Next Article in Journal
Aspects of a Phase Transition in High-Dimensional Random Geometry
Previous Article in Journal
Analyzing Transverse Momentum Spectra of Pions, Kaons and Protons in pp, p–A and A–A Collisions via the Blast-Wave Model with Fluctuations
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An Efficient Chosen-Plaintext Attack on an Image Fusion Encryption Algorithm Based on DNA Operation and Hyperchaos

1
School of Computer Science, Liaocheng University, Liaocheng 252059, China
2
School of Computer Science and Engineering, Central South University, Changsha 410083, China
*
Author to whom correspondence should be addressed.
Entropy 2021, 23(7), 804; https://doi.org/10.3390/e23070804
Submission received: 4 May 2021 / Revised: 16 June 2021 / Accepted: 21 June 2021 / Published: 24 June 2021
(This article belongs to the Section Multidisciplinary Applications)

Abstract

:
This paper proposes a more efficient attack method on an image fusion encryption algorithm based on DNA operation and hyperchaos. Although several references have reported some methods to crack the image encryption algorithm, they are not the most efficient. The proposed chosen-plaintext attack method can break the encryption scheme with (4×N/M+1) or (M/(4×N)+1) chosen-plaintext images, which is much less than the number of chosen-plaintext images used in the previous cracking algorithms, where M and N represent the height and width of the target ciphertext image, respectively. The effectiveness of the proposed chosen-plaintext attack is supported by theoretical analysis, and verified by experimental results.

1. Introduction

With the rapid development of computer and communication technology, multimedia information, such as image, audio, and video, has become the main carrier of network information because of its clarity and vividness, and has been widely used and spread. Images always involve sensitive events, such as business, military, medical, and political affairs. Ensuring the security of images transmitted and stored on public networks has attracted unprecedented attention in the field of cryptography and information security. Image data has the characteristics of large amounts of data and a high correlation between adjacent pixels, so traditional encryption algorithms, such as DES and AES, are not suitable for image encryption [1,2]. The development of the chaos theory opens up a new way of encrypting images. Chaos is a kind of complex and seemingly random physical phenomenon produced by a certain nonlinear system. The sequence generated by chaos is pseudo-random, aperiodic, highly sensitive to control parameters and initial conditions, and can be generated quickly and accurately. These characteristics make the chaotic system especially suitable for image encryption. In recent years, many digital image encryption algorithms have been proposed [3,4,5,6,7,8]. In addition, some algorithms combined with other mathematical models on the basis of chaos, such as Kumar et al. [9], proposed the idea of combining deoxyribose nuclear acid (DNA) encoding with elliptic curve public key cryptosystem. Ahmad et al. [10] proposed a compression sensing and noise-tolerant image encryption scheme based on a chaotic map and orthogonal matrix. In order to improve the encryption speed, Aleksandra V et al. [11] constructed adaptive chaotic maps and proposed an image encryption algorithm based on these chaotic maps, which has a fast encryption speed.
Compared with information encryption, the main task of cryptanalysis is to study how to decipher the cryptosystem without knowing the key. It requires the cryptanalyzer to decode the secret key or the equivalent key by analyzing the security vulnerabilities of the ciphertext and encryption system without knowing the secret key, and then recover the plaintext information. According to the Kerckhoff principle, the security of the encryption system does not depend on the secrecy of the encryption system itself, but on the secret key, except for the secret key, whereby all other details about the cryptographic system should be disclosed. The work of cryptanalyzers constantly promotes cryptographers to propose new cryptographic algorithms. Therefore, these two technologies are interdependent. It is very important to cryptanalyze image encryption algorithms from the perspective of modern cryptography. Many image encryption algorithms based on chaos have been broken [12,13,14,15,16,17]. Zhou et al. [12] analyzed a novel image encryption scheme based on a modified Henon map using hybrid chaotic shift transform. In this algorithm, firstly, the plaintext image was scrambled, and then boundary pixels substitution and shift rows transformation were operated. Finally, two rounds of diffusion operation were carried out. However, the equivalent key stream of the algorithm is independent of the plaintext to be encrypted, so the equivalent key can be cracked by a chosen-plaintext attack. Zhu et al. [13] performed the cryptanalysis of a color image encryption scheme using an RT-enhanced chaotic tent map and obtained the equivalent keys of the cryptosystem by chosen-plaintext attacks. Li et al. [14] analyzed an image encryption scheme based on hybrid hyper-chaotic system and cellular automata. In order to encrypt different images with different keys, the algorithm takes the sum of the pixels of the image as part of the initial value of the chaotic map. However, Li et al. found the weakness of the algorithm and solved the equivalent keys through chosen-plaintext attacks. In 2016, an image cryptosystem based on circular inter-intra pixels bit-level permutation was proposed [15], but Zhang Yong [16] cracked the image encryption algorithm by using only a pair of chosen plain-cipher images or a pair of known plain-cipher images. Generally speaking, the main reason why the above algorithms are cracked is that the same equivalent key is used to encrypt different images, which is independent of plaintext. In order to encrypt different images with different key streams and gain the effect of “one secret at a time”, some algorithms [8,17,18] associated the hash values of images, such as message digest algorithm 5 (MD5) message digest and secure hash algorithm-256 (SHA-256) information digest with the initial value of chaos.
In [19], an image encryption algorithm based on DNA operation and hyperchaos was proposed, in which chaotic sequences generated by Chen’s hyper-chaotic system was adopted to scramble the locations of elements of the DNA coded image, and a DNA sequence addition operation was utilized to encrypt the encoded image. Later, it was found that the encryption algorithm could not resist a chosen-plaintext attack. Next, several attack algorithms to crack the image encryption algorithm were put forward. In [20], Zhang et al. proposed a chosen-plaintext attack algorithm. For an image with a size of M×N pixels, Zhang’s attack algorithm [20] makes use of (4M×N/3+1) chosen-plaintext images. In [21], Zhang et al. put forward another chosen-plaintext attack algorithm which needs (M+4N+1) chosen-plaintext images to crack the encryption algorithm. In [22], Xu et al. proposed a chosen-plaintext attack algorithm to crack the algorithm [19] by using max(M/3, 4N/3)+1 chosen-plaintext images. Nevertheless, these attack algorithms proposed in the above works need to use more chosen-plaintext images, so the attack efficiency is not high. In this paper, we propose a more efficient chosen-plaintext attack algorithm. Our algorithm only requires two chosen-plaintext images under the condition of M = 4N, and, at most, it needs (⌈4×N/M⌉+1) (if 4N > M) or (⌈M/(4×N)⌉+1) (if 4N < M) chosen-plaintext images. Here, ⌈x⌉ rounds the elements of x to the nearest integers towards infinity.
This paper is organized as follows. In Section 2, we redescribe the original encryption algorithm succinctly. In Section 3, the security defects of the original encryption algorithm are analyzed and the efficient chosen-plaintext attack algorithm is proposed. In Section 4, we demonstrate the effectiveness of chosen-plaintext attack with some experimental results. In Section 5, the conclusion of this paper is provided.

