| Since the 1980s,chaotic cryptography has become an interdisciplinary subject that combines nonlinear science and cryptography,which has attracted close attention from researchers.Especially in the field of cyberspace security,chaotic cryptography is an emerging privacy protection technology with broad application prospects.However,due to the lack of standard measurement methods in chaotic cryptography,many existing chaotic encryption algorithms are analyzed and deciphered due to various security flaws,which also restricts its theoretical analysis to practical application.In order to improve the security of chaotic encryption algorithm,this thesis analyzes some chaotic encryption algorithms and gives some suggestions for improvement.The main works are given as follows:1.A color image encryption scheme based on Zigzag transformation and chaotic map is cryptanalyzed,in which a typical permutation-diffusion structure is adopted.Yet,from the perspective of cryptanalysis,it is found that equivalent keys exist in both the permutation and diffusion stages of the original encryption scheme.Therefore,a chosen-plaintext attack method is proposed to crack the encryption scheme.Theoretical analysis and experimental simulations show that the proposed attack method can decipher the ecnryption scheme with low computational complexity and data complexity.2.In 2018,an image encryption cryptosystem based on binary bit planes extraction and multiple chaotic maps(IEC-BPMC)was proposed,which includes two main parts:bit-level permutation for high 4-bit planes and bit-wise XOR diffusion.Some security analyses and experimental simulations were presented to support it can resist various attacks.However,it is found that the diffusion and permutation parts can be cracked separately by the divide-and-conquer strategy due to its inherent pitfalls,and then the equivalent diffusion key and the equivalent permutation key can be achieved by a chosen-plaintext attack method respectively.Both theoretical analysis and experimental simulations demonstrate that IEC-BPMC is insecure against chosen-plaintext attack with low data complexity and computational complexity.Besides,some other security defects of IEC-BPMC are revealed.Finally,some suggestions for improvement are given to enhance the security.3.In 2015,an image encryption algorithm based on DNA encoding and spatiotemporal chaos(IEA-DESC)was proposed.In IEA-DESC,pixel diffusion,DNA encoding,DNA-base permutation and DNA decoding are performed successively to generate cipher-images from the plain-images.It is found that IEA-DESC has some inherent security defects,and is essentially a combination of a fixed DNA-base position permutation and bitwise complement.Therefore,IEA-DESC can be equivalently represented as a simplified form,and its security solely depends on the equivalent secret key.So the equivalent secret key of IEA-DESC can be recovered using chosen-plaintext attack and chosen-ciphertext attack,respectively.Theoretical analysis and experimental simulations show that the two attack methods are both effective and efficient.4.In 2018,a chaotic image encryption scheme using breadth-first search and dynamic diffusion(BFSDD)was proposed,where the classical permutation-diffusion structure is adopted.In the BFSDD’s diffusion phase,the encryption procedure is dynamically associated with certain features of plain-images and cipher-images to enhance the obtained security level.However,we found that the chaos-based sequences for encryption are independent of both the permutation and diffusion encryption procedures.It is proved theoretically that the number of the dynamic diffusion sequence elements is much smaller than the number of pixels of the plain-image.Thus it provides a favorable precondition for determining the equivalent secret-key of the diffusion part.To obtain the equivalent secret-keys of BFSDD more accurately,two attack methods are proposed based on chosen-plaintext attack successively.Theoretical analysis and experimental simulations demonstrate the feasibility and effectiveness of the two cracking methods.5.In 2019,an image encryption algorithm named LSMCL-IEA based on 2D Logistic-Modulated-Sine-Coupling-Logistic chaotic map was proposed,in which multi-round permutation and diffusion structure is adopted.LSMCL-IEA consists of three main parts:randomly adding surrounding pixels,pixel-level permutation and modulo-addition-based diffusion.Some statistical simulations are given to support its security performance.However,from the perspective of cryptanalysis,it is found that the encryption component that randomly adding surrounding pixels violates the basic principles of cryptographic design and can be considered as a known module.Furthermore,multi-round permutation can be equivalent as a single round one.Most importantly,under chosen-plaintext attack,multi-round diffusion can be eliminated by differential idea just with only one pair of chosen plain-image and its corresponding cipher-image.Theoretical analysis and experimental simulations show that the proposed attack method is both effective and efficient.Finally,some suggestions for improvement are given to enhance security.6.A parallel encryption algorithm based on a non-degenerate high-dimensional discrete hyperchaotic system(PEA-NDHC)is studied and cryptanalyzed.On the one hand,in 2017,a non-degenerate five-dimensional discrete hyperchaotic system is constructed,and then the corresponding parallel chaotic encryption algorithm is presented.Comparing with the other chaotic systems used for encryption,the chaotic system NDHC has all the Lyapunov exponents which are positive and large,and the corresponding chaotic sequences can pass the randomness test TESTU01.By combining chaotic iteration and ciphertext feedback,the chaotic encryption sequences are associated with the plaintexts,thereby improving the ability to resist plaintext attacks.At the same time,chaotic sequences are used in parallel to improve the efficiency.On the other hand,in 2019,PEA-NDHC is cryptanalyzed again,and several vulnerabilities are found from the perspective of cryptanalysis by known-plaintext attack,chosen-plaintext attack,and chosen-ciphertext attack.Finally,some suggestions for improvement in safety performance are given. |