刘婷, 闵乐泉. 对一种基于排序变换的混沌图像置乱算法的商榷[J]. 工程科学学报, 2010, 32(5): 673-681. DOI: 10.13374/j.issn1001-053x.2010.05.024
引用本文: 刘婷, 闵乐泉. 对一种基于排序变换的混沌图像置乱算法的商榷[J]. 工程科学学报, 2010, 32(5): 673-681. DOI: 10.13374/j.issn1001-053x.2010.05.024
LIU Ting, MIN Le-quan. Discussion of a chaotic image scrambling algorithm based on sort transformation[J]. Chinese Journal of Engineering, 2010, 32(5): 673-681. DOI: 10.13374/j.issn1001-053x.2010.05.024
Citation: LIU Ting, MIN Le-quan. Discussion of a chaotic image scrambling algorithm based on sort transformation[J]. Chinese Journal of Engineering, 2010, 32(5): 673-681. DOI: 10.13374/j.issn1001-053x.2010.05.024

对一种基于排序变换的混沌图像置乱算法的商榷

Discussion of a chaotic image scrambling algorithm based on sort transformation

  • 摘要: 针对"基于排序变换的混沌图像置乱算法"一文提出的密码系统进行了安全性分析.在有限数字精度下,密钥空间小不足以抵抗唯密文攻击.在选择明文攻击或选择密文攻击下,置换地址码可以重现.在此基础上,结合Logistic混沌映射的反向迭代,提出了一个密钥恢复算法.理论和实验结果均表明,该密钥恢复算法是实际可行的.有限数字精度的限制和线性变换的弱点,是导致该密码系统不够安全的两个主要原因.最后讨论了五种可能采取的改进措施及其效果.

     

    Abstract: The security of a cryptosystem proposed in the article of Chaotic image scrambling algorithm based on sort transformation was analyzed. The whole key space of the image scrambling cryptosystem is too small to prevent the ciphertext-only attack when realizing in finite computing precision. The address codes of transposition can reappear by chosen-plaintext attack or chosen-ciphertext attack. A key recovery algorithm was presented by reverse iterating the Logistic chaotic map. The theoretical and experimental results verify that the key recovery algorithm is feasible and efficient. Two primary reasons for the unsafe problem are the restriction of finite computing precision and the weakness of linear transformation. Five possible improved methods and their effects were also discussed.

     

/

返回文章
返回