2. Description of the Original Encryption Algorithm

2.1. Chen Hyper-Chaotic System

The chaotic system used in the original algorithm is the Chen’s hyper-chaotic system, which is defined as follows:
{ d x d t = a ( y x ) d y d t = x z + d x + c y w d z d t = x y b z d w d t = x + g
In Equation (1), a, b, c, d, g are the system parameters; when a =36, b = 3, c = 28, d = 16, and −0.7 ≤ g ≤ 0.7, the Chen’s hyper-chaotic system is in a hyper-chaotic state and can generate four chaotic sequences. When set g = 0.54 and the step size t = 0.001, we take the four-order Runge–Kutta method to solve the equations and obtain sequences x, y, z, and w. The hyper-chaotic attractors are show in Figure 1.

2.2. DNA Sequence and XOR Operation

The DNA sequence consists of four kinds of deoxynucleotides: adenine (A), thymine (T), cytosine (C), and guanine (G), in which A is paired with T, and C is paired with G. Similarly, in binary, 0 and 1 are complementary, so for two binary numbers, 00 and 11, 01 and 10 are complementary. Four bases are used: A, C, G, and T to encode 00, 01, 10, and 11, respectively. There are 24 types of encoding rules using the four bases A, C, G, and T to encode 00, 01, 10, and 11, respectively. Nevertheless, only eight of them can be seen in Table 1 which satisfy the Watson–Crick complementary rule [1]. Note that a DNA decoding rule is the reverse operation of a DNA encoding rule. For a gray image with 256 gray levels, each pixel can be encoded as a DNA sequence with the length of 4 and the encoding operation can be implemented by defining a function DNAcode (value, rule). For example, the value 184 of a pixel can be encoded as a DNA sequence “TCTG” by using the encoding rule 3, namely, DNAcode (184, 3) which outputs the result of “TCTG”. Conversely, a DNA sequence with the length of 4 can be decoded as an integer in the range of [0, 255], and the decoding operation can be expressed as a function of DNAdecode (strDNA, rule). For example, DNAdecode (“TCTG”, 3) outputs the result of 184. The original algorithm adopts encoding rules 3 and 4.
XOR operation for DNA sequences is performed according to traditional XOR in the binary. Corresponding to eight kinds of DNA encoding schemes, eight kinds of DNA XOR rules also exist, but the XOR operation rules used in the original algorithm are those shown in Table 2, which can be implemented by defining a function DNAxor (strDNA1, strDNA2). For example, DNAxor (“A”, “A”) outputs “G” and DNAxor (“C”, “T”) outputs “A”.

