A Novel Chaotic Image Encryption Scheme Armed with Global Dynamic Selection

Entropy (Basel). 2023 Mar 9;25(3):476. doi: 10.3390/e25030476.

Abstract

Due to the equivalent keys revealed by a chosen-plaintext attack or a chosen-ciphertext attack, most of the existing chaotic image encryption schemes are demonstrated to be insecure. In order to improve security performance, some scholars have recently proposed the plaintext-related chaotic image encryption scheme. Although the equivalent effect of a one-time pad is achieved, an additional secure channel is required to transmit the hash values or other parameters related to the plaintext before the ciphertext can be decrypted at the receiving end. Its main drawback is that an absolutely secure channel is needed to transmit the information related to the plaintext, which is not feasible in practical applications. To further solve this problem, this paper proposes a chaotic image encryption scheme based on global dynamic selection of a multi-parallel structure. First, a chaotic sequence is employed to dynamically select DNA encoding rules. Secondly, the permutation with a multi-parallel structure is performed on the DNA-encoded matrix, and the DNA decoding rules are dynamically selected according to another chaotic sequence. Finally, the diffusion rules obtained by the ciphertext feedback mechanism are introduced to determine the dynamic diffusion. Compared with the existing local dynamic encryption schemes, the main advantage of this scheme is that it can realize global dynamic selection, so as to ensure that there is no equivalent key, and it can resist the chosen-ciphertext attack or chosen-plaintext attack and does not need an additional secure channel to transmit parameters related to plaintext, which is practical. A theoretical analysis and numerical experiments demonstrate the feasibility of the method.

Keywords: chaotic encryption; ciphertext feedback; dynamic selection; equivalent key.