Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Chengqing Li is active.

Publication


Featured researches published by Chengqing Li.


Nonlinear Dynamics | 2013

Breaking a novel image encryption scheme based on improved hyperchaotic sequences

Chengqing Li; Yuansheng Liu; Tao Xie; Michael Z. Q. Chen

Recently, a novel image encryption scheme based on improved hyperchaotic sequences was proposed. A pseudo-random number sequence, generated by a hyper-chaos system, is used to determine two involved encryption functions, bitwise exclusive or (XOR) operation and modulo addition. It was reported that the scheme can be broken with some pairs of chosen plain-images and the corresponding cipher-images. This paper re-evaluates the security of the encryption scheme and finds that the encryption scheme can be broken with only one known plain-image. The performance of the known-plaintext attack, in terms of success probability and computation load, become even much better when two known plain-images are available. In addition, security defects on insensitivity of the encryption result with respect to changes of secret key and plain-image are also reported.


Image and Vision Computing | 2009

Cryptanalysis of an image encryption scheme based on a compound chaotic sequence

Chengqing Li; Shujun Li; Guanrong Chen; Wolfgang A. Halang

Recently, an image encryption scheme based on a compound chaotic sequence was proposed. In this paper, the security of the scheme is studied and the following problems are found: (1) a differential chosen-plaintext attack can break the scheme with only three chosen plain-images; (2) there is a number of weak keys and some equivalent keys for encryption; (3) the scheme is not sensitive to the changes of plain-images; and (4) the compound chaotic sequence does not work as a good random number source.


IEEE Transactions on Circuits and Systems | 2016

Theoretical Design and FPGA-Based Implementation of Higher-Dimensional Digital Chaotic Systems

Qianxue Wang; Simin Yu; Chengqing Li; Jinhu Lü; Xiaole Fang; Christophe Guyeux; Jacques M. Bahi

Traditionally, chaotic systems are built on the domain of infinite precision in mathematics. However, the quantization is inevitable for any digital devices, which causes dynamical degradation. To cope with this problem, many methods were proposed, such as perturbing chaotic states and cascading multiple chaotic systems. This paper aims at developing a novel methodology to design the higher-dimensional digital chaotic systems (HDDCS) in the domain of finite precision. The proposed system is based on the chaos generation strategy controlled by random sequences. It is proven to satisfy the Devaneys definition of chaos. Also, we calculate the Lyapunov exponents for HDDCS. The application of HDDCS in image encryption is demonstrated via FPGA platform. As each operation of HDDCS is executed in the same fixed precision, no quantization loss occurs. Therefore, it provides a perfect solution to the dynamical degradation of digital chaos.


Signal Processing | 2017

On the cryptanalysis of Fridrich's chaotic image encryption scheme

Eric Yong Xie; Chengqing Li; Simin Yu; Jinhu L

Utilizing complex dynamics of chaotic maps and systems in encryption was studied comprehensively in the past two and a half decades. In 1989, Fridrichs chaotic image encryption scheme was designed by iterating chaotic position permutation and value substitution some rounds, which received intensive attention in the field of chaos-based cryptography. In 2010, Solak et al. proposed a chosen-ciphertext attack on the Fridrichs scheme utilizing influence network between cipher-pixels and the corresponding plain-pixels. Based on their creative work, this paper scrutinized some properties of Fridrichs scheme with concise mathematical language. Then, some minor defects of the real performance of Solaks attack method were given. The work provides some bases for further optimizing attack on the Fridrichs scheme and its variants. HighlightsSome properties of Fridrichs chaotic image encryption scheme are represented with concise mathematical language.Real performance of Solaks chosen-plaintext attack on Fridrichs chaotic image encryption scheme is tested with detailed experiments.Extension of the attack idea to Chens scheme and its variants is briefly evaluated.


Signal Processing | 2016

Cracking a hierarchical chaotic image encryption algorithm based on permutation

Chengqing Li

In year 2000, an efficient hierarchical chaotic image encryption (HCIE) algorithm was proposed, which divides a plain-image of size M × N with T possible value levels into K blocks of the same size and then operates position permutation on two levels: intra-block and inter-block. As a typical position permutation-only encryption algorithm, it has received intensive attention. The present paper analyzes specific security performance of HCIE against ciphertext-only attack and known/chosen-plaintext attack. It is found that only O ( ? log T ( M ? N / K ) ? ) known/chosen plain-images are sufficient to achieve a good performance, and the computational complexity is O ( M ? N ? ? log T ( M ? N / K ) ? ) , which effectively demonstrates that hierarchical permutation-only image encryption algorithms are less secure than normal (i.e., non-hierarchical) ones. Detailed experiment results are given to verify the feasibility of the known-plaintext attack. In addition, it is pointed out that the security of HCIE against ciphertext-only attack was much overestimated. HighlightsSecurity performance of an encryption algorithm called HCIE is analyzed in detail.Hierarchical permutation-only encryption schemes are less secure than normal ones.Security of HCIE against ciphertext-only attack was reported being overestimated.


