A differential cryptanalysis of Yen–Chen–Wu multimedia cryptography system

https://doi.org/10.1016/j.jss.2010.02.039Get rights and content

Abstract

Recently, Yen et al. presented a new chaos-based cryptosystem for multimedia transmission named “multimedia cryptography system” (MCS). No cryptanalytic results have been reported so far. This paper presents a differential attack to break MCS, which requires only seven chosen plaintexts. The complexity of the attack is O(N), where N is the size of plaintext. Experimental results are also given to show the real performance of the proposed attack.

Introduction

The prevalence of multimedia data makes its security become more and more important. However, traditional cryptosystems can not protect multimedia data efficiently due to the big differences between texts and multimedia data, such as the bulky sizes and strong correlation between neighboring elements of uncompressed multimedia data. In addition, multimedia encryption schemes have some special requirements like high bitrate and easy concatenation of different components of the whole multimedia processing system. So, designing special encryption schemes protecting multimedia data becomes necessary. To meet this challenge, a great number of multimedia encryption schemes have been proposed in the past two decades (Bourbakis and Alexopoulos, 1992, Chung and Chang, 1998, Scharinger, 1998, Fridrich, 1998, Chen et al., 2004, Wu and Kuo, 2005, Flores-Carmona and Carpio-Valadez, 2006, Pareek et al., 2006, Xiao et al., 2006, Kim et al., 2007, Wong and Yuen, 2008). Due to the subtle similarity between chaos and cryptography, some of multimedia encryption schemes were designed based on one or more chaotic systems (Scharinger, 1998, Fridrich, 1998, Chen et al., 2004, Pareek et al., 2006, Xiao et al., 2006, Wong and Yuen, 2008). Meanwhile, a lot of cryptanalytic work has also been reported, showing that many encryption schemes were not designed carefully and are prone to various kinds of attacks (Jan and Tseng, 1996, Chang and Yu, 2002, Lian et al., 2005, Solak, 2005, Álvarez and Li, 2005, Wang et al., 2005, Arroyo et al., 2008, Zhou et al., 2007, Rhouma and Belghith, 2008, Jakimoski and Subbalakshmi, 2008, Zhou et al., 2009, Li et al., 2009).

In the past decade, a series of encryption schemes were proposed by Yen and Guo’s research group (Yen and Guo, 2000, Guo et al., 2002, Chen and Yen, 2003, Chen et al., 2003, Yen et al., 2005). The main idea of these schemes is to combine some basic encryption operations, under the control of a pseudorandom bit sequence (PRBS) generated by iterating a chaotic system. Unfortunately, most of Yen–Guo multimedia encryption schemes have been successfully cryptanalyzed (Li et al., 2005, Li et al., 2006a, Li et al., 2006b, Li et al., 2008a, Li et al., 2008b).

This paper reports a security analysis of MCS (multimedia cryptography system) – the latest multimedia encryption scheme proposed by Yen et al. (2005). Another hardware implementation of MCS was proposed in Chen et al. (2007). Compared with other earlier designs, such as RCES (Chen and Yen, 2003) and TDCEA (Chen et al., 2003), which have been cryptanalyzed in (Li et al., 2008b, Li et al., 2005), MCS combines more encryption operations of different kinds in a more complicated manner, in the hope that the security can be effectively enhanced. This paper shows that MCS is still vulnerable to a differential chosen plaintext attack. Only seven chosen plaintexts (or six specific plaintext differentials) are enough to break MCS, with a divide-and-conquer (DAC) strategy.

The rest of this paper is organized as follows. Section 2 briefly introduces how MCS works. The proposed differential attack is detailed in Section 3 with experimental results. Finally the last section concludes the paper.

Section snippets

Multimedia cryptography system (MCS)

MCS encrypts the plaintext block by block, and each block contains 15 bytes. As the first step of the encryption process, each 15-byte plain-block is expanded to a 16-byte one by adding a secretly selected byte. Then, the expanded block is encrypted with the following four different operations: byte-swapping (permutation), value masking, horizontal and vertical bit rotations, which are all controlled by a secret PRBS.

Denote the plaintext by f=(f(i))i=0N-1, where f(i) denotes the ith plain-byte.

Cryptanalysis

First of all, we point out that the sub-key Secret has no influence on the plaintext recovered from the decryption process. It is because Secret is only used to determine the expanded byte, and never used to change the value of any other byte in the plaintext. In fact, if we use a different value of Secret for the decryption process, the plaintext can still be correctly recovered. Furthermore, the probability that Secret becomes the expanded byte of f(16)(k) is (15/16)k, which decreases

Conclusion

In this paper, we evaluate the security of a recently-proposed multimedia encryption system called MCS (Yen et al., 2005), and propose a differential attack to break it with a divide-and-conquer (DAC) strategy. The differential attack is very efficient in the sense that only seven chosen plaintexts are needed to get an equivalent key and the computational complexity is only O(N), where N is the number of bytes in the plaintext. The real performance of the proposed attack was also verified with

Acknowledgements

Chengqing Li was supported by The Hong Kong Polytechnic University’s Postdoctoral Fellowships Scheme under Grant No. G-YX2L. Shujun Li was supported by a fellowship from the Zukunftskolleg of the University of Konstanz, Germany, which is part of the “Excellence Initiative” Program of the DFG (German Research Foundation). The work of Kwok-Tung Lo was supported by the Research Grant Council of the Hong Kong SAR Government under Project 523206 (PolyU 5232/06E).

Chengqing Li was born in Xiangxiang, Hunan, China. He received the B.Sc. degree in pure mathematics from Xiangtan University, Hunan, China, in 2002 and the M.Sc. degree in applied mathematics from Zhejiang University, Hangzhou, China, in 2005. In Oct. 2008, he obtained his Ph.D. degree in Electronic Engineering from City University of Hong Kong. Then, he started to work at Department of Electronic and Information Engineering, The Hong Kong Polytechnic University as a postdoctoral fellow. He has

References (36)

  • N. Pareek et al.

    Image encryption using chaotic logistic map

    Image and Vision Computing

    (2006)
  • R. Rhouma et al.

    Cryptanalysis of a spatiotemporal chaotic image/video cryptosystem

    Physics Letters A

    (2008)
  • K. Wang et al.

    On the security of 3D cat map based symmetric image encryption scheme

    Physics Letters A

    (2005)
  • G. Álvarez et al.

    Breaking an encryption scheme based on chaotic baker map

    Physics Letters A

    (2005)
  • G. Alvarez et al.

    Some basic cryptographic requirements for chaos-based cryptosystems

    International Journal of Bifurcation and Chaos

    (2006)
  • D. Arroyo et al.

    On the security of a new image encryption scheme based on chaotic map lattices

    Chaos

    (2008)
  • H.-C. Chen et al.

    Design and realization of a new signal security system for multimedia data transmission

    EURASIP Journal on Applied Signal Processing

    (2003)
  • Chen, H.-C., Yen, J.-C., Juan, J.-H., Fan, K.-T., Wu, S.-M., 2007. A new cryptography system and its IP core design for...
  • Cited by (10)

    • Cryptanalyzing a chaos-based image encryption algorithm using alternate structure

      2012, Journal of Systems and Software
      Citation Excerpt :

      creating position permutation matrices (Fridrich, 1998; Chen et al., 2004; Wang et al., 2005; Solak et al., 2010; Li and Lo, 2011); generating a pseudo-random bit sequence, which is then used to control combination and composition of some basic arithmetical operations like modulo addition and exclusive OR operation (Li and Zheng, 2002; Yi et al., 2002; Li et al., 2008, 2009, 2010; Rhouma and Belghith, 2008; Alvarez and Li, 2009; Yoon et al., 2011); producing ciphertext directly when the element values of the plaintext are converted to initial conditions and control parameters of a chaotic map (Pisarchik et al., 2006; Arroyo et al., 2008; Solak and Cokal, 2011).

    • Collision-based flexible image encryption algorithm

      2012, Journal of Systems and Software
      Citation Excerpt :

      For example, Baker map (Fridrich, 1998) and Cat map (Chen et al., 2004) are reported to be successful in achieving high security for image encryption. Some chaos-based image encryption algorithms are found insecure (Li and Lo, 2011; Li et al., 2010, 2008). And the performance of many chaotic maps is degraded after digitalization.

    • Cryptanalysis of a spatiotemporal chaotic image/video cryptosystem and its improved version

      2011, Physics Letters, Section A: General, Atomic and Solid State Physics
      Citation Excerpt :

      However, some of them are rather disappointing [15–18]. For example, the encryption schemes proposed in [1,4,6,14,10,3] were found insecure according to the cryptanalytic results in [19–24], and the encryption schemes proposed in [2] and [8] have been broken by [25,26] and [27,28] respectively. In [11], Lian proposed a spatiotemporal chaotic image/video cryptosystem (called Lian's algorithm), in which, the DC coefficients and the sign-bits of the AC coefficients are extracted from and returned, after encrypted by 64 chaotic sequences, to all the DCT coefficient blocks.

    • Review on Cryptography and Network Security Zero Knowledge Technique in Blockchain Technology

      2022, International Journal of Information Security and Privacy
    View all citing articles on Scopus

    Chengqing Li was born in Xiangxiang, Hunan, China. He received the B.Sc. degree in pure mathematics from Xiangtan University, Hunan, China, in 2002 and the M.Sc. degree in applied mathematics from Zhejiang University, Hangzhou, China, in 2005. In Oct. 2008, he obtained his Ph.D. degree in Electronic Engineering from City University of Hong Kong. Then, he started to work at Department of Electronic and Information Engineering, The Hong Kong Polytechnic University as a postdoctoral fellow. He has published more than twenty scientific papers on the subject of cryptanalysis of some encryption schemes. His research interests include chaotic cryptography, security issues in image and video, image processing, digital watermarking and signature.

    Shujun Li received his B.E. degree in Information Science and Engineering in 1997, and his Ph.D. degree in Information and Communication Engineering in 2003, both from the Xi’an Jiaotong University, China. During September 2003 to January 2005, he was a postdoctoral Research Assistant with the Department of Electronic Engineering, City University of Hong Kong. From June 2005 to January 2007, he was a postdoctoral fellow under The Hong Kong Polytechnic University’s Postdoctoral Fellowships Scheme. From March 2007 to June 2008, he was an Alexander von Humboldt Research Fellow and doing his research at the FernUniversität in Hagen, Germany. Since July 2008, he is a fellow of the Zukunftskolleg (“Future College”), Universität Konstanz, working as a junior group leader of the project “Secure Multimedia Computing”. He has published around 60 scientific papers in international journals and conferences. His main research interests include multimedia security, human-involved security systems, image and video quality assessment, applications of chaos and fractals to information security.

    Kwok-Tung Lo was born and raised in Hong Kong. He obtained his M.Phil. and Ph.D. degrees in Electronic Engineering from the Chinese University of Hong Kong in 1989 and 1992 respectively. Since 1992, he has been with the Hong Kong Polytechnic University, where he is now an Associate Professor at the department of Electronic and Information Engineering. Recently, Dr. Lo received the Most Cited Paper Award 2007 from the Journal of Visual Communications and Image Representation for his co-authored paper published in 2004. He is very active in research and has published over 150 papers in various international journals and conference proceedings. His current research interests include media streaming, multimedia signal processing, multimedia communications and Internet applications.

    Kyandoghere Kyamakya obtained the M.S. in Electrical Engineering in 1990 at the University of Kinshasa. In 1999 he received his Doctorate in Electrical Engineering at the University of Hagen in Germany. He then worked three years as post-doctorate researcher at the Leibniz University of Hannover in the field of Mobility Management in Wireless Networks. From 2002 to 2005 he was junior professor for Positioning Location Based Services at Leibniz University of Hannover. Since 2005 he is full Professor for Transportation Informatics and Director of the Institute for Smart Systems Technologies at the University of Klagenfurt in Austria.

    View full text