Next Article in Journal
Efficiency of Classical and Quantum Games Equilibria
Previous Article in Journal
Optimization Modeling of Irreversible Carnot Engine from the Perspective of Combining Finite Speed and Finite Time Analysis
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Security Analysis and Improvement of an Image Encryption Cryptosystem Based on Bit Plane Extraction and Multi Chaos

1
School of Computer Science, Liaocheng University, Liaocheng 252059, China
2
School of Computer Science and Engineering, Central South University, Changsha 410083, China
*
Author to whom correspondence should be addressed.
Entropy 2021, 23(5), 505; https://doi.org/10.3390/e23050505
Submission received: 5 April 2021 / Revised: 18 April 2021 / Accepted: 20 April 2021 / Published: 22 April 2021
(This article belongs to the Section Multidisciplinary Applications)

Abstract

:
This paper analyzes the security of image encryption systems based on bit plane extraction and multi chaos. It includes a bit-level permutation for high, 4-bit planes and bit-wise XOR diffusion, and finds that the key streams in the permutation and diffusion phases are independent of the plaintext image. Therefore, the equivalent diffusion key and the equivalent permutation key can be recovered by the chosen-plaintext attack method, in which only two special plaintext images and their corresponding cipher images are used. The effectiveness and feasibility of the proposed attack algorithm is verified by a MATLAB 2015b simulation. In the experiment, all the key streams in the original algorithm are cracked through two special plaintext images and their corresponding ciphertext images. In addition, an improved algorithm is proposed. In the improved algorithm, the generation of a random sequence is related to ciphertext, which makes the encryption algorithm have the encryption effect of a “one time pad”. The encryption effect of the improved algorithm is better than that of the original encryption algorithm in the aspects of information entropy, ciphertext correlation analysis and ciphertext sensitivity analysis.

1. Introduction

With the rapid development of computer and internet technology, all kinds of multimedia data including digital images are transmitted through a network and stored on a disk, which greatly facilitates people’s work and life. Image information can easily be illegally copied, tampered with, spread, and used for other malicious damage in the process of image transmission. Therefore, it is necessary to adopt reliable image encryption technology to ensure the safe transmission and storage of digital images. As described in [1], the main techniques used in image encryption algorithms include chaotic mapping, DNA computing, neural networks, compressed sensing, cellular automata, wavelet transformation, and so on. However, chaos has become an ideal tool for designing secure and efficient encryption schemes due to the sensitivity, ergodicity and randomness of chaotic systems under the initial conditions and the system parameters, which coincides with the two basic principles of cryptography: diffusion and confusion. In 1998, Friedrich [2] proposed an alternative diffusion encryption architecture, which was later developed into a classical scrambling diffusion encryption architecture [3,4,5]. Based on this structure, scholars have proposed many image encryption algorithms [6,7,8,9,10,11,12,13,14]. Chai et al. [6] designed a color image encryption algorithm based on a four-wing hyperchaotic system and DNA coding. The generation of random sequences and DNA coding sequences used in the algorithm is related to plaintext. Wang et al. [7] proposed a new image encryption algorithm in which the cipher pixel value depends on two random, nonadjacent pixels and a chaos interference value. A new chaos-based image encryption algorithm was designed by Li et al. [8], which adopts the orbit perturbation and the dynamic state variable selection mechanisms. Zhu et al. [9] constructed a five-dimensional, discrete, hyper-chaotic map by combining the logistic map and the 3D discrete Lorenz map, and designed a block-based image encryption scheme related to a plain image based on this chaotic system. A chaotic image encryption, using the Hopfield model and Hindmarsh–Rose neurons implemented on FPGA, was presented in [15], which was focused on finding suitable coefficient values of neurons to generate robust random binary sequences that can be used in image encryption. In [16], a new algorithm to improve the randomness of five chaotic maps that were implemented on a PIC micro-controller was proposed. The improved chaotic maps were tested to encrypt digital images in a wireless communication scheme, particularly on a machine to machine (M2M) link, via ZigBee channels.
The operation of the above algorithms was based on the pixel level. At the same time, the chaotic image encryption algorithm based on the bit-level technique has also attracted the attention of researchers due to its reliability and effectiveness [17,18,19]. Wang et al. [17] proposed a hyperchaos-based image encryption algorithm based on bit-level permutation and DNA encoding. In [18], a symmetric color image encryption algorithm adopting bit-permutation was presented, in which the key streams are closely related to the plain image. In 2018, an image encryption algorithm with an avalanche effect based on bit-level substitution was proposed in [19]. With the improvement of cryptanalysis and design level, it is becoming increasingly difficult to decipher encryption algorithms. However, some algorithms are insecure against various common cryptanalysis methods [20,21,22,23,24,25,26]. Huang et al. [20] presented a simple color image encryption algorithm, in which the permutation process and diffusion process are all related to plaintext. The authors claimed that the algorithm could resist chosen- or known-plaintext attacks efficiently. However, in 2020, Lin et al. [21] found that Huang et al.’s algorithm [20] could not resist chosen-plaintext attacks and they proposed an enhanced algorithm to overcome the flaw. Diab and El-semary [22] broke an image encryption algorithm presented by Chen et al. [23]. An image block encryption algorithm with a sufficient security level and high encryption speed was proposed in [20], while Ma et al. [25] broke the equivalent secret keys successfully by giving five chosen plain images and the corresponding cipher images; Zhu et al. [26] cracked the equivalent key sequence for image obfuscation and image scrambling, respectively, by combining the chosen-plaintext attack and the chosen-ciphertext attack. In [27], Zhu et al. cracked a color image encryption scheme based on combined 1D chaotic maps [28]. An image encryption algorithm using an S-box generated by chaos [29] and a multiple chaotic S-boxes-based image encryption algorithm [30] was broken by Zhu et al. [31] and Lu et al. [32], respectively. It can be found from the literature [20,23,24,29,30] that the main reason why the above algorithms were cracked is that the equivalent key stream of the encryption system had nothing to do with plaintext.
In [33], an image encryption algorithm based on binary bit plane extraction and multiple chaotic maps was proposed, which includes a bit-level permutation for high, 4-bit planes and bit-wise XOR diffusion. It claimed that the algorithm has high security performance. However, the security analysis showed that the key in the bit plane permutation and the key in the diffusion phase are independent of the plain image or the cipher image; therefore, the equivalent diffusion key and the equivalent permutation key can both be obtained by adopting the chosen-plaintext attack. This paper is organized as follows. Section 2 concisely describes the original algorithm in [33]. In Section 3, the security of the algorithm is analyzed, and the equivalent key is cracked by the chosen-plaintext attack method. In Section 4, the experimental simulation is carried out. An improved image encryption algorithm is proposed in Section 5. Section 6 concludes the paper.

2. The Original Image Encryption Cryptosystem

This section provides a brief introduction to the original encryption system of [33].

2.1. Logistic Chaotic Map and Cubic Logistic Chaotic Map

The logistic chaotic map and the cubic logistic chaotic map are used in the original algorithm. The logistic map is shown as
x n + 1 = μ 1 x n ( 1 x n )
In order to further determine the value range of parameter μ1 when the logistic map generates a chaotic sequence, the bifurcation diagram and the Lyapunov exponent diagram of the logistic map are given as Figure 1. It is found that system (1) is chaotic when the control parameter μ1 ∈ (3.57, 4) and xn ∈ (0, 1).
The cubic logistic map is defined as
y n + 1 = μ 2 y n ( 1 y n ) ( 2 + y n )
Similarly, in order to further determine the value range of parameter μ2 when the cubic logistic map generates a chaotic sequence, the bifurcation diagram and Lyapunov exponent diagram of the cubic logistic map are given as Figure 2. It is found that system (2) is chaotic when the control parameter μ2 ∈ (1.41, 1.59) and yn ∈ (0, 1).

2.2. Detailed Description of the Original Encryption Algorithm

The secret key of the original encryption algorithm contains four parameters: x0, μ 1 , y0, μ 2 . The encryption objects of the original algorithm are a gray image and an RGB color image with size of H × W (height × width). For the convenience of the description, only the gray image is discussed, and the encryption algorithm of the RGB color image is basically the same. The plain image is defined as P = { p ( i , j ) } , and the permuted image and the cipher image are defined as P = { p ( i , j ) } and C = { c ( i , j ) } , respectively. The encryption process includes three stages, as follows:
Step 1: Bit plane decomposition. The plain image P = { p ( i , j ) } is decomposed into 8-bit planes P k = { p k ( i , j ) } (k = 1, 2,..., 8), given by
P = k = 1 8 2 k 1 p k = p 1 + 2 p 2 + 2 2 p 3 + 2 3 p 4 + 2 4 p 5 + 2 5 p 6 + 2 6 p 7 + 2 7 p 8
Here, let Zm represent the set [0, m − 1], so p(i, j) ∈ Z256, pk(i, j) ∈ Z2, P1 and P8 are the lowest and highest bit planes, respectively;
Step 2: Bit-level permutation. The permutation process is only for the high, 4-bit planes, the 8-th bit plane is described as an example. Firstly, given the initial value y0 and the control parameter μ 2 , the cubic logistic map is iterated to get two real sequences, {y1, y2,…, yH} with length H and {yH+1, yH+2,…, yH+W} with length W, respectively. Then, the two real number sequences are sorted in ascending order to obtain the position index sequence R S = { r s ( i ) } i = 1 H and C S = { c s ( j ) } j = 1 W , respectively. Then, using the two sequences RS and CS, the permutation bit plane P 8 = { p 8 ( i , j ) } i = 1 ,   j = 1 H ,   W corresponding to the original 8-th bit plane P 8 = { p 8 ( i , j ) } i = 1 , j = 1 H , W is obtained by Equation (4)
p 8 ( i , j ) = p 8 ( r s ( i ) , c s ( j ) )
Similarly, through Equation (4), the permuted bit planes P 5 , P 6 , P 7 can be obtained from P 5 , P 6 , P 7 , respectively. Finally, the permuted image P is obtained though Equation (5)
P = P 1 + 2 P 2 + 2 2 P 3 + 2 3 P 4 + 2 4 P 5 + 2 5 P 6 + 2 6 P 7 + 2 7 P 8
where p 1 , p 2 , p 3 , p 4 are the low 4-bit planes, and p 5 , p 6 , p 7 , p 8 are the high 4-bit planes, respectively;
Step 3: Bit-wise XOR diffusion. Firstly, setting x0 and μ 1 as the initial value and control parameter of the logistic map, respectively, a real matrix R = { r ( i , j ) } i = 1 , j = 1 H , W is obtained by iterating the logistic map H × W times. Then, a mask image M = { m ( i , j ) } i = 1 , j = 1 H , W is obtained by Equation (6)
m ( i , j ) = mod ( f l o o r ( r ( i , j ) × 10 5 ) , 256 )
Then, through Equation (7), the ciphertext C = { c ( i , j ) } i = 1 , j = 1 H , W can be obtained as
c ( i , j ) = p ( i , j ) m ( i , j )
It can be seen that the key set of the encryption system in [33] is keys = {μ1, xn, μ2, yn}. If we choose an accuracy of 10−14 for the four variables (μ1, x0, μ2, y0), we obtain a key space of 1056 ≈ 2187. As [34,35,36] pointed out, the effective key space of the image encryption system should be greater than 2100 in order to prevent brute force attacks, so the key space of our algorithm is sufficiently large to resist against brute force attacks.

3. Security Analysis of the Original Algorithm and Chosen-Plaintext Attack

Through the security analysis, we found that the encryption system has the following security defects:
(1)
The chaotic sequences used for encryption are independent of the plaintext image. In other words, when the keys are fixed, the chaotic sequences used for encryption are unchanged for different plaintext images of the same size;
(2)
The diffusion part is too simple, as only XOR diffusion is adopted, in which neither a nonlinear function nor a complicated diffusion mechanism is involved. Therefore, the algorithm is not sensitive to plain images;
(3)
Permutation and diffusion are independent of each other, and there is no relationship between them. Therefore, the permutation and diffusion parts of the original algorithm can be deciphered by the strategy of divide and conquer.
From the encryption process of the original algorithm, it can be found that two sequences, RS and CS, are used in the scrambling process, and the chaotic sequence, M, is used in the diffusion phase. Therefore, the equivalent key streams of the original algorithm are M, RS and CS. If the equivalent key streams are cracked, the original encryption system will be cracked.
The so-called chosen-plaintext attack and selective plaintext attack refer to the following process. In addition to not knowing the secret keys used by the cryptosystem, the attacker understands the working mechanism of the encryption algorithm and has the opportunity to use the encryption machine of the cryptosystem. Therefore, the attacker can choose some special plaintext images and obtain the corresponding ciphertext images, thereby deciphering the equivalent secret keys of the cryptosystem or the target ciphertext image.

3.1. Cracking of Equivalent Key M in the Diffusion Phase

For bit-level permutation, if all the bits of the input plaintext image are the same, that is, all are 0 or all are 1, then the corresponding permutation image is exactly the same as the plain image. For example, by choosing the image P 0 = { p 0 ( i , j ) = 0 } i = 1 , j = 1 H , W , whose pixel values are all 0, as the input plain image, the result, P 0 , after bit-level permutation is exactly the same as the original plain image, that is P 0 = P 0 . The attacker obtains the cipher image C 0 = { c 0 ( i , j ) } i = 1 , j = 1 H , W corresponding to P0. Finally, according to formula (7), the attacker can obtain M = { m ( i , j ) } i = 1 , j = 1 H , W as
m ( i , j ) = p ( i , j ) c 0 ( i , j ) = 0 c 0 ( i , j ) = c 0 ( i , j )
Therefore, the equivalent key M is cracked in the diffusion phase.

3.2. Breaking Bit-Level Permutation

From the permutation of Formula (4), we find that the essence of permutation is to exchange the rows and columns of the bit plane matrix. After permutation, the elements of the same row are still in the same row, and the elements of the same column are in the same column.
For example, taking a plain image, P, of size 4 × 4 as an example, let RS = [3, 2, 4, 1], CS = [2, 1, 4, 3], and
P = [ 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 ]
Then, the permuted image, P , is obtained through Formula (4)
P = [ 10 9 12 11 6 5 8 7 14 13 16 15 2 1 4 3 ]
In the original algorithm, the bit plane whose element was 0 or 1 is permuted, so the sequences, RS and CS, can be recovered by constructing a special bit plane. Taking the 8-th bit plane as an example, a special plain image is constructed so that its 8-th bit plane has the following form:
P 8 = [ 1 0 0 0 0 1 1 0 0 0 1 1 1 0 0 1 1 1 1 1 ] H × W
Because the numbers of element 1 in each row (column) of P 8 are different, the sequences, RS and CS, can be obtained by comparing the numbers of element 1 in each row (column) in the 8-th bit plane P 8 of the permuted image, P . Suppose H = 4, W = 4, and then the scrambled P 8 is
P 8 = [ 1 1 0 1 1 1 0 0 1 1 1 1 0 1 0 0 ]
Based on P 8 , it can be inferred that RS = [3, 2, 4, 1] and CS = [2, 1, 4, 3].

3.3. Specific Steps of Chosen-Plaintext Attack

The specific steps of our chosen-plaintext attack are as follows:
Step1: The chosen-plaintext attack means that the attacker has the access right of the encryptor and can construct the ciphertext corresponding to any plaintext. Thus, as shown in Section 3.1, by choosing the all-zero image, P0, as the input plain image, one gets the corresponding cipher image, C0, then M = C0;
Step 2: Select a special plaintext image so that its 8-th bit plane has the form of matrix (11) and so the selected plain image can be the following matrix image, PP
P P = [ 128 0 0 0 0 128 128 0 0 0 128 128 128 0 0 128 128 128 128 128 ] H × W
After encryption, obtain the cipher image, CP, corresponding to PP, then obtain the permuted image P P of PP is by using the cracked diffusion key M, the elements of which are shown in Equation (13)
p p ( i , j ) = c 0 ( i , j ) m ( i , j )
Step 3: Extract the 8-th bit plane P P 8 of P P , as shown in Section 3.2. By comparing the numbers of element 1 in each row of P P 8 , the vector RS is obtained. Similarly, the vector, CS, is also obtained by comparing the numbers of element 1 in each column of P P 8 ;
Step 4: As for a given cipher image, C, firstly the permuted image, P , is obtained by using the diffusion key M though Equation (14)
p ( i , j ) = c ( i , j ) m ( i , j )
Extract the 5-8th bit planes of P , then perform reverse permutation on the 5-8th bit planes of P to obtain the 5-8th bit planes of the plaintext image P by using the sequences CS and RS. The 1-4th bit planes of P are exactly the same as that of P . In this way, all the eight-bit planes of P are obtained, and then the plain image P can be obtained by Formula (3).

3.4. The Discussion

In [37], the algorithm in [33] is cracked, but for an 8-bit grayscale image of size 256 × 256, the data complexity of the attack method required for breaking the algorithm is O(log2(H × W)) = O(19), while only one special plaintext image and its corresponding ciphertext image is needed to decode the scrambling sequences, RS and CS, in our method. As such, the complexity of our attack algorithm is greatly reduced.

4. Experimental Simulations of Cracking

The experimental image is an 8-bit grayscale image, Cameraman, of size 256 × 256. The process is as follows: choose keys x0 = 0.8578, μ 1 = 3.6832, y0 = 0.3476, μ 2 = 1.5866; encrypt the image, Cameraman, size 256 × 256, with a pixel value of 0, and a special image of size 256 × 256 as Formula (12) to obtain the corresponding encrypted image, as shown in Figure 3b,d,f. According to Figure 3d, the mask matrix, M, can be decrypted without knowing the key. The permutation sequences, RS and CS, can be decrypted by combining the matrix, M, and Figure 3f. Therefore, all the equivalent keys can be decrypted. Furthermore, any encrypted image can be decrypted by using the equivalent keys. After attacking the encrypted image, Figure 3b, the recovered image is shown in Figure 4.

5. The Improved Algorithm and Security Analysis

The main reason why the original algorithm is cracked is that the equivalent keys M, RS and CS of the original encryption algorithm are independent of the plain image. According to the five suggestions given in [37], we propose the improved algorithm of [33]. The key set of the improved algorithm is exactly the same as that of the original algorithm. Compared with the original algorithm of [33], the improved algorithm can resist chosen-plaintext attack and has better security performance.

5.1. The Improved Encryption Algorithm

The specific steps of the improved encryption algorithm are as follows:
Step 1: In the permutation phase, the initial value y0 of chaotic map (2) is related to the sum of the pixel values of the 8-th bit plane of the plain image
s u m = i = 1 H j = 1 W p 8 ( i , j )
Then, y0 is updated with sum:
y 0 = ( mod ( f l o o r ( y 0 × 100 × s u m ) , W × H ) ) / ( W × H )
In this way, the two permutation sequences, RS and CS, will be related to the plain image. The permutation process is exactly the same as the original algorithm;
Step 2: The permuted image, P = { p ( i , j ) } , and the real matrix, R = { r ( i , j ) } , of the original algorithm are all transformed into one-dimensional vector sequences P = { p ( 1 ) ,   p ( 2 ) , ,   p ( H × W ) } and R = { r ( 1 ) , r ( 2 ) , , r ( H × W ) } , respectively shown from left to right and from top to bottom. The ciphertext sequence C = {c(1), c(2), …, c(H × W)} is generated according to Formulas (17)–(21), then sequence C is transformed into a matrix of size H × W to obtain the final cipher image;
m ( 1 ) = mod ( f l o o r ( r ( 1 ) × 10 5 ) , 256 )
c ( 1 ) = p ( 1 ) m ( 1 )
m ( i ) = mod ( f l o o r ( r ( i ) × c ( i 1 ) × 10 5 ) , 256 )
k t ( i ) = f l o o r ( m ( i ) × ( i 1 ) / 256 ) + 1
Obviously, kt(i) ∈ [1, i − 1]. i = 2, 3, 4,…, H × W.
c ( i ) = mod ( p ( i ) + m ( i ) , 256 ) c ( k t ( i ) )
It can be seen from Equation (19) that the generation of the key, M, is related to the cipher image, so the key, M, used for encrypting different plaintext is different. Therefore, the improved algorithm can resist a chosen-plaintext attack. Furthermore, the ciphertext feedback mechanism is adopted in the Formulas (20) and (21), which overcomes the weakness that the original algorithm is not sensitive to the plain image.