Journal of Systems and Software | 2008

Cryptanalysis of the RCES/RSES image encryption scheme

Shujun Li; Chengqing Li; Guanrong Chen; Kwok-Tung Lo

Recently, a chaos-based image encryption scheme called RCES (also called RSES) was proposed. This paper analyses the security of RCES, and points out that it is insecure against the known/chosen-plaintext attacks: the number of required known/chosen plain-images is only one or two to succeed an attack. In addition, the security of RCES against the brute-force attack was overestimated. Both theoretical and experimental analyses are given to show the performance of the suggested known/chosen-plaintext attacks. The insecurity of RCES is due to its special design, which makes it a typical example of insecure image encryption schemes. A number of lessons are drawn from the reported cryptanalysis of RCES, consequently suggesting some common principles for ensuring a high level of security of an image encryption scheme.


Chaos Solitons & Fractals | 2009

Cryptanalysis of an image encryption scheme based on a new total shuffling algorithm

David Arroyo; Chengqing Li; Shujun Li; Gonzalo Alvarez; Wolfgang A. Halang

Chaotic systems have been broadly exploited through the last two decades to build encryption methods. Recently, two new image encryption schemes have been proposed, where the encryption process involves a permutation operation and an XOR-like transformation of the shuffled pixels, which are controlled by three chaotic systems. This paper discusses some defects of the schemes and how to break them with a chosen-plaintext attack.


international symposium on circuits and systems | 2008

On the security of a class of image encryption schemes

Chengqing Li; Guanrong Chen

Recently four chaos-based image encryption schemes were proposed. Essentially, the four schemes can be classified into one, which is composed of two basic parts: permutation of positions and diffusion of pixel values with the same cipher-text feedback function. The operations involved in the two basic parts are determined by a pseudo random number sequence (PRNS) generated from iterating a chaotic dynamic system. According to the security requirement, the two basic parts are performed alternatively for some rounds. Despite the claim that the schemes are of high quality, we found the following security problems: 1) the schemes are not sensitive to the changes of plain-images; 2) the schemes are not sensitive to the changes of the key streams generated by any secret key; 3) there exists a serious flaw of the diffusion function; 4) the schemes can be broken with no more than [logL (MN)] + 3 chosen-images when only one iteration is used, where MN is the size of the plain- image and L is the number of different pixel values. Moreover, we found that the cryptanalysis on one of these schemes proposed by another research group is quite questionable.


advances in multimedia | 2004

Cryptanalysis of a chaotic neural network based multimedia encryption scheme

Chengqing Li; Shujun Li; Dan Zhang; Guanrong Chen

Recently, Yen and Guo proposed a chaotic neural network (CNN) for signal encryption, which was suggested as a solution for protection of digital images and videos. The present paper evaluates the security of this CNN-based encryption scheme, and points out that it is not secure from the cryptographical point of view: 1) it can be easily broken by known/chosen-plaintext attacks; 2) its security against the brute-force attack was much over-estimated. Some experiments are shown to support the results given in this paper. It is also discussed how to improve the encryption scheme.


EURASIP Journal on Advances in Signal Processing | 2005

Cryptanalysis of a new signal security system for multimedia data transmission

Chengqing Li; Shujun Li; Guanrong Chen; Gang Chen; Lei Hu

Recently, a new signal security system called TDCEA (two-dimensional circulation encryption algorithm) was proposed for real-time multimedia data transmission. This paper gives a comprehensive analysis on the security of TDCEA. The following security problems are found: (1) there exist some essential security defects in TDCEA; (2) two known-plaintext attacks can break TDCEA; (3) the chosen-plaintext and chosen-ciphertext versions of the aforementioned two known-plaintext attacks can break TDCEA even with a smaller complexity and a better performance. Some experiments are given to show the security defects of TDCEA and the feasibility of the proposed known-plaintext attacks. As a conclusion, TDCEA is not suitable for applications that require a high level of security.

Collaboration


Dive into the Chengqing Li's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Guanrong Chen

City University of Hong Kong

View shared research outputs
Top Co-Authors

Avatar

Kwok-Tung Lo

Hong Kong Polytechnic University

View shared research outputs
Top Co-Authors

Avatar

Gonzalo Alvarez

Spanish National Research Council

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Jinhu Lü

Chinese Academy of Sciences

View shared research outputs
Top Co-Authors

Avatar

Simin Yu

Guangdong University of Technology

View shared research outputs
Top Co-Authors

Avatar

Leo Yu Zhang

City University of Hong Kong

View shared research outputs
Top Co-Authors

Avatar

Qin Li

Xiangtan University

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge