Skip to main content
Erschienen in: Neural Computing and Applications 7-8/2014

01.12.2014 | Original Article

A novel image encryption technique based on Hénon chaotic map and S8 symmetric group

verfasst von: Majid Khan, Tariq Shah

Erschienen in: Neural Computing and Applications | Ausgabe 7-8/2014

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The structure of cryptographically resilient substitution boxes (S-boxes) plays a central role in devising safe cryptosystems. The design of chaos-based S-boxes by means of chaotic maps obtained more devotion in current ages. We have suggested novel S-boxes based on the chaotic maps and S8 symmetric group. We have experimented our chaos-based S-box for image encryption applications and analyze its strength with statistical analyses.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Shanon C (1949) Communication theory of secrecy systems. Bell Syst Tech J 28:656–715CrossRef Shanon C (1949) Communication theory of secrecy systems. Bell Syst Tech J 28:656–715CrossRef
2.
Zurück zum Zitat Webster AF, Tavares SE (1986) On the design of S-boxes. In: Williams HC (ed) Advances in cryptology—CRYPTO’85. Lecture notes in computer science, vol 219. Springer, Berlin, Heidelberg, pp 523–534 Webster AF, Tavares SE (1986) On the design of S-boxes. In: Williams HC (ed) Advances in cryptology—CRYPTO’85. Lecture notes in computer science, vol 219. Springer, Berlin, Heidelberg, pp 523–534
3.
Zurück zum Zitat Binder PM, Jensen RV (1986) Simulating chaotic behavior with finite-state machines. Phys Rev A 34:4460–4462CrossRef Binder PM, Jensen RV (1986) Simulating chaotic behavior with finite-state machines. Phys Rev A 34:4460–4462CrossRef
4.
Zurück zum Zitat Alvarez G, Li S (2006) Some basic cryptographic requirements for chaos-based cryptosystems. Int J Bifurc Chaos 16:2129–2151CrossRefMATHMathSciNet Alvarez G, Li S (2006) Some basic cryptographic requirements for chaos-based cryptosystems. Int J Bifurc Chaos 16:2129–2151CrossRefMATHMathSciNet
5.
Zurück zum Zitat Alvarez G, Amigó JM, Arroyo D, Li S (2011) Lessons learnt from cryptanalysis of chaos-based ciphers, in chaos-based cryptography. Theory, algorithms and applications. Stud Comput Intell 354:257–295CrossRef Alvarez G, Amigó JM, Arroyo D, Li S (2011) Lessons learnt from cryptanalysis of chaos-based ciphers, in chaos-based cryptography. Theory, algorithms and applications. Stud Comput Intell 354:257–295CrossRef
6.
Zurück zum Zitat Alligood KT, Sauer T, Yorke JA (1997) Chaos: an introduction to dynamical systems. Springer, New YorkCrossRef Alligood KT, Sauer T, Yorke JA (1997) Chaos: an introduction to dynamical systems. Springer, New YorkCrossRef
7.
Zurück zum Zitat Amigó JM (2009) Chaos-based cryptography. In: Kocarev L, Galias Z, Lian S (eds) Intelligent computing based on chaos. Studies in computational intelligence, vol 184. Springer, Berlin, Heidelberg, pp 291–313 Amigó JM (2009) Chaos-based cryptography. In: Kocarev L, Galias Z, Lian S (eds) Intelligent computing based on chaos. Studies in computational intelligence, vol 184. Springer, Berlin, Heidelberg, pp 291–313
8.
Zurück zum Zitat Amigo JM, Szczepanski J (2003) Approximations of dynamical systems and their application to cryptography. Int J Bifurc Chaos 13(7):1937–1948CrossRefMATHMathSciNet Amigo JM, Szczepanski J (2003) Approximations of dynamical systems and their application to cryptography. Int J Bifurc Chaos 13(7):1937–1948CrossRefMATHMathSciNet