5.2. The Improved Decryption Algorithm

The specific steps of the improved decryption algorithm are as follows:
Step 1: Transform the ciphertext image matrix to a sequence C = {c(1), c(2), …, c(H × W)}, and the real chaotic sequence R ={r(1), r(2), …, r(H × W)};
Step 2: Decrypt the first pixel value c(1) to obtain the first pixel value p’(1) by
{ m ( 1 ) = mod ( floor ( r ( 1 ) × 10 5 ) , 256 ) p ( 1 ) = bitxor ( m ( 1 ) , c ( 1 ) )
Step 3: Decrypt the i-th pixel value C(i) to obtain the i-th pixel value P’(i) by
{ m ( 1 ) = mod ( floor ( r ( i ) × c ( i 1 ) × 10 5 ) , 256 ) k t ( i ) = floor ( m ( i ) × ( i 1 ) / 256 ) + 1 p ( i ) = mod ( bitxor ( c ( i ) , c ( k t ( i ) ) ) m ( i ) , 256 )
where i = 1,2,..., H × W;
Step 4: Transform the 1D sequence P’ = [p’(1), p’(2),..., p’(H × W)] to a matrix size of H × W as P’ = {p’(i, j)|i =1, 2,..., H, j = 1, 2,..., W};
Step 5: Bit plane decomposition. Decompose the intermediate version image P = { p ( i , j ) } i = 1 , j = 1 H , W with the size of H × W into 8-bit planes, PP1 to PP8, and calculate the sum of pixel values of the 8-th bit plane of the binary image PP8
s u m = i = 1 H j = 1 W p p 8 ( i , j )
The result of the above equation is equal to the result of Equation (15);
Step 6: Calculate y0 with Equation (16), and generate the two permutation sequences, RS and CS, by using the same method as the original algorithm;
Step 7: Perform an inverse scrambling operation on the planes of (PP5, PP6, PP7, PP8) to obtain the planes of (P5, P6, P7, P8) by using RS and CS as:
p5(rs(i, j), cs(i, j)) = pp5(i, j), p6(rs(i, j), cs(i, j)) = pp6(i, j), p7(rs(i, j), cs(i, j)) = pp7(i, j), p8(rs(i, j), cs(i, j)) = pp8(i, j). i =1, 2,..., H, j = 1, 2,..., W.
Step 8: Combine 8-bit planes to obtain the restored original image, P, by
P = 2 7 × P 8 + 2 6 × P 7 + 2 5 × P 6 + 2 4 × P 5 + 2 3 × P P 4 + 2 2 × P P 3 + 2 × P P 2 + P P 1

5.3. Analysis of Improved Algorithm to Resist Chosen-Plaintext Attack

The improved algorithm can resist the chosen-plaintext attack, which is reflected in two aspects. Firstly, from Formulas (15) and (16), it can be seen that the scrambling sequences, RS and CS, produced in the scrambling stage are related to the plaintext image, and the sequences, RS and CS, used to encrypt the different images are different. Secondly, from Equations (19) and (20), we can see that the generation of m(i) is related to the previous ciphertext value c (i − 1), and the generation of kt(i) is related to m(i). Therefore, the sequences, m(i) and kt(i), used to encrypt different images are different. In short, the improved algorithm has the effect of “one-time pad”.

5.4. Comparison of Ciphertext Security Performance between Improved Algorithm and Original Algorithm

In order to further highlight the advantages of the improved algorithm, we will compare it with the original algorithm from the aspects of information entropy, ciphertext correlation analysis and ciphertext sensitivity.
(1)
Comparison of Information Entropy
The ideal value of entropy for an 8-bit gray-scale image is 8. The closer the value is to 8, the more uncertain the image is, and the more uniform the distribution of image pixel value is. Table 1 shows the information entropy of the cipher images Rice, Cameraman, Lena and Pepper, which were encrypted by the improved algorithm and the original algorithm. Compared to the original algorithm and other algorithms, the improved algorithm is closer to the ideal situation, that is, the encryption effect of this algorithm is better.
(2)
Comparison of Correlation Coefficient
In general, there is a strong correlation between the adjacent pixels of the plaintext image, while the correlation between the adjacent pixels of the ciphertext image is close to zero. Table 2 shows the correlation coefficient of the cipher images of Cameraman and Peppers encrypted by the improved algorithm and the original algorithm in the horizontal direction, the vertical direction and the diagonal direction, respectively.
(3)
Comparison of Plaintext Sensitivity
The number of pixels change rate (NPCR) and unified average changing intensity (UACI) are commonly used to measure the sensitivity of encryption algorithms to plaintext. The formulas for the calculation of NPCR and UACI are found in [10]. For the 256 levels of the grayscale images, the expected values of NPCR and UACI are 99.6094% and 33.4635%, respectively.
We have performed 20 groups of tests. In each test, we randomly selected one pixel in the plain image Cameraman, changed its value with 1 bit and encrypted it. Finally, we calculated the NPCR and UACI values between any two pairs of ciphertext image. The results are shown in Table 3. From Table 3, one can see that the NPCR and UACI values are very close to the ideal values in the improved algorithm, while in the original algorithm, the values of NPCR and UACI are close to 0. This is mainly because the original algorithm does not adopt the ciphertext feedback mechanism in the diffusion stage, so the original algorithm is not sensitive to plaintext.

