Paper 2023/1874

Security Analysis of an Image Encryption Based on the Kronecker Xor Product, the Hill Cipher and the Sigmoid Logistic Map

George Teseleanu, IMAR
Abstract

In 2023, Mfungo et al. introduce an image encryption scheme that employs the Kronecker xor product, the Hill cipher and a chaotic map. Their proposal uses the chaotic map to dynamically generate two out of the three secret keys employed by their scheme. Note that both keys are dependent on the size of the original image, while the Hill key is static. Despite the authors' assertion that their proposal offers sufficient security ($149$ bits) for transmitting color images over unsecured channels, we found that this is not accurate. To support our claim, we present a chosen plaintext attack that requires $2$ oracle queries and has a worse case complexity of $\mathcal O(2^{32})$. Note that in this case Mfungo et al.'s scheme has a complexity of $\mathcal O(2^{33})$, and thus our attack is two times faster than an encryption. The reason why this attack is viable is that the two keys remain unchanged for different plaintext images of the same size, while the Hill key remains unaltered for all images.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. ICISSP 2024
Keywords
image encryption schemechaos based encryptioncryptanalysis
Contact author(s)
george teseleanu @ yahoo com
History
2023-12-06: approved
2023-12-06: received
See all versions
Short URL
https://ia.cr/2023/1874
License
Creative Commons Attribution-NonCommercial-ShareAlike
CC BY-NC-SA

BibTeX

@misc{cryptoeprint:2023/1874,
      author = {George Teseleanu},
      title = {Security Analysis of an Image Encryption Based on the Kronecker Xor Product, the Hill Cipher and the Sigmoid Logistic Map},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1874},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1874}},
      url = {https://eprint.iacr.org/2023/1874}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.