Skip to main content
Log in

Cryptanalyzing an image encryption algorithm based on scrambling and Veginère cipher

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Recently, an image encryption algorithm based on scrambling and Veginère cipher has been proposed. However, it was soon cryptanalyzed by Zhang et al. using a method composed of both chosen-plaintext attack and differential attacks. This paper briefly reviews the two attack approaches proposed by Zhang et al. and outlines their mathematical interpretations. Based on these approaches, we present an improved chosen-plaintext attack to further reduce the number of chosen-plaintexts required, which is proved to be optimal. Moreover, it is found that an elaborately designed known-plaintext attack can efficiently compromise the image cipher under study. This finding is confirmed by both mathematical analysis and numerical simulations. The cryptanalyzing techniques developed in this paper provide some insights for designing secure and efficient multimedia ciphers.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

Notes

  1. https://sites.google.com/site/leoyuzhang.

  2. Instead of proving the effectiveness of Method II mathematically, the authors of [28] solved the problem by trying all possible combinations.

  3. Perceptually, Fig. 3c is identical to Fig. 3a. However, there are 255 nonzero pixels uniformly distributed in Fig. 3c but not in Fig. 3a.

  4. It should be noticed that pixels of the difference image between two cipher-images are not uniformly distributed in the encryption algorithm under study. It is equal to the difference of the two corresponding plain-images, as pointed out in Fact 2.

References

  1. Alvarez G, Li S (2006) Some basic cryptographic requirements for chaos-based cryptosystems. Int J Bifurcation Chaos 16(08):2129–2151

    Article  MathSciNet  MATH  Google Scholar 

  2. Alvarez G, Montoya F, Romera M, Pastor G (2004) Cryptanalysis of dynamic look-up table based chaotic cryptosystems. Phys Lett A 326(3):211–218

    Article  MathSciNet  MATH  Google Scholar 

  3. Behnia S, Akhshani A, Mahmodi H, Akhavan A (2008) A novel algorithm for image encryption based on mixture of chaotic maps. Chaos, Solitons Fractals 35 (2):408–419

    Article  MathSciNet  MATH  Google Scholar 

  4. Biham E, Shamir A (1991) Differential cryptanalysis of DES-like cryptosystems. Adv Cryptol - Crypto 90 537:2–21

    Article  MathSciNet  MATH  Google Scholar 

  5. Chen Y, Liao X, Wong KW (2006) Chosen plaintext attack on a cryptosystem with discretized skew tent map. IEEE Trans Circ Syst II: Express Briefs 53(7):527–529

    Article  Google Scholar 

  6. Chen G, Mao Y, Chui CK (2004) A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos, Solitons Fractals 21(3):749–761

    Article  MathSciNet  MATH  Google Scholar 

  7. Fridrich J (1998) Symmetric ciphers based on two-dimensional chaotic maps. Int J Bifurcation Chaos 8(06):1259–1284

    Article  MathSciNet  MATH  Google Scholar 

  8. Jakimoski G, Kocarev L (2001) Chaos and cryptography: block encryption ciphers based on chaotic maps. IEEE Trans Circ Syst I: Fundam Theory Appl 48(2):163–169

    Article  MathSciNet  MATH  Google Scholar 

  9. Kim H, Kim M (2011) A selective protection scheme for scalable video coding. IEEE Trans Circ Syst Video Technol 21(11):1733–1746

    Article  Google Scholar 

  10. Li C, Lo KT (2011) Optimal quantitative cryptanalysis of permutation-only multimedia ciphers against plaintext attacks. Signal Proc 91(4):949–954

    Article  MATH  Google Scholar 

  11. Li C, Zhang LY, Ou R, Wong KW, Shu S (2012) Breaking a novel colour image encryption algorithm based on chaos. Nonlinear Dyn 70(4):2383–2388

    Article  MathSciNet  Google Scholar 

  12. Li S, Chen G, Mou X (2005) On the dynamical degradation of digital piecewise linear chaotic maps. Int J Bifurcation Chaos 15(10):3119–3151

    Article  MathSciNet  MATH  Google Scholar 

  13. Li S, Chen G, Cheung A, Bhargava B, Lo KT (2007) On the design of perceptual MPEG-video encryption algorithms. IEEE Trans Circ Syst Video Technol 17(2):214–223

    Article  Google Scholar 

  14. Li S, Li C, Chen G, Bourbakis NG, Lo KT (2008) A general quantitative cryptanalysis of permutation-only multimedia ciphers against plaintext attacks. Signal Process Image Commun 23(3):212–223

    Article  Google Scholar 

  15. Li S, Mou X, Cai Y, Ji Z, Zhang J (2003) On the security of a chaotic encryption scheme: problems with computerized chaos in finite computing precision. Comput Phys Commun 153(1):52–58

    Article  MathSciNet  MATH  Google Scholar 

  16. Li S, Zhao Y, Qu B, Wang J (2012) Image scrambling based on chaotic sequences and Veginère cipher. Multimedia Tools Appl 66(3):1–16

    Google Scholar 

  17. Li W, Yuan Y (2009) Improving security of an image encryption algorithm based on chaotic circular shift. In: Proceedings of IEEE international conference on systems, man and cybernetics (SMC), pp. 3694–3698

  18. Mao Y, Chen G, Lian S (2004) A novel fast image encryption scheme based on 3D chaotic baker maps. Int J Bifurcation Chaos 14(10):3613–3624

    Article  MathSciNet  MATH  Google Scholar 

  19. Riad AM, Hussein AH, El-Azm A (2012) A new selective image encryption approach using hybrid chaos and block cipher. In: Proceedings of 8th international conference on informatics and systems (INFOS), pp. 36–39

  20. Shannon CE (1949) Communication theory of secrecy systems. Bell Syst Tech J 28(4):656–715

    Article  MathSciNet  MATH  Google Scholar 

  21. Solak E, Çokal C, Yildiz OT, Biyikoġlu T (2010) Cryptanalysis of Fridrich’s chaotic image encryption. Int J Bifurcation Chaos 20(5):1405–1413

    Article  MATH  Google Scholar 

  22. Trappe W, Washington LC (2002) Introduction to cryptography with coding theory. Prentice Hall, Upper Saddle River

    MATH  Google Scholar 

  23. Yang YG, Pan QX, Sun SJ, Xu P (2015) Novel image encryption based on quantum walks. Sci Rep 5(7784):1–9

    Google Scholar 

  24. Zhang LY, Hu X, Liu Y, Wong KW, Gan J (2014) A chaotic image encryption scheme owning temp-value feedback. Commun Nonlinear Sci Numer Simul 19(10):3653–3659

    Article  MathSciNet  Google Scholar 

  25. Zhang LY, Li C, Wong KW, Shu S, Chen G (2012) Cryptanalyzing a chaos-based image encryption algorithm using alternate structure. J Syst Softw 85 (9):2077–2085

    Article  Google Scholar 

  26. Zhang Q, Guo L, Wei X (2010) Image encryption using DNA addition combining with chaotic maps. Math Comput Model 52(11):2028–2035

    Article  MathSciNet  MATH  Google Scholar 

  27. Zhang Y, Xiao D,Wen W, LiM(2013) Cryptanalyzing a novel image cipher based on mixed transformed logistic maps. Multimedia Tools Appl 73(3):1885–1896

  28. Zhang Y, Xiao D,Wen W, Nan H (2014) Cryptanalysis of image scrambling based on chaotic sequences and Vigenère cipher. Nonlinear Dyn 78(1):235–240

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Li Zeng.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zeng, L., Liu, R., Zhang, L.Y. et al. Cryptanalyzing an image encryption algorithm based on scrambling and Veginère cipher. Multimed Tools Appl 75, 5439–5453 (2016). https://doi.org/10.1007/s11042-015-2511-y

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-015-2511-y

Keywords

Navigation