Cryptanalysis on an image scrambling encryption scheme based on pixel bit

  • Authors:
  • Liang Zhao;Avishek Adhikari;Di Xiao;Kouichi Sakurai

  • Affiliations:
  • Graduate School of Information Science and Electrical Engineering, Kyushu University, Fukuoka, Japan and College of Computer Science, Chongqing University, Chongqing, China;Department of Pure Mathematics, University of Calcutta, Kolkata, India;College of Computer Science, Chongqing University, Chongqing, China;Graduate School of Information Science and Electrical Engineering, Kyushu University, Fukuoka, Japan

  • Venue:
  • IWDW'10 Proceedings of the 9th international conference on Digital watermarking
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

Recently, an image scrambling encryption algorithm which makes use of one-dimensional chaos system for shuffling the pixel bits was proposed in [G.-D. Ye, Pattern Recognition Lett. 31(2010) 347-354]. Through the scrambling algorithm, the pixel locations and values can be encrypted at the same time. This scheme can be thought of as a typical binary image scrambling encryption considering the bit-plain of size M×8N. In [Li C.Q., Lo K. T., http://arxiv.org/PS_cache/arxiv/pdf/0912 /0912.1918v2.pdf], Li et al. proposed an attack using more than ⌈log2(8M N-1)⌉ many known-plaintext images to recover the original plain image with the noise of size M × N. The same principle is also suitable for the chosen-plaintext attack which can obtain the exact plain image. In the current paper, a simple attack on the original scheme is presented by applying chosen-plaintext images. Using our attack, the encryption vectors TM and TN and the decryption vectors TM′ and TN′ can be recovered completely. The experimental simulations on two standard images of size 128 × 128 and 256 × 256 justify our analysis. It is shown that the recovered images are identical with the corresponding original images. For both the original images, the number of chosen-plaintext images required in our scheme is 9, where as to do the same using the scheme proposed in Li et al.' attack, at least 17 and 19 chosen-plaintext images there will be required respectively. Moreover, the some method can be also used for chosen-ciphertext attack which reveals the decryption vectors TM′ and TN′ directly. Note that our attacks are also successful under iteration system which is remarked in the conclusions.