9.
Zurück zum Zitat Szczepanski J, Amigo JM, Michalek T, Kocarev L (2005) Cryptographically secure substitutions based on the approximation of mixing maps. IEEE Trans CircSyst-I 52(2):443–453CrossRefMathSciNet Szczepanski J, Amigo JM, Michalek T, Kocarev L (2005) Cryptographically secure substitutions based on the approximation of mixing maps. IEEE Trans CircSyst-I 52(2):443–453CrossRefMathSciNet
11.
12.
Zurück zum Zitat Masuda N, Jakimoski G, Aihara K, Kocarev L (2006) Chaos and cryptography: block encryption ciphers based on chaotic maps. IEEE Trans Circ Syst-I 53(6):1341–1352CrossRefMathSciNet Masuda N, Jakimoski G, Aihara K, Kocarev L (2006) Chaos and cryptography: block encryption ciphers based on chaotic maps. IEEE Trans Circ Syst-I 53(6):1341–1352CrossRefMathSciNet
13.
Zurück zum Zitat Matsui M (1994) Linear cryptanalysis method for DES ciphers. In: Helleseth T (ed) Advances in cryptology—EURO-CRYPT’93. Springer, Berlin, pp 386–397 Matsui M (1994) Linear cryptanalysis method for DES ciphers. In: Helleseth T (ed) Advances in cryptology—EURO-CRYPT’93. Springer, Berlin, pp 386–397
14.
Zurück zum Zitat Menezes AJ, van Oorschot PC, Vanstone SA (1997) Handbook of applied cryptography. CRC, Boca RatonMATH Menezes AJ, van Oorschot PC, Vanstone SA (1997) Handbook of applied cryptography. CRC, Boca RatonMATH
15.
Zurück zum Zitat Schneier B (1996) Applied cryptography: protocols, algorithms, and source code in C. Wiley, New YorkMATH Schneier B (1996) Applied cryptography: protocols, algorithms, and source code in C. Wiley, New YorkMATH
16.
Zurück zum Zitat Schneier B (1994) Description of a new variable-length key, 64-bit block cipher (Blowfish). In: Anderson R (ed) Fast software encryption. Lecture notes in computer science, vol 809. Springer, Berlin, Heidelberg, pp 191–204 Schneier B (1994) Description of a new variable-length key, 64-bit block cipher (Blowfish). In: Anderson R (ed) Fast software encryption. Lecture notes in computer science, vol 809. Springer, Berlin, Heidelberg, pp 191–204
17.
Zurück zum Zitat Khan M, Shah T, Mahmood H, Gondal MA (2013) An efficient method for the construction of block cipher with multi-chaotic systems. Nonlinear Dyn 71:493–504CrossRefMathSciNet Khan M, Shah T, Mahmood H, Gondal MA (2013) An efficient method for the construction of block cipher with multi-chaotic systems. Nonlinear Dyn 71:493–504CrossRefMathSciNet
18.
Zurück zum Zitat Khan M, Shah T, Gondal MA (2013) An efficient technique for the construction of substitution box with chaotic partial differential equation. Nonlinear Dyn 73:1795–1801CrossRefMathSciNet Khan M, Shah T, Gondal MA (2013) An efficient technique for the construction of substitution box with chaotic partial differential equation. Nonlinear Dyn 73:1795–1801CrossRefMathSciNet
19.
Zurück zum Zitat Khan M, Shah T, Mahmood H, Gondal MA, Hussain I (2012) A novel technique for constructions of S-boxes based on chaotic Lorenz systems. Nonlinear Dyn 70:2303–2311CrossRefMathSciNet Khan M, Shah T, Mahmood H, Gondal MA, Hussain I (2012) A novel technique for constructions of S-boxes based on chaotic Lorenz systems. Nonlinear Dyn 70:2303–2311CrossRefMathSciNet
20.
Zurück zum Zitat Khan M, Shah T (2014) A construction of novel chaos base nonlinear component of block cipher. Nonlinear Dyn 76(1):377–382 Khan M, Shah T (2014) A construction of novel chaos base nonlinear component of block cipher. Nonlinear Dyn 76(1):377–382
22.
Zurück zum Zitat Tang GP, Liao XF (2005) A method for designing dynamical S-boxes based on discretized chaotic map. Chaos, Solitons Fractals 23:1901–1909CrossRefMATHMathSciNet Tang GP, Liao XF (2005) A method for designing dynamical S-boxes based on discretized chaotic map. Chaos, Solitons Fractals 23:1901–1909CrossRefMATHMathSciNet
23.
Zurück zum Zitat Chen G, Chen Y, Liao XF (2007) An extended method for obtaining S-boxes based on 3-dimensional chaotic baker maps. Chaos, Solitons Fractals 31:571–579CrossRefMATHMathSciNet Chen G, Chen Y, Liao XF (2007) An extended method for obtaining S-boxes based on 3-dimensional chaotic baker maps. Chaos, Solitons Fractals 31:571–579CrossRefMATHMathSciNet
24.
Zurück zum Zitat Hénon M (1976) A two-dimensional mapping with a strange attractor. Commun Math Phys 50:69–77CrossRefMATH Hénon M (1976) A two-dimensional mapping with a strange attractor. Commun Math Phys 50:69–77CrossRefMATH
25.
Zurück zum Zitat Al-Shameri WFH (2012) Dynamical properties of the Hénon mapping. Int J Math Anal 6:2419–2430MATHMathSciNet Al-Shameri WFH (2012) Dynamical properties of the Hénon mapping. Int J Math Anal 6:2419–2430MATHMathSciNet
26.
Zurück zum Zitat Sarmah HK, Paul R (2010) Period doubling route to chaos in a two parameter invertible map with constant Jacobian. Int J Res Rev Appl Sci 3(1):72–82MATHMathSciNet Sarmah HK, Paul R (2010) Period doubling route to chaos in a two parameter invertible map with constant Jacobian. Int J Res Rev Appl Sci 3(1):72–82MATHMathSciNet
27.
Zurück zum Zitat Haralick RM, Shanmugam K, Dinstein I (1973) Textural features for image classification. IEEE Trans Syst Man Cybern 3:610–621CrossRef Haralick RM, Shanmugam K, Dinstein I (1973) Textural features for image classification. IEEE Trans Syst Man Cybern 3:610–621CrossRef
28.
Zurück zum Zitat Buf JMH, Kardan M, Spann M (1990) Texture feature performance for image segmentation. Pattern Recogn 23:291–309CrossRef Buf JMH, Kardan M, Spann M (1990) Texture feature performance for image segmentation. Pattern Recogn 23:291–309CrossRef
29.
Zurück zum Zitat Haddon JF, Boyce JF (1993) Co-occurrence matrices for image analysis. IEE Electron Commun Eng J 5:71–83CrossRef Haddon JF, Boyce JF (1993) Co-occurrence matrices for image analysis. IEE Electron Commun Eng J 5:71–83CrossRef
30.
Zurück zum Zitat Ohanian PP, Dubes RC (1992) Performance evaluation for four class of texture features. Pattern Recogn 25:819–833CrossRef Ohanian PP, Dubes RC (1992) Performance evaluation for four class of texture features. Pattern Recogn 25:819–833CrossRef
31.
Zurück zum Zitat Haralick RM (1979) Statistical and structural approaches to texture. Proc IEEE 67:786–804CrossRef Haralick RM (1979) Statistical and structural approaches to texture. Proc IEEE 67:786–804CrossRef
Metadaten
Titel
A novel image encryption technique based on Hénon chaotic map and S8 symmetric group
verfasst von
Majid Khan
Tariq Shah
Publikationsdatum
01.12.2014
Verlag
Springer London
Erschienen in
Neural Computing and Applications / Ausgabe 7-8/2014
Print ISSN: 0941-0643
Elektronische ISSN: 1433-3058
DOI
https://doi.org/10.1007/s00521-014-1663-4

Weitere Artikel der Ausgabe 7-8/2014

Neural Computing and Applications 7-8/2014 Zur Ausgabe

Premium Partner