2.3. The Concrete Description of the Original Algorithm

The flow of the encryption algorithm can be redescribed in Figure 2. The secret key set of the original algorithm includes the initial values (x0, y0, z0, w0) of Chen’s hyper-chaotic system and a randomly generated key image K. In Figure 2, P represents the plaintext image, and C represents its corresponding ciphertext image. P, K and C are all matrices of size M×N.
The encryption algorithm can be briefly re-described as follows:
Step 1: Convert image P and K into binary matrices, then carry out DNA encoding operation with rule 3 for these two binary matrices. According to Table 1, two encoded matrices Pe and Ke can be obtained.
Step 2: Generate two chaotic sequences x = { x i } i = 1 m , y = { y i } i = 1 4 n through Chen’s hyper-chaotic system under the initial condition of {x0, y0, z0, q0} and system parameters of {a, b, c, d, k}. Then, the two real number sequences are arranged in ascending order to obtain a row position index sequence l x = { l x ( i ) } i = 1 m and a column position index sequence l y = { l y ( i ) } i = 1 4 n , respectively.
Step 3: According to the sequences lx and ly, Pe and Ke are scrambled to obtain Ps and Ks, respectively.
P s ( i , j ) = P e ( l x ( i ) , l y ( j ) )
K s ( i , j ) = K e ( l x ( i ) , l y ( j ) )
where, i = 1, 2, 3, …, M, j = 1, 2, 3, …, 4N.
Step 4: DNA XOR operation is performed on Ps and Ks to obtain Pc, according to the XOR operation rules listed in Table 2.
P c ( i , j ) = D N A x o r ( P s ( i , j ) , K s ( i , j ) )
Step 5: The fourth encoding rule which is complementary to the third encoding rule is used to decode Pc, and the final ciphertext image C is obtained.

3. Security Analysis of the Original Algorithm and Chosen-Plaintext Attack

The definition of chosen-plaintext attack is as follows. In addition to not knowing the secret keys used by the cryptosystem, the attacker understands the working mechanism of the encryption algorithm and has the opportunity to use the encryption machine of the cryptosystem. Therefore, the attacker can choose some special plaintext images and obtain the corresponding ciphertext images, thereby deciphering the equivalent secret keys of the cryptosystem or the target ciphertext image.
In the whole process of encryption algorithm, the initial secret keys of the cryptosystem are not related to the image content, so the key matrices lx, ly, and Ks are not changed when the image to be encrypted is varied. Therefore, the key matrices lx, ly, and Ks can be cracked by chosen-plaintext attack. The key matrices lx, ly, and Ks are the equivalent keys of the cryptosystem, and the virtual frame of Figure 2 is equivalent to the encryption machine of the cryptosystem.
To crack a target cipher image CI, our chosen-plaintext attack algorithm is divided into three stages, which will be described from Section 3.1, Section 3.2 and Section 3.3.

3.1. Extracting Key Matrix Ks

In order to decode the key image Ks, we only need to choose one special plaintext image. The steps of the algorithm to extract key matrix Ks are as follows:
Step1: Select a special plaintext image P whose pixel values are all zeros, and then use rule 3 in the Table 1 to encode P and to obtain the matrix Pe. It is easy to know that all elements in Pe are “G”.
Step 2: Find the ciphertext image C corresponding to P by using the encryption machine. Then, use rule 4 to encode C to obtain Pc.
Step 3: Find Ks. Because all elements in Pe are all “G”, scrambling has no effect on Pe. That is, Ps = Pe. According to the XOR operation rules in Table 2 and the Formula (4), the attacker can obtain the arranged key image Ks. The calculation process is as follows:
K s ( i , j ) = DNAxor ( P s ( i , j ) , P c ( i , j ) ) = DNAxor ( P e ( i , j ) , P c ( i , j ) ) = P c ( i , j )
where, i = 1, 2, 3, …, M, j = 1, 2, 3, …, 4N.

3.2. Extracting lx and ly

From the permutation Formula (2), we can find that the essence of permutation is to exchange the rows and columns of the matrix Pe. After permutation, the elements of the same row are still in the same row, and the elements of the same column are still in the same column. Taking a plain image Pe of size 4×4 as an example, suppose Pe and Ps have the forms as
P e = [ A G G G A A G G A A A G A A A A ] ,   P s = [ A A G A A A G G A A A A G A G G ]
Because the number of elements “A” in each row (column) of Pe is different, the sequence lx and ly can be obtained by comparing the number of elements “A” in each row and column of Ps. According to Formula (4), the elements in row i of Ps correspond to the elements in row lx(i) of Pe. Therefore, the number of “A” in row i of Ps is equal to the number of “A” in row lx(i) of Pe, i = 1, 2, 3, 4. As the result, it can be inferred that lx = [3, 2, 4, 1]. Similarly, the elements in column j of Ps correspond to the elements in column ly(j) of Pe. Therefore, the number of “A” in column j of Ps is equal to the number of “A” in column ly(j) of Pe, j = 1, 2, 3, 4. As the consequence, it can be inferred that ly = [2, 1, 4, 3].
Suppose the target cipher image C has M rows and N columns, namely, the corresponding DNA encoded image has the size of M×4N. If M = 4N = L, then the encoded image Pe has L rows and L columns, which is the simplest case. In this simplest case, lx and ly can be cracked completely only through one chosen-plaintext image whose encoded image Pe has the form as
P e = [ A G G G G A A G G G A A A G G A A A A A ] L × L
However, if M < 4N or M > 4N, we need more chosen-plaintext images to crack all the elements in lx and ly. Let L = min(M, 4N), here min(x, y) returns the smaller one of x and y. The specific chosen-plaintext attack method to crack lx and ly can be described in detail as follows:
Step 1: Initialize lx as a row vector of M characters and ly as a row vector of 4N characters. Let L = min(M, 4N). The function min(a, b) returns the smallest one of a and b.
Step 2: Choose a special plaintext image P whose encoded image is Pe, and a sub-image, consisting of the first L rows and the first L columns of image Pe, which has the form of Equation (6). Namely, row 1 has only one character of “A” at the first column, row 2 has two characters of “A” at the first two columns, …, row L has L characters of “A” at the first L columns, and all of the remaining elements are “G”. By acquiring its corresponding cipher image C, one can obtain its corresponding image Pc. Then, find the image Ps by using Pc and the known (cracked) image Ks. By comparing Ps and Pe, we can obtain L elements of lx and L elements of ly. If M = 4N = L, then the attack algorithm is over.
Step 3: If L = M < 4N, then let m = ⌈4×N/L⌉ − 1, r = 4Nm×L, and continue to select m plaintext images; each encoded image Pe has the forms as shown in Figure 3.
In Figure 3, each matrix Pe is divided into sub-blocks with continuous L columns; the last sub-block may be less than L columns. There is only one sub-block in Pe, as each selected plaintext image has both the character “A” and “G”, and the elements of the remaining sub-blocks are all “G”. If r > 0, then the number of “A” in the last column of the last chosen-plaintext image is r. If r = 0, then the number of “A” in the last column of the last chosen-plaintext image is L. By using one of the m chosen plaintext images, one can obtain L or r elements of ly. The pseudo code of the algorithm in Step 3 is as follows:
m ← ⌈4×N/L⌉−1; r = 4Nm×L;
for n ← 1: m
  Pe ← char(ones(M, 4N)*‘G’);
  hL;
  if (r > 0)&(n = m)
   hr;
  end if
  for jn×L+1:n×L+h
     Pe(1:j-n×L, j) ← ‘A’;
  end for j
  P ← Do DNA decode on Pe with rule 3;
  C ← Encrypt P by using the encryption machine of original algorithm;
  Pc ← Do DNA encode on C with rule 4;
  Ps ← Do DNAxor with Pc and Ks;
  for j ← 1:4N
    nj ← The number of “A” in column j of Ps;
    if nj > 0
     ly(j) ← n×L+nj;
    end if
  end for j
end for n
Step 4: If L = 4N < M, then let m = ⌈M/L⌉ − 1, r = Mm×L, and continue to select m plaintext images, whos encoded images have the forms similar to Figure 4.
In Figure 4, each matrix Pe is divided into sub-blocks with continuous L rows; the last sub-block may be less than L rows. There is only one sub-block in Pe for each selected plaintext image which has both the character “A” and “G”, and the elements of the remaining sub-blocks which are all “G”. If r > 0, then the number of “A” in the last row of the last chosen-plaintext image is r. If r = 0, then the number of “A” in the last row of the last chosen-plaintext image is L. By using one of the m chosen plaintext images, one can obtain L or r elements of lx. The pseudo code of the algorithm in Step 4 is as follows:
m ← ⌈M/L⌉−1; r = Mm × L;
 for n ← 1:m
  Pe ← char(ones(M, 4N)*‘G’);
  hL;
  if (r > 0)&(n = m)
   hr;
  end if
  for i = n×L+1:n×L+h
     Pe(i, 1:in×L) ← ‘A’;
  end for i
   P ← Do DNA decode on Pe with rule 3;
   C ← Encrypt P by using the encryption machine of original algorithm;
   Pc ← Do DNA encode on C with rule 4;
   Ps ← Do DNAxor with Pc and Ks;
   for i ← 1:M
     ni ← The number of “A” in row i of Ps;
     if ni > 0
      lx(i) ← n×L+ni;
     end if
   end for i
end for n

3.3. Decryption the Target Cipher Image CI

Using the decoded key matric Ks, permutation array lx and ly, the target ciphertext image can be decrypted. The pseudo code of the algorithm to decryption CI is as follows:
 Pc ← Do DNA encode on CI with rule 4;
  Ps ← Do DNAxor with Pc and Ks;
  for i ← 1:M
    for j ← 1:4N
     Pe(lx(i), ly(j)) ← Ps(i, j);
    end for j
   end for i
  P ← Do DNA decode on Pe with rule 3;
According to the algorithm described above, we can see that the number of chosen-plaintext images needed to decipher lx and ly may be 1, or 1+(⌈4×N/M⌉−1) = ⌈4×N/M⌉, or 1 + (⌈M/(4×N)⌉ − 1) = ⌈M/(4×N)⌉. Therefore, the total number of chosen-plaintext images needed to decipher all the secret keys of {Ks, lx, ly} are 2, or ⌈4×N/M⌉+1, or ⌈M/(4×N)⌉+1, respectively.

4. Simulation Experiments for Deciphering

To verify the effectiveness of the proposed chosen-plaintext attack algorithm, we give some experimental results on several representative images with different sizes. The secret key parameters of the cryptosystem are set as x0 =0.3, y0 = −0.4, z0 = 1.2, w0 = 1.0, a = 36, b = 3, c = 28, d = 16, and g = 0.2.
Case 1: M < 4N. The original image is a meaningful natural image with a size of 256×256, which is shown in Figure 5a, and its corresponding ciphertext image is shown in Figure 5b. In this case, M = 256, N = 256, and the total number of chosen-plaintext images needed to decipher the target cipher image of Figure 5b is ⌈4×N/M⌉+1 = 5. The five chosen-plaintext images are shown from Figure 5e and Figure 6a, respectively. The cracked image is shown in Figure 6f, which coincides with Figure 5a.
Case 2: M = 4N. The original image is a meaningful natural image with a size of 512×128, which is shown in Figure 7a, and its corresponding ciphertext image is shown in Figure 7b. In this case, M = 512, N = 128, and the total number of chosen-plaintext images needed to decipher the target cipher image of Figure 7b is ⌈4×N/M⌉+1 = 2. The two chosen-plaintext images are shown in Figure 7c,d, respectively. The cracked image is shown in Figure 7e, which coincides with Figure 7a.
Case3: M > 4N. The original image is a meaningful natural image with a size of 512×96, which is shown in Figure 8a, and its corresponding ciphertext image is shown in Figure 8b. In this case, M = 512, N = 96, and the total number of chosen-plaintext images needed to decipher the target cipher image of Figure 8b is ⌈M/(4×N)⌉+1 = 3. The three chosen-plaintext images are shown in Figure 8c–e, respectively. The cracked image is shown in Figure 8f, which coincides with Figure 8a.
Case4: A simple numerical example in the case of M = 4N. The original image is a simple image with a size of 8×2, whose matrix is shown in Equation (7) and the matrix of its corresponding ciphertext image is shown in Equation (8). In this case, M = 8, N = 2, and the total number of chosen-plaintext images needed to decipher the target cipher image of Equation (8) is ⌈4×N/M⌉+1 = 2. The two chosen-plaintext images are shown in Equations (9) and (10), respectively. The cracked image is shown in Equation (11), which coincides with Equation (7).
P0 = [11, 12; 21, 22; 31, 32; 41, 42; 51, 52; 61, 62; 71, 72; 81, 82]
CI = [162, 180; 20, 112; 126, 41; 193, 245; 199, 255;108, 6; 41, 127; 128, 134]
P1 = [0, 0; 0, 0; 0, 0; 0, 0; 0, 0; 0, 0; 0, 0; 0, 0]
P2 = [64, 0; 80, 0; 84, 0; 85, 0; 85, 64; 85, 80; 85, 84; 85, 85]
P = [11, 12; 21, 22; 31, 32; 41, 42; 51, 52; 61, 62; 71, 72; 81, 82]
Case5: A simple numerical example in the case of M > 4N. The original image is a simple image with a size of 9×2, whose matrix is shown in Equation (12) and the matrix of its corresponding cipher image is shown in Equation (13). In this case, M = 9, N = 2, and the total number of chosen-plaintext images needed to decipher the target ciphertext image of Equation (13) is ⌈M/(4×N)⌉+1 = 3. The three chosen-plaintext images are shown from Equations (14)–(16), respectively. The cracked image is shown in Equation (17), which coincides with Equation (12).
P0 = [11, 12; 21, 22; 31, 32; 41, 42; 51, 52; 61, 62; 71, 72; 81, 82; 91, 92]
CI = [172, 180; 162, 180; 20, 112; 126, 41; 193, 245; 199, 255; 108, 6; 41, 127; 128, 134]
P1 = [0, 0; 0, 0; 0, 0; 0, 0; 0, 0; 0, 0; 0, 0; 0, 0; 0, 0]
P2 = [64, 0; 80, 0; 84, 0; 85, 0; 85, 64; 85, 80; 85, 84; 85, 85; 0, 0]
P3 = [0, 0; 0, 0; 0, 0; 0, 0; 0, 0; 0, 0; 0, 0; 0, 0; 64, 0]
P = [11, 12; 21, 22; 31, 32; 41, 42; 51, 52; 61, 62; 71, 72; 81, 82; 91, 92]

5. Conclusions

In this paper, the security of a novel image fusion encryption algorithm, based on DNA coding and a hyper-chaotic system, was analyzed in detail. We find that the key stream has nothing to do with the plaintext image and that the plaintext image can be finally cracked by a chosen-plaintext attack. The chosen-plaintext attack algorithm is described with intuitive and clear expression. In our attack algorithm, it only needs ⌈4×N/M⌉+1 (if 4N > M) or ⌈M/(4×N)⌉+1 (if 4N < M) chosen-plaintext images to crack the target ciphertext image, especially in the case of M = 4N which only needs two chosen-plaintext images. It is clear that the number of chosen-plaintext images needed to crack the target ciphertext image in our scheme is much less than those used in other attacking algorithms. The effectiveness of the proposed attack algorithm is demonstrated by simulation experiments of typical examples. As a conclusion, the proposed chosen-plaintext attack algorithm is feasible and has a higher attack efficiency.

Author Contributions

Conceptualization, S.Z. and C.Z.; methodology, S.Z.; software, C.Z.; validation, S.Z., C.Z.; formal analysis, S.Z.; investigation, C.Z.; resources, S.Z.; data curation, C.Z.; writing—original draft preparation, S.Z.; writing—review and editing, C.Z.; visualization, C.Z.; supervision, C.Z.; project administration, S.Z.; funding acquisition, S.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Natural Science Foundation of China grant number No. 62071496 and in part by the Shan Dong Province Nature Science Foundation grant number No. ZR2017MEM019.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data sharing not applicable.

Acknowledgments

The authors are thankful to the reviewers for their comments and suggestions to improve the quality of the manuscript.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Chai, X.; Chen, Y.; Broyde, L. A novel chaos-based image encryption algorithm using DNA sequence operations. Opt. Lasers Eng. 2017, 88, 197–213. [Google Scholar] [CrossRef]
  2. Ye, G.D. A block image encryption algorithm based on wave transmission and chaotic systems. Nonlinear Dyn. 2014, 75, 417–427. [Google Scholar] [CrossRef]
  3. Zhu, S.; Zhu, C. Plaintext-related image encryption algorithm based on block structure and five-dimensional chaotic map. IEEE Access 2019, 7, 147106–147118. [Google Scholar] [CrossRef]
  4. Chai, X.; Fu, X.; Gan, Z.; Lu, Y.; Chen, Y. A color image cryptosystem based on dynamic DNA encryption and chaos. Signal Process. 2019, 155, 44–62. [Google Scholar] [CrossRef]
  5. Lu, Q.; Zhu, C.; Deng, X. An efficient image encryption scheme based on the LSS chaotic map and single S-box. IEEE Access 2020, 8, 25664–25678. [Google Scholar] [CrossRef]
  6. Liu, M.Z.; Zhao, F.X.; Jiang, X.; Liu, X.H.; Liu, Y.N. A novel image encryption algorithm based on plaintext-related hybrid modulation map. J. Internet Technol. 2019, 20, 2141–2155. [Google Scholar] [CrossRef]
  7. Zhu, S.; Zhu, C.; Fu, Y.; Zhang, W.; Wu, X. A secure image encryption scheme with compression-confusion-diffusion structure. Multimed. Tools Appl. 2020, 79, 31957–31980. [Google Scholar] [CrossRef]
  8. Zhu, S.; Zhu, C. Secure image encryption algorithm based on hyperchaos and dynamic DNA coding. Entropy 2020, 22, 772. [Google Scholar] [CrossRef]
  9. Kumar, M.; Iqbal, A.; Kumar, P. A new RGB image encryption algorithm based on DNA encoding and elliptic curve Diffie-Hellman cryptography. Signal Process. 2016, 125, 187–202. [Google Scholar] [CrossRef]
  10. Ahmad, J.; Khan, M.A.; Hwang, S.O.; Khan, J.S. A compression sensing and noise-tolerant image encryption scheme based on chaotic maps and orthogonal matrices. Neural Comput. Appl. 2017, 28, S953–S967. [Google Scholar] [CrossRef]
  11. Tutueva, A.V.; Nepomuceno, E.G.; Karimov, A.I.; Andreev, V.S.; Butusov, D.N. Adaptive chaotic maps and their application to pseudo-random numbers generation. Chaos Solitons Fractals 2020, 133. [Google Scholar] [CrossRef]
  12. Zhou, K.L.; Xu, M.H.; Luo, J.D.; Fan, H.J.; Li, M. Cryptanalyzing an image encryption based on a modified Henon map using hybrid chaotic shift transform. Digit. Signal Prog. 2019, 93, 115–127. [Google Scholar] [CrossRef]
  13. Zhu, C.; Sun, K. Cryptanalyzing and improving a novel color image encryption algorithm using RT-enhanced chaotic tent maps. IEEE Access 2018, 6, 18759–18770. [Google Scholar] [CrossRef]
  14. Li, M.; Lu, D.; Wen, W.; Ren, H.; Zhang, Y. Cryptanalyzing a color image encryption scheme based on hybrid hyper-chaotic system and cellular automata. IEEE Access 2018, 6, 47102–47111. [Google Scholar] [CrossRef]
  15. Diaconu, A.V. Circular inter-intra pixels bit-level permutation and chaos-based image encryption. Inf. Sci. 2016, 355, 314–327. [Google Scholar] [CrossRef]
  16. Zhang, Y. Cryptanalyzing an image cryptosystem based on circular inter-intra pixels bit-level permutation. IEEE Access 2020, 8, 94810–94816. [Google Scholar] [CrossRef]
  17. Zhu, S.; Zhu, C. Image encryption algorithm with an avalanche effect based on a six-dimensional discrete chaotic system. Multimed. Tools Appl. 2018, 77, 29119–29142. [Google Scholar] [CrossRef]
  18. Zhu, S.; Zhu, C.; Wang, W. A new image encryption algorithm based on chaos and secure hash SHA-256. Entropy 2018, 20, 716. [Google Scholar] [CrossRef] [Green Version]
  19. Zhang, Q.; Guo, L.; Wei, X.P. A novel image fusion encryption algorithm based on DNA sequence operation and hyper-chaotic system. Optik 2013, 124, 3596–3600. [Google Scholar] [CrossRef]
  20. Zhang, Y.S.; Wen, W.Y.; Su, M.T.; Li, M. Cryptanalyzing a novel image fusion encryption algorithm based on DNA sequence operation and hyper-chaotic system. Optik 2014, 125, 1562–1564. [Google Scholar] [CrossRef]
  21. Zhang, Y. Cryptanalysis of a novel image fusion encryption algorithm based on DNA sequence operation and hyper-chaotic system. Optik 2015, 126, 223–229. [Google Scholar] [CrossRef]
  22. Xu, M.; Tian, Z.H. Security analysis of a novel fusion encryption algorithm based on DNA sequence operation and hyper-chaotic system. Optik 2017, 134, 45–52. [Google Scholar] [CrossRef]
Figure 1. Hyper-chaotic attractors of Chen’s hyper-chaotic system with g = 0.54.
Figure 1. Hyper-chaotic attractors of Chen’s hyper-chaotic system with g = 0.54.
Entropy 23 00804 g001
Figure 2. The flow chart of the original cryptosystem.
Figure 2. The flow chart of the original cryptosystem.
Entropy 23 00804 g002
Figure 3. The encoded images of m chosen-plaintext images for the case M < 4N. (a) The first encoded image. (b) The n-th encoded image. (c) The last encoded image (0 ≤ r < L).
Figure 3. The encoded images of m chosen-plaintext images for the case M < 4N. (a) The first encoded image. (b) The n-th encoded image. (c) The last encoded image (0 ≤ r < L).
Entropy 23 00804 g003
Figure 4. The encoded images of m chosen-plaintext images for the case M > 4N. (a) The first encoded image. (b) The n-th encoded image. (c) The last encoded image (0 ≤ r < L).
Figure 4. The encoded images of m chosen-plaintext images for the case M > 4N. (a) The first encoded image. (b) The n-th encoded image. (c) The last encoded image (0 ≤ r < L).
Entropy 23 00804 g004
Figure 5. The natural plaintext image and its ciphertext image. (a) The plaintext image. (b) The ciphertext image of (a).
Figure 5. The natural plaintext image and its ciphertext image. (a) The plaintext image. (b) The ciphertext image of (a).
Entropy 23 00804 g005
Figure 6. The five chosen-plaintext images and the cracked image. (a) The first chosen-plaintext image. (b) The second chosen-plaintext image. (c) The third chosen-plaintext image. (d) The fourth chosen-plaintext image. (e)The fifth chosen-plaintext image. (f) The cracked image.
Figure 6. The five chosen-plaintext images and the cracked image. (a) The first chosen-plaintext image. (b) The second chosen-plaintext image. (c) The third chosen-plaintext image. (d) The fourth chosen-plaintext image. (e)The fifth chosen-plaintext image. (f) The cracked image.
Entropy 23 00804 g006
Figure 7. The chosen-plaintext attack on case of M = 4N. (a) The plaintext image. (b) The ciphertext image of (a). (c) The first chosen-plaintext image. (d) The second chosen-plaintext image. (e) The cracked image.
Figure 7. The chosen-plaintext attack on case of M = 4N. (a) The plaintext image. (b) The ciphertext image of (a). (c) The first chosen-plaintext image. (d) The second chosen-plaintext image. (e) The cracked image.
Entropy 23 00804 g007
Figure 8. The chosen-plaintext attack on case of M > 4N. (a) The plaintext image. (b) The ciphertext image of (a). (c) The first chosen-plaintext image. (d) The second chosen-plaintext image. (e) The third chosen-plaintext image. (f) The cracked image.
Figure 8. The chosen-plaintext attack on case of M > 4N. (a) The plaintext image. (b) The ciphertext image of (a). (c) The first chosen-plaintext image. (d) The second chosen-plaintext image. (e) The third chosen-plaintext image. (f) The cracked image.
Entropy 23 00804 g008
Table 1. Eight DNA encoding rules.
Table 1. Eight DNA encoding rules.
Rules12345678
A0000010110101111
T1111101001010000
G0110001100110110
C1001110011001001
Table 2. The newly defined XOR operation rules for DNA operation.
Table 2. The newly defined XOR operation rules for DNA operation.
XORAGCT
AGATC
GAGCT
CTCGA
TCTAG
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Zhu, S.; Zhu, C. An Efficient Chosen-Plaintext Attack on an Image Fusion Encryption Algorithm Based on DNA Operation and Hyperchaos. Entropy 2021, 23, 804. https://doi.org/10.3390/e23070804

AMA Style

Zhu S, Zhu C. An Efficient Chosen-Plaintext Attack on an Image Fusion Encryption Algorithm Based on DNA Operation and Hyperchaos. Entropy. 2021; 23(7):804. https://doi.org/10.3390/e23070804

Chicago/Turabian Style

Zhu, Shuqin, and Congxu Zhu. 2021. "An Efficient Chosen-Plaintext Attack on an Image Fusion Encryption Algorithm Based on DNA Operation and Hyperchaos" Entropy 23, no. 7: 804. https://doi.org/10.3390/e23070804

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop