Full Text:   <3590>

CLC number: TP309; TN918

On-line Access: 

Received: 2007-12-19

Revision Accepted: 2008-02-05

Crosschecked: 0000-00-00

Cited: 7

Clicked: 5700

Citations:  Bibtex RefMan EndNote GB/T7714

-   Go to

Article info.
1. Reference List
Open peer comments

Journal of Zhejiang University SCIENCE A 2008 Vol.9 No.8 P.1118-1123

http://doi.org/10.1631/jzus.A0720102


Cryptanalysis of an image encryption scheme based on the Hill cipher


Author(s):  Cheng-qing LI, Dan ZHANG, Guan-rong CHEN

Affiliation(s):  Department of Electronic Engineering, City University of Hong Kong, Kowloon Tong, Hong Kong, China; more

Corresponding email(s):   swiftsheep@hotmail.com

Key Words:  Cryptanalysis, Encryption, Hill cipher, Known-plaintext attack, Chosen-plaintext attack


Cheng-qing LI, Dan ZHANG, Guan-rong CHEN. Cryptanalysis of an image encryption scheme based on the Hill cipher[J]. Journal of Zhejiang University Science A, 2008, 9(8): 1118-1123.

@article{title="Cryptanalysis of an image encryption scheme based on the Hill cipher",
author="Cheng-qing LI, Dan ZHANG, Guan-rong CHEN",
journal="Journal of Zhejiang University Science A",
volume="9",
number="8",
pages="1118-1123",
year="2008",
publisher="Zhejiang University Press & Springer",
doi="10.1631/jzus.A0720102"
}

%0 Journal Article
%T Cryptanalysis of an image encryption scheme based on the Hill cipher
%A Cheng-qing LI
%A Dan ZHANG
%A Guan-rong CHEN
%J Journal of Zhejiang University SCIENCE A
%V 9
%N 8
%P 1118-1123
%@ 1673-565X
%D 2008
%I Zhejiang University Press & Springer
%DOI 10.1631/jzus.A0720102

TY - JOUR
T1 - Cryptanalysis of an image encryption scheme based on the Hill cipher
A1 - Cheng-qing LI
A1 - Dan ZHANG
A1 - Guan-rong CHEN
J0 - Journal of Zhejiang University Science A
VL - 9
IS - 8
SP - 1118
EP - 1123
%@ 1673-565X
Y1 - 2008
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/jzus.A0720102


Abstract: 
This paper studies the security of an image encryption scheme based on the hill cipher (Ismail et al., 2006) and reports its following problems: (1) There is a simple necessary and sufficient condition that makes a number of secret keys invalid; (2) It is insensitive to the change of the secret key; (3) It is insensitive to the change of the plain-image; (4) It can be broken with only one known/chosen plaintext; (5) It has some other minor defects. The proposed cryptanalysis discourages any use of the scheme in practice.

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1] Alvarez, G., Li, S., 2006. Some basic cryptographic requirements for chaos-based cryptosystems. Int. J. Bifurc. Chaos, 16(8):2129-2151.

[2] Alvarez, G., Li, S., Hernandez, L., 2007. Analysis of security problems in a medical image encryption system. Comput. Biol. Med., 37(3):424-427.

[3] Hill, L.S., 1929. Cryptography in an algebraic alphabet. Am. Math. Month., 36(6):306-312.

[4] Ismail, I.A., Amin, M., Diab, H., 2006. How to repair the Hill cipher. J. Zhejiang Univ. Sci. A, 7(12):2022-2030.

[5] Li, C., 2005. Cryptanalyses of Some Multimedia Encryption Schemes. MS Thesis, Department of Mathematics, Zhejiang University, Hangzhou, China (in Chinese).

[6] Li, C., Li, S., Zhang, D., Chen, G., 2004. Cryptanalysis of a chaotic neural network based multimedia encryption scheme. LNCS, 3333:418-425.

[7] Li, C., Li, S., Chen, G., Chen, G., Hu, L., 2005a. Cryptanalysis of a new signal security system for multimedia data transmission. EURASIP J. Appl. Signal Process., 2005(8):1277-1288.

[8] Li, C., Li, S., Zhang, D., Chen, G., 2005b. Chosen-plaintext cryptanalysis of a clipped-neural-network-based chaotic cipher. LNCS, 3497:630-636.

[9] Li, C., Li, S., Lou, D.C., 2006. On the security of the Yen-Guo’s domino signal encryption algorithm (DSEA). J. Syst. Soft., 79(2):253-258.

[10] Li, C., Li, S., Alvarez, G., Chen, G., Lo, K.T., 2007a. Cryptanalysis of two chaotic encryption schemes based on circular bit shift and XOR operations. Phys. Lett. A, 369(1-2):23-30.

[11] Li, C., Li, S., Asim, M., Nunez, J., Alvarez, G., Chen, G., 2007b. On the Security Defects of an Image Encryption Scheme. Cryptology ePrint Archive: Report 2007/397. Available at http://eprint.iacr.org/2007/397, Oct. 6, 2007.

[12] Li, S., 2003. Analyses and New Designs of Digital Chaotic Ciphers. Ph.D Thesis, School of Electronic and Information Engineering, Xi’an Jiaotong University, Xi’an, China (in Chinese).

[13] Li, S., Chen, G., Zheng, X., 2004. Chaos-based Encryption for Digital Images and Videos. In: Furht, B., Kirovski, D. (Eds.), Multimedia Security Handbook. CRC Press, LLC, p.133-167.

[14] Li, S., Li, C., Lo, K.T., Chen, G., 2006. Cryptanalysis of an image encryption scheme. J. Electr. Imag., 15(4).

[15] Li, S., Chen, G., Cheung, A., Bhargava, B., Lo, K.T., 2007. On the design of perceptual MPEG-video encryption algorithms. IEEE Trans. on Circuits Syst. Video Technol., 17(2):214-223.

[16] Li, S., Li, C., Chen, G., Mou, X., 2008a. Cryptanalysis of the RCES/RSES image encryption scheme. J. Syst. Soft., 81(7):1130-1143.

[17] Li, S., Li, C., Lo, K.T., Chen, G., 2008b. Cryptanalysis of an image scrambling scheme without bandwidth expansion. IEEE Trans. on Circuits Syst. Video Technol., 18(3):338-349.

[18] Overbey, J., Traves, W., Wojdylo, J., 2005. On the keyspace of the Hill cipher. Cryptologia, 29(1):59-72.

[19] Rangel-Romero, Y., Vega-García, R., Menchaca-Méndez, A., Acoltzi-Cervantes, D., Martínez-Ramos, L., Mecate-Zambrano, M., Montalvo-Lezama, F., Barrón-Vidales, J., Cortez-Duarte, N., Rodríguez-Henríquez, F., 2008. Comments on “How to repair the Hill cipher”. J. Zhejiang Univ. Sci. A, 9(2):211-214.

[20] Shannon, C.E., 1949. Communication theory of secrecy systems. Bell Syst. Tech. J., 28(4):656-715.

[21] Zhou, J., Liang, Z., Chen, Y., Au, O.C., 2007. Security analysis of multimedia encryption schemes based on multiple Huffman table. IEEE Signal Process. Lett., 14(3):201-204.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE