Next Article in Journal
Rolling Bearing Fault Diagnosis Based on Refined Composite Multi-Scale Approximate Entropy and Optimized Probabilistic Neural Network
Next Article in Special Issue
Hyper-Chaotic Color Image Encryption Based on Transformed Zigzag Diffusion and RNA Operation
Previous Article in Journal
An Improvised Machine Learning Model Based on Mutual Information Feature Selection Approach for Microbes Classification
Previous Article in Special Issue
Cryptographic Algorithm Using Newton-Raphson Method and General Bischi-Naimzadah Duopoly System
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Security Analysis of a Color Image Encryption Algorithm Using a Fractional-Order Chaos

1
School of Electronic and Information, Zhongshan Institute, University of Electronic Science and Technology of China, Zhongshan 528402, China
2
School of Information and Communication Engineering, University of Electronic Science and Technology of China, Chengdu 611731, China
3
Center of Information and Technology, Dongguan Polytechnic, Dongguan 523808, China
4
Guangdong Mechanical and Electronical College of Technology, Guangzhou 510515, China
*
Author to whom correspondence should be addressed.
Entropy 2021, 23(2), 258; https://doi.org/10.3390/e23020258
Submission received: 1 February 2021 / Revised: 13 February 2021 / Accepted: 13 February 2021 / Published: 23 February 2021
(This article belongs to the Special Issue Entropy in Image Analysis III)

Abstract

:
Fractional-order chaos has complex dynamic behavior characteristics, so its application in secure communication has attracted much attention. Compared with the design of fractional-order chaos-based cipher, there are fewer researches on security analysis. This paper conducts a comprehensive security analysis of a color image encryption algorithm using a fractional-order hyperchaotic system (CIEA-FOHS). Experimental simulation based on excellent numerical statistical results supported that CIEA-FOHS is cryptographically secure. Yet, from the perspective of cryptanalysis, this paper found that CIEA-FOHS can be broken by a chosen-plaintext attack method owing to its some inherent security defects. Firstly, the diffusion part can be eliminated by choosing some special images with all the same pixel values. Secondly, the permutation-only part can be deciphered by some chosen plain images and the corresponding cipher images. Finally, using the equivalent diffusion and permutation keys obtained in the previous two steps, the original plain image can be recovered from a target cipher image. Theoretical analysis and experimental simulations show that the attack method is both effective and efficient. To enhance the security, some suggestions for improvement are given. The reported results would help the designers of chaotic cryptography pay more attention to the gap of complex chaotic system and secure cryptosystem.

1. Introduction

Nowadays, with the rapid development of optical fiber broadband access network, 5G and other communication technologies, the security of multimedia data, especially digital images, is of particular interest in communication networks [1]. As everyone knows, encryption is an effective means of achieving security enhancements [2]. However, traditional text encryption algorithms such as AES, DES, and IDEA are not suitable for digital images because they featured with strong correlation between adjacent pixels. To deal with the problem, various methodologies are introduced to design different image ciphers. Among them, chaos-based image encryption is the most popular one, because chaos has characteristics of sensitivity to initial values, dense periodic points, and long-term unpredictability of orbits [3,4,5]. In the past two decades, chaotic image encryption technology has been widely discussed and has become a research hotspot [6]. To improve the security performance of chaotic image encryption technology, various chaotic systems with resistance to dynamic degradation are studied, including quantum chaotic map [7], fractional-order chaos [8], non-degenerated hyperchaos [9], economic chaotic map [10], and cascaded chaotic systems [11], etc. However, chaotic cryptography still lacks authoritative metrics, especially in terms of security. Accordingly, many reported chaotic encryption algorithms have been broken [12,13,14,15]. As shown in Table 1, some previous chaos-based ciphers are vulnerable upon various attack methods, including chosen-ciphertext attack [16], chosen-/known-plaintext attack [12], differential cryptanalysis [17], even cipher-only attack [18]. Therefore, research on security is extremely important and has received much attention [19,20,21,22,23,24,25,26,27,28,29,30,31,32,33].
As described in Ref. [39], fractional-order chaotic systems have higher complexity and more optional key parameters and can be used as a competitive encryption scheme. Correspondingly, image encryption algorithms based on fractional-order chaotic systems have attracted the attention of researchers in recent years [35,40,41,42]. In 2013, Wang et al. [40] introduced a fractional-order chaos into image encryption for the first time, and gave some experiments to verify its performance. Since then, many image encryption schemes based on fractional-order chaotic systems have been proposed [35,41,42]. For example, in 2017, Zhang et al. [41] proposed a color image encryption scheme combing with fractional-order hyperchaotic system and DNA encoding. Yet, cryptanalysts have reported that some fractional-order chaotic image encryption algorithms have some fatal security issues. Exactly, Norouzi et al. [36] pointed out that the image cipher that using an improper fractional-order chaotic system was insecure, which was proposed in [35]. As far as we know, there are still few research studies concerning cryptanalysis on the ciphers based on fractional-order chaotic systems. Moreover, considering that each cryptosystem has its intrinsic characteristics, it is necessary and urgent to perform cryptanalysis on these existing ciphers.
In 2015, a color image encryption algorithm based on a fractional-order hyperchaotic system was proposed [42]. In color image encryption algorithm using a fractional-order hyperchaotic system (CIEA-FOHS), using the pseudo-random sequences generated by the fractional-order hyperchaotic system, RGB-inter permutation, RGB-intra permutation and pixel diffusion are successively performed to get cipher images from plain images. Meanwhile, the relevant pixel correlation, histogram and other experimental analysis are given to verify its security performance. However, from the perspective of cryptanalysis, we found some security defects as follows:
  • The existence of an equivalent key. CIEA-FOHS encrypts the image using a pseudo-random sequence generated by fractional-order chaos. However, these sequences are not related to plaintext. Thus, these sequences can be considered as equivalent keys.
  • Two-stage permutations can be equivalently simplified to only once. The reason is that the two permutations only change the position of the pixel without changing the value of the pixel.
  • The paradigm of the diffusion part is insecure. According to the conclusion of Ref. [43], a class of diffusion encryption using module addition and XOR operations can be cracked with only two special plain images and their corresponding cipher images. Unfortunately, CIEA-FOHS is also the case.
Based on the three points, CIEA-FOHS cannot resist against a chosen-plaintext attack method with the divide-and-conquer strategy. More specifically, under the scenario of chosen-plaintext attack, firstly an equivalent diffusion key is obtained, and then an equivalent permutation key is achieved, and finally the original images can be restored from the encrypted images with the equivalent keys.

