Security analysis on a color image encryption based on DNA encoding and chaos map

https://doi.org/10.1016/j.compeleceng.2015.03.011Get rights and content

Highlights

  • The flaws of an image encryption algorithm based on DNA encoding and chaos are founded.

  • According to the flaws, a known plaintext attack is presented to reveal the plain-image from the cipher-image.

  • A remedy is suggested to enhance the security of the image encryption algorithm.

Abstract

Recently, several image encryption algorithms based on DNA encoding and chaotic maps have been proposed, which create a novel direction in image encryption. By a careful examination on most of these image cryptosystems, we find that DNA operators can only influence one DNA base, which leads to poor diffusion. A recent image encryption scheme based on DNA encoding and chaos is treated as a case study. The flaws of this algorithm are illustrated. By applying a known plaintext attack, we demonstrate that a hacker can determine the chaotic sequences used to confuse the image and reveal the plain-image. Finally, a suggestion is given to enhance the diffusion ability of image encryption scheme based on DNA encoding and chaos. The experiment results prove that the suggestion is effective.

Introduction

With the development of computer network technologies, secure transmission of confidential digital images has become one of the most important issues in modern communications. Image encryption is different from text encryption due to some intrinsic properties, such as bulky size and high redundancy, which are generally difficult to be handled by traditional techniques. Properties of chaotic systems such as ergodicity and sensitive dependence on initial conditions and system parameters are quite advantageous in information especially image encryption [1], [2], [3], [4], [5], [6]. Nowadays, DNA computing is applied to cryptography. DNA cryptogram utilizes DNA as information carrier and takes advantage of biological technology to achieve encryption [7], [8], [9]. However, DNA encryption method has its disadvantages such as costly experimental equipment, complicated operations and difficult to grasp its biotechnology. Thus, it still cannot be broadly applied in the field of encryption. In order to overcome these weakness, some operations from DNA computing are employed to confuse information. Moreover, several image encryption algorithms combined DNA operations and chaotic maps are proposed [10], [11], [12], [13], which open a new direction to secure image communications and have been attracting more and more researchers’ interests.

Recently, an image encryption algorithm is presented [14], which utilizes DNA addition to scramble pixel values of image and then mask the scrambled image with chaotic maps. The algorithm is simple to implement and its secret key space is large enough to resist exhaustive attack. This paper examines the security of the image encryption algorithm in Ref. [14], where a security problem of this algorithm is found. The problem leads to the algorithm’s vulnerability to attacks on block cipher, such as known plaintext and chosen plaintext attacks. By applying a known plaintext attack, we demonstrate that a hacker can determine the sequence of chaos, which is equivalent to the secret key, and exploit it to reveal the plain-image. Finally, we suggest a remedy to the loophole, which is important to the design of image encryption scheme based on DNA encoding and chaos.

The rest of the paper is organized as follows. Section 2 briefly introduces the image encryption algorithm in Ref. [14]. The flaws in the algorithm are illustrated and the related security problem is analyzed in Section 3. Section 4 demonstrates known plaintext attack on the image encryption algorithm. Some measures to remedy the loophole of this algorithm are suggested in Section 5. Finally, conclusion is drawn in Section 6.

Section snippets

The image encryption algorithm

The algorithm in Ref. [14] uses the encoded matrix of DNA sequence to carry out DNA addition operation. Then, the DNA encoded image is encrypted under the control of two chaotic maps which are shown in Eqs. (1), (2).xn+1=μ1xn(1-xn),x[0,1]yn+1=μ2yn(1-xn),y[0,1]where μi[3.569945,4] (i = 1, 2) is the control parameter of the logistic map. The keys of the image encryption algorithm include x0, y0, μ1, μ2, k1 and k2. x0[0,1] and y0[0,1] are the initial values of Eqs. (1), (2), respectively. k1

Flaws of the algorithm

In the process of the above image encryption, the DNA complement operation in Step 4 is solely controlled by matrix Z and the XOR operation in Step 7 is only determined by the matrix Y. Thus, the effect of Z and Y is identical to that of keys x0, y0, μ1, μ2. For attacker, obtaining Z and Y is similar to getting the keys. Moreover, the two matrices Z and Y are both independent of the plaintext. It is the flaw of the algorithm that the matrices Z and Y are only determined by x0, μ1 and y0, μ2,

Classical type of attacks

When cryptanalyzing an encryption algorithm, the general assumption is that the cryptanalyst knows all details of the algorithm except the key. Cryptanalysis is the study of taking encrypted data, and trying to decrypt it without use of the key. There are numerous techniques to perform cryptanalysis, depending on what access the cryptanalyst has to the plaintext, ciphertext, or other aspects of the cryptosystem. Here, the most common types of attacks are listed, ordered from the hardest type of

Suggestions for improving diffusion

For most DNA operators, they can only influence one DNA base. It means that the changes in one DNA base can be hardly transferred to the adjacent bases only by DNA operators. Thus, some special operations should be added to improve the diffusion ability of image encryption algorithm based on DNA encoding and chaos. Here, we give the following general measures.

Since chaotic sequences are sensitive to the control parameters and status values, the changes of one DNA base can be enlarged and

Conclusion

Owing to its merits in information processing, such as massive parallelism, huge storage and low power consumption, DNA computing becomes more and more popular in image encryption. After studying several image encryption algorithms based on DNA encoding and chaos, we find that DNA operations can eliminate the correlation between two adjacent image pixels, but they do not have enough diffusion ability. If DNA coding is not properly combined with diffusion operations, the loophole may exist in

Acknowledgements

The work described in this paper was supported by the National Natural Science Foundation of China (Nos. 61472464, 61272400), the Natural Science Foundation of Chongqing Science and Technology Commission (Nos. cstc2013jcyjA40017, cstc2014jcyjA40047), the Scientific and Technological Research Program of Chongqing Municipal Education Commission (Nos. KJ120506, KJ1400403) and the Natural Science Foundation of CQUPT (A2011-20).

Yong Wang was born in Sichuan province, China. He received the M.Sc. degree and the Ph.D. degree in computer science of Chongqing University. Now he is a professor at Chongqing University of Posts and Telecommunications, Chongqing, China. His research areas include cryptography, chaos and information security.

References (14)

There are more references available in the full text version of this article.

Cited by (0)

Yong Wang was born in Sichuan province, China. He received the M.Sc. degree and the Ph.D. degree in computer science of Chongqing University. Now he is a professor at Chongqing University of Posts and Telecommunications, Chongqing, China. His research areas include cryptography, chaos and information security.

Peng Lei was born in Baoding, Hebei Province, China. Now he is pursuing the Master degree in College of Computer Science and Technology (Chongqing University of Posts and Telecommunications). His research areas include chaos and information security.

Huaqian Yang is a professor at Chongqing university of Education. His research interests include chaos-based cipher and network security.

Huiying Cao is a lecturer in Chongqing University of Posts and Telecommunications. Her research interests involve information management and software engineering.

Reviews processed and recommended for publication to the Editor-in-Chief by Associate Editor Dr. Ferat Sahin.

View full text