2014
DOI: 10.1007/s11071-014-1331-3
|View full text |Cite
|
Sign up to set email alerts
|

Analysis and improvement of a chaos-based symmetric image encryption scheme using a bit-level permutation

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
42
0

Year Published

2015
2015
2022
2022

Publication Types

Select...
4
2

Relationship

0
6

Authors

Journals

citations
Cited by 123 publications
(42 citation statements)
references
References 27 publications
0
42
0
Order By: Relevance
“…The security of the crypto-system is analyzed in detail in [17], so besides to the aforementioned limitations especially that of the generated chaotic sequences in both confusion and diffusion stages are unchanged whatever the used plain-image that is considered quite sufficient to break the crypto-system under chosen plain-text attack, another flaws are shown as: the first pixel (0, 0) remains unchanged during all the permutation phase, the connectivity between pixels exists only in the same groups, the fixed value of the parameter = 4 increases the insecurity of the crypto-system and even the use of logistic chaotic map is unsuitable as a base to design cryptosystems due to its limitations [13]. An improved scheme is proposed in [17] to overcome the limitations of the original work [16] in which the following considerations are taken into account: (1) The encryption procedure is introduced as the first stage after a bit-level permutation is applied using Arnold cat map.…”
Section: Limitationsmentioning
confidence: 99%
See 1 more Smart Citation
“…The security of the crypto-system is analyzed in detail in [17], so besides to the aforementioned limitations especially that of the generated chaotic sequences in both confusion and diffusion stages are unchanged whatever the used plain-image that is considered quite sufficient to break the crypto-system under chosen plain-text attack, another flaws are shown as: the first pixel (0, 0) remains unchanged during all the permutation phase, the connectivity between pixels exists only in the same groups, the fixed value of the parameter = 4 increases the insecurity of the crypto-system and even the use of logistic chaotic map is unsuitable as a base to design cryptosystems due to its limitations [13]. An improved scheme is proposed in [17] to overcome the limitations of the original work [16] in which the following considerations are taken into account: (1) The encryption procedure is introduced as the first stage after a bit-level permutation is applied using Arnold cat map.…”
Section: Limitationsmentioning
confidence: 99%
“…An improved scheme is proposed in [17] to overcome the limitations of the original work [16] in which the following considerations are taken into account: (1) The encryption procedure is introduced as the first stage after a bit-level permutation is applied using Arnold cat map. (2) Incorporation of the characteristics of the plain-image at the permutation stage.…”
Section: Limitationsmentioning
confidence: 99%
“…Step 5: , 8] by the nonlinear transformation (12) which are the parameters of each perceptron model's weight…”
Section: Diffusionmentioning
confidence: 99%
“…According to the proposed paper, study about chosen and known plaintext attacks becomes the mainstream in the field of chaotic image encryption algorithm's cryptanalysis. Due to lack of the resistibility for these attacks, most algorithms which can resist the statistical analysis are vulnerable with some pairs of known plaintext and cryptograph obtained [11,12].…”
mentioning
confidence: 99%
“…In [23], Zhang and Wang used a chosen-plaintext attack and chosen-ciphertext attack to break the logistic map based scheme. In order to improve the security of algorithm, I employ two logistic chaotic maps with the different parameters and initial values.…”
Section: Chaotic Maps Used In Image Encryptionmentioning
confidence: 99%