Quick viewing(Text Mode)

Universal Chosen-Ciphertext Attack for a Family of Image Encryption Schemes Junxin Chen, Lei Chen, Yicong Zhou, Senior Member, IEEE

Universal Chosen-Ciphertext Attack for a Family of Image Encryption Schemes Junxin Chen, Lei Chen, Yicong Zhou, Senior Member, IEEE

IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. **, NO. **, ** 2019 1

Universal chosen- attack for a family of image schemes Junxin Chen, Lei Chen, Yicong Zhou, Senior Member, IEEE

Abstract—During the past decades, there is a great popular- n rounds

ity employing nonlinear dynamics and permutation-substitution m rounds architecture for image encryption. There are three primary pro- Permutation Substitution cedures in such encryption schemes, the schedule module for (Pixel position shuffling) (Pixel value modification) Plaintext Ciphertext producing encryption factors, permutation for image scrambling and substitution for pixel modification. Under the assumption of Key scheduling for producing encryption elements chosen-ciphertext attack, we evaluate the security of a class of image ciphers which adopts pixel-level permutation and modular addition for substitution. It is mathematically revealed that the Secret key mapping from differentials of to those of plaintexts are linear and has nothing to do with the key schedules, Fig. 1. Permutation-substitution architecture for image encryption. permutation techniques and encryption rounds. Moreover, a universal chosen-ciphertext attack is proposed and validated. Experimental results demonstrate that the plaintexts can be encryption schemes as video ciphers are usually built by directly reconstructed without any security key or encryption operating image ciphers on frame-by-frame fashion. elements. Related cryptographic discussions are also given. The permutation-substitution 1 is the most popular archi- Index Terms—, substitution and permutation, tecture for image ciphers. As plotted in Fig. 1, an iterative modular addition, chosen-ciphertext attack permutation process is implemented for pixel shuffling (with their values unchanged), and then a substitution procedure I.INTRODUCTION is performed for modification of pixel values and avalanche performance. The encryption kernel will repeat many rounds to Benefiting from the fascinating Internet applications such achieve a higher security level. Originating from the works of as twitter, instagram etc., recent years have witnessed a Fridrich and Chen [3]–[5], chaos and other nonlinear dynamics dramatic popularity of the multimedia exchanging over public have been frequently employed to produce the encryption networks. Persons are accustomed to sharing images or videos elements required for permutation and substitution. This is whenever and wherever possible, which has indeed become because the fundamental properties of chaotic systems such an indispensable issue of our daily life. On the other hand, as ergodicity and sensitivity to initial conditions are desirable this popularity has further led to an increasing requirements for the effects of an encryption scheme of secure transmission and storage of multimedia data over [2]. From the past decades, the permutation-substitution struc- public communication infrastructures. Encryption is the easiest ture has aroused a booming of image ciphers. Their primary way to cope with this issue. Obviously, conventional ciphers innovations can be identified into three categories, i.e., novel like Triple-DES and AES can be straightforward employed permutation approaches [4]–[15], new substitution techniques to encrypt multimedia data by considering it as standard bit [4], [13], [16], [17] and more complex dynamic phenomena stream, this is the so-called ‘naive encryption’ [1]. On the [13], [16]–[26]. arXiv:1903.11987v1 [cs.MM] 28 Mar 2019 contrary, many researchers strive for the specialized encryption schemes by taking advantage of the intrinsic features of Generally, statistical or empirical tests are introduced for multimedia data [1], [2], such as significant pixel correlation security assessment of these permutation-substitution image and large data volume. The encryption schemes analyzed in ciphers. The performance indicators include histogram, adja- this paper belong to the latter. Hereinafter, we focus on image cent pixel correlation, information entropy [27], NPCR and UACI [28], NIST randomness test, etc. In [29], it is found that This work is funded in part by the National Natural Science Foundation these empirical indicators are not powerful conditions for the of China (Nos. 61802055, 61771121), by the Macau Science and Technology security declaration. Actually, a lot of permutation-substitution Development Fund under Grant FDCT/189/2017/A3, and by the Research Committee at University of Macau under Grants MYRG2016-00123-FST and image ciphers that passed these tests have been cracked MYRG2018-00136-FST. [30]–[34]. However, relative cryptanalysis achievements are Junxin Chen is with Sino-Dutch School for Biomedical and Informa- usually case-by-case. For example, the equivalent permutation tion Engineering, Northeastern University, Shenyang 110004, China (E-mail: [email protected]). He is also with Department of Computer and key of Fridrich’s cipher was retrievable by chosen-ciphertext Information Science, University of Macau, Macau 999078, China. attack [30], [31], while Li cryptanalyzed an encryption scheme Lei Chen is with School of Sciences, Beijing University of Posts and employing the first-order time-delay system [34]. On the other Telecommunications, Beijing 100876, China (Email: [email protected]). Yicong Zhou is with Department of Computer and Information Sci- ence, University of Macau, Macau 999078, China (E-mail: yicon- 1It may be referred as permutation-diffusion in some literatures, yet the [email protected]). so-called diffusion module is actually a substitution procedure for diffusion. IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. **, NO. **, ** 2019 2

hand, generalized cryptanalysis of permutation-only [35]–[37] II.NOTATIONS AND ASSUMPTIONS and substitution-only [38] ciphers was conducted without A. Notations considering the mutual security promotion of each other. Few Unless otherwise indicated, most of the notations adopted universal cryptanalysis for iterative permutation-substitution in this paper are listed in Table I. image ciphers was reported. This paper moves one step further, we universal Table I. Summary of the adopted notations. cryptanalysis for a family of permutation-substitution image Notation Style Description ciphers. From the outside, they share the following similar features. A bold uppercase an assemble, generally denotes a vector a lowercase element of corresponding assemble in 1) Both permutation and substitution are included; bold uppercase 2) the encryption core, i.e., permutation-substitution net- A capital a constant work, can be iteratively performed with round keys; X(i) superscript factors in ith encryption round 3) image permutation is performed in pixel-level, with in- bracket-within- number dependent shuffling matrix; X subscript index of factors 4) substitution is implemented with modular addition tech- i ()˙ algebraic oper- modulo algebra as described in the fol- nique, i.e., Eqs. (1) to (3) or their variants. ators with a dot lowing equations, where G represents on the head gray-scale of the plaintext’s pixel. c(i) = m(i)+˙ k(i) (1) a+˙ b = (a + b) mod G ˙ ˙ c(i) = m(i)+k(i)+c(i − 1) (2) a−˙ b = (a − b) mod G c(i) = m(i)+˙ k(i)+˙ c(i − 1)+˙ c(i − 2) (3) a×˙ b = (a × b) mod G X˙ j a(i) = a(1)+˙ ... +˙ a(j) Typical ciphers can be found in [12]–[14], [16], [22], [39]– i=1 [42], which all fall into the scope of this work. Our achieve- ment is different from [29] where Uhl placed more emphasis on the insufficiency of involved statistical/empirical tests for Examples or complementary descriptions are as follows: security declaration. We will theoretically illustrate and experi- • Otherwise indicated, M and C are reserved for the mentally verify that a family of permutation-substitution image plaintext and ciphertext in a cipher, P and D specifically ciphers are breakable. This work can also be considered as the denote the intermediate ciphertexts in a permutation- inheritance and development of related works [33], [43], [44], then-substitution or substitution-then-permutation cipher, because our mathematical analysis and universal practicability while W and K represent the permutation vector and 2 are better than both counterparts . Besides, the proposed substitution matrix, respectively. attack is feasible to recover the plaintext without retrieving • The image is assumed having size H ×W . Yet, this paper the permutation vectors and substitution masks in advance. prefers the vector representation of an image, i.e., M = This is significantly different from the previous achievements. {m(1), m(2), . . . , m(i), . . . , m(L)},L = H × W . Our contributions are summarized as follows. (1) • As to the superscript and subscript, for example, C1 1) We formalize the security of a family of permutation- is the ciphertext of M1 in the first round of encryption, (3) (3) substitution image ciphers which adopts pixel-level per- whereas P2 /D2 denotes the intermediate permuta- rd mutation and modular-addition substitution. tion/substitution ciphertext of M2 in the 3 iteration. (1) 2) Cryptanalysis of these ciphers is mathematically con- • As special cases, M means the input plaintext, and the ducted, and the security flaw is generalized. output ciphertext is represented as C(N) where N refers 3) A chosen-ciphertext attack is proposed, and its universal- to the iteration counts of an encryption scheme. ity is discussed. • The modular subtraction of two images is defined as their 4) We further reveal that the security level of involved ci- differential, denoted as ∆M = M1−˙ M2. phers cannot be improved by enhancing complex dynam- ics, sophisticated permutation techniques or increasing B. Attack assumptions the encryption iterations. 5) The cryptanalysis and chosen-ciphertext attack are exper- In a secret communication system, the ciphertext is assumed imentally validated. to be transmitted over public channels. Technically, everybody is able to eavesdrop the ciphertext, yet it is unaccessible with- The remainder of this paper is organized as follows. Section out the key. In this scenario, cryptanalysis refers to the signal II gives the employed notations and assumption, while related retrieval without secret key. By the power of the adversary, works and the motivations are discussed in Section III. From four kinds of attack models are concluded by Kerckhoffs. a basic model, Section IV draws the chosen-ciphertext attack, 1) Ciphertext-only attack: the adversary only has a number whose universality is comprehensively analyzed in Section V. of ciphertexts. Cryptographic applications and numerical results are given in 2) Known-plaintext attack: the adversary has a collection of Section VI, finally, Section VII concludes the paper. ciphertexts and their plaintexts. 2Specifically, the work in [33] requires mathematically generalization, while 3) Chosen-plaintext attack: the adversary can construct any the cryptanalysis in [43] should be better extended to more encryption rounds. plaintexts he want and obtain their ciphertexts. IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. **, NO. **, ** 2019 3

4) Chosen-ciphertext attack: the adversary can construct any 3) Introducing complex dynamic phenomena. Permutation ciphertexts he want and get their plaintexts. vector and substitution masks are secret essentials in these Chosen-ciphertext attack is employed in this paper. Specif- ciphers. They are generally produced in a secret and ically, arbitrary numbers of ciphertexts and their decryption random way, with the employed complex dynamics. In results are obtainable, whereas we don’t own the secret key the early age, classical chaotic systems such as logistic and cannot directly decrypt the receiving ciphertext either. By map and cat map were frequently adopted. Yet, they were exploiting the knowledge resides in these chosen-ciphertexts assumed insecure in recent years. As replacements, hyper- and corresponding plaintexts, the attack is said to be successful chaotic maps [18] and various improved chaotic principle if any of the receiving ciphertext can be successfully recovered [13], [16], [19]–[22] have been introduced for generating without the key. It should be emphasized that cryptanalysis the required encryption elements. Besides, other complex under other attack models is also important, but it is not the dynamics originates from physical phenomena also show focus of our work. We construct a universal chosen-ciphertext great potentials. For example, quantum walks was evac- attack that is valid to a class of image ciphers. uated in [17], [23], whereas Wang introduced Brownian motion [24] and wave perturbations [25] to produce key III.RELATED WORK AND MOTIVATION stream elements. A. Overview of image ciphers Since the standardization of permutation-substitution archi- B. Security analysis tecture [4], [5], a booming of image ciphers was aroused [45]. To the best of our knowledge, their innovations can be Security is the most critical issue for a cipher. In litera- identified into the following three primary categories. ture, statistical matrices including histogram, correlation of 1) Novel permutation approaches. There are two kinds of neighbor pixels, information entropy are usually employed for permutation techniques. The first type treats image pixels security evaluation of permutation-substitution image ciphers. as a whole, rather than splitting them into binary stream It is very different from the comprehensive mathematical in advance. Arnold cat map, baker map and standard underpinning for traditional ciphers’ (such as DES and RSA) map are the most popular permutation techniques, they security assessment. The advances of chaotic have been employed in the foundation work of Fridrich reveal that such empirical tests cannot declare security of a [3]. To perform pixel-level permutation efficiently, Chen cipher [29], it is easy to construct an apparent insecure en- extended the cat map and baker map to three-dimensional cryption scheme and make it pass these tests. The motivations [4], [5], while a general gray code has also been exploited and security assessment matrices of image ciphers have been for image shuffling owing to its efficient hardware and depreciated theoretically and experimentally [29]. software implementation [6], [7]. Instead of pixel-by- In literature, amounts of the ‘passed’ image ciphers have pixel shuffling, row and column circular permutation been cracked. According to Web of Science, there are ap- [46] as well as block shuffling have been developed [8]. proximately 170 publications focus on security analysis of 3 Other mathematical transforms were also introduced for image ciphers . Throughout these publications, the following permutation, for example, quaternion rotation [9], Hilbert limitations can be identified. curve [10] and many others [11], [12], [15]. On the other 1) Most of them are case-by-case. In other says, majority of hand, bit-level permutation is implemented by splitting the published attacks are only valid for a specified image the plain image into a binary matrix. In this scenario, cipher, whereas not feasible for counterparts. Fridrich’s bit relocation and pixel value modification effects are cipher is cryptanalyzed in [30], [31], which demonstrated simultaneously obtained [47]. a chosen-ciphertext attack for retrieving the permutation 2) New substitution techniques. Unlike traditional S-box matrices. The cipher employing a first-order time-delay mapping, algebraic operations are always employed for system was recently broken by Li [34] through chosen- pixel substitution. Typical substitution equations are listed plaintext attack, and Wang cryptanalyzed two bit-level in Eqs. (1)–(3) and (4)–(5), where +˙ and ⊕ represents encryption schemes developed in [32], [33]. Few univer- modular addition and bitwise exclusive-OR (XOR), m(i), sal cryptanalysis works were reported. k(i), c(i) and c(i − 1) denotes current plain pixel, secret 2) Cryptanalysis of permutation-only and substitution-only mask, cipher pixel and the previous cipher pixel, respec- image ciphers. In [35]–[37], a permutation cipher has tively [3]. The pixel c(i − 1) is introduced for spreading been generalized to an invertible key-dependent vector one pixel change in the plaintext to a large region in the W = [w(i) ∈ L], L = {1, 2,...,L}, whose particle w(i) ciphertext, i.e., the so-called . refers to the secret coordination of a plain pixel that will th 4 c(i) = m(i) ⊕ k(i) ⊕ c(i − 1) (4) be re-located to i position in the ciphertext . Obviously, W is an L → L bijection. The function W is further c(i) = (m(i)+˙ k(i)) ⊕ k(i) ⊕ c(i − 1) (5) Besides the masking formulas, various substitution pat- 3Search ‘(attack OR cryptanalysis OR breaking OR cracking OR (security terns are also attractive, such as bilateral-substitution analysis) OR cryptanalyzing OR comment) AND image AND (cipher OR OR encryption)’ in the title domain of Web of Science. [48], simultaneous permutation-substitution [49], [50] 4For simplifying the following analysis, w(i) here is essentially defined as and pixel-related avalanche mechanism [51], [52]. the inverse of that in [35]–[37]. IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. **, NO. **, ** 2019 4

defined to generalize the permutation encryption, as given structure depicted in Fig. 1. Then we come to its vulnerability in Eqs. (6) and (7). against differential cryptanalysis, based on which a chosen- ciphertext attack is step-by-step illustrated. p(i) = m(w(i)) (6) P = W(M) (7) A. A basic model Known-plaintext and chosen-plaintext attacks have been In this cipher, the plaintext M is firstly scrambled using a proved feasible to recover the permutation vector [35]– certain permutation technique, then the permutation ciphertext [37]. Besides, Zhang cryptanalyzed image ciphers which is modified according to Eq. (1). The core permutation and totally use substitution methods [38]. However, most substitution operations are iteratively implemented for several of the image ciphers include both of the permuta- rounds to produce the final ciphertext. tion and substitution procedures. The cryptanalysis of Following the nomenclature in Section II-A, the interme- permutation-only and substitution-only ciphers were il- diate permutation ciphertext is obtained as P = W(M). luminative [35]–[38], yet not feasible for the ciphers Referring to Eq. (1), the ciphertext is calculated according combining permutation and substitution together. to C = P+˙ K, where K is the substitution masks generated 3) Cryptanalysis of a popular substitution mechanism within by the employed nonlinear dynamics. To be concluded, the a single round. As aforementioned, Eqs. (1)–(5) are the ciphertext in a certain encryption iteration is most popular pixel substitution mechanisms which have C = W(M)+˙ K. (8) been frequently employed in permutation-substitution image ciphers. In [43], Zhang analyzed the crypto- Considering that the encryption process is iteratively imple- graphic strength of Eq. (5) under the assumption of mented, the ciphertext in the ith encryption round can be known-plaintext and chosen-plaintext attacks. Subse- therefore obtained as quently, three image ciphers were cryptanalyzed. How- (i) (i) (i−1) ˙ (i) ever, his cryptanalysis assumed that the encryption was C = W (C )+K , (9) implemented only a single round, and will become invalid where C(0) = M(1) denotes the input plain image accordingly. for the iterative structure. Except for Zhang’s attack [43], most of the cryptanalysis in literature was also B. Differential analysis achieved by assuming the encryption as one round. On the contrary, ciphers are generally proposed to be iteratively Suppose that there are two plaintexts M1, M2 and their implemented with round keys, like AES. ciphertexts C1, C2 in a certain encryption round. Referring to Eq. (8), the differential of the ciphertexts is therefore calculated as C. Motivation and innovation ∆C = C1−˙ C2 Complying with the limitations of the cryptanalysis in = (W(M )+˙ K)−˙ (W(M )+˙ K). literature, we come to the keywords of our work, including 1 2 ˙ ‘generalized cryptanalysis’, ‘permutation-substitution’ and ‘it- = W(M1)−W(M2) eratively performed’. They are the primary motivations and As permutation changes only pixel locations with their values innovations of this work. In comparison with peer works, the un-modified, and pixels in the same position will be trans- proposed cryptanalysis owns the following features. ferred to an identical coordinate in the ciphertexts, therefore 1) The cryptanalysis is valid for a class of image ciphers, W(M1)−W˙ (M2) = W(M1−˙ M2) = W(∆M) , so that rather than a specified one. ∆C = W(∆M). (10) 2) Both permutation and substitution procedures are in- cluded in the attacked encryption schemes. Definition 1. The differential transfer function (DTF) H(∆M) 3) The encryption core can be iteratively implemented with is defined as the mapping from ∆M to ∆C in a certain round keys. encryption round, i.e., Specifically, we focus on the security of a class of image ∆C = H(∆M). ciphers using pixel-level permutation and modular addition substitution (Eqs. (1) to (3)), such as the ones in [12]–[14], Referring to Eq. (10), DTF of the basic cipher is [16], [22], [39]–[42]. We found that they suffer from identical ∆C = H (∆M) = W(∆M). (11) vulnerabilities, nothing to do with the permutation technique, (basic) employed nonlinear dynamics, key scheduling process and the Property 1. H(basic)(∆M) has bijectivity, namely ∆M1 = encryption rounds. A chosen-ciphertext attack is valid to crack ∆M2 if and only if H(basic)(∆M1) = H(basic)(∆M2). all of them without any modification. Details and discussions Proof. As well-known, the permutation operation W is a one- will be given in Sections IV – VI. to-one mapping and thus H(basic)(∆M) = W(∆M) is a bijection. Hence complete the proof. IV. PROBLEMFORMULATIONFROMABASICMODEL Property 2. H (∆M) has modular additivity, that is We start with the cryptanalysis of a basic cipher, which is (basic) constructed according to the focused permutation-substitution H(basic)(∆M1)+˙ H(basic)(∆M2) = H(basic)(∆M1+∆˙ M2). IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. **, NO. **, ** 2019 5

Proof. Considering that the permutation just contributes pixel Algorithm 1 The proposed chosen-ciphertext attack. re-location, and plain pixels in the same coordinate will be Input: A ciphertext C shuffled to an identical position in the ciphertexts, thus Output: The plaintext M 1: L = Length(C); H(basic)(∆M1)+˙ H(basic)(∆M2) = W(∆M1)+˙ W(∆M2) 2: C0 = zeros(1,L); = W(∆M1+∆˙ M2) . 3: M0 = decrypt(C0); = H(basic)(∆M1+∆˙ M2) 4: for each i ∈ [1,L] do 5: C = zeros(1,L); Proof over. i 6: ci(i) = 1; Property 3. H(basic)(∆M) has modular multiplicability, that 7: Mi = decrypt(Ci); is 8: ∆Mi = Mi−˙ M0; λ×H˙ (basic)(∆M) = H(basic)(λ×˙ ∆M). 9: end for 10: ∆M = zeros(1,L); Proof. Similarly, as only pixel relocation is performed in the 11: for each i ∈ [1,L] do permutation phase, 12: ∆M = ∆M+˙ c(i)×˙ ∆Mi; 13: end for λ×H˙ (basic)(∆M) =λ×W˙ (∆M) 14: M = ∆M+˙ M ; =W(λ×˙ ∆M) . 0 15: return M; =H(basic)(λ×˙ ∆M) Proof over. 1) Construct L + 1 chosen-ciphertexts, where L represents (i) th Specifically, H(basic)(∆M) denotes the DTF in the i en- the number of pixels in the ciphertext. They are denoted cryption round. As indicated from Eq. (9), if different permuta- as C0, C1, ··· , Ci, ··· , CL. The ciphertext C0 is a zero (i) tion vectors W are used, the transfer functions H(basic)(∆M) image, whereas Ci, i ∈ [1,L] is constructed by are consequently different from each other. However, all of  1, j = i them have bijectivity, modular additivity and multiplicative ci(j) = . (i) 0, j 6= i, j ∈ [1,L] properties. In conclusion, the transfer functions H(basic)(∆M) are key-dependent, however, their bijectivity, modular additiv- 2) Obtain their corresponding plaintexts, represented as ity and multiplicability properties are key-independent. M0, M1, ··· , Mi, ··· , ML, respectively. 3) Calculate the differentials of the plaintexts, i.e., obtain Definition 2. The cascaded differential transfer function ∆M = M −˙ M , i ∈ [1,L]. The plaintext M , together (CDTF) H(1)−(N)(∆M(1)) is defined as the mapping from the i i 0 0 with these differentials ∆M , ··· ∆M jointly serve as differential of input plaintexts, i.e., ∆M(1), to that of output 1 L atoms of the following signal recovery process. ciphertexts in the N th encryption round, i.e., ∆C(N), that is 4) For any eavesdropped ciphertext C = {c(i), i ∈ [1,L]}, (N) (1)−(N) (1) assumed its plaintext as M whose differential between ∆C = H(cipher) (∆M ). (12) M0 is denoted as ∆M. We can obtain ∆M according to (1)−(N) (1) Property 4. H (∆M ) also has bijectivity, modular L (basic) X˙ additivity and multiplicability properties. ∆M = [c(i)×˙ ∆Mi]. i=1 P˙ L ˙ • It is obviously that C = i=1[c(i)×Ci]. Proof. The proof is given in the Appendix. • As C0 is a zero image, hence ∆Ci = Ci−˙ C0 = Ci. L • Further, we can get ∆C = P˙ [c(i)×˙ ∆C ]. Remark 1. As to the basic cipher, the differential of the output i=1 i • Referring to the bijectivity, modular additivity and ciphertexts is ∆C(N), it is correlated with the differential of multiplicability of the cipher’s CDTF, thus, we can original plaintexts ∆M(1) as P˙ L ˙ get ∆M = i=1[c(i)×∆Mi]. (N) (1)−(N) (1) ∆C = H(basic) (∆M ) 5) Finally, the plaintext M is recovered according to which is a bijective, modular additive and multiplicable func- M = ∆M+˙ M0. tion. D. Example illustration C. The proposed chosen-ciphertext attack For better understanding, the attack procedures are depicted As revealed in Remark 1, the CDTF of the basic cipher as Fig. 2 assuming that the encryption block contains 9 pixels. has bijectivity, modular additivity and multiplicability proper- Each step of the PCCA is sequentially tagged within a dotted ties. Benefiting from this, a chosen-ciphertext attack can be box in Fig. 2. launched to retrieve the plaintext. The attack consists of five Firstly, 9 + 1 = 10 chosen-ciphertexts are elaborately steps whose code implementation can refer to Algorithm 1, constructed in the first step, then obtain their corresponding and described in detail as follows. plaintexts in Step 2. Unlike the distinctive chosen-ciphertexts, IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. **, NO. **, ** 2019 6

1 C0 C1 C2 C3 C4 C5 C6 C7 C8 C9 2 M0 M1M2M3 M4M5 M7M8M9 3 M0

5 4 ו ∆M1 ו ∆M2 ו ∆M3 ו ∆M4 • ∆M5 • • × ∑ • ∆M = + × 6 ו ∆M7 ו ∆M8 ו ∆M9 …… M M0 ∆M c(1) c(2)c(3)c(4)c(5)c(6)c(7) c(8)c(9) ciphertext in attacking ciphertext waiting for attack

Fig. 2. An example illustration of the proposed chosen-ciphertext attack. the plaintexts are unpredictable, as revealed by their gray the atoms being established, any of the receiving ciphertext levels. In the 3rd dotted box, the plaintexts are individually can be straightforward cracked. In each recovery process, L modular subtracted with M0. So that, ∆M1, ··· ∆M9 are modular addition and multiplication operations are required to produced. Together with M0, they jointly act as atoms of the calculate ∆M, while another modular addition is sufficient for following signal recovery process. recovering the plaintext. For a receiving ciphertext C = {c(1), ··· , c(9)}, modular To be concluded, the spatial and computational complexity multiplications are performed between the cipher pixels and of PCCA are both O(L). It should be emphasized that the corresponding atoms, i.e., c(i)×˙ ∆Mi. Their products are then cost is independent from the encryption rounds N. This modular added together to get ∆M, retrieved as the differential is counter-intuitive in comparison with current cryptanalysis between the plaintext and M0. This is Step 4 and illustrated achievements whose complexity dramatically increase with the in the 4th dotted box. Finally, a modular addition is required encryption rounds, such as [31]. to get the recovered plaintext. It should be emphasized that once the atoms are produced, B. Universality any of the receiving ciphertext can be straightforward attacked As indicated from Section IV-C, the CDTF’s BAM prop- without repeating the above three processes. In other words, erties essentially render the feasibility of PCCA. It is further there may be a waiting list of ciphertexts which are one-by-one revealed from Property 4 that if a cipher’s DTF has BAM recovered according to Steps 4) and 5). features, so is the CDTF. In conclusion, if a cipher’s DTF or CDTF has BAM properties, it is vulnerable against PCCA. V. UNIVERSALITY ANALYSIS We find that a family of image ciphers suffer from the Hereinafter, we abbreviate the bijectivity, modular additivity aforementioned vulnerabilities, PCCA is hence feasible to and multiplicability as BAM properties, while PCCA is used crack them directly. Their intrinsic DTFs or CDTFs have to denote the proposed chosen-ciphertext attack achieved in the BAM properties, while they usually share the following Section IV-C. fashions from the outside. 1) The permutation-substitution architecture is adopted, as depicted in Fig. 1. A. Complexity 2) Permutation is performed in pixel-level, whereas modular Referring to Steps 1) – 3), PCCA needs L + 1 chosen- addition family equations, i.e., (1) to (3) or their variants, ciphertexts to construct the atoms, i.e., M0 and ∆Mi. Once are employed for substitution. IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. **, NO. **, ** 2019 7

3) The permutation vector and substitution mask are key- A. Applicability to Zhou’s cipher [13] dependent. Zhou’s ciphr proposed in [13] that used Eq. (3) for substi- 4) The encryption core can be iteratively implemented with tution is firstly taken as case study. The encryption processes round keys. are given as follows. In literature, there are many ciphers of this kind, such as 1) Initialization. With the key Seed and cascade chaotic the ones in [12]–[14], [16], [22], [39]–[42] which all fall systems to generate a permutation vector W and a sub- into the scope of this work. Besides, the proposed attack is stitution mask matrix K. also feasible for permutation-only and substitution-only image 2) Substitution. Two previous cipher pixels are linked for 5 ciphers accordingly . avalanche effect, that is  m(i)+˙ k(i)+˙ m(L)+˙ m(L − 1) i = 1 C. Indications  d(i) = m(i)+˙ k(i)+˙ d(i − 1)+˙ m(L) i = 2 . Originating from the intrinsic BAM drawbacks of cor-  m(i)+˙ k(i)+˙ d(i − 1)+˙ d(i − 2) i ∈ [3,L] responding image ciphers, it is demonstrated that one can (13) recover the plaintext by PCCA, without the permutation vector 3) Permutation. Shuffle the substitution ciphertext D with W, substitution mask K or the launched secret key. Further- W and a cycle permutation technique. Similarly, the more, the involved ciphers will also be vulnerable to PCCA permutation is finalized as Eq. (14). no matter how many rounds the encryption are iterated, and no matter the launched keys in each round are different or not. C = W(D) (14) This work also indicates that the enhancements in terms of 4) Iteration. The above procedures are repeated 2 times with nonlinear dynamics, permutation techniques and substitution different W and K in each round. masks are useless for the security promotion. Generally speak- Assume that there are two plaintexts M and M , their ing, the only role of the employed nonlinear dynamics (such 1 2 intermediate substitution results D and D , and the ciphertexts as the chaotic systems) is to produce the permutation vector 1 2 C and C in a certain encryption round. It is obvious that W and substitution mask K. However, they have been revealed 1 2 unnecessary in the attack. ∆C = C1−˙ C2 = W(D1)−W˙ (D2) = W(D1−˙ D2) = W(∆D). In [14], [42], a series of random pixels are added around (15) the plaintext before the permutation-substitution network. The It is not difficult to rewrite the substitution (Eq. (13)) as insertion of random pixels gives indistinguishability of this i X˙ cipher, i.e., different ciphertexts will be produced at distinct d(i) = F ib(i − j + 1)×˙ [m(j)+˙ k(j)] j=1 time even with identical plaintexts and secret key. In this +˙ F ib(i + 1)×˙ m(L)+˙ F ib(i)×˙ m(L − 1) scenario, known-plaintext and chosen-plaintext attacks become infeasible accordingly. This is because one cannot control where F ib(i) means the ith particle of a Fibonacci sequence. the produced random pixels, hence the actual input of the Therefore, we can get permutation-substitution iteration is unknown either. However, X˙ i such a design is also infeasible to resist against PCCA. The ∆d(i) = F ib(i − j + 1)×˙ ∆m(j) j=1 . (16) cipher proposed in [14] will be taken as case study and +˙ F ib(i + 1)×˙ ∆m(L)+˙ F ib(i)×˙ ∆m(L − 1) cryptanalyzed in Section VI-B. To the best of our knowledge, this is the first time to crack an image encryption scheme with Combining Eqs. (15) and (16), the DTF of Zhou’s cipher can noise embedding. be illustrated as

 ∆C = H(Zhou)(∆M) = W(∆D) VI.CRYPTOGRAPHIC APPLICATIONS   X˙ i ∆d(i) = F ib(i − j + 1)×˙ ∆m(j) . As aforementioned, PCCA is feasible to crack a class of j=1  image ciphers. Table II lists the brief security analysis of  +˙ F ib(i + 1)×˙ ∆m(L)+˙ F ib(i)×˙ ∆m(L − 1) these encryption schemes [12]–[14], [16], [22], [39]–[42]. All (17) of them adopt pixel-level permutation and employ modular It is not difficult to conclude the BAM properties of addition for substitution, as indicated in Section V-B. Most H(Zhou)(∆M). of the improvements lie in novel chaotic maps and new 1) Bijectivity. Referring to Eq. (17), it is obvious that the permutation techniques, however, they have been indicated mapping from ∆M to ∆D is revisable, while W also unnecessary for the attack. gives a bijection from ∆D to ∆C in Eq. (15). There- In the following, two ciphers [13], [14] are taken as case fore, the mapping between ∆C and ∆M, i.e., ∆C = studies in individual subsections, while other counterparts will H(Zhou)(∆M), is bijective. be sketched in Section VI-C. As the procedures 2) Modular additivity and multiplicability. As can be ob- and permutation techniques have been revealed nothing to do served, H(Zhou)(∆M) is a combination of permutation, with the resistance against PCCA, they are browsed in the modular addition and multiplication operations. All of following for simplicity. them are apparently modular additive and multiplicable, 5It is different from the specified cryptanalysis given in [35]–[38], yet it as a consequence, H(Zhou)(∆M) has modular additivity does work. and multiplicability. IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. **, NO. **, ** 2019 8

Table II. Applicability of the proposed chosen-ciphertext attack.

Image ciphers Encryption process Security enhancement Applicable 1) substitution with k(i)−˙ m(i) 1) a new integrated chaotic map [12] 2) key-dependent permutation yes 2) a permutation approach 3) four iterations 1) substitution using Eq. (3) 1) a new cascade chaotic map [13] 2) key-dependent permutation yes 2) a permutation approach 3) two iterations 1) insert random pixels around the plaintext’s four edges 1) inserting random pixels before permutation- 2) key-dependent permutation [14] substitution network yes 3) substitution using Eq. (2) 2) a fast permutation method 4) two iterations 1) key-dependent permutation [39] a new permutation method yes 2) substitution using Eq. (1) 1) key-dependent permutation 1) a new coupling chaotic map [40] 2) substitution using Eq. (3) yes 2) a new permutation method 3) four iterations 1) key-dependent permutation 1) a new coupling chaotic map 2) row-by-row and then column-by-column substitution [16] 2) a new permutation method yes using Eq. (2) 3) two stages of substitution 3) two iterations 1) key-dependent permutation 1) a new coupling chaotic map 2) rotation [22] 2) a new permutation method yes 3) substitution in random order using Eq. (2) 3) the substitution is in random order 4) four iterations 1) key-dependent permutation 2) substitution using image filtering, i.e., linking many 1) a new permutation method [41] yes neighbor pixels 2) substitution using image filtering 3) two iterations 1) insert random pixels around two edges 1) inserting random pixels before permutation- 2) key-dependent permutation [42] substitution network yes 3) substitution using image filtering 2) substitution using image filtering 3) four iterations

To be concluded, the DTF of Zhou’s cipher [13] has BAM 3) Permutation. Shuffle the enlarged image MI using W and properties and thus vulnerable against PCCA. a certain row/column swapping approach. Analogously, the permutation procedure is generalized as B. Applicability to Hua’s cipher [14] P = W(MI). In [14], an image cipher using Eq. (2) for substitution is proposed. Unlike most of the counterparts, random pixels 4) Substitution. Stretch P column-by-column, and then per- are firstly generated and pasted around the plaintext, and form pixel substitution according to Eq. (18). As indi- then the enlarged image is encrypted by the permutation- cated, a previous cipher pixel is linked. 6 ( substitution network . The insertion of random pixels gives p(i)+˙ k(i)+˙ p(L) i = 1 indistinguishability of the cipher, so as to resist against known- c(i) = . (18) p(i)+˙ k(i)+˙ c(i − 1) i ∈ [2,L] plaintext and chosen-plaintext attacks. After cryptanalyzing Zhou’s cipher that used Eq. (3) for substitution, it is reasonable 5) Iteration. The permutation-substitution network are iter- to infer that similar encryption scheme adopting substitution ated 2 times with independent W and K. with Eq. (2) is also vulnerable against PCCA. To some extent, By adding random edge pixels, Hua’s encryption scheme Hua’s cipher [14] is introduced with specific motivation to firstly enlarges the H × W input plaintext M into an interme- show that such a random inserting process is infeasible to resist diate image MI with size (H +2)×(W +2). It is subsequently against PCCA. The encryption processes in [14] are sketched encrypted using two permutation-substitution iterations, hence, as follows. the ciphertext is also with size (H + 2) × (W + 2). On the 1) Initialization. With the key Seed and logistic-sine map, contrary, the input of Hua’s decryption is a (H +2)×(W +2) generate a permutation vector W and a substitution mask ciphertext which will be decoded to an H ×W image. Without matrix K. loss of generality, we denote the random inserted variables as 2) Random pixel insertion. Generate 2 × M + 2 × N + 4 R, and use symbol || to demonstrate the linking operation of random pixels, and then paste them around the four sides two matrices. That means of the input plaintext M. Hence, an enlarged image MI with size (H + 2) × (W + 2) is obtained. MI = M||R. (19)

6Two ciphers are proposed in [14], this paper focus MIE-MA which uses In other words, MI is the input of the permutation-substitution modular addition for pixel substitution. network in the encryption, and it also denotes the decryption IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. **, NO. **, ** 2019 9

result before removing the edge pixels. It should be empha- • As C0 is a zero image, we can therefore get ∆Ci = sized that R is random and unobtainable in the encryption Ci−˙ C0 = Ci. process, however, it is definite in the decryption though it is • Note that ∆Ci and ∆Mi have different sizes. 0 also unknown. So is MI. • Considering that H(Hua)(∆MI) has BAM properties, As the sizes of M and C are not the same, it is difficult to LL thus, ∆MI = P˙ [c(i)×˙ ∆MI ]. obtain H (∆M) directly. As a replacement, we build the i=1 i (Hua) • Once again, because || denotes matrices-liking oper- relationship between the differential of MI with that of the ci- ation and pixels in different positions cannot affect phertext C. It is distinctively denoted as ∆C = H0 (∆MI), (Hua) each other in modular addition/multiplication of two without loss of generality. Firstly, we can easily rewrite Hua’s matrices, thus c(i)×˙ ∆MI = c(i)×˙ (∆M ||∆R ) = substitution formula (Eq. (18)) as i i i (c(i)×˙ ∆Mi)||(c(i)×˙ ∆Ri). LL X˙ i P˙ ˙ ˙ c(i) = p(L)+˙ [p(j)+˙ k(j)], (20) • Furthermore, i=1[(c(i)×∆Mi)||(c(i)×∆Ri)] = j=1 P˙ LL ˙ P˙ LL ˙ i=1[(c(i)×∆Mi)]|| i=1[(c(i)×∆Ri)]. where P = W(MI), i.e., the permutation ciphertext of the • Therefore, ∆MI can be finalized as ∆MI = LL LL enlarged image. Referring to the deduction of H(basic)(∆M) P˙ ˙ P˙ ˙ i=1[(c(i)×∆Mi)]|| i=1[(c(i)×∆Ri)]. in Section IV-B and taking Eqs. (6) and (20) into consideration, • Besides, it is known that ∆MI = ∆M||∆R. 0 we can get H(Hua)(∆MI) as • Till now, we can come to Eq. (22). 0 ˙  ∆C = H (∆MI) 5) Therefore, the plaintext is recovered as M = ∆M+M0.  (Hua) X˙ i , (21)  ∆c(i) = ∆mi(w(L))+˙ [∆mi(w(j))+˙ k(j)] j=1 C. Applicability to other ciphers [12], [16], [22], [39]–[42] where w(j) is the element of the permutation vector W. Except for the aforementioned case studies, image en- 0 cryption schemes in [12], [16], [22], [39]–[42] share similar Similar to H(Zhou)(∆M), H(Hua)(∆MI) also consists of a series of permutation, modular addition and multiplication architecture, and also suffer from the reported cryptanalysis. operations, therefore it has BAM properties. 1) Applicability to the cipher in [12]. Two integrated chaotic 0 systems are investigated for key schedule, and a new Benefiting from the BAM properties of H(Hua)(∆MI), PCCA is found feasible for cracking Hua’s cipher. As a permutation approach is developed. The permutation vec- specified case, LL = (H + 2) × (W + 2) is defined in this tor and substitution masks are fully depending on the subsection. It refers to the pixel counts of the ciphertexts. secret key. A slight difference is that the substitution is Complying with the PCCA’s steps described in Section IV-C, performed using modular subtraction, specifically, c(i) = the input plaintext is recovered as follows. k(i)−˙ m(i). Referring to the cryptanalysis of the basic 1) Referring to the first step of the attack, LL + 1 chosen- cipher given in Section IV-B, it is easy to get the BAM properties of this cipher’s DTF. Thus, PCCA is feasible. ciphertexts, i.e., C0, ··· , CLL, are firstly constructed, all of them are with size (H + 2) × (W + 2). 2) Applicability to the cipher in [39]. Image permutation is performed in pixel-level, and the substitution is conducted 2) Subsequently, LL + 1 decryption results, M0, ··· , MLL, are also obtainable. Yet, their sizes are all H × W . with Eq. (1). In this cipher, logistic map, Tompkins-Paige algorithm and Tent map are employed for generating • As intermediate products, MI , ··· , MI and 0 LL the permutation vector and substitution masks. These R , ··· , R exist during the decryption process. 0 LL encryption elements are independent from the plaintexts. They are unknown, but not random. The cryptanalysis of the basic cipher described in Section • According to Eq. (19), MI = M ||R . i i i IV-B is straightforward valid for this cipher. 3) Further, we can calculate the differentials of the plaintexts 3) Applicability to the cipher in [40]. This encryption ˙ according to ∆Mi = Mi−M0, i ∈ [1, LL]. scheme consists of four permutation-substitution itera- • Referring to Eq. (19), we can get ∆MIi = tions. The permutation is performed in pixel-level, while MIi−˙ MI0 = (Mi||Ri)−˙ (M0||R0). two previous ciphertexts are linked into the substitution • As || is matrices-linking operation and considering as given in Eq. (3). Referring to the cryptanalysis of that pixels in different positions cannot affect each Zhou’s encryption scheme described in Section VI-A, other in the modular subtraction of two matrices, this cipher is vulnerable to PCCA accordingly. The thus (Mi||Ri)−˙ (M0||R0)=(Mi−˙ M0)||(Ri−˙ R0) = adopted novel permutation technique, complex logistic- ∆Mi||∆Ri. sine-coupling map and more encryption rounds cannot • To be concluded, ∆MIi = ∆Mi||∆Ri. promote the resistance against PCCA. • Similarly, ∆MIi and ∆Ri are unknown but not 4) Applicability to the cipher in [16]. This cipher employs random, they are introduced for theoretical analysis. sine-logistic modulation map for key schedule, and in- 4) For any ciphertext C = {c(i), i ∈ [1, LL]}, assumed its troduces Eq. (2) for pixel substitution. A permutation, plaintext as M whose differential between M0 is denoted row-by-row and column-by-column substitutions jointly as ∆M, we can get ∆M according to Eq. (22). constitute the encryption core, which is iterated two times. Essentially, the encryption loop can be regarded as X˙ LL ∆M = [c(i)×˙ ∆Mi]. (22) a two-layers permutation-substitution, where the second i=1 IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. **, NO. **, ** 2019 10

permutation is a 90◦ clock rotation. It is easy to conclude plying with the attack procedures in Section IV-C, the signal that the DTF of this cipher is similar to Eq. (21) by recovery processes are illustrated as follows. replacing ∆MI as ∆M 7, also, it has BAM properties. 1) Construct 9 + 1 = 10 chosen-ciphertxts, they are denoted As a consequence, PCCA is applicable. as C0, C1, ··· , C9, respectively. 5) Applicability to the cipher in [22]. Cosine-transform- C = {0, 0, 0, 0, 0, 0, 0, 0, 0} based chaotic system is developed for key schedule, while 0 C = {1, 0, 0, 0, 0, 0, 0, 0, 0} Eq. (2) is used for substitution. The encryption core, 1 C = {0, 1, 0, 0, 0, 0, 0, 0, 0} composed of a permutation, rotation and substitution, 2 C = {0, 0, 1, 0, 0, 0, 0, 0, 0} is repeated four times. There are two features in this 3 C = {0, 0, 0, 1, 0, 0, 0, 0, 0} cipher. On one hand, there is an image rotation module 4 C = {0, 0, 0, 0, 1, 0, 0, 0, 0} between the permutation and substitution procedures. 5 C = {0, 0, 0, 0, 0, 1, 0, 0, 0} Secondly, the substitution is performed secretly rather 6 C = {0, 0, 0, 0, 0, 0, 1, 0, 0} than the traditional sequential implementation. By con- 7 C = {0, 0, 0, 0, 0, 0, 0, 1, 0} sidering the secret-order substitution as a permutation- 8 C = {0, 0, 0, 0, 0, 0, 0, 0, 1} then-substitution (sequential) procedure, the encryption 9 core turns to three permutation and one substitution pro- 2) Under the assumption of chosen-ciphertext attack, their cedures. Obviously, we can use one permutation vector to corresponding plaintexts are obtained as synthesize the three permutation modules, and finalize the M0 = {85, 16, 228, 187, 2, 230, 109, 110, 193} iteration as a permutation-substitution network. Similar to M1 = {86, 14, 227, 189, 3, 230, 109, 110, 193} that of [16], PCCA is applicable too. M2 = {85, 17, 226, 186, 4, 231, 109, 110, 193} 6) Applicability to the ciphers in [41], [42]. Both ciphers M3 = {85, 16, 229, 185, 1, 232, 110, 110, 193} outfit the iterative permutation-substitution structure, yet M4 = {84, 16, 228, 188, 0, 229, 111, 111, 193} the substitution is derived from the image filtering con- . M5 = {82, 15, 228, 187, 3, 228, 108, 112, 194} cept. Technically, many neighbor pixels are linked for M6 = {85, 13, 227, 187, 2, 231, 107, 109, 195} substitution. Referring to the cryptanalysis when linking M7 = {90, 16, 225, 186, 2, 230, 110, 108, 192} one or two adjacent pixels for substitution, as given in M8 = {86, 19, 227, 186, 2, 230, 109, 111, 191} Sections VI-A and VI-B, it is reasonable to infer that the M9 = {83, 15, 230, 188, 2, 230, 109, 110, 194} DTFs of both ciphers [41], [42] are composed of a se- ries of permutation, modular addition and multiplication 3) The differentials of the plaintexts are

operations. They are similar to Eqs. (17) and (21), yet ∆M1 = M1−˙ M0 = {1, 254, 255, 2, 1, 0, 0, 0, 0} may own different but definite coefficients. Accordingly, ∆M2 = M2−˙ M0 = {0, 1, 254, 255, 2, 1, 0, 0, 0} they also have BAM properties. As a consequence, the ∆M3 = M3−˙ M0 = {0, 0, 1, 254, 255, 2, 1, 0, 0} ciphers in [41], [42] own identical security drawback of ∆M4 = M4−˙ M0 = {255, 0, 0, 1, 254, 255, 2, 1, 0} peer schemes and are vulnerable against PCCA. ∆M5 = M5−˙ M0 = {253, 255, 0, 0, 1, 254, 255, 2, 1} . ∆M6 = M6−˙ M0 = {0, 253, 255, 0, 0, 1, 254, 255, 2} D. Numerical experiments ∆M7 = M7−˙ M0 = {5, 0, 253, 255, 0, 0, 1, 254, 255} ∆M = M −˙ M = {1, 3, 255, 255, 0, 0, 0, 1, 254} This subsection gives numerical experimental results and 8 8 0 ∆M = M −˙ M = {254, 255, 2, 1, 0, 0, 0, 0, 1} relative discussions. The experiments are implemented in Mat- 9 9 0 lab 2014a platform, and the source codes are open accessible 4) As to the eavesdropped ciphertext C = {29, 67, 144, at https://github.com/lurenjia212/Break modadd. 143, 74,127, 101, 24, 139}, assume its plaintext as M Zhou’s cipher [13] is firstly introduced for a step-by-step whose differential between M0 is further denoted as ∆M, illustration. Without loss of generality, the image size is set Eve can get ∆M through as 9 whose particles are 8-bit gray pixels, and the default key X˙ 9 embedded in Zhou’s source code is adopted 8. Using this key, ∆M = [c(i)×˙ ∆Mi] i=1 . Alice encrypts an image = {171, 255, 61, 116, 63, 191, 203, 242, 62} M = {0, 15, 33, 47, 65, 165, 56, 96, 255}, 5) Finally, Eve recover the plaintext M according to and get the ciphertext M = ∆M+˙ M0 = {171, 255, 61, 116, 63, 191, 203, 242, 62} C = {29, 67, 144, 143, 74, 127, 101, 24, 139}, . +˙ {85, 16, 228, 187, 2, 230, 109, 110, 193} which is eavesdropped by Eve. Subsequently, Eve tries to = {0, 15, 33, 47, 65, 165, 56, 96, 255} recover the plaintext without the secret key. Completely com- As can be observed, the recovered plaintext is exactly the same 7As aforementioned, cryptanalysis of Hua’s cipher [14] in Section VI-B with Alice’s original input M. is given with the specific purpose to illustrate that inserting random pixels Besides, a gray-scale Lena, 16-bit precision X-ray and CT during the encryption process cannot promote the security against PCCA. 8A default key is embedded in Zhou’s source code, which is open accessible images are introduced into Lan’s [12], Zhou’s [13] and Hua’s via https://www.fst.um.edu.mo/en/staff/documents/fstycz/Hua2015TC.rar. [14] ciphers, respectively. With PCCA, the plaintexts have IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. **, NO. **, ** 2019 11

as shown in Eq. (9). Therefore, we can get

(i) (i) (i) ∆C = H(basic)(∆M ) (i) (i−1) = H(basic)(∆C ) (i) (i−1) (i−2) = H(basic)[H(basic)(∆C )] (a) (b) (c) (d) . (23) = ... (i) (i−1) (1) (0) = H(basic){H(basic)[... H(basic)(∆C )]} (i) (i−1) (1) (1) = H(basic){H(basic)[... H(basic)(∆M )]} In other words,

(1)−(N) (1) (N) (N−1) (1) (1) (e) (f) (g) (h) H(basic) (∆M ) = H(basic){H(basic)[... H(basic)(∆M )]}.

(i) As H(basic)(∆M), i ∈ [1,N] is bijective, modular additive and (1)−(N) (1) multipliable, H(basic) (∆M ) consequently has the proper- ties of bijectivity, additivity and multiplicability. Hence completes the proof.

(i) (j) (k) (l) REFERENCES

Fig. 3. Experiment results of the PCCA: (a)-(d), (e)-(h), and (i)-(l) [1] B. Furht and D. Kirovski, Multimedia security handbook. CRC Press, demonstrate the plaintext, ciphertext, calculated differential between 2004, ch. Chaos-based encryption for digital images and videos. plaintext and M0, the recovered image of Lan’s [12], Zhou’s [13] [2] G. Alvarez and S. Li, “Some basic cryptographic requirements for chaos- and Hua’s [14] ciphers, respectively. based cryptosystem,” International Journal of Bifurcation and Chaos, vol. 16, no. 8, pp. 2129–2151, 2006. [3] J. Fridrich, “Symmetric ciphers based on two-dimensional chaotic maps,” International Journal of Bifurcation and Chaos, vol. 8, no. 6, been successfully recovered, as demonstrated in Fig. 3 where pp. 1259–1284, 1998. corresponding results of Lan’s, Zhou’s and Hua’s ciphers are [4] G. Chen, Y. Mao, and C. K. Chui, “A symmetric image encryption st rd scheme based on 3D chaotic cat maps,” Chaos Solitons & Fractals, listed in the 1 to 3 row, respectively. The results are vol. 21, no. 3, pp. 749–761, 2004. reproducible, interested readers are encouraged to refer to the [5] Y. Mao, G. Chen, and S. Lian, “A novel fast image encryption scheme source codes for details and extensions. based on 3D chaotic baker maps,” International Journal of Bifurcation and Chaos, vol. 14, no. 10, pp. 3613–3624, 2004. [6] Y. Zhou, K. Panetta, S. S. Agaian, and C. L. P. Chen, “(n, k, p)-Gray code for image systems,” IEEE Transactions on Cybernetics, vol. 43, VII.CONCLUSIONS no. 2, pp. 515–529, 2013. [7] M. Zanin and A. N. Pisarchik, “Gray code permutation algorithm for In this paper, we have studied the security of a family of high-dimensional data encryption,” Information Sciences, vol. 270, pp. 288 – 297, 2014. image encryption schemes. The substitution of the involved [8] J. A. E. Fouda, J. Y. Effa, S. L. Sabat, and M. Ali, “A fast chaotic block ciphers is implemented by a modular addition function, and cipher for image encryption,” Communications in Nonlinear Science and the encryption elements in both permutation and substitution Numerical Simulation, vol. 19, no. 3, pp. 578 – 588, 2014. [9] M. Dzwonkowski, M. Papaj, and R. Rykaczewski, “A new Quaternion- procedures are generated by the employed nonlinear dynamics. based encryption method for DICOM images,” IEEE Transactions on We found the linear relationship between the differential of Image Processing, vol. 24, no. 11, pp. 4614–4622, 2015. plaintexts with that of ciphertexts. We then proposed a univer- [10] P. Praveenkumar, R. Amirtharajan, K. Thenmozhi, and J. B. B. Rayap- pan, “Triple chaotic image scrambling on RGB–a random image encryp- sal chosen-ciphertext attack which can decrypt the ciphertext tion approach,” Security and Communication Networks, vol. 8, no. 18, without retrieving the secret key or equivalent encryption pp. 3335–3345, 2015. elements. Taking certain representative ciphers as case study, [11] X. Wu, B. Zhu, Y. Hu, and Y. Ran, “A novel color image encryption scheme using rectangular transform-enhanced chaotic tent maps,” IEEE the proposed attack has been experimentally validated. It was Access, vol. 5, pp. 6429–6436, 2017. also illustrated that the routine improvements, including new [12] R. Lan, J. He, S. Wang, T. Gu, and X. Luo, “Integrated chaotic systems dynamic phenomena and permutation techniques, are not able for image encryption,” Signal Processing, vol. 147, pp. 133 – 145, 2018. [13] Y. Zhou, Z. Hua, C.-M. Pun, and C. L. P. Chen, “Cascade chaotic system to remedy the reported security flaws. We hope the proposed with applications,” IEEE Transactions on Cybernetics, vol. 45, no. 9, pp. cryptanalysis will be beneficial for the theoretical design and 2001–2012, 2015. security evaluation of future image ciphers. [14] Z. Hua, S. Yi, and Y. Zhou, “Medical image encryption using high-speed scrambling and pixel adaptive diffusion,” Signal Processing, vol. 144, pp. 134 – 144, 2018. [15] Z. Lin, S. Yu, J. Lu,¨ S. Cai, and G. Chen, “Design and arm-embedded APPENDIX implementation of a chaotic map-based real-time secure video commu- PROOFOF PROPERTY 4 nication system,” IEEE Transactions on Circuits and Systems for Video Technology, vol. 25, no. 7, pp. 1203–1216, 2015. [16] Z. Hua, Y. Zhou, C.-M. Pun, and C. L. P. Chen, “2D Sine Logistic For image ciphers with iterative architecture, the output in modulation map for image encryption,” Information Sciences, vol. 297, (i − 1)th layer will be the input of the next encryption round, pp. 80 – 94, 2015. IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. **, NO. **, ** 2019 12

[17] Y. Yang, . Pan, S. Sun, and P. Xu, “Novel image encryption based on [42] Z. Hua and Y. Zhou, “Design of image cipher using block-based quantum walks,” Scientific Reports, vol. 5, no. 1, pp. 7784–7784, 2015. scrambling and image filtering,” Information Sciences, vol. 396, pp. 97– [18] M. Kaur and V. Kumar, “Efficient image encryption method based on 113, 2017. improved Lorenz chaotic system,” Electronics Letters, vol. 54, no. 9, pp. [43] L. Y. Zhang, Y. Liu, K.-W. Wong, F. Pareschi, Y. Zhang, R. Rovatti, and 562–564, 2018. G. Setti, “On the security of a class of diffusion mechanisms for image [19] O. Mannai, R. Bechikh, H. Hermassi, R. Rhouma, and S. Belghith, “A encryption,” IEEE Transactions on Cybernetics, no. 99, pp. 1–13, 2017. new image encryption scheme based on a simple first-order time-delay [44] F. Yu, X. Gong, H. Li, and X. Zhao, “Differential cryptanalysis of image system with appropriate nonlinearity,” Nonlinear Dynamics, vol. 82, cipher using block-based scrambling and image filtering,” arXiv preprint no. 1, pp. 107–117, 2015. arXiv:1812.11693, 2018. [20] W.-H. Chen, S. Luo, and W. X. Zheng, “Impulsive synchronization of [45] F. Ozkaynak,¨ “Brief review on application of nonlinear dynamics in reaction-diffusion neural networks with mixed delays and its application image encryption,” Nonlinear Dynamics, vol. 92, no. 2, pp. 305–313, to image encryption,” IEEE Transactions on Neural Networks and 2018. Learning Systems, vol. 27, no. 12, pp. 2696–2710, 2016. [46] Z. Parvin, H. Seyedarabi, and M. Shamsi, “A new secure and sensitive [21] Z. Hua, B. Zhou, and Y. Zhou, “Sine-transform-based chaotic system image encryption scheme based on new substitution with chaotic func- with FPGA implementation,” IEEE Transactions on Industrial Electron- tion,” Multimedia Tools and Applications, vol. 75, no. 17, pp. 10 631– ics, vol. 65, no. 3, pp. 2557–2566, 2018. 10 648, 2016. [22] Z. Hua, Y. Zhou, and H. Huang, “Cosine-transform-based chaotic system [47] Z. Zhu, W. Zhang, K. Wong, and H. Yu, “A chaos-based symmetric for image encryption,” Information Sciences, vol. 480, pp. 403–419, image encryption scheme using a bit-level permutation,” Information 2019. Sciences, vol. 181, no. 6, pp. 1171–1186, 2011. [23] A. A. A. El-Latif, B. Abd-El-Atty, and M. Talha, “Robust encryption of [48] X. Tong, “The novel bilateral-diffusion image encryption algorithm with quantum medical images,” IEEE Access, vol. 6, pp. 1073–1081, 2018. dynamical compound chaos,” Journal of Systems and Software, vol. 85, [24] X. Wang and D. Xu, “A novel image encryption scheme based on no. 4, pp. 850 – 858, 2012. Brownian motion and PWLCM chaotic system,” Nonlinear Dynamics, [49] H. Diab, “An efficient chaotic image cryptosystem based on simulta- vol. 75, no. 2, pp. 345–353, 2014. neous permutation and diffusion operations,” IEEE Access, vol. 6, pp. [25] X. Wang and L. Yang, “A novel chaotic image encryption algorithm 42 227–42 244, 2018. based on water wave motion and water drop diffusion models,” Optics [50] R. Enayatifar, A. H. Abdullah, I. F. Isnin, A. Altameem, and M. Lee, Communications, vol. 285, no. 20, pp. 4033 – 4042, 2012. “Image encryption using a synchronous permutation-diffusion tech- [26] Y. Wu, Y. Zhou, S. Agaian, and J. P. Noonan, “A symmetric image nique,” Optics and Lasers in Engineering, vol. 90, pp. 146 – 154, 2017. cipher using wave perturbations,” Signal Processing, vol. 102, pp. 122 [51] B. Norouzi, S. Mirzakuchaki, S. M. Seyedzadeh, and M. R. Mosavi, “A – 131, 2014. simple, sensitive and secure image encryption algorithm based on hyper- [27] Y. Wu, Y. Zhou, G. Saveriades, S. S. Agaian, J. P. Noonan, and chaotic system with only one round diffusion process,” Multimedia Tools P. Natarajan, “Local shannon entropy measure with statistical tests for and Applications, vol. 71, no. 3, pp. 1469–1497, 2014. image randomness,” Information Sciences, vol. 222, pp. 323–342, 2013. [52] J. Chen, Z. Zhu, L. Zhang, Y. Zhang, and B. Yang, “Exploiting self- [28] Y. Wu, J. P. Noonan, and S. Agaian, “NPCR and UACI randomness tests adaptive permutation-diffusion and DNA random encoding for secure for image encryption,” Cyber journals: multidisciplinary journals in sci- and efficient image encryption,” Signal Processing, vol. 142, pp. 340 – ence and technology, Journal of Selected Areas in Telecommunications 353, 2018. (JSAT), vol. 1, no. 2, pp. 31–38, 2011. [29] M. Preishuber, T. Hutter, S. Katzenbeisser, and A. Uhl, “Depreciating motivation and empirical security analysis of chaos-based image and video encryption,” IEEE Transactions on Information Forensics and Security, vol. 13, no. 9, pp. 2137–2150, 2018. [30] E. Y. Xie, C. Li, S. Yu, and J. Lu, “On the cryptanalysis of Fridrich’s chaotic image encryption scheme,” Signal Processing, vol. 132, pp. 150 – 154, 2017. [31] E. Solak and O. T. Yildiz, “Cryptanalysis of Fridrich’s chaotic image encryption,” International Journal of Bifurcation and Chaos, vol. 20, no. 5, pp. 1405–1413, 2010. [32] L. Chen and S. Wang, “Differential cryptanalysis of a medical im- age cryptosystem with multiple rounds,” Computers in Biology and Medicine, vol. 65, pp. 69–75, 2015. [33] L. Chen, B. Ma, X. Zhao, and S. Wang, “Differential cryptanalysis of a novel image encryption algorithm based on chaos and Line map,” Nonlinear Dynamics, vol. 87, no. 3, pp. 1797–1807, 2017. [34] M. Li, H. Fan, Y. Xiang, Y. Li, and Y. Zhang, “Cryptanalysis and improvement of a chaotic image encryption by first-order time-delay system,” IEEE Multimedia, vol. 25, no. 3, pp. 92–101, 2018. [35] S. Li, C. Li, G. Chen, N. G. Bourbakis, and K. Lo, “A general quan- titative cryptanalysis of permutation-only multimedia ciphers against plaintext attacks,” Signal Processing-Image Communication, vol. 23, no. 3, pp. 212–223, 2008. [36] C. Li and K.-T. Lo, “Optimal quantitative cryptanalysis of permutation- only multimedia ciphers against plaintext attacks,” Signal Processing, vol. 91, no. 4, pp. 949–954, 2011. [37] A. Jolfaei, X. Wu, and V. Muthukkumarasamy, “On the security of permutation-only image encryption schemes,” IEEE Transactions on Information Forensics and Security, vol. 11, no. 2, pp. 235–246, 2016. [38] Y. Zhang and D. Xiao, “Cryptanalysis of S-box-only chaotic image ciphers against chosen plaintext attack,” Nonlinear Dynamics, vol. 72, no. 4, pp. 751–756, 2013. [39] S. E. Borujeni and M. Eshghi, “Chaotic image encryption design using Tompkins-Paige algorithm,” Mathematical Problems in Engineering, vol. 2009, pp. 1–22, 2009. [40] Z. Hua, F. Jin, B. Xu, and H. Huang, “2D logistic-sine-coupling map for image encryption,” Signal Processing, vol. 149, pp. 148 – 161, 2018. [41] Z. Hua, B. Xu, F. Jin, and H. Huang, “Image encryption using josephus problem and filtering diffusion,” IEEE Access, vol. 7, pp. 8660–8674, 2019.