Please wait a minute...
Chin. Phys. B, 2012, Vol. 21(6): 060502    DOI: 10.1088/1674-1056/21/6/060502
GENERAL Prev   Next  

Cryptanalysis on an image block encryption algorithm based on spatiotemporal chaos

Wang Xing-Yuan(王兴元) and He Guo-Xiang(何国祥)
Faculty of Electronic Information and Electrical Engineering, Dalian University of Technology, Dalian 116024, China
Abstract  An image block encryption scheme based on spatiotemporal chaos has been proposed recently. In this paper, we analyse the security weakness of the proposal. The main problem of the original scheme is that the generated keystream remains unchanged for encrypting every image. Based on the flaws, we demonstrate a chosen plaintext attack for revealing the equivalent keys with only 6 pairs of plaintext/ciphertext used. Finally, experimental results show the validity of our attack.
Keywords:  encryption      spatiotemporal chaos      chosen plaintext attack      equivalent keys  
Received:  09 August 2011      Revised:  11 December 2011      Accepted manuscript online: 
PACS:  05.45.-a (Nonlinear dynamics and chaos)  
  05.45.Ac (Low-dimensional chaos)  
  05.45.Vx (Communication using chaos)  
Fund: Project supported by the National Natural Science Foundation of China (Grant Nos. 61173183, 60973152, and 60573172), the Doctoral Program Foundation of Institution of Higher Education of China (Grant No. 20070141014), and the Natural Science Foundation of Liaoning Province, China (Grant No. 20082165).
Corresponding Authors:  Wang Xing-Yuan, He Guo-Xiang     E-mail:  wangxy@dlut.edu.cn; hegxabc@126.com

Cite this article: 

Wang Xing-Yuan(王兴元) and He Guo-Xiang(何国祥) Cryptanalysis on an image block encryption algorithm based on spatiotemporal chaos 2012 Chin. Phys. B 21 060502

[1] Zhang H G, Ma T D, Huang G B and Wang Z L 2010 IEEE Trans. Syst. Man Cybern. B 40 831
[2] Zhang H G, Fu J, Ma T D and Tong S C 2009 Chin. Phys. B 18 969
[3] Liu Y J, Chen C L P and Tong S C 2011 IEEE Trans. Neural Network 22 1162
[4] Zhang H G, Xie Y, Wang Z and Zheng C 2007 IEEE Trans. Neural Network 18 1841
[5] Wang K, Pei W J, Zhou J T, Zhang Y F and Zhou S Y 2011 Acta Phys. Sin. 60 070503 (in Chinese)
[6] Jin J X and Qiu S S 2010 Acta Phys. Sia. 59 792 (in Chinese)
[7] Matthews R 1989 Cryptologia 13 29
[8] Fridrich J 1997 The 1997 IEEE International Conference on Systems, Man, and Cybernetics, October 12-15, 1997 Hyatt Orlando, Florida, USA, p. 1105
[9] Xiang T, Liao X F, Tang G, Chen Y and Wong K W 2006 Phys. Lett. A 349 109
[10] Chen G R, Mao Y B and Chui C K 2004 Chaos, Solitons & Fractals 21 749
[11] Sun F Y, Liu S T and L? Z W 2007 Chin. Phys. 16 3616
[12] Gao T G and Chen Z Q 2008 Phys. Lett. A 372 394
[13] Guan Z H, Huang F J and Guan W J 2005 Phys. Lett. A 346 153
[14] Huang C K and Nien H H 2009 Opt. Commun. 282 2123
[15] Wang X Y and Yu Q 2009 Commun. Nonlinear Sci. Number. Simul. 14 574
[16] Lian S G 2009 Chaos, Solitons & Fractals 40 2509
[17] Sun F Y and L? Z W 2011 Chin. Phys. B 20 040506
[18] Li P, Li Z, Hulang W A and Chen G R 2007 Chaos, Solitons & Fractals 32 1867
[19] Wang X Y and Teng L 2011 Nonlinear Dynam. 67 365
[20] Sun F Y and L? Z W 2011 Acta Phys. Sin. 60 040503 (in Chinese)
[21] Rhouma R and Belghith S 2008 Phys. Lett. A 372 5790
[1] Asymmetric image encryption algorithm based ona new three-dimensional improved logistic chaotic map
Guo-Dong Ye(叶国栋), Hui-Shan Wu(吴惠山), Xiao-Ling Huang(黄小玲), and Syh-Yuan Tan. Chin. Phys. B, 2023, 32(3): 030504.
[2] A color image encryption algorithm based on hyperchaotic map and DNA mutation
Xinyu Gao(高昕瑜), Bo Sun(孙博), Yinghong Cao(曹颖鸿), Santo Banerjee, and Jun Mou(牟俊). Chin. Phys. B, 2023, 32(3): 030501.
[3] Lossless embedding: A visually meaningful image encryption algorithm based on hyperchaos and compressive sensing
Xing-Yuan Wang(王兴元), Xiao-Li Wang(王哓丽), Lin Teng(滕琳), Dong-Hua Jiang(蒋东华), and Yongjin Xian(咸永锦). Chin. Phys. B, 2023, 32(2): 020503.
[4] Data encryption based on a 9D complex chaotic system with quaternion for smart grid
Fangfang Zhang(张芳芳), Zhe Huang(黄哲), Lei Kou(寇磊), Yang Li(李扬), Maoyong Cao(曹茂永), and Fengying Ma(马凤英). Chin. Phys. B, 2023, 32(1): 010502.
[5] Bioinspired tactile perception platform with information encryption function
Zhi-Wen Shi(石智文), Zheng-Yu Ren(任征宇), Wei-Sheng Wang(王伟胜), Hui Xiao(肖惠), Yu-Heng Zeng(曾俞衡), and Li-Qiang Zhu(竺立强). Chin. Phys. B, 2022, 31(9): 098506.
[6] Deep-learning-based cryptanalysis of two types of nonlinear optical cryptosystems
Xiao-Gang Wang(汪小刚) and Hao-Yu Wei(魏浩宇). Chin. Phys. B, 2022, 31(9): 094202.
[7] Synchronously scrambled diffuse image encryption method based on a new cosine chaotic map
Xiaopeng Yan(闫晓鹏), Xingyuan Wang(王兴元), and Yongjin Xian(咸永锦). Chin. Phys. B, 2022, 31(8): 080504.
[8] Exponential sine chaotification model for enhancing chaos and its hardware implementation
Rui Wang(王蕊), Meng-Yang Li(李孟洋), and Hai-Jun Luo(罗海军). Chin. Phys. B, 2022, 31(8): 080508.
[9] Efficient quantum private comparison protocol utilizing single photons and rotational encryption
Tian-Yi Kou(寇天翊), Bi-Chen Che(车碧琛), Zhao Dou(窦钊), Xiu-Bo Chen(陈秀波), Yu-Ping Lai(赖裕平), and Jian Li(李剑). Chin. Phys. B, 2022, 31(6): 060307.
[10] Neural-mechanism-driven image block encryption algorithm incorporating a hyperchaotic system and cloud model
Peng-Fei Fang(方鹏飞), Han Liu(刘涵), Cheng-Mao Wu(吴成茂), and Min Liu(刘旻). Chin. Phys. B, 2022, 31(4): 040501.
[11] Color-image encryption scheme based on channel fusion and spherical diffraction
Jun Wang(王君), Yuan-Xi Zhang(张沅熙), Fan Wang(王凡), Ren-Jie Ni(倪仁杰), and Yu-Heng Hu(胡玉衡). Chin. Phys. B, 2022, 31(3): 034205.
[12] FPGA implementation and image encryption application of a new PRNG based on a memristive Hopfield neural network with a special activation gradient
Fei Yu(余飞), Zinan Zhang(张梓楠), Hui Shen(沈辉), Yuanyuan Huang(黄园媛), Shuo Cai(蔡烁), and Sichun Du(杜四春). Chin. Phys. B, 2022, 31(2): 020505.
[13] Finite-time complex projective synchronization of fractional-order complex-valued uncertain multi-link network and its image encryption application
Yong-Bing Hu(胡永兵), Xiao-Min Yang(杨晓敏), Da-Wei Ding(丁大为), and Zong-Li Yang(杨宗立). Chin. Phys. B, 2022, 31(11): 110501.
[14] An image encryption algorithm based on spatiotemporal chaos and middle order traversal of a binary tree
Yining Su(苏怡宁), Xingyuan Wang(王兴元), and Shujuan Lin(林淑娟). Chin. Phys. B, 2022, 31(11): 110503.
[15] Universal quantum circuit evaluation on encrypted data using probabilistic quantum homomorphic encryption scheme
Jing-Wen Zhang(张静文), Xiu-Bo Chen(陈秀波), Gang Xu(徐刚), and Yi-Xian Yang(杨义先). Chin. Phys. B, 2021, 30(7): 070309.
No Suggested Reading articles found!