2. The Encryption Algorithm under Study

In this section, the fractional-order hyperchaotic system used in Reference [42] is presented, and then the specific steps of CIEA-FOHS are introduced.

2.1. Fractional-Order Hyperchaotic System

The fractional-order hyperchaotic system used in CIEA-FOHS is derived from Ref. [39], given as
D t α x ( t ) = z w D t α y ( t ) = 2 y + z D t α z ( t ) = 14 x 14 y D t α w ( t ) = 100 ( x g ( w ) )
where x , y , z , w are the four state variables, g ( w ) = w ( w 0 . 4 w 0 . 8 w + 0 . 4 w + 0 . 8 ) , D t α is the fractional derivative under the definition of Caputo and α is the derivative order. The attractor of the fractional-order hyperchaotic system is shown in Figure 1.

2.2. Description of CIEA-FOHS

As shown in Figure 2, CIEA-FOHS consists of three main parts: inter-permutation, intra-permutation and pixel diffusion. It is noted that, a two-dimensional image is transformed into an one-dimensional sequence in raster scan order. Specifically, a color plain image I of size H × W × 3 is converted into three sequences of length H × W expressed as: IR , IG , and IB , which correspond to the three RGB channels of the image. The main contents are briefly introduced as follows:
  • The Secret Key:
The secret keys of CIEA-FOHS include ( t f , α , h , x 0 , y 0 , z 0 , w 0 ) , where t f is the fractional derivative defined by Caputo definition, α is the dimension, h is the step size for discretization, and ( x 0 , y 0 , z 0 , w 0 ) are the four initial values of the fractional-order hyperchaotic system defined in Equation (1), respectively. In CIEA-FOHS, these keys are used to generate some chaos-based pseudo-random sequences for encryption [42].
  • Initialization:
In Equation (1), by selecting the secret key as the initial values and parameters and iterating L times, one gets four chaos-based pseudo-random sequences { x i } i = 1 L , { y i } i = 1 L , { z i } i = 1 L and { w i } i = 1 L , where L = H × W represents the number of pixels in a single image channel.
  • Stage 1. RGB-inter permutation:
The RGB-inter permutation refers to the process of pixel replacement between channels. This stage is implemented by two control vectors { s e l E i } i = 1 L and { s e l L e n i } i = 1 L , which are given as
s e l E i = ( | x i | × 10 14 ) mod 6 s e l L e n i = ( | z i | × 10 14 ) mod 3
where i = 1 L . More specifically, { s e l E i } i = 1 L is used to switch channels, as shown in Table 2, and { s e l L e n i } i = 1 L is to control the position and length of the permutation pixel, given as
l e n g t h = ( s u m ( E R ( p o s : p o s + l e n g t h 1 ) ) mod 64 ) , i f s e l L e n i = 0 l e n g t h = ( s u m ( E G ( p o s : p o s + l e n g t h 1 ) ) mod 64 ) , i f s e l L e n i = 1 l e n g t h = ( s u m ( E B ( p o s : p o s + l e n g t h 1 ) ) mod 64 ) , i f s e l L e n i = 2
where p o s is the starting position, l e n g t h is the length of the permautation pixels, and s u m is the cumulative function.
  • Stage 2. RGB-intra permutation:
Sort { y i } i = 1 L , { z i } i = 1 L , and { w i } i = 1 L to get three index sequences { I Y i } i = 1 L , { I Z i } i = 1 L , and { I W i } i = 1 L respectively, and their values range [ 1 , L ] . Use { I Y i } i = 1 L , { I Z i } i = 1 L , and { I W i } i = 1 L to permute ER , EG and EB respectively, given as E R i = E R ( I Y i ) , E G i = E G ( I Z i ) and E B i = E B ( I W i ) .
  • Stage 3. Pixel diffusion:
Perform pixel diffusion on ER , EG and EB , and then get three channels of the cipher image C . Exactly, the three channels CR , CG and CB are defined as
C R i = S X i ( ( E R i + S X i ) mod 256 ) C R i 1 C G i = S Y i ( ( E G i + S Y i ) mod 256 ) C G i 1 C B i = S Z i ( ( E B i + S Z i ) mod 256 ) C B i 1
where i = 1 L , ⊕ is bitwise XOR operation, mod represents modulo operation, and C R 0 = S X L , C G 0 = S Y L , and C B 0 = S Z L . Here, three diffusion sequences SX , SY and SZ are generated by S X i = r o u n d ( x i ) × 10 14 , S Y i = r o u n d ( y i ) × 10 14 and S Z i = r o u n d ( z i ) × 10 14 respectively, where r o u n d is a rounding operation on real numbers.
Decryption is the inverse of encryption and is not described in detail here.

3. Security Analysis of CIEA-FOHS

3.1. Preliminary Analysis of CIEA-FOHS

Referring to the basic assumptions of cryptanalysis, everything about the cryptosystem is public and only the secret key is unknown for attackers [13]. Chosen-plaintext attack is a common and powerful method of cryptanalysis. It assumes that attackers can arbitrarily choose the plaintext that is conducive to deciphering and obtain the corresponding ciphertext [12]. Under the scenario of chosen-plaintext attack, attackers can construct special plain images, such as all black and all white, and obtain the corresponding cipher images to analyze the target cipher.
From the perspective of cryptanalysis, two-stage permutations of CIEA-FOHS can be treated as a global pixel permutation because they only change the pixels’ position without their values. The difference is that the number of pixels performing the permutation is 3 H W instead of H W . Then, the algorithm structure of CIEA-FOHS is actually a classic single-round permutation-diffusion. Moreover, the generation process of all chaos-based pseudo-random sequences is independent of the plain image, which means that these sequences can be regarded as an equivalent key. The reason is that, in the case of a given secret key, these sequences are fixed for encrypting different plain images with the same size. Then, CIEA-FOHS can be equivalently simplified as Figure 3, where PM is an equivalent permutation key and three diffusion sequences SX , SY and SZ serve as an equivalent diffusion key.
Based on the above, under the scenario of chosen-plaintext attack and the strategy of divide and conquer, one can get the equivalent keys and then recover the original plain images. Specifically, firstly choose some plain images with same pixel values to cancel the permutation and get the corresponding plain images to obtain the diffusion key; then achieve the permutation key by the method of Reference [12]; finally, recover the images by the equivalent keys.

