scholarly journals Efficient Chaos-Based Substitution-Box and Its Application to Image Encryption

Electronics ◽  
2021 ◽  
Vol 10 (12) ◽  
pp. 1392
Author(s):  
Ahmed A. Abd El-Latif ◽  
Bassem Abd-El-Atty ◽  
Akram Belazi ◽  
Abdullah M. Iliyasu

Chaotic systems are vital in designing contemporary cryptographic systems. This study proposes an innovative method for constructing an effective substitution box using a 3-dimensional chaotic map. Moreover, bouyed by the efficiency of the proposed chaos-based substitution boxes’ effectiveness, we introduce a new chaos-based image cryptosystem that combines the adeptness of Gray codes, a non-linear and sensitive hyper-chaotic system, and the proposed S-box. The generated secret key emanating from the cryptosystem is correlated to the input image to produce a unique key for each image. Extensive experimental outcomes demonstrate the utility, effectiveness, and high performance of the resulting cryptosystem.

Author(s):  
Jun Peng ◽  
Shangzhu Jin ◽  
Shaoning Pang ◽  
Du Zhang ◽  
Lixiao Feng ◽  
...  

For a security system built on symmetric-key cryptography algorithms, the substitution box (S-box) plays a crucial role to resist cryptanalysis. In this article, we incorporate quantum chaos and PWLCM chaotic map into a new method of S-box design. The secret key is transformed to generate a six tuple system parameter, which is involved in the generation process of chaotic sequences of two chaotic systems. The output of one chaotic system will disturb the parameters of another chaotic system in order to improve the complexity of encryption sequence. S-box is obtained by XOR operation of the output of two chaotic systems. Over the obtained 500 key-dependent S-boxes, we test the S-box cryptographical properties on bijection, nonlinearity, SAC, BIC, differential approximation probability, respectively. Performance comparison of proposed S-box with those chaos-based one in the literature has been made. The results show that the cryptographic characteristics of proposed S-box has met our design objectives and can be applied to data encryption, user authentication and system access control.


Symmetry ◽  
2019 ◽  
Vol 11 (3) ◽  
pp. 351 ◽  
Author(s):  
Iqtadar Hussain ◽  
Amir Anees ◽  
Temadher Al-Maadeed ◽  
Muhammad Mustafa

The Advanced Encryption Standard (AES) is widely used in different kinds of security applications. The substitution box (S-box) is the main component of many modern symmetric encryption ciphers that provides confusion between the secret key and ciphertext. The S-box component that is used in AES is fixed. If we construct this component dynamically, the encryption strength of AES would be greater than before. In this manuscript, we used chaotic logistic map, Mobius transformation and symmetric group S 256 to construct S-box for AES. The idea behind the proposed work is to make supplementary safe S-box. The presented S-box is analyzed for the following analyses: linear approximation probability (LP), nonlinearity (NL), differential approximation probability (DP), strict avalanche criterion (SAC), and bit independence criterion (BIC). The analyses show that the proposed technique is useful in generating high resistance S-box to known attacks.


2021 ◽  
Vol 75 (3) ◽  
pp. 115-120
Author(s):  
N.A. Kapalova ◽  
◽  
A. Haumen ◽  

The paper deals with nonlinear transformations of well-known symmetric block algorithms such as AES, Kuznyechik, SM4, BelT, and Kalyna. A brief description of the substitution boxes for these algorithms is given. The properties of nonlinearity of the described substitution boxes are investigated with the calculation of the corresponding values. Based on the property of nonlinearity, a method for generating a dynamic substitution box is proposed. The purpose of this method is to generate dynamic substitution boxes (S-boxes) that change depending on the values of some parameter obtained from the secret key of the algorithm. Considering that linear and differential cryptanalysis uses known substitution boxes, the main advantage of the new method is that S-boxes are randomly key-dependent and unknown. Experiments were also carried out to implement this method. The resulting dynamic substitution boxes were tested for nonlinearity and the results were compared with the original nonlinearity values of the same substitution boxes.


2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Muhammad Fahad Khan ◽  
Khalid Saleem ◽  
Mohammed Ali Alshara ◽  
Shariq Bashir

AbstractBlock cipher has been a standout amongst the most reliable option by which data security is accomplished. Block cipher strength against various attacks relies on substitution boxes. In literature, extensively algebraic structures, and chaotic systems-based techniques are available to design the cryptographic substitution boxes. Although, algebraic and chaotic systems-based approaches have favorable characteristics for the design of substitution boxes, but on the other side researchers have also pointed weaknesses in these approaches. First-time multilevel information fusion is introduced to construct the substitution boxes, having four layers; Multi Sources, Multi Features, Nonlinear Multi Features Whitening and Substitution Boxes Construction. Our proposed design does not hold the weakness of algebraic structures and chaotic systems because our novel s-box construction relies on the strength of true random numbers. In our proposed method true random numbers are generated from the inevitable random noise of medical imaging. The proposed design passes all the substitution box security evaluation criteria including Nonlinearity, Bit Independence Criterion (BIC), Strict Avalanche Criterion (SAC), Differential Approximation Probability (DP), Linear Approximation Probability (LP), and statistical tests, including resistance to Differential Attack, Correlation Analysis, 2D, 3D histogram analysis. The outcomes of the evaluation criteria validate that the proposed substitution boxes are effective for block ciphers; furthermore, the proposed substitution boxes attain better cryptographic strength as compared to very recent state-of-the-art techniques.


2018 ◽  
Vol 5 (2) ◽  
pp. 131-147 ◽  
Author(s):  
Musheer Ahmad ◽  
Zishan Ahmad

Cryptographic Substitution-boxes are source of nonlinearity in modern block encryption systems. The robustness and confusion imparted through these systems heavily rely on the strength of their S-boxes. This brings new challenges to design cryptographically potent S-boxes to develop strong encryption systems. In this paper, an effective method to design efficient 8×8 S-box is proposed. The design methodology incorporates piece-wise linear chaotic map based random search. The S-box obtained by the proposed methodology is tested against standard statistical tests like bijective property, strict avalanche criteria, nonlinearity, differential uniformity, bits independent criteria, and linear approximation probability, revealing its outstanding performance. The proposed S-box is compared with some recent chaos-based 8×8 S-boxes. Moreover, the proposed S-box is applied to encrypt plain-image with proposed S-box transformation to unveil and highlight its inherent great encryption strength. The results confirm that the design is consistent and suitable for building strong encryption systems for secure communication.


For a security system built on symmetric-key cryptography algorithms, the substitution box (S-box) plays a crucial role to resist cryptanalysis. In this article, we incorporate quantum chaos and PWLCM chaotic map into a new method of S-box design. The secret key is transformed to generate a six tuple system parameter, which is involved in the generation process of chaotic sequences of two chaotic systems. The output of one chaotic system will disturb the parameters of another chaotic system in order to improve the complexity of encryption sequence. S-box is obtained by XOR operation of the output of two chaotic systems. Over the obtained 500 key-dependent S-boxes, we test the S-box cryptographical properties on bijection, nonlinearity, SAC, BIC, differential approximation probability, respectively. Performance comparison of proposed S-box with those chaos-based one in the literature has been made. The results show that the cryptographic characteristics of proposed S-box has met our design objectives and can be applied to data encryption, user authentication and system access control.


Author(s):  
Mark H. Ellisman

The increased availability of High Performance Computing and Communications (HPCC) offers scientists and students the potential for effective remote interactive use of centralized, specialized, and expensive instrumentation and computers. Examples of instruments capable of remote operation that may be usefully controlled from a distance are increasing. Some in current use include telescopes, networks of remote geophysical sensing devices and more recently, the intermediate high voltage electron microscope developed at the San Diego Microscopy and Imaging Resource (SDMIR) in La Jolla. In this presentation the imaging capabilities of a specially designed JEOL 4000EX IVEM will be described. This instrument was developed mainly to facilitate the extraction of 3-dimensional information from thick sections. In addition, progress will be described on a project now underway to develop a more advanced version of the Telemicroscopy software we previously demonstrated as a tool to for providing remote access to this IVEM (Mercurio et al., 1992; Fan et al., 1992).


Chaotic systems behavior attracts many researchers in the field of image encryption. The major advantage of using chaos as the basis for developing a crypto-system is due to its sensitivity to initial conditions and parameter tunning as well as the random-like behavior which resembles the main ingredients of a good cipher namely the confusion and diffusion properties. In this article, we present a new scheme based on the synchronization of dual chaotic systems namely Lorenz and Chen chaotic systems and prove that those chaotic maps can be completely synchronized with other under suitable conditions and specific parameters that make a new addition to the chaotic based encryption systems. This addition provides a master-slave configuration that is utilized to construct the proposed dual synchronized chaos-based cipher scheme. The common security analyses are performed to validate the effectiveness of the proposed scheme. Based on all experiments and analyses, we can conclude that this scheme is secure, efficient, robust, reliable, and can be directly applied successfully for many practical security applications in insecure network channels such as the Internet


Electronics ◽  
2021 ◽  
Vol 10 (11) ◽  
pp. 1313
Author(s):  
Wenhao Yan ◽  
Qun Ding

In this paper, a method to enhance the dynamic characteristics of one-dimension (1D) chaotic maps is first presented. Linear combinations and nonlinear transform based on existing chaotic systems (LNECS) are introduced. Then, a numerical chaotic map (LCLS), based on Logistic map and Sine map, is given. Through the analysis of a bifurcation diagram, Lyapunov exponent (LE), and Sample entropy (SE), we can see that CLS has overcome the shortcomings of a low-dimensional chaotic system and can be used in the field of cryptology. In addition, the construction of eight functions is designed to obtain an S-box. Finally, five security criteria of the S-box are shown, which indicate the S-box based on the proposed in this paper has strong encryption characteristics. The research of this paper is helpful for the development of cryptography study such as dynamic construction methods based on chaotic systems.


2016 ◽  
Vol 7 (2) ◽  
pp. 148-158 ◽  
Author(s):  
Rafeed A. Chaudhury ◽  
Victor Atlasman ◽  
Girish Pathangey ◽  
Nicholas Pracht ◽  
Ronald J. Adrian ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document