Breaking an Image Encryption Algorithm Based on DNA Encoding and Spatiotemporal Chaos

被引:52
作者
Wen, Heping [1 ]
Yu, Simin [1 ]
Lue, Jinhu [2 ,3 ]
机构
[1] Guangdong Univ Technol, Sch Automat, Guangzhou 510006, Guangdong, Peoples R China
[2] Beihang Univ, Sch Automat Sci & Elect Engn, State Key Lab Software Dev Environm, Beijing 100191, Peoples R China
[3] Beihang Univ, Beijing Adv Innovat Ctr Big Data & Brain Comp, Beijing 100191, Peoples R China
基金
中国国家自然科学基金;
关键词
image encryption; DNA encoding; chaotic cryptography; cryptanalysis; image privacy; CRYPTANALYSIS; PERMUTATION; CIPHERS; SECURITY;
D O I
10.3390/e21030246
中图分类号
O4 [物理学];
学科分类号
0702 ;
摘要
Recently, an image encryption algorithm based on DNA encoding and spatiotemporal chaos (IEA-DESC) was proposed. In IEA-DESC, pixel diffusion, DNA encoding, DNA-base permutation and DNA decoding are performed successively to generate cipher-images from the plain-images. Some security analyses and simulation results are given to prove that it can withstand various common attacks. However, in this paper, it is found that IEA-DESC has some inherent security defects as follows: (1) the pixel diffusion is invalid for attackers from the perspective of cryptanalysis; (2) the combination of DNA encoding and DNA decoding is equivalent to bitwise complement; (3) the DNA-base permutation is actually a fixed position shuffling operation for quaternary elements, which has been proved to be insecure. In summary, IEA-DESC is essentially a combination of a fixed DNA-base position permutation and bitwise complement. Therefore, IEA-DESC can be equivalently represented as simplified form, and its security solely depends on the equivalent secret key. So the equivalent secret key of IEA-DESC can be recovered using chosen-plaintext attack and chosen-ciphertext attack, respectively. Theoretical analysis and experimental results show that the two attack methods are both effective and efficient.
引用
收藏
页数:18
相关论文
共 45 条
[1]   A cryptosystem based on elementary cellular automata [J].
Abdo, A. A. ;
Lian, Shiguo ;
Ismail, I. A. ;
Amin, M. ;
Diab, H. .
COMMUNICATIONS IN NONLINEAR SCIENCE AND NUMERICAL SIMULATION, 2013, 18 (01) :136-147
[2]   An image encryption scheme based on quantum logistic map [J].
Akhshani, A. ;
Akhavan, A. ;
Lim, S. -C. ;
Hassan, Z. .
COMMUNICATIONS IN NONLINEAR SCIENCE AND NUMERICAL SIMULATION, 2012, 17 (12) :4653-4661
[3]   Some basic cryptographic requirements for chaos-based cryptosystems [J].
Alvarez, Gonzalo ;
Li, Shujun .
INTERNATIONAL JOURNAL OF BIFURCATION AND CHAOS, 2006, 16 (08) :2129-2151
[4]   An Algorithm of Image Encryption Using Logistic and Two-Dimensional Chaotic Economic Maps [J].
Askar, Sameh S. ;
Karawia, Abdel A. ;
Al-Khedhairi, Abdulrahman ;
Al-Ammar, Fatemah S. .
ENTROPY, 2019, 21 (01)
[5]   A color image cryptosystem based on dynamic DNA encryption and chaos [J].
Chai, Xiuli ;
Fu, Xianglong ;
Gan, Zhihua ;
Lu, Yang ;
Chen, Yiran .
SIGNAL PROCESSING, 2019, 155 :44-62
[6]   An image encryption algorithm based on the memristive hyperchaotic system, cellular automata and DNA sequence operations [J].
Chai, Xiuli ;
Gan, Zhihua ;
Yang, Kang ;
Chen, Yiran ;
Liu, Xianxing .
SIGNAL PROCESSING-IMAGE COMMUNICATION, 2017, 52 :6-19
[7]   A novel control method to counteract the dynamical degradation of a digital chaotic sequence [J].
Chen, Chen ;
Sun, Kehui ;
Peng, Yuexi ;
Alamodi, Abdulaziz O. A. .
EUROPEAN PHYSICAL JOURNAL PLUS, 2019, 134 (01)
[8]   A symmetric image encryption scheme based on 3D chaotic cat maps [J].
Chen, GR ;
Mao, YB ;
Chui, CK .
CHAOS SOLITONS & FRACTALS, 2004, 21 (03) :749-761
[9]   Design and FPGA-Based Realization of a Chaotic Secure Video Communication System [J].
Chen, Shikun ;
Yu, Simin ;
Lu, Jinhu ;
Chen, Guanrong ;
He, Jianbin .
IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS FOR VIDEO TECHNOLOGY, 2018, 28 (09) :2359-2371
[10]   Cryptanalysis of a DNA and chaos based image encryption algorithm [J].
Dou, Yuqiang ;
Liu, Xiumin ;
Fan, Haiju ;
Li, Ming .
OPTIK, 2017, 145 :456-464