3.2. Analysis on the Diffusion Part

In this section, based on chosen-plaintext attack, it is assumed that the plaintext image with the same pixel value is selected, and the corresponding ciphertext image is obtained.
  • Step 1. Choose the all-zero plain image I ( 0 ) and get the corresponding cipher image C ( 0 ) to determine S X L , S Y L , S Z L .
The reason for choosing the all-zero image is that the permutation is invalid at this time, and the diffusion can be eliminated to the greatest extent. Then, Equation (4) becomes
C R i ( 0 ) = C R i 1 ( 0 ) C G i ( 0 ) = C G i 1 ( 0 ) C B i ( 0 ) = C B i 1 ( 0 )
when i = 1 , one has C R 1 ( 0 ) = C R 0 . Since C R 0 = S X L , thus S X L = C R i ( 0 ) . Similarly, one further gets S Y L = C G i ( 0 ) and S Z L = C B i ( 0 ) .
  • Step 2. Choose two special plain images and get the corresponding cipher images to determine S X i , S Y i , S Z i for i = 1 L 1 .
Referring to [43,44], the two chosen plaintexts are pure-color images with pixel values of 85 and 170, represented as I ( 85 ) and I ( 170 ) , respectively. Because for the combined operation of module addition and bitwise XOR, choosing these two plain images can minimize the number of solutions for SX , SY , SZ . Under the plain image I ( 85 ) and its corresponding cipher image C ( 85 ) , one gets
C R i ( 85 ) = S X i ( ( 85 + S X i ) mod 256 ) C R i 1 ( 85 ) C G i ( 85 ) = S Y i ( ( 85 + S Y i ) mod 256 ) C G i 1 ( 85 ) C B i ( 85 ) = S Z i ( ( 85 + S Z i ) mod 256 ) C B i 1 ( 85 )
Similarly, given the plain image I ( 170 ) and its corresponding cipher image C ( 170 ) , one has
C R i ( 170 ) = S X i ( ( 170 + S X i ) mod 256 ) C R i 1 ( 170 ) C G i ( 170 ) = S Y i ( ( 170 + S Y i ) mod 256 ) C G i 1 ( 170 ) C B i ( 170 ) = S Z i ( ( 170 + S Z i ) mod 256 ) C B i 1 ( 170 )
By performing bitwise on Equations (6) and (7), one further gets
( 85 + ˙ S X i ) ( 170 + ˙ S X i ) = C R i ( 85 ) C R i 1 ( 85 ) C R i ( 170 ) C R i 1 ( 170 ) ( 85 + ˙ S Y i ) ( 170 + ˙ S Y i ) = C G i ( 85 ) C G i 1 ( 85 ) C G i ( 170 ) C G i 1 ( 170 ) ( 85 + ˙ S Z i ) ( 170 + ˙ S Z i ) = C B i ( 85 ) C B i 1 ( 85 ) C B i ( 170 ) C B i 1 ( 170 )
where + ˙ is defined as a + ˙ b = Δ mod ( a + b , 256 ) . It is worth pointing out that the reason why 85 and 170 are chosen as the attack images is that their binary are 01010101 and 10101010 respectively. At this time, the number of possible solutions of S X i , S Y i , S Z i is the smallest, which is two. More precisely, the difference between the two solutions is 128. Then, based on Equation (8), we propose Alogrithm 1 to determine S X i , S Y i , S Z i , where i = 1 L 1 .
Algorithm 1: Determining S X i , S Y i , S Z i for i = 1 L 1
Entropy 23 00258 i001
  • Step 3. Eliminate the diffusion part by SX , SY , SZ .
Corresponding to Equation (4), the decryption process of diffusion is given as
E R i = ( S X i C R i C R i 1 S X i ) mod 256 E G i = ( S Y i C G i C G i 1 S Y i ) mod 256 E B i = ( S Z i C B i C B i 1 S Z i ) mod 256
Thus, ER , EG , EB can be restored from CR , CG , CB with SX , SY , SZ , respectively.

3.3. Analysis on the Permutation Part

Once the diffusion part is broken, CIEA-FOHS degenerates into a permutation-only cipher. Based on existing research, it cannot resist a chosen-plaintext attack. The basic idea of attacking permutation-only is to construct a special plain image with unequal element values, and get the corresponding permuted image. Taking 2 × 2 × 3 as an example, the process of solving PM is described below. First, a chosen plain image and the corresponding permuted image are given as
IR = 0 1 2 3 ; IG = 4 5 6 7 ; IB = 8 9 10 11
ER = 5 8 3 11 ; EG = 1 10 2 9 ; EB = 6 4 0 7
For ease of explanation, a matrix of size H × 3 W is obtained by connecting three channels of size H × W in a row connection manner. Then, the permutation process can be described by
0 1 4 5 8 9 2 3 6 7 10 11 PM 5 8 1 10 6 4 3 11 2 9 0 7
where PM is the permutation matrix of size H × 3 W . Finally, PM is determined as
PM = ( 2 , 5 ) ( 1 , 3 ) ( 1 , 6 ) ( 1 , 1 ) ( 1 , 2 ) ( 2 , 4 ) ( 2 , 3 ) ( 2 , 1 ) ( 1 , 5 ) ( 2 , 6 ) ( 1 , 4 ) ( 2 , 2 )
Obviously, one can recover ( IR , IG , IB ) from ( ER , EG , EB ) with PM . However, the situation may be more complicated for large size images. For an 8-bit image, the pixel value range is [ 0 , 255 ] . Thus, when 3 H W > 256 , PM cannot be determined by only one chosen plain image and its corresponding cipher image. Fortunately, this problem has been solved in our latest research [12,13]. The basic idea is to combine multiple chosen plain images in a weighted manner to form a matrix with different elements, and the number of chosen plain images required for attacking permutation is log 256 ( 3 H W ) , where . is the rounding up operation.
Based on the above, the steps for attacking permutation are briefly summarized as follows:
  • Step 1. Choose some special plain images and get their corresponding cipher images to determine the permutation matrix PM ;
  • Step 2. Use the permutation matrix PM to recover the original images from the permuted images.

3.4. The Proposed Chosen-Plaintext Attack Method

Following the above-mentioned discussion, CIEA-FOHS cannot resist the attack method proposed in this paper. The flowchart of the attack method is shown in Figure 4, and the specific steps based on chosen-plaintext attack are given as: firstly, get an equivalent diffusion key ( SX , SY , SZ ) by the method in Section 3.2; secondly, achieve the permutation matrix PM by the method in Section 3.3; finally, recover the original images with the equivalent keys.
Moreover, the complexity required for the attack method is discussed here. In terms of data complexity, for color images of size H × W × 3 , the number of chosen plain images required to decipher diffusion and permutation is 3 and log 256 ( 3 H W ) , respectively. Hence, the total data complexity required is O ( 3 + log 256 ( 3 H W ) ) .

4. Experimental Verifications and Discussions

To verify our security analysis, the algorithm steps of CIEA-FOHS strictly follow Ref. [42]. Although Due to the complexity of fractional-order chaos, some parameters may not be completely consistent, but this does not affect the effectiveness of security analysis. We conduct simulation verification on the proposed image cryptosystem based on a PC (personal computer) with MATLAB r2018b. The running PC is installed with Windows 10 64-bit OS (operating system), Intel(R) Core(TM) i5-8265U CPU @ 1.60 GHz and 8 GB memory. We select some typical images listed in Table 3 for experiments. Among them, the image “Lenna” of size 256 × 256 × 3 given in Ref. [42] is also included. In Equation (1), we set the experimental secret key parameters for h = 0.001, α = 104, t f = 100, x 0 = 1.002, y 0 = 0.949, z 0 = 0.997 and w 0 = 1.103.
  • Case 1. Breaking CIEA-FOHS with an image of size 2 × 2 × 3 :
In order to better illustrate the attack process, we first adopt an extremely simple image with a size of 2 × 2 × 3. A pair of the given target plain and cipher images I and C is shown in Figure 5a,c respectively, and their histograms are shown in Figure 5b,d respectively. Accordingly, the numerical matrices of I and C are:
IR = 11 22 33 44 ; IG = 55 66 77 88 ; IB = 99 100 111 122
CR = 70 165 103 145 ; CG = 231 154 118 28 ; CB = 181 24 171 165
Firstly, following Step 1 in Section 3.2, choose the all-zero plain image I ( 0 ) shown in Figure 6a and temporarily use the encryption machine of CIEA-FOHS, and then get the corresponding cipher image C ( 0 ) , as shown in Figure 6c. The all-zero plain image I ( 0 ) and the corresponding cipher image C ( 0 ) and their histograms are shown in Figure 6b,d, respectively. Similarly, the numerical matrices of I ( 0 ) and C ( 0 ) are:
IR ( 0 ) = 0 0 0 0 ; IG ( 0 ) = 0 0 0 0 ; IB ( 0 ) = 0 0 0 0
CR ( 0 ) = 77 77 77 77 ; CG ( 0 ) = 174 174 174 174 ; CB ( 0 ) = 109 109 109 109
Then, one has S X L = 77 , S Y L = 174 and S Z L = 109 because S X L = C R 0 , S Y L = C G 0 and S Z L = C B 0 , where L = 2 × 2 = 4 .
Secondly, based on Step 2 in Section 3.2, choose the two plain images I ( 85 ) and I ( 170 ) , and get the corresponding cipher images, C ( 85 ) and C ( 170 ) , which are shown in Figure 7a–d, respectively. The values of their RGB three channels are:
IR ( 85 ) = 85 85 85 85 ; IG ( 85 ) = 85 85 85 85 ; IB ( 85 ) = 85 85 85 85
CR ( 85 ) = 176 186 77 85 ; CG ( 85 ) = 5 181 110 24 ; CB ( 85 ) = 184 94 229 241
IR ( 170 ) = 170 170 170 170 ; IG ( 170 ) = 170 170 170 170 ; IB ( 170 ) = 170 170 170 170
CR ( 170 ) = 231 235 177 81 ; CG ( 170 ) = 120 24 174 238 ; CB ( 170 ) = 199 123 45 1
Then, combining Algorithm 1, we determine SX SY SZ as
SX = 84 86 89 77 ; SY = 63 31 71 46 ; SZ = 64 36 119 109
or
SX = 212 214 217 205 ; SY = 191 159 199 174 ; SZ = 192 164 247 237
Thirdly, by Step 3 in Section 3.2, the corresponding permuted image shown in Figure 8c can be restored from the targeted cipher image Figure 8a with SX SY SZ . Fourthly, following Step 1 in Section 3.3, construct some special attack images to obtain the permutation matrix PM . For images of size 2 × 2 × 3 , the process of solving PM is exactly the same as Section 3.3. Then, we determine the PM as Equation (10). Fifth, by Step 2 in Section 3.3, recover ( IR , IG , IB ) from ( ER , EG , EB ) with PM . Thus, the original plain image shown in Figure 8e can be recovered.
  • Case 2. Breaking CIEA-FOHS with “Lenna” of size 256 × 256 × 3 :
Firstly, following Step 1 in Section 3.2, choose the all-zero plain image I ( 0 ) shown in Figure 9a and temporarily use the encryption machine of CIEA-FOHS, and then get the corresponding cipher image C ( 0 ) , as shown in Figure 9b, and the corresponding three channel images and their histograms of C ( 0 ) are shown in Figure 9c,d, respectively. Exactly, one has S X L = 238 , S Y L = 168 and S Z L = 91 owing to S X L = C R 0 , S Y L = C G 0 and S Z L = C B 0 .
Secondly, based on Step 2 in Section 3.2, choose the two plain images, I ( 85 ) and I ( 170 ) , and get the corresponding cipher images, C ( 85 ) and C ( 170 ) , which are shown in Figure 10a–d, respectively.
Furthermore, one determines S X i , S Y i , S Z i for i = 1 L 1 by Algorithm 1.
Thirdly, by the method in Section 3.3, choose the three plain images (shown in Figure 11a–f) and get the corresponding cipher images (shown in Figure 11g–l), and then use Algorithm 1 again to obtain their corresponding permuted images (shown in Figure 11m–r). Then, we can get PM .
Finally, we recover the original image from the cipher image of “Lenna” shown in Figure 12a. First, the permuted image shown in Figure 12c is obtained from the cipher image with ( SX , SY , SZ ). Then, the plain image is restored by PM , which is shown in Figure 12e.
Without loss of generality, we do the experiments based on other images with different sizes. The experimental results are shown in Table 3 and Figure 13. They both verify the effectiveness of our attack method. Besides, it can be seen from Table 3 that the proposed attack is efficient. Taking the image “Lenna” of size 256 × 256 × 3 as an example, when the encryption time is 0.6391 s, the time needed for the corresponding attack is just 129.4039 s. Even if the image size increases, the time required for the attack is still within an acceptable range. Thus, it verifies that our method is computationally feasible.
Moreover, we verified the data complexity required for the attack. As discussed in Section 3.4, the total data complexity required for breaking CIEA-FOHS is O ( 3 + log 256 ( 3 H W ) ) . In our experiment with chosen-plaintext attack, the number of attack images required for sizes 2 × 2 × 3 and 100 × 100 × 3 are 4 and 5, respectively. And for sizes 300 × 200 × 3 , 256 × 256 × 3 and 512 × 512 × 3 , the number of attack images required are all 6. Therefore, the experimental verification is consistent with the theoretical calculation.