6. Conclusions

In this paper, the security performance of a recent chaotic image encryption cryptosystem based on bit planes extraction and multiple chaotic maps is cryptanalyzed in detail. It is found that the equivalent key streams M, RS and CS can be recovered separately in the scenario of a chosen-plaintext attack. In order to overcome the shortcomings of the original algorithm, which cannot resist the chosen-plaintext attack and is not sensitive to plaintext, we propose an improved encryption algorithm. The innovation of the improved algorithm lies in that the key set of the encryption system is the same as that of the original algorithm, but the equivalent sequences, M, RS and CS, used to encrypt different images, are different, which has the effect of a one-time pad.
The improved algorithm has the advantages of high security and resistance to chosen-plaintext attacks. However, it also has the following defects: from Formulas (19) and (20), we can see that in the encryption process, we need to switch back and forth between the floating-point operation and the integer operation (that is, one floating-point operation, one integer operation, switching back and forth), which is not conducive to hardware implementation. Therefore, it is still necessary to design a secure and efficient image encryption algorithm based on chaos.

Author Contributions

Conceptualization, S.Z. and C.Z.; methodology, S.Z.; software, C.Z.; validation, S.Z., C.Z.; formal analysis, S.Z.; investigation, C.Z.; resources, S.Z.; data curation, C.Z.; writing—original draft preparation, S.Z.; writing—review and editing, C.Z.; visualization, C.Z.; supervision, C.Z.; project administration, S.Z.; funding acquisition, S.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Natural Science Foundation of China grant number No. 62071496 and in part by the Shan Dong Province Nature Science Foundation grant number No. ZR2017MEM019.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data sharing not applicable.

Acknowledgments

The authors are thankful to the reviewers for their comments and suggestions to improve the quality of the manuscript.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Liu, M.Z.; Zhao, F.X.; Jiang, X.; Liu, X.H.; Liu, Y.N. A Novel Image Encryption Algorithm Based on Plaintext-related Hybrid Modulation Map. J. Internet Technol. 2019, 20, 2141–2155. [Google Scholar] [CrossRef]
  2. Fridrich, J. Symmetric ciphers based on two-dimensional chaotic maps. Int. J. Bifurc. Chaos 1998, 8, 1259–1284. [Google Scholar] [CrossRef]
  3. Chen, G.R.; Mao, Y.B.; Chui, C.K. A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos Solitons Fractals 2004, 21, 749–761. [Google Scholar] [CrossRef]
  4. Lian, S.G.; Sun, J.S.; Wang, Z.Q. A block cipher based on a suitable use of the chaotic standard map. Chaos Solitons Fractals 2005, 26, 117–129. [Google Scholar] [CrossRef]
  5. Wong, K.W.; Kwok, B.S.H.; Law, W.S. A fast image encryption scheme based on chaotic standard map. Phys. Lett. A 2008, 372, 2645–2652. [Google Scholar] [CrossRef] [Green Version]
  6. Chai, X.; Fu, X.; Gan, Z.; Lu, Y.; Chen, Y. A color image cryptosystem based on dynamic DNA encryption and chaos. Signal Process. 2019, 155, 44–62. [Google Scholar] [CrossRef]
  7. Wang, X.; Zhao, H.; Feng, L.; Ye, X.; Zhang, H. High-sensitivity image encryption algorithm with random diffusion based on dynamic-coupled map lattices. Opt. Lasers Eng. 2019, 122, 225–238. [Google Scholar] [CrossRef]
  8. Li, H.J.; Wang, Y.R.; Zuo, Z.W. Chaos-based image encryption algorithm with orbit perturbation and dynamic state variable selection mechanisms. Opt. Lasers Eng. 2019, 115, 197–207. [Google Scholar] [CrossRef]
  9. Zhu, S.; Zhu, C. Plaintext-Related Image Encryption Algorithm Based on Block Structure and Five-Dimensional Chaotic Map. IEEE Access 2019, 7, 147106–147118. [Google Scholar] [CrossRef]
  10. Zhu, S.; Zhu, C.; Wang, W. A New Image Encryption Algorithm Based on Chaos and Secure Hash SHA-256. Entropy 2018, 20, 716. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  11. Chen, J.X.; Zhu, Z.L.; Fu, C.; Yu, H.; Zhang, L.B. An efficient image encryption scheme using gray code based permutation approach. Opt. Lasers Eng. 2015, 67, 191–204. [Google Scholar] [CrossRef]
  12. Chen, J.X.; Zhu, Z.L.; Fu, C.; Yu, H. Optical image encryption scheme using 3-D chaotic map based joint image scrambling and random encoding in gyrator domains. Opt. Commun. 2015, 341, 263–270. [Google Scholar] [CrossRef]
  13. Dhall, S.; Pal, S.K.; Sharma, K. Cryptanalysis of image encryption scheme based on a new 1D chaotic system. Signal Process. 2019, 146, 22–32. [Google Scholar] [CrossRef]
  14. Belazi, A.; Talha, M.; Kharbech, S.; Xiang, W. Novel medical image encryption scheme based on chaos andDNA encoding. IEEE Access 2019, 7, 36667–36681. [Google Scholar] [CrossRef]
  15. Tlelo-Cuautle, E.; Díaz-Muñoz, J.D.; González-Zapata, A.M.; Li, R.; León-Salas, W.D.; Fernández, F.V.; Cruz-Vega, I. Chaotic Image Encryption Using Hopfield and Hindmarsh–Rose Neurons Implemented on FPGA. Sensors 2020, 20, 1326. [Google Scholar] [CrossRef] [Green Version]
  16. García-Guerrero, E.E.; Inzunza-González, E.; López-Bonilla, O.R.; Cárdenas-Valdez, J.R.; Tlelo-Cuautle, E. Randomness improvement of chaotic maps for image encryption in a wireless communication scheme using PIC-microcontroller via Zigbee channels. Chaos Solitons Fractals 2020, 133, 109646. [Google Scholar] [CrossRef]
  17. Wang, T.; Wang, M.-h. Hyperchaotic image encryption algorithm based on bit-level permutation and DNA encoding. Opt. Laser Technol. 2020, 132, 106355. [Google Scholar] [CrossRef]
  18. Cai, S.; Huang, L.; Chen, X.; Xiong, X. A Symmetric Plaintext-Related Color Image Encryption System Based on Bit Permutation. Entropy 2018, 20, 282. [Google Scholar] [CrossRef] [Green Version]
  19. Zhu, S.; Zhu, C. Image encryption algorithm with an avalanche effect based on a six-dimensional discrete chaotic system. Multimed. Tools Appl. 2018, 77, 29119–29142. [Google Scholar] [CrossRef]
  20. Huang, L.; Cai, S.; Xiao, M.; Xiong, X. A Simple Chaotic Map-Based Image Encryption System Using Both Plaintext Related Permutation and Diffusion. Entropy 2018, 20, 535. [Google Scholar] [CrossRef] [Green Version]
  21. Lin, C.Y.; Wu, J.L. Cryptanalysis and Improvement of a Chaotic Map-Based Image Encryption System Using Both Plaintext Related Permutation and Diffusion. Entropy 2020, 22, 589. [Google Scholar] [CrossRef]
  22. Diab, H.; El-semary, A.M. Cryptanalysis and improvement of the image cryptosystem reusing permutation matrix dynamically. Signal Process. 2018, 148, 172–192. [Google Scholar] [CrossRef]
  23. Chen, J.X.; Zhu, Z.L.; Fu, C.; Yu, H.; Zhang, Y.S. Reusing the permutation matrix dynamically for efficient image cryptographic algorithm. Signal Process. 2015, 111, 294–307. [Google Scholar] [CrossRef]
  24. Liu, L.; Hao, S.; Lin, J.; Wang, Z.; Hu, X.; Miao, S. Image block encryption algorithm based on chaotic maps. IET Signal Process. 2018, 12, 22–30. [Google Scholar] [CrossRef]
  25. Ma, Y.; Li, C.; Ou, B. Cryptanalysis of an image block encryption algorithm based on chaotic maps. J. Inf. Secur. Appl. 2020, 54, 102566. [Google Scholar]
  26. Zhu, C.; Liao, C.; Deng, X. Breaking and improving an image encryption scheme based on total shuffling scheme. Nonlinear Dyn. 2013, 71, 25–34. [Google Scholar] [CrossRef]
  27. Zhu, C.; Wang, G.; Sun, K. Improved Cryptanalysis and Enhancements of an Image Encryption Scheme Using Combined 1D Chaotic Maps. Entropy 2018, 20, 843. [Google Scholar] [CrossRef] [Green Version]
  28. Pak, C.; Huang, L. A new color image encryption using combination of the 1D chaotic map. Signal Process. 2017, 138, 129–137. [Google Scholar] [CrossRef]
  29. Çavuşoğlu, Ü.; Kaçar, S.; Pehlivan, I.; Zengin, A. Secure image encryption algorithm design using a novel chaos based S-Box. Chaos Solitons Fractals 2017, 95, 92–101. [Google Scholar] [CrossRef]
  30. Wang, X.; Çavuşoğlu, Ü.; Kacar, S.; Akgul, A.; Pham, V.-T.; Jafari, S.; Alsaadi, F.; Nguyen, X. S-Box Based Image Encryption Application Using a Chaotic System without Equilibrium. Appl. Sci. 2019, 9, 781. [Google Scholar] [CrossRef] [Green Version]
  31. Zhu, C.X.; Wang, G.J.; Sun, K.H. Cryptanalysis and Improvement on an Image Encryption Algorithm Design Using a Novel Chaos Based S-Box. Symmetry 2018, 10, 399. [Google Scholar] [CrossRef] [Green Version]
  32. Lu, Q.; Zhu, C.; Deng, X. An Efficient Image Encryption Scheme Based on the LSS Chaotic Map and Single S-Box. IEEE Access 2020, 8, 25664–25678. [Google Scholar] [CrossRef]
  33. Shafique, A.; Shahid, J. Novel image encryption cryptosystem based on binary bit planes extraction and multiple chaotic maps. Eur. Phys. J. Plus 2018, 133, 1–16. [Google Scholar] [CrossRef]
  34. Li, Z.; Peng, C.; Tan, W.; Li, L. An Efficient Plaintext-Related Chaotic Image Encryption Scheme Based on Compressive Sensing. Sensors 2021, 21, 758. [Google Scholar] [CrossRef] [PubMed]
  35. Li, S.; Chen, G.; Mou, X. On the dynamical degradation of digital piecewise linear chaotic maps. Int. J. Bifurc. Chaos 2005, 15, 3119–3151. [Google Scholar] [CrossRef] [Green Version]
  36. Curiac, D.; Iercan, D.; Dranga, O.; Dragan, F.; Banias, O. Chaos-Based Cryptography: End of the Road? In Proceedings of the International Conference on Emerging Security Information, Systems, and Technologies (SECUREWARE 2007), Valencia, Spain, 14–20 October 2007; pp. 71–76. [Google Scholar] [CrossRef]
  37. Wen, H.; Yu, S. Cryptanalysis of an image encryption cryptosystem based on binary bit planes extraction and multiple chaotic maps. Eur. Phys. J. Plus 2019, 134, 337. [Google Scholar] [CrossRef]
  38. Zhang, Y.; Tang, Y. A plaintext-related image encryption algorithm based on chaos. Multimed. Tools Appl. 2018, 77, 6647–6669. [Google Scholar] [CrossRef]
  39. Xu, L.; Gou, X.; Li, Z.; Li, J. A novel chaotic image encryption algorithm using block scrambling and dynamicindex based diffusion. Opt. Lasers Eng. 2017, 91, 41–52. [Google Scholar] [CrossRef]
Figure 1. Dynamic system analysis of logistic map.
Figure 1. Dynamic system analysis of logistic map.
Entropy 23 00505 g001
Figure 2. Dynamic system analysis of cubic logistic map.
Figure 2. Dynamic system analysis of cubic logistic map.
Entropy 23 00505 g002
Figure 3. The results of the test images. (a) “Cameraman” plain image. (b) The encrypted “Cameraman”. (c) All black plain image. (d) Encrypted “black image”. (e) The special image as Formula (12). (f) The cipher image of (e).
Figure 3. The results of the test images. (a) “Cameraman” plain image. (b) The encrypted “Cameraman”. (c) All black plain image. (d) Encrypted “black image”. (e) The special image as Formula (12). (f) The cipher image of (e).
Entropy 23 00505 g003
Figure 4. The decrypted image.
Figure 4. The decrypted image.
Entropy 23 00505 g004
Table 1. Information entropy of ciphertext image.
Table 1. Information entropy of ciphertext image.
ImagesThe Improved AlgorithmThe Original AlgorithmRef. [38]Ref. [39]
Cameraman7.99727.87167.99217.9987
Rice7.99737.89217.99457.9965
Pepper7.99907.86087.99347.9929
Lena7.99897.87697.99687.9973
Table 2. Correlation coefficient analysis of two adjacent pixels.
Table 2. Correlation coefficient analysis of two adjacent pixels.
The Test ImageDirectionThe Improved AlgorithmThe Original Algorithm
CameramanHorizontal0.02660.2237
CameramanVertical−0.0088−0.0504
CameramanDiagonal−0.0049−0.0131
PeppersHorizontal0.0078−0.0490
PeppersVertical0.01480.3377
PeppersDiagonal0.0113−0.0318
Table 3. Comparison of plaintext sensitivity between the improved algorithm and the original algorithms.
Table 3. Comparison of plaintext sensitivity between the improved algorithm and the original algorithms.
AlgorithmsNPCR (%) UACI (%)
MinAverageMinAverage
The improved algorithm99.4899.6832.4333.36
The original algorithm00.0000100.0000001
Ref. [10]99.5399.6733.5233.64
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Zhu, S.; Zhu, C. Security Analysis and Improvement of an Image Encryption Cryptosystem Based on Bit Plane Extraction and Multi Chaos. Entropy 2021, 23, 505. https://doi.org/10.3390/e23050505

AMA Style

Zhu S, Zhu C. Security Analysis and Improvement of an Image Encryption Cryptosystem Based on Bit Plane Extraction and Multi Chaos. Entropy. 2021; 23(5):505. https://doi.org/10.3390/e23050505

Chicago/Turabian Style

Zhu, Shuqin, and Congxu Zhu. 2021. "Security Analysis and Improvement of an Image Encryption Cryptosystem Based on Bit Plane Extraction and Multi Chaos" Entropy 23, no. 5: 505. https://doi.org/10.3390/e23050505

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop