2021
DOI: 10.1109/access.2021.3092512
|View full text |Cite
|
Sign up to set email alerts
|

Cryptanalysis of Novel Image Encryption Scheme Based on Multiple Chaotic Substitution Boxes

Abstract: In current years many chaos-based Substitution boxes (S-boxes) have been proposed. Recently, an image encryption technique based on multiple chaotic S-box was offered. This encryption method was based on the concept of confusion only produced by the implementation of the S-box. The concept of confusion utilized in the understudy technique can be smashed by using just one chosen-plaintext attack and a chosen-ciphertext attack. This article presents a detailed structure of two types of cryptographic attacks on t… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
9
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
9
1

Relationship

1
9

Authors

Journals

citations
Cited by 38 publications
(15 citation statements)
references
References 41 publications
0
9
0
Order By: Relevance
“…The results of this scheme are competitive with the results presented in several publications and leave room for possible improvements, for example, the use of deep learning, the formation of more complex objective functions using more than two properties. An improved version of the work established in [24] was proposed in [25]. This work proposed the cryptanalysis of an image encryption scheme, in which the formation of the substitution boxes was performed using a combination of chaotic maps, involving Lorenz [26] and Rossler [27].…”
Section: State Of the Artmentioning
confidence: 99%
“…The results of this scheme are competitive with the results presented in several publications and leave room for possible improvements, for example, the use of deep learning, the formation of more complex objective functions using more than two properties. An improved version of the work established in [24] was proposed in [25]. This work proposed the cryptanalysis of an image encryption scheme, in which the formation of the substitution boxes was performed using a combination of chaotic maps, involving Lorenz [26] and Rossler [27].…”
Section: State Of the Artmentioning
confidence: 99%
“…Fridrich utilized the Baker map nine years later, in 1998, to publish a meristic block image cryptosystem, the first time parameters were included and discretized into a finite rectangular lattice of points to form a two-dimensional chaotic map [4], [46]. Because of their instability and sensitivity to beginning circumstances, chaotic systems are utilized in cryptography for randomization [47]. Image cryptography employs various chaotic maps sensitive to seeds and control variables [48].…”
Section: Preliminariesmentioning
confidence: 99%
“…The histogram of any signal is a graph that depicts the distribution of signal intensity levels [85]. Histogram analysis can be used to evaluate the statistical analysis of the original information and the encrypted versions [86].…”
Section: Histogram Analysismentioning
confidence: 99%