Font Size: a A A

Cryptanalysis On Three Chaos-Based Image Ciphers

Posted on:2010-06-13Degree:MasterType:Thesis
Country:ChinaCandidate:Q P ZhangFull Text:PDF
GTID:2178360278980840Subject:Cryptography
Abstract/Summary:PDF Full Text Request
Chaotic cipher is a new kind of encryption algorithm. It is widely applied in data encryption, image encryption and information hiding. It is of importance to analysis the security of chaotic ciphers and cryptanalysis methods of chaotic cipher.This paper introduces some chaotic maps and generation methods of chaotic sequences used in three known chaotic ciphers. We analyse the securities of these ciphers. Since most of chaotic maps are elementary functions, the most significant bits of output are not sensitive to the least significant bits of input in chaotic maps. Based on this information leakage, the divide-and-conquer attacks on chaotic ciphers are proposed. The divide-and-conquer attack is a fundamental technic in modern cryptanalysis. By using the dependence between plaintext, ciphertext and some key bits, the divide-and-conquer attack searches part of key bits exhaustively and then searches other part of key bits to decrease the computational complexity of exhaustive attack.All of the chaotic image ciphers analysed in this paper employ Logistic map, so they have the aforementioned information leakage. Under the known image (plaintext) attack, we present the divide-and-conquer attacks on them. For CZSZ encryption algorithm, when the length of the key is 72 bits, the success probability of the attack is 0.9205 and computational complexity is about 250. For an image encryption based on Logistic model and Latin square transformation, JL algorithm, we prove that the quantifying function is unbalanced. When the length of the key is 128 bits, the success rate of the divide-and-conquer attack is 0.8926 and the average computational complexity is about 232. For SL image encryption algorithm, when the length of the key is 64 bits, the success probability of the divide-and-conquer attack is 0.9295 and the average computational complexity is about 216.
Keywords/Search Tags:Chaotic Stream Cipher, Coincidence Degree, Divide-and-Conquer Attack, Key Entropy
PDF Full Text Request
Related items