2018
DOI: 10.3390/sym10090399
|View full text |Cite
|
Sign up to set email alerts
|

Cryptanalysis and Improvement on an Image Encryption Algorithm Design Using a Novel Chaos Based S-Box

Abstract: This article performs the cryptanalysis of an image encryption algorithm using an S-box generated by chaos. The algorithm has the advantages of simple structure, high encryption efficiency, and good encryption performance. However, an attentive investigation reveals that it has some undiscovered security flaws. The image cryptosystem is totally breakable under proposed chosen-plaintext attack, and only two chosen plain-images are required. An array equivalent to the S-box is constructed by an elaborately desig… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
50
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 80 publications
(50 citation statements)
references
References 31 publications
0
50
0
Order By: Relevance
“…An image histogram is the representation of each pixel in the image with respect to its intensity value [55][56][57]. This analysis is very useful in deciding the statistical strength of an encryption algorithm.…”
Section: Histogram Testsmentioning
confidence: 99%
See 2 more Smart Citations
“…An image histogram is the representation of each pixel in the image with respect to its intensity value [55][56][57]. This analysis is very useful in deciding the statistical strength of an encryption algorithm.…”
Section: Histogram Testsmentioning
confidence: 99%
“…An efficient and robust encryption algorithm must show sensitivity to even the slightest changes in the composition of its secret key [38][39][40][41][55][56][57]. This is especially important in resisting brute force attacks.…”
Section: Key Sensitivity Testmentioning
confidence: 99%
See 1 more Smart Citation
“…permutation vector W = {w(i)} is a bijective map on D, the supporting domain of the plain-image, i ∈ D; value ⊞ denotes an arithmetic operation, g is a fixed nonlinear function, and H = {h(i)} is a pseudo-random number sequence (PRNS). Only small number of chaotic image encryption schemes use S-box [6,7,8]. There are some papers focusing on designing S-box with chaotic maps [9,10,11,12].…”
Section: Introductionmentioning
confidence: 99%
“…There are some papers focusing on designing S-box with chaotic maps [9,10,11,12]. In [6,13,14,15,16,17,18,19,20], the analyzed image encryption schemes are fixed to withstand the proposed attacking methods. Due to the seemingly similar properties of a chaotic system and a secure pseudo-random number generator (PRNG), a large number of image encryption schemes use various chaotic maps to generate PRNS, which is used to control combination of some basic encryption operations, e.g.…”
Section: Introductionmentioning
confidence: 99%