2019
DOI: 10.1140/epjp/i2019-12797-4
|View full text |Cite
|
Sign up to set email alerts
|

Cryptanalysis of an image encryption cryptosystem based on binary bit planes extraction and multiple chaotic maps

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

0
30
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
9

Relationship

3
6

Authors

Journals

citations
Cited by 37 publications
(30 citation statements)
references
References 35 publications
0
30
0
Order By: Relevance
“…However, chaotic cryptography still lacks authoritative metrics, especially in terms of security. Accordingly, many reported chaotic encryption algorithms have been broken [ 12 , 13 , 14 , 15 ]. As shown in Table 1 , some previous chaos-based ciphers are vulnerable upon various attack methods, including chosen-ciphertext attack [ 16 ], chosen-/known-plaintext attack [ 12 ], differential cryptanalysis [ 17 ], even cipher-only attack [ 18 ].…”
Section: Introductionmentioning
confidence: 99%
“…However, chaotic cryptography still lacks authoritative metrics, especially in terms of security. Accordingly, many reported chaotic encryption algorithms have been broken [ 12 , 13 , 14 , 15 ]. As shown in Table 1 , some previous chaos-based ciphers are vulnerable upon various attack methods, including chosen-ciphertext attack [ 16 ], chosen-/known-plaintext attack [ 12 ], differential cryptanalysis [ 17 ], even cipher-only attack [ 18 ].…”
Section: Introductionmentioning
confidence: 99%
“…After analyzing the image cryptosystem [ 9 ], Liu et al [ 20 ] reported that the correlation information among adjacent plain pixels cannot be erased by the row/column-wise permutation, thereby leaving an open door for the known-plaintext attack. Wen and Yu [ 21 ] ascertained that, in the image cryptosystem [ 9 ], keys are not associated with the plain images. Exploiting this security flaw, they launched a cracking attack in a divide-and-conquer manner.…”
Section: Introductionmentioning
confidence: 99%
“…e security performance of the image encryption algorithms mainly depends on statistical test indicators, such as key space, histogram, key sensitivity analysis, information entropy, differential attack, and so on. However, statistical test indicator is an essential condition and not a sufficient condition for measuring security presented in [19]; moreover, some of them are proven to be insecure due to their inherent pitfalls [20][21][22][23][24][25][26][27][28][29][30]. erefore, it is necessary to perform cryptanalysis in order to improve the security of the image encryption algorithms.…”
Section: Introductionmentioning
confidence: 99%
“…In recent years, many image encryption algorithms have been cryptanalyzed by the researchers. For example, in [20], the cryptanalysis of an image encryption cryptosystem based on binary bit planes extraction and multiple chaotic maps (IEC-BPMC) proposed in [1] is given; it is pointed out that IEC-BPMC is insecure against chosen-plaintext attack. In [21], the security analysis of an image chaotic encryption algorithm based on Latin cubes and bit cubes presented in [2] is proposed; it is reported that the generation of Latin cubes is independent of plain image, while in the diffusion stage, when any one bit in the plain image changes, the corresponding number of bits in the cipher image follows the change with obvious regularity.…”
Section: Introductionmentioning
confidence: 99%