Journal of Cybersecurity and Information Management

Journal DOI

https://doi.org/10.54216/JCIM

Submit Your Paper

2690-6775ISSN (Online) 2769-7851ISSN (Print)

Volume 14 , Issue 1 , PP: 114-124, 2024 | Cite this article as | XML | Html | PDF | Full Length Article

Concealed Chosen Plaintext Attack on Multiple S-boxes Based Image Encryption

Ahmed Rabea 1 * , Mohamed G. Abdelfattah 2 , Abeer T. Khalil 3 , Ali E. Takieldeen 4

  • 1 Department of Electronics and Communications Engineering, Faculty of Engineering, Mansoura University, Mansoura, Egypt - (rabeaahmed701@std.mans.edu.eg)
  • 2 Department of Electronics and Communications Engineering, Faculty of Engineering, Mansoura University, Mansoura, Egypt - (eng.mo.gamal@mans.edu.eg)
  • 3 Department of Electronics and Communications Engineering, Faculty of Engineering, Mansoura University, Mansoura, Egypt - (abeer.twakol@mans.edu.eg)
  • 4 IEEE Senıor Member, Faculty of Artificial Intelligence, Delta University for Science and Technology, Gamasa 35712, Mansoura, Egypt - ( a_takieldeen@yahoo.com)
  • Doi: https://doi.org/10.54216/JCIM.140108

    Received: March 02, 2024 Revised: May 22, 2024 Accepted: June 11, 2024
    Abstract

    Chosen plaintext attacks (CPA) pose a significant security risk to encryption algorithms. However, it can be difficult to perform such an attack without direct access to the encryption process. This paper introduces a new cryptoanalysis method that uses hidden CPA to analyze image encryption schemes based on substitution boxes (S-boxes) Unlike traditional CPA methods, the proposed algorithm does not require that they can directly into the encryption process. Instead, a hidden attack vector is embedded in the natural host image to reduce the risk of attack detection. By asking the owner of the encryption algorithm to encrypt this encryption image and provide a cipher image, the input vector can be compared with its encrypted counterpart This can have an effective S-box and break encryption the algorithm, which does not interact directly with the encryption process. Experimental results demonstrate that the proposed method can completely recover cipher images in cascading S-box encryption schemes, regardless of the number of S-boxes used. Additionally, it conceals the CPA vector within the host image imperceptibly, achieving a high PSNR of 49.47 dB, indicating minimal visual distortion. Furthermore, our CPA significantly outperforms existing techniques in speed, recovering a  grayscale image in just 1.2 seconds. This method provides a simple yet effective cryptanalysis tool to evaluate the security of such image encryption schemes against CPAs.

    Keywords :

    Cryptanalysis attacks , Substitution-boxes (S-boxes) , Image encryption , Chosen plaintext attack (CPA)

    References

    [1]   Huang, H.. Novel scheme for image encryption combining 2d logistic-sine-cosine map and double random-phase encoding. IEEE Access 2019;7:177988–177996.

    [2]    Ahmed Rabea, Mohamed Abdelfattah, Ali Takieldeen, and Abeer Khalil. "Survey Image Cryptanalysis Using a Substitution Box Based Chaotic Map." International Journal of Telecommunications 3, no. 02 (2023): 1-12.

    [3]    Kumari, M., Gupta, S., Sardana, P.. A survey of image encryption algorithms. 3D Research 2017;8:1–35.

    [4]    Kidmose, A.B., Tiessen, T.. A formal analysis of boomerang probabilities. IACR Transactions on Symmetric Cryptology 2022;:88–109.

    [5]    Menezes, A.J., Van Oorschot, P.C., Vanstone, S.A.. Handbook of applied cryptography. CRC press; 2018.

    [6]    Ramasamy, P., Ranganathan, V., Kadry, S., Damaševičius, R.Blažauskas, T.. An image encryption scheme based on block scram- bling, modified zigzag transformation and key generation using enhanced logistictent map. Entropy 2019;21(7):656.

    [7]    Kendhe, A.K., Agrawal, H.. A survey report on various cryptanalysis techniques. International Journal of Soft Computing and Engineering (IJSCE) 2013;3(2):287–293.

    [8]    Bakhshandeh, A., Eslami, Z.. An authenticated image encryption scheme based on chaotic maps and memory cellular automata. Optics and Lasers in Engineering 2013;51(6):665–673.

    [9]    He, H., Yuan, Y., Ye, Y., Tai, H.M., Chen, F.. Chosen plaintext attack on jpeg image encryption with adaptive key and run consistency. Journal of Visual Communication and Image Representation 2023;90:103733.

    [10] Walid Souror., Mohamed Fouad, and Ali E. Takieldeen. " Hybrid- Blowfish Security Strengths Using Side Channel Countermeasures " In 2023 International Telecommunications Conference (ITC-Egypt), pp. 1-5. IEEE, 2023.

    [11] Forouzan, B.A., Mukhopadhyay, D.. Cryptography and network security; vol. 12. Mc Graw Hill Education (India) Private Limited New York, NY, USA:; 2015.

    [12] Abduljabbar, Z.A., Abduljaleel, I.Q., Ma, J., Al Sibahee, M.A., Nyangaresi, V.O., Honi, D.G., et al. Provably secure and fast color image encryption algorithm based on s-boxes and hyperchaotic map. IEEE Access 2022;10:26257–26270.

    [13] Zhang, Y., Xiao, D.. Cryptanalysis of s-box-only chaotic image ciphers against chosen plaintext attack. Nonlinear Dynamics 2013;72:751–756.

