2018
DOI: 10.1109/access.2018.2867111
|View full text |Cite
|
Sign up to set email alerts
|

Cryptanalyzing a Color Image Encryption Scheme Based on Hybrid Hyper-Chaotic System and Cellular Automata

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4

Citation Types

0
37
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
8
2

Relationship

1
9

Authors

Journals

citations
Cited by 55 publications
(37 citation statements)
references
References 38 publications
0
37
0
Order By: Relevance
“…Note that the chaotic encryption schemes proposed in [1-4, 6-15, 20] adopt the classical permutation-diffusion two-stage encryption structure; security test metrics are mainly limited to histogram, correlation analysis, differential analysis, key sensitivity test, and so on, which are not enough to guarantee cryptosystem security. In [21][22][23][24][25][26][27][28][29][30][31][32], the cryptanalysis literature studies point that many chaotic encryption algorithms have some intrinsic security weaknesses, which are not robust against chosen-plaintext attack, chosen-ciphertext attack, and conquer attack. In addition, the chaotic encryption algorithm proposed in [5] adopts permutation-only structure; however, permutation-only is vulnerable to chosen-plaintext attack given in [33][34][35][36]; for example, according to the chosen-plaintext attack, one can obtain equivalent permutation keys by choosing several pairs of plaintext-ciphertext images and then recovering the corresponding original plaintext image.…”
Section: Introductionmentioning
confidence: 99%
“…Note that the chaotic encryption schemes proposed in [1-4, 6-15, 20] adopt the classical permutation-diffusion two-stage encryption structure; security test metrics are mainly limited to histogram, correlation analysis, differential analysis, key sensitivity test, and so on, which are not enough to guarantee cryptosystem security. In [21][22][23][24][25][26][27][28][29][30][31][32], the cryptanalysis literature studies point that many chaotic encryption algorithms have some intrinsic security weaknesses, which are not robust against chosen-plaintext attack, chosen-ciphertext attack, and conquer attack. In addition, the chaotic encryption algorithm proposed in [5] adopts permutation-only structure; however, permutation-only is vulnerable to chosen-plaintext attack given in [33][34][35][36]; for example, according to the chosen-plaintext attack, one can obtain equivalent permutation keys by choosing several pairs of plaintext-ciphertext images and then recovering the corresponding original plaintext image.…”
Section: Introductionmentioning
confidence: 99%
“…However, the high uniformity of ciphertext does not mean that the encryption algorithm has high security performance. For example, in [24], the security analysis of an image chaotic encryption algorithm proposed in [16] is given, and it is found that the generation of key stream is related to the sum of pixel values of plain images. Under the premise of satisfying the sum of pixel values of a plain image unchanged, only two pixel values of cipher image are changed corresponding to the variation of two pixel values of a plain image, which is vulnerable to differential attack.…”
Section: Introductionmentioning
confidence: 99%
“…e original image encryption algorithms were based on the "confusion-di usion" encryption framework proposed by Fridrich. With the continuous development of hardware technology and cryptanalysis technology, most of the current image encryption algorithms are designed by integrating various technologies, such as DNA coding [1], optical technology [2], cellular automata [3,4], and asymmetric cryptosystems [5], which guarantees the security of image transmission and storage on some resource sharing platforms. However, with the rapid development of communication networks, the increasing demand for real-time transmission, and increasing image sizes, ensuring the security and real-time performance of the transmission of massive images in bandwidth-constrained networks has become an urgent problem that needs to be solved.…”
Section: Introductionmentioning
confidence: 99%