4.5 Article

A general quantitative cryptanalysis of permutation-only multimedia ciphers against plaintext attacks

Journal

SIGNAL PROCESSING-IMAGE COMMUNICATION
Volume 23, Issue 3, Pages 212-223

Publisher

ELSEVIER
DOI: 10.1016/j.image.2008.01.003

Keywords

permutation-only multimedia encryption; image; video; speech; cryptanalysis; known-plaintext attack; chosen-plaintext attack

Ask authors/readers for more resources

In recent years secret permutations have been widely used for protecting different types of multimedia data, including speech files, digital images and videos. Based on a general model of permutation-only multimedia ciphers, this paper performs a quantitative cryptanalysis on the performance of these kind of ciphers against plaintext attacks. When the plaintext is of size M x N and with L different levels of values, the following quantitative cryptanalytic findings have been concluded under the assumption of a uniform distribution of each element in the plaintext: (1) all permutation-only multimedia ciphers are practically insecure against known/chosen-plaintext attacks in the sense that only O(log(L)(MN)) known/chosen plaintexts are sufficient to recover not less than (in an average sense) half elements of the plaintext; (2) the computational complexity of the known/chosen-plain text attack is only O(n center dot (MN)(2)), where n is the number of known/chosen plaintexts used. When the plaintext has a non-uniform distribution, the number of required plaintexts and the computational complexity is also discussed. Experiments are given to demonstrate the real performance of the known-plaintext attack for a typical permutation-only image cipher. (c) 2008 Elsevier B.V. All rights reserved.

Authors

I am an author on this paper
Click your name to claim this paper and add it to your profile.

Reviews

Primary Rating

4.5
Not enough ratings

Secondary Ratings

Novelty
-
Significance
-
Scientific rigor
-
Rate this paper

Recommended

No Data Available
No Data Available