5. Suggestions for Improvement

On the basis of the above, CIEA-FOHS is insecure against a chosen-plaintext attack method because of its inherent security defects. To enhance the security, some suggestions for improvement are listed below:
  • Suggestion 1. Ensuring the substantial security contribution of the fractional-order chaos to the corresponding cipher. The attractor phase diagram of the fractional-order hyperchaotic system is shown in Figure 1, which shows the extremely complex dynamics. Undoubtedly, fractional-order chaos is one of the preferred sources of entropy for encryption. However, due to the negligence of algorithm design, CIEA-FOHS has serious security defects and is attacked.
  • Suggestion 2. Security analysis should be implemented from the perspective of cryptography, not limited to numerical statistical verification. As Ref. [45] points out, many encryption algorithms have excellent statistical analysis results, but they are still insecure. In fact, good statistical analysis results are only a necessary and not a sufficient condition for security. Some security flaws are difficult to reflect with numerical statistical results, but they can be clearly revealed by theoretical security analysis. For example, the existence of an equivalent key makes CIEA-FOHS vulnerable to cryptographic attacks. Given the implementation of detailed cryptographic security analysis, these flaws can be avoided, thereby improving security.

6. Conclusions

In this paper, a detailed security analysis of a color image encryption algorithm named CIEA-FOHS using a fractional-order chaos was performed. From the perspective of cryptanalysis, this paper found that CIEA-FOHS can be broken by a chosen-plaintext attack method, owing to its some inherent security defects. Theoretical analysis and experimental simulations show that the attack method is both effective and efficient for attacking CIEA-FOHS. Although the fractional-order chaotic system has complex dynamics, the algorithm defects may cause insecurity. The reported results would help the designers of chaotic cryptography pay more attention to the gap between complex chaotic system and secure cryptosystem.

Author Contributions

Methodology, H.W.; Software, H.W. and J.K.; Validation, H.W., L.H. and C.Z.; Supervision, C.Z.; Project Administration, C.Z. and D.X.; Funding Acquisition, C.Z., H.W. and D.X. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported partly by the National Science Foundation of China (62071088, 61571092), Project for National Key RD Program of China (2018YFB1801302), Project for Innovation Team of Guangdong University (2018KCXTD033), Project for Zhongshan Social Public Welfare Science and Technology (2019B2007), Zhongshan Innovative Research Team Program (180809162197886), Research Project for Talent of UESTC Zhongshan Institute (418YKQN07, 419YKQN23), Natural Science Project for Young Innovative Talents by the Department of Education of Guangdong Province (2019KQNCX191), Characteristic Innovation Project of Department of Guangdong Province (2017GWTSCX010).