    [14] Zhang, X., Nie, W., Ma, Y., Tian, Q.. Cryptanalysis and improvement of an image encryption algorithm based on hyper-chaotic system and dynamic s-box. Multimedia Tools and Applications 2017;76:15641–15659.

    [15] Zhu, C., Wang, G., Sun, K. Cryptanalysis, and improvement on an image encryption algorithm design using a novel chaos based s-box. Symmetry 2018;10(9):399.

    [16] Liu, H., Kadir, A., Xu, C. Cryptanalysis and constructing s-box based on chaotic map and backtracking. Applied Mathematics and Computation 2020;376:125153.

    [17] Munir, N., Khan, M., Shah, T., Alanazi, A.S., Hussain, I.. Cryptanalysis of nonlinear confusion component based encryption algorithm. Integration 2021;79:41–47.

    [18] Razaq, A., Iqra, , Ahmad, M., Yousaf, M.A., Masood, S.. A novel finite rings based algebraic scheme of evolving secure s-boxes for images encryption. Multimedia Tools and Applications 2021;80:20191– 2021.

    [19] Gupta, M.D., Chauhan, R.K.. Secure image encryption scheme using 4d-hyperchaotic systems based reconfigurable pseudo-random number generator and s-box. Integration 2021;81:137–159.

    [20] Zhang, Xuan-Ping, et al. "Efficient image encryption scheme with synchronous substitution and diffusion based on double S-boxes." Chinese Physics B 27.8 (2018): 080701.

    [21] Wang, Xiong, et al. "S-box based image encryption application using a chaotic system without equilibrium." Applied Sciences 9.4 (2019): 781.

    [22] Munir, Noor, et al. "Cryptanalysis of nonlinear confusion component based encryption algorithm." Integration 79 (2021): 41-47.

    [23] Bedir Yousif, Fahmi Khalifa, Ahmed Makram, and Ali Takieldeen. "A novel image encryption/decryption scheme based on integrating multiple chaotic maps." AIP Advances 10, no. 7 (2020).

    [24] Walid W. Souror, Mohamed Fouad, and Ali E. Takieldeen. "Hybrid Security Enhancement of ECC with Side Channel and Sign Fault Attack Countermeasures." In 2022 International Telecommunications Conference (ITC-Egypt), pp. 1-5. IEEE, 2022.

    [25] Rizk-Allah, R. M., Abdulkader, H., Elatif, S. S. A., Oliva, D., Sosa-Gómez, G., & Snášel, V. (2023). On the Cryptanalysis of a Simplified AES Using a Hybrid Binary Grey Wolf Optimization. Mathematics, 11(18), 3982.

    [26] Xie, X., & Tian, T. (2023). Structural evaluation of AES-like ciphers against mixture differential cryptanalysis. Designs, Codes and Cryptography, 91(12), 3881-3899.

    [27] Jeong, O., Ahmadzadeh, E., & Moon, I. (2024). Comprehensive Neural Cryptanalysis on Block Ciphers Using Different Encryption Methods.

    [28] Fath Allah, M. I. (2022). Chaos Based Stego Color Image Encryption. Journal of Cybersecurity and Information Management (JCIM), 10(2).

    [29] Goel, V., & Goyal, A. K. (2023). An Improved Analysis of Secured Permutation and Substitution based Image Encryption. Journal of Cybersecurity and Information Management (JCIM) Vol, 12(01), 30-40.

    [30] Yasser, I., Khalil, A. T., Mohamed, M. A., & Khalifa, F. (2021). A new chaos-based approach for robust image encryption. Journal of Cybersecurity and Information Management (JCIM), 7, 51-64.

    Cite This Article As :
    Rabea, Ahmed. , G., Mohamed. , T., Abeer. , E., Ali. Concealed Chosen Plaintext Attack on Multiple S-boxes Based Image Encryption. Journal of Cybersecurity and Information Management, vol. , no. , 2024, pp. 114-124. DOI: https://doi.org/10.54216/JCIM.140108
    Rabea, A. G., M. T., A. E., A. (2024). Concealed Chosen Plaintext Attack on Multiple S-boxes Based Image Encryption. Journal of Cybersecurity and Information Management, (), 114-124. DOI: https://doi.org/10.54216/JCIM.140108
    Rabea, Ahmed. G., Mohamed. T., Abeer. E., Ali. Concealed Chosen Plaintext Attack on Multiple S-boxes Based Image Encryption. Journal of Cybersecurity and Information Management , no. (2024): 114-124. DOI: https://doi.org/10.54216/JCIM.140108
    Rabea, A. , G., M. , T., A. , E., A. (2024) . Concealed Chosen Plaintext Attack on Multiple S-boxes Based Image Encryption. Journal of Cybersecurity and Information Management , () , 114-124 . DOI: https://doi.org/10.54216/JCIM.140108
    Rabea A. , G. M. , T. A. , E. A. [2024]. Concealed Chosen Plaintext Attack on Multiple S-boxes Based Image Encryption. Journal of Cybersecurity and Information Management. (): 114-124. DOI: https://doi.org/10.54216/JCIM.140108
    Rabea, A. G., M. T., A. E., A. "Concealed Chosen Plaintext Attack on Multiple S-boxes Based Image Encryption," Journal of Cybersecurity and Information Management, vol. , no. , pp. 114-124, 2024. DOI: https://doi.org/10.54216/JCIM.140108