 256 (M N ) +1 chosen plain-images to perform this chosen-plaintext attack.…”
Section: • Masking Proceduresmentioning
confidence: 99%
“…The permutation and diffusion stages will become independent if the plainimage is a homogeneous one with identical pixel gray value. Therefore, such a kind of image encryption schemes can be broken by the following steps: (1) a homogeneous image with identical pixel gray value is applied eliminate the confusion effect; (2) the key streams of the diffusion process is obtained using known-plaintext, chosen-plaintext or chosen-ciphertext attacks; (3) the remaining cipher-image can be regarded as the output of a kind of permutationonly cipher, which has been shown insecure and can be broken by known-plaintext or chosen plaintext attacks [9,10]. As a matter of fact, image encryption schemes with conventional permutation-diffusion architecture have been analyzed or shown to suffer from security drawbacks [11][12][13][14][15].…”
Section: Introductionmentioning
confidence: 99%