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Wu, T.; Zhang, C.; Chen, C.; Hou, H.; Wei, H.; Hu, S.; Qiu, K. Security enhancement for OFDM-PON using Brownian motion and chaos in cell. Opt. Express 2018, 26, 22857–22865. [Google Scholar]
  2. Wu, T.; Zhang, C.; Chen, Y.; Cui, M.; Huang, H.; Zhang, Z.; Wen, H.; Zhao, X.; Qiu, K. Compressive sensing chaotic encryption algorithms for OFDM-PON data transmission. Opt. Express 2021, 29, 3669–3684. [Google Scholar]
  3. Wen, H.; Zhang, C.; Chen, P.; Chen, R.; Xu, J.; Liao, Y.; Liang, Z.; Shen, D.; Zhou, L.; Ke, J. A quantum chaotic image cryptosystem and its application in IoT secure communication. IEEE Access 2021, 1. [Google Scholar] [CrossRef]
  4. Li, C.; Feng, B.; Li, S.; Kurths, J.; Chen, G. Dynamic analysis of digital chaotic maps via state-mapping networks. IEEE Trans. Circuits Syst. I Regul. Pap. 2019, 66. [Google Scholar] [CrossRef] [Green Version]
  5. Li, C.; Tan, K.; Feng, B.; Lu, J. The Graph Structure of the Generalized Discrete Arnold’s Cat Map. IEEE Trans. Comput. 2021, 1. [Google Scholar] [CrossRef]
  6. Li, C.; Zhang, Y.; Xie, E.Y. When an attacker meets a cipher-image in 2018: A Year in Review. J. Inf. Secur. Appl. 2019, 48. [Google Scholar] [CrossRef] [Green Version]
  7. Akhshani, A.; Akhavan, A.; Mobaraki, A.; Lim, S.C.; Hassan, Z. Pseudo random number generator based on quantum chaotic map. Commun. Nonlinear Sci. Numer. Simul. 2014, 19, 101–111. [Google Scholar]
  8. He, S.; Sun, K.; Wang, H. Complexity analysis and DSP implementation of the fractional-order lorenz hyperchaotic system. Entropy 2015, 17, 8299–8311. [Google Scholar]
  9. Shen, C.; Yu, S.; Lü, J.; Chen, G. Designing Hyperchaotic Systems With Any Desired Number of Positive Lyapunov Exponents via A Simple Model. IEEE Trans. Circuits Syst. I Regul. Pap. 2014, 61, 2380–2389. [Google Scholar]
  10. Askar, S.S.; Karawia, A.; Al-Khedhairi, A.; Al-Ammar, F.S. An algorithm of image encryption using logistic and two-dimensional chaotic economic maps. Entropy 2019, 21, 44. [Google Scholar] [CrossRef] [Green Version]
  11. Zhou, Y.; Hua, Z.; Pun, C.; Philip Chen, C.L. Cascade Chaotic System with Applications. IEEE Trans. Cybern. 2015, 45, 2001–2012. [Google Scholar]
  12. Wen, H.; Yu, S. Cryptanalysis of an image encryption cryptosystem based on binary bit planes extraction and multiple chaotic maps. Eur. Phys. J. Plus 2019, 134, 1–16. [Google Scholar]
  13. Wen, H.; Yu, S.; Lü, J. Breaking an Image Encryption Algorithm Based on DNA Encoding and Spatiotemporal Chaos. Entropy 2019, 21, 246. [Google Scholar] [CrossRef] [Green Version]
  14. Shafique, A.; Shahid, J. Novel image encryption cryptosystem based on binary bit planes extraction and multiple chaotic maps. Eur. Phys. J. Plus 2018, 133, 331. [Google Scholar]
  15. Song, C.; Qiao, Y. A novel image encryption algorithm based on DNA encoding and spatiotemporal chaos. Entropy 2015, 17, 6954–6968. [Google Scholar]
  16. Xie, Y.; Li, C.; Yu, S.; Lü, J. On the cryptanalysis of Fridrich’s chaotic image encryption scheme. Signal Process. 2017, 132, 150–154. [Google Scholar]
  17. Chen, L.; Ma, B.; Zhao, X.; Wang, S. Differential cryptanalysis of a novel image encryption algorithm based on chaos and Line map. Nonlinear Dyn. 2016, 87, 1797–1807. [Google Scholar]
  18. Li, C.; Lin, D.; Lü, J. Cryptanalyzing an Image-Scrambling Encryption Algorithm of Pixel Bits. IEEE Multimed. 2017, 3, 64–71. [Google Scholar]
  19. Wang, L.; Sun, K.; Peng, Y.; He, S. Chaos and complexity in a fractional-order higher-dimensional multicavity chaotic map. Chaos Solitons Fractals 2020, 131, 109488. [Google Scholar]
  20. Peng, D.; Sun, K.; He, S.; Zhang, L.; Alamodi, A.O.A. Numerical analysis of a simplest fractional-order hyperchaotic system. Theor. Appl. Mech. Lett. 2019, 9, 220–228. [Google Scholar]
  21. He, S.; Sun, K.; Wang, H. Dynamics and synchronization of conformable fractional-order hyperchaotic systems using the Homotopy analysis method. Commun. Nonlinear Sci. Numer. Simul. 2019, 73, 146–164. [Google Scholar]
  22. Chai, X.; Bi, J.; Gan, Z.; Liu, X.; Zhang, Y.; Chen, Y. Color image compression and encryption scheme based on compressive sensing and double random encryption strategy. Signal Process. 2020, 176, 107684. [Google Scholar]
  23. Chai, X.; Wu, H.; Gan, Z.; Han, D.; Zhang, Y.; Chen, Y. An efficient approach for encrypting double color images into a visually meaningful cipher image using 2D compressive sensing. Inf. Sci. 2020. [Google Scholar] [CrossRef]
  24. Wang, X.; Chen, S.; Zhang, Y. A chaotic image encryption algorithm based on random dynamic mixing. Opt. Laser Technol. 2021, 138, 106837. [Google Scholar]
  25. Hua, Z.; Zhu, Z.; Yi, S.; Zhang, Z.; Huang, H. Cross-plane colour image encryption using a two-dimensional logistic tent modular map. Inf. Sci. 2021, 546, 1063–1083. [Google Scholar]
  26. Kamal, F.M.; Elsonbaty, A.; Elsaid, A. A novel fractional nonautonomous chaotic circuit model and its application to image encryption. Chaos Solitons Fractals 2021, 144, 110686. [Google Scholar]
  27. Mani, P.; Rajan, R.; Shanmugam, L.; Joo, Y.H. Adaptive control for fractional order induced chaotic fuzzy cellular neural networks and its application to image encryption. Inf. Sci. 2019, 491, 74–89. [Google Scholar]
  28. Yang, F.; Mou, J.; Liu, J.; Ma, C.; Yan, H. Characteristic analysis of the fractional-order hyperchaotic complex system and its image encryption application. Signal Process. 2020, 169, 107373. [Google Scholar]
  29. Lahdir, M.; Hamiche, H.; Kassim, S.; Tahanout, M.; Kemih, K.; Addouche, S. A novel robust compression-encryption of images based on SPIHT coding and fractional-order discrete-time chaotic system. Opt. Laser Technol. 2019, 109, 534–546. [Google Scholar]
  30. Yang, F.; Mou, J.; Ma, C.; Cao, Y. Dynamic analysis of an improper fractional-order laser chaotic system and its image encryption application. Opt. Lasers Eng. 2020, 129, 106031. [Google Scholar]
  31. Yu, S.; Zhou, N.; Gong, L.; Nie, Z. Optical image encryption algorithm based on phase-truncated short-time fractional Fourier transform and hyper-chaotic system. Opt. Lasers Eng. 2020, 124, 105816. [Google Scholar]
  32. Sayed, W.S.; Radwan, A.G. Generalized switched synchronization and dependent image encryption using dynamically rotating fractional-order chaotic systems. AEU–Int. J. Electron. Commun. 2020, 123, 153268. [Google Scholar]
  33. Yang, Y.; Guan, B.; Li, J.; Li, D.; Zhou, Y.; Shi, W. Image compression-encryption scheme based on fractional order hyper-chaotic systems combined with 2D compressed sensing and DNA encoding. Opt. Laser Technol. 2019, 119, 105661. [Google Scholar]
  34. Fridrich, J. Symmetric Ciphers Based On Two-Dimensional Chaotic Maps. Int. J. Bifurc. Chaos 1998, 8, 1259–1284. [Google Scholar]
  35. Zhao, J.; Wang, S.; Chang, Y.; Li, X. A novel image encryption scheme based on an improper fractional-order chaotic system. Nonlinear Dyn. 2015, 80, 1721–1729. [Google Scholar]
  36. Norouzi, B.; Mirzakuchaki, S. Breaking a novel image encryption scheme based on an improper fractional order chaotic system. Multimed. Tools Appl. 2017, 76, 1817–1826. [Google Scholar]
  37. Ye, G. Image scrambling encryption algorithm of pixel bit based on chaos map. Pattern Recognit. Lett. 2010, 31, 347–354. [Google Scholar]
  38. Zhou, G.; Zhang, D.; Liu, Y.; Yuan, Y.; Liu, Q. A novel image encryption algorithm based on chaos and Line map. Neurocomputing 2015, 169, 150–157. [Google Scholar]
  39. Huang, X.; Zhao, Z.; Wang, Z.; Li, Y. Chaos and hyperchaos in fractional-order cellular neural networks. Neurocomputing 2012, 94, 13–21. [Google Scholar]
  40. Wang, Z.; Huang, X.; Li, Y.; Song, X. Image encryption based on a delayed fractional-order chaotic logistic system. Chin. Phys. B 2013, 22, 010504. [Google Scholar]
  41. Zhang, L.; Sun, K.; Liu, W.; He, S. A novel color image encryption scheme using fractional-order hyperchaotic system and DNA sequence operations. Chin. Phys. B 2017, 26, 100504. [Google Scholar]
  42. Huang, X.; Sun, T.; Li, Y.; Liang, J. A Color Image Encryption Algorithm Based on a Fractional-Order Hyperchaotic System. Entropy 2015, 17, 28–38. [Google Scholar]
  43. Li, C.; Liu, Y.; Zhang, L.Y.; Chen, M.Z.Q. Breaking a chaotic image encryption algorithm based on modulo addition and XOR operation. Int. J. Bifurc. Chaos 2013, 23, 1350075. [Google Scholar]
  44. Zhang, L.Y.; Liu, Y.; Pareschi, F.; Zhang, Y.; Wong, K.; Rovatti, R.; Setti, G. On the Security of a Class of Diffusion Mechanisms for Image Encryption. IEEE Trans. Cybern. 2018, 48, 1163–1175. [Google Scholar]
  45. Preishuber, M.; Hütter, S.K.T.; Uhl, A. Depreciating Motivation and Empirical Security Analysis of Chaos-Based Image and Video Encryption. IEEE Trans. Inf. Forensics Secur. 2018, 13, 2137–2150. [Google Scholar]
Figure 1. Attractor phase diagrams of the fractional-order hyperchaotic system with different variables: (a) ( x , y , z ) ; (b) ( x , y , w ) ; (c) ( x , z , w ) ; (d) ( y , z , w ) .
Figure 1. Attractor phase diagrams of the fractional-order hyperchaotic system with different variables: (a) ( x , y , z ) ; (b) ( x , y , w ) ; (c) ( x , z , w ) ; (d) ( y , z , w ) .
Entropy 23 00258 g001
Figure 2. The block diagram of CIEA-FOHS.
Figure 2. The block diagram of CIEA-FOHS.
Entropy 23 00258 g002
Figure 3. The block diagram of an equivalent simplified CIEA-FOHS.
Figure 3. The block diagram of an equivalent simplified CIEA-FOHS.
Entropy 23 00258 g003
Figure 4. The overall flowchart of attacking CIEA-FOHS.
Figure 4. The overall flowchart of attacking CIEA-FOHS.
Entropy 23 00258 g004
Figure 5. A pair of plain and cipher images of size 2 × 2 × 3 : (a) plain image I ; (b) histogram of I ; (c) cipher image C ; (d) histogram of C .
Figure 5. A pair of plain and cipher images of size 2 × 2 × 3 : (a) plain image I ; (b) histogram of I ; (c) cipher image C ; (d) histogram of C .
Entropy 23 00258 g005
Figure 6. The all-zero chosen plain image I ( 0 ) and its corresponding cipher image C ( 0 ) of size 2 × 2 × 3 : (a) I ( 0 ) ; (b) histogram of I ( 0 ) ; (c) C ( 0 ) ; (d) histogram of C ( 0 ) .
Figure 6. The all-zero chosen plain image I ( 0 ) and its corresponding cipher image C ( 0 ) of size 2 × 2 × 3 : (a) I ( 0 ) ; (b) histogram of I ( 0 ) ; (c) C ( 0 ) ; (d) histogram of C ( 0 ) .
Entropy 23 00258 g006
Figure 7. The two chosen plain images I ( 85 ) , I ( 170 ) and their corresponding cipher images C ( 85 ) , C ( 170 ) of size 2 × 2 × 3 : (a) I ( 85 ) ; (b) C ( 85 ) ; (c) I ( 170 ) ; (d) C ( 170 ) .
Figure 7. The two chosen plain images I ( 85 ) , I ( 170 ) and their corresponding cipher images C ( 85 ) , C ( 170 ) of size 2 × 2 × 3 : (a) I ( 85 ) ; (b) C ( 85 ) ; (c) I ( 170 ) ; (d) C ( 170 ) .
Entropy 23 00258 g007
Figure 8. A target cipher image, the permuted image, the original plain image and their histograms of size 2 × 2 × 3 : (a) a target cipher image; (b) histogram of (a); (c) its permuted image; (d) histogram of (c); (e) its plain image; (f) histogram of (e).
Figure 8. A target cipher image, the permuted image, the original plain image and their histograms of size 2 × 2 × 3 : (a) a target cipher image; (b) histogram of (a); (c) its permuted image; (d) histogram of (c); (e) its plain image; (f) histogram of (e).
Entropy 23 00258 g008
Figure 9. The all-zero chosen plain image I ( 0 ) and its corresponding cipher image C ( 0 ) of size 256 × 256 × 3 : (a) I ( 0 ) ; (b) histogram of I ( 0 ) ; (c) C ( 0 ) ; (d) histogram of C ( 0 ) .
Figure 9. The all-zero chosen plain image I ( 0 ) and its corresponding cipher image C ( 0 ) of size 256 × 256 × 3 : (a) I ( 0 ) ; (b) histogram of I ( 0 ) ; (c) C ( 0 ) ; (d) histogram of C ( 0 ) .
Entropy 23 00258 g009
Figure 10. The two chosen plain images I ( 85 ) , I ( 170 ) and their corresponding cipher images C ( 85 ) , C ( 170 ) of size 256 × 256 × 3 : (a) I ( 85 ) ; (b) histogram of I ( 85 ) ; (c) C ( 85 ) ; (d) histogram of C ( 85 ) ; (e) I ( 170 ) ; (f) histogram of I ( 170 ) ; (g) C ( 170 ) ; (h) histogram of C ( 170 ) .
Figure 10. The two chosen plain images I ( 85 ) , I ( 170 ) and their corresponding cipher images C ( 85 ) , C ( 170 ) of size 256 × 256 × 3 : (a) I ( 85 ) ; (b) histogram of I ( 85 ) ; (c) C ( 85 ) ; (d) histogram of C ( 85 ) ; (e) I ( 170 ) ; (f) histogram of I ( 170 ) ; (g) C ( 170 ) ; (h) histogram of C ( 170 ) .
Entropy 23 00258 g010
Figure 11. Three chosen plain images, the corresponding cipher and permuted images for attacking permutation: (a) 1 # plain image; (b) The histogram of (a); (c) 2 # plain image; (d) The histogram of (c); (e) 3 # plain image; (f) The histogram of (e); (g) 1 # cipher image; (h) The histogram of (g); (i) 2 # cipher image; (j) The histogram of (i); (k) 3 # cipher image; (l) The histogram of (k); (m) 1 # permuted image; (n) The histogram of (m); (o) 2 # permuted image; (p) The histogram of (o); (q) 3 # permuted image; (r) The histogram of (q).
Figure 11. Three chosen plain images, the corresponding cipher and permuted images for attacking permutation: (a) 1 # plain image; (b) The histogram of (a); (c) 2 # plain image; (d) The histogram of (c); (e) 3 # plain image; (f) The histogram of (e); (g) 1 # cipher image; (h) The histogram of (g); (i) 2 # cipher image; (j) The histogram of (i); (k) 3 # cipher image; (l) The histogram of (k); (m) 1 # permuted image; (n) The histogram of (m); (o) 2 # permuted image; (p) The histogram of (o); (q) 3 # permuted image; (r) The histogram of (q).
Entropy 23 00258 g011aEntropy 23 00258 g011b
Figure 12. The cipher image, the permuted image, the original plain image of “Lenna” and their histograms of size 256 × 256 × 3 : (a) the cipher image; (b) histogram of (a); (c) its permuted image; (d) histogram of (c); (e) its plain image; (f) histogram of (e).
Figure 12. The cipher image, the permuted image, the original plain image of “Lenna” and their histograms of size 256 × 256 × 3 : (a) the cipher image; (b) histogram of (a); (c) its permuted image; (d) histogram of (c); (e) its plain image; (f) histogram of (e).
Entropy 23 00258 g012
Figure 13. Attacking results with three images of size 100 × 100 × 3 , 300 × 200 × 3 and 512 × 512 × 3 respectively: (a) cipher image of size 100 × 100 × 3 ; (b) plain image of (a); (c) cipher image of size 300 × 200 × 3 ; (d) plain image of (c); (e) cipher image of size 512 × 512 × 3 ; (f) plain image of (e).
Figure 13. Attacking results with three images of size 100 × 100 × 3 , 300 × 200 × 3 and 512 × 512 × 3 respectively: (a) cipher image of size 100 × 100 × 3 ; (b) plain image of (a); (c) cipher image of size 300 × 200 × 3 ; (d) plain image of (c); (e) cipher image of size 512 × 512 × 3 ; (f) plain image of (e).
Entropy 23 00258 g013
Table 1. Some chaos-based ciphers broken by various attack methods.
Table 1. Some chaos-based ciphers broken by various attack methods.
CiphersBroken byAttack Methods
Fridrich et al. [34] in 1998Xie et al. [16] in 2017Chosen-ciphertext attack
Zhao et al. [35] in 2015Norouzi et al. [36] in 2017Chosen-plaintext attack
Ye [37] in 2010Li et al. [18] in 2017Cipher-only attack
Zhou [38] in 2015Chen et al. [17] in 2016Differential cryptanalysis
Song et al. [15] in 2015Wen et al. [13] in 2019Chosen-plaintext/cipertext attacks
Shafique et al. [14] in 2018Wen et al. [12] in 2019Chosen-plaintext attack
Table 2. The stutas of RGB-inter permutation under six rules.
Table 2. The stutas of RGB-inter permutation under six rules.
Rule selE ( i ) 012345
R R R R R G R B R G R B
Permutation status G G G B G R G R G B G G
B B B G B B B G B R B R
Table 3. The time required for breaking CIEA-FOHS by our proposed attack method (unit: second).
Table 3. The time required for breaking CIEA-FOHS by our proposed attack method (unit: second).
ImagesSizesEncrytion TimeAttacking DiffusionAttacking PermutationTotol Attacking Time
Step 1Step 2Step 3Step 1Step 2
Figure 5a2 × 2 × 30.02800.15590.18111.02970.02442.71514.1502
Figure 13b100 × 100 × 30.15390.092019.60921.14070.27642.710224.0427
Figure 13d300 × 200 × 30.32800.5092101.77370.78720.90552.4353106.8545
Figure 12e256 × 256 × 30.63910.6913120.47681.61471.96423.7725129.4039
Figure 13f512 × 512 × 33.53862.8134988.37041.99304.28845.04591004.4617
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Wen, H.; Zhang, C.; Huang, L.; Ke, J.; Xiong, D. Security Analysis of a Color Image Encryption Algorithm Using a Fractional-Order Chaos. Entropy 2021, 23, 258. https://doi.org/10.3390/e23020258

AMA Style

Wen H, Zhang C, Huang L, Ke J, Xiong D. Security Analysis of a Color Image Encryption Algorithm Using a Fractional-Order Chaos. Entropy. 2021; 23(2):258. https://doi.org/10.3390/e23020258

Chicago/Turabian Style

Wen, Heping, Chongfu Zhang, Lan Huang, Juxin Ke, and Dongqing Xiong. 2021. "Security Analysis of a Color Image Encryption Algorithm Using a Fractional-Order Chaos" Entropy 23, no. 2: 258. https://doi.org/10.3390/e23020258

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop