Skip to main content
Erschienen in: Wireless Personal Communications 1/2020

10.01.2020

Construction of Non-linear Component of Block Cipher by Means of Chaotic Dynamical System and Symmetric Group

verfasst von: Adnan Javeed, Tariq Shah, Atta Ullah

Erschienen in: Wireless Personal Communications | Ausgabe 1/2020

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The interesting features of chaos theory are utilized now a day’s in information security. The simplest chaotic dynamical system is the double pendulum. Here in this article, two double pendulums are used to enhance the chaotic behavior of a dynamical system. This system is sensitive to initial conditions and bears complex and chaotic trajectory. Moreover, being multi dimensional system it endures grander solution space for the generation of large number of S-boxes. Furthermore, a permutation comprising on only two cycles of symmetric group of order 256 is applied to generate integer values for the construction of desired substitution box. The algebraic analysis of suggested S-box emphasis on its application, thereafter, an image is encrypted with the help of this S-box, whose statistical analysis validates its efficacy.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Shannon, C. E. (1949). Communication theory of secrecy systems. Bell Systems Technical Journal,28, 656–715.MathSciNetCrossRef Shannon, C. E. (1949). Communication theory of secrecy systems. Bell Systems Technical Journal,28, 656–715.MathSciNetCrossRef
2.
Zurück zum Zitat Kocarev, L. (2001). Chaos-based cryptography: A brief overview. IEEE Circuits and Systems Magazine,1, 6–21.CrossRef Kocarev, L. (2001). Chaos-based cryptography: A brief overview. IEEE Circuits and Systems Magazine,1, 6–21.CrossRef
3.
Zurück zum Zitat Dachselt, F., & Schwarz, W. (2001). Chaos and cryptography. IEEE Transactions on Circuits and Systems I: Fundamental Theory and Applications,48(12), 1498–1509.MathSciNetCrossRef Dachselt, F., & Schwarz, W. (2001). Chaos and cryptography. IEEE Transactions on Circuits and Systems I: Fundamental Theory and Applications,48(12), 1498–1509.MathSciNetCrossRef
4.
Zurück zum Zitat Khan, M., Shah, T., & Batool, S. I. (2016). Construction of S-box based on chaotic Boolean functions and its application in image encryption. Neural Computing and Applications,27(3), 677–685.CrossRef Khan, M., Shah, T., & Batool, S. I. (2016). Construction of S-box based on chaotic Boolean functions and its application in image encryption. Neural Computing and Applications,27(3), 677–685.CrossRef
5.
Zurück zum Zitat Zhou, Y., Bao, L., & Chen, C. L. P. (2014). A new 1D chaotic system for image encryption. Signal Processing,97, 172–182.CrossRef Zhou, Y., Bao, L., & Chen, C. L. P. (2014). A new 1D chaotic system for image encryption. Signal Processing,97, 172–182.CrossRef
6.
Zurück zum Zitat Jakimoski, G., & Kocarev, L. (2001). Chaos and cryptography: Block encryption ciphers. IEEE Transactions on Circuits and Systems I: Fundamental Theory and Applications,48(2), 163–169.MathSciNetCrossRef Jakimoski, G., & Kocarev, L. (2001). Chaos and cryptography: Block encryption ciphers. IEEE Transactions on Circuits and Systems I: Fundamental Theory and Applications,48(2), 163–169.MathSciNetCrossRef
8.
Zurück zum Zitat Li, X., Wang, L., Yan, Y., & Liu, P. (2016). An improvement color image encryption algorithm based on DNA operations and real and complex chaotic systems. Optik-International Journal for Light and Electron Optics,127(5), 2558–2565.CrossRef Li, X., Wang, L., Yan, Y., & Liu, P. (2016). An improvement color image encryption algorithm based on DNA operations and real and complex chaotic systems. Optik-International Journal for Light and Electron Optics,127(5), 2558–2565.CrossRef
9.
Zurück zum Zitat Hussain, I., Shah, T., & Gondal, M. A. (2012). A novel approach for designing substitution-boxes based on nonlinear chaotic algorithm. Nonlinear Dynamics,70(3), 1791–1794.MathSciNetCrossRef Hussain, I., Shah, T., & Gondal, M. A. (2012). A novel approach for designing substitution-boxes based on nonlinear chaotic algorithm. Nonlinear Dynamics,70(3), 1791–1794.MathSciNetCrossRef
10.
Zurück zum Zitat Khan, M., & Shah, T. (2014). A novel image encryption technique based on Henon chaotic map and S8 symmetric group. Neural Computing and Applications,25(7), 1717–1722.CrossRef Khan, M., & Shah, T. (2014). A novel image encryption technique based on Henon chaotic map and S8 symmetric group. Neural Computing and Applications,25(7), 1717–1722.CrossRef
11.
Zurück zum Zitat Zhang, Y., & Xiao, D. (2014). Self-adaptive permutation and combined global diffusion or chaotic color image encryption. International Journal of Electronics and Communications,68(4), 361–368.CrossRef Zhang, Y., & Xiao, D. (2014). Self-adaptive permutation and combined global diffusion or chaotic color image encryption. International Journal of Electronics and Communications,68(4), 361–368.CrossRef
12.
Zurück zum Zitat Zhang, W., Yu, H., Zhao, Y., & Zhu, Z. (2016). Image encryption based on three-dimensional bit matrix permutation. Signal Processing,118, 36–50.CrossRef Zhang, W., Yu, H., Zhao, Y., & Zhu, Z. (2016). Image encryption based on three-dimensional bit matrix permutation. Signal Processing,118, 36–50.CrossRef
13.
Zurück zum Zitat Özkaynak, F., & Özer, A. B. (2010). A method for designing strong S-boxes based on chaotic Lorenz system. Physics Letters A,374(36), 3733–3738.CrossRef Özkaynak, F., & Özer, A. B. (2010). A method for designing strong S-boxes based on chaotic Lorenz system. Physics Letters A,374(36), 3733–3738.CrossRef
14.
Zurück zum Zitat Brown, R., & Chua, L. O. (1996). Clarifying chaos: examples and counter examples. International Journal of Bifurcation and Chaos,6(2), 219–242.MathSciNetCrossRef Brown, R., & Chua, L. O. (1996). Clarifying chaos: examples and counter examples. International Journal of Bifurcation and Chaos,6(2), 219–242.MathSciNetCrossRef
15.
Zurück zum Zitat Fridrich, J. (1998). Symmetric ciphers based on two-dimensional chaotic maps. International Journal of Bifurcation and Chaos,8(6), 1259–1284.MathSciNetCrossRef Fridrich, J. (1998). Symmetric ciphers based on two-dimensional chaotic maps. International Journal of Bifurcation and Chaos,8(6), 1259–1284.MathSciNetCrossRef
16.
Zurück zum Zitat Tang, G., Liao, X., & Chen, Y. (2005). A novel method for designing S-boxes based on chaotic maps. Chaos, Solitons & Fractals,23(2), 413–419.CrossRef Tang, G., Liao, X., & Chen, Y. (2005). A novel method for designing S-boxes based on chaotic maps. Chaos, Solitons & Fractals,23(2), 413–419.CrossRef
17.
Zurück zum Zitat Chen, G., Chen, Y., & Liao, X. (2007). An extended method for obtaining S-boxes based on 3-dimensional chaotic baker maps. Chaos, Solitons & Fractals,31(3), 571–579.MathSciNetCrossRef Chen, G., Chen, Y., & Liao, X. (2007). An extended method for obtaining S-boxes based on 3-dimensional chaotic baker maps. Chaos, Solitons & Fractals,31(3), 571–579.MathSciNetCrossRef
18.
Zurück zum Zitat Arroyo, D., Diaz, J., & Rodriguez, F. B. (2013). Cryptanalysis of a one round chaos-based substitution permutation network. Signal Processing,93(5), 1358–1364.CrossRef Arroyo, D., Diaz, J., & Rodriguez, F. B. (2013). Cryptanalysis of a one round chaos-based substitution permutation network. Signal Processing,93(5), 1358–1364.CrossRef
20.
Zurück zum Zitat Khan, M., Shah, T., Mahmood, H., Gondal, M. A., & Hussain, I. (2012). A novel technique for the construction of strong S-boxes based on chaotic Lorenz systems. Nonlinear Dynamics,70(3), 2303–2311.MathSciNetCrossRef Khan, M., Shah, T., Mahmood, H., Gondal, M. A., & Hussain, I. (2012). A novel technique for the construction of strong S-boxes based on chaotic Lorenz systems. Nonlinear Dynamics,70(3), 2303–2311.MathSciNetCrossRef
22.
Zurück zum Zitat Khan, M., Shah, T., Mahmood, H., & Gondal, M. A. (2013). An efficient method for the construction of block cipher with multi chaotic systems. Nonlinear Dynamics,71(3), 489–492.MathSciNetCrossRef Khan, M., Shah, T., Mahmood, H., & Gondal, M. A. (2013). An efficient method for the construction of block cipher with multi chaotic systems. Nonlinear Dynamics,71(3), 489–492.MathSciNetCrossRef
23.
Zurück zum Zitat Ullah, A., Jamal, S. S., & Shah, T. (2018). A novel scheme for image encryption using substitution box and chaotic system. Nonlinear Dynamics,91(1), 359–370.MathSciNetCrossRef Ullah, A., Jamal, S. S., & Shah, T. (2018). A novel scheme for image encryption using substitution box and chaotic system. Nonlinear Dynamics,91(1), 359–370.MathSciNetCrossRef
24.
Zurück zum Zitat Khan, M., & Asghar, Z. (2018). A novel construction of substitution box for image encryption applications with Gingerbreadman chaotic map and S8 permutation. Neural Comput & Applications,29(4), 993–999.CrossRef Khan, M., & Asghar, Z. (2018). A novel construction of substitution box for image encryption applications with Gingerbreadman chaotic map and S8 permutation. Neural Comput & Applications,29(4), 993–999.CrossRef
25.
Zurück zum Zitat Ahmad, M., Doja, M. N., & Beg, M. M. S. (2018). ABC optimization based construction of strong substitution-boxes. Wireless Personal Communications,101(3), 1715–1729.CrossRef Ahmad, M., Doja, M. N., & Beg, M. M. S. (2018). ABC optimization based construction of strong substitution-boxes. Wireless Personal Communications,101(3), 1715–1729.CrossRef
26.
Zurück zum Zitat Razaq, A., Yousaf, A., Shuaib, U., Siddiqui, N., Ullah, A., & Waheed, A. (2017). A novel construction of substitution box involving coset diagram and a bijective map. Security and Communication Networks,2017, 5101934.CrossRef Razaq, A., Yousaf, A., Shuaib, U., Siddiqui, N., Ullah, A., & Waheed, A. (2017). A novel construction of substitution box involving coset diagram and a bijective map. Security and Communication Networks,2017, 5101934.CrossRef
27.
Zurück zum Zitat Shah, T., & Shah, D. (2019). Construction of highly nonlinear S-boxes for degree 8 primitive irreducible polynomials over Z2. Multimdeia Tools and Applications,78(2), 1219–1234.CrossRef Shah, T., & Shah, D. (2019). Construction of highly nonlinear S-boxes for degree 8 primitive irreducible polynomials over Z2. Multimdeia Tools and Applications,78(2), 1219–1234.CrossRef
28.
Zurück zum Zitat Khan, M., & Munir, N. (2019). A novel Image encryption technique based on generalized advanced encryption standard based on field of any characteristic. Wireless and Personal Communication,109(2), 849–867.CrossRef Khan, M., & Munir, N. (2019). A novel Image encryption technique based on generalized advanced encryption standard based on field of any characteristic. Wireless and Personal Communication,109(2), 849–867.CrossRef
29.
Zurück zum Zitat Wang, X. Y., Feng, L., & Zhao, H. (2019). Fast image encryption algorithm based on parallel computing system. Information Sciences,486, 340–358.CrossRef Wang, X. Y., Feng, L., & Zhao, H. (2019). Fast image encryption algorithm based on parallel computing system. Information Sciences,486, 340–358.CrossRef
31.
Zurück zum Zitat Wang, X. Y., & Gao, S. (2020). Image encryption algorithm for synchronously updating Boolean networks based on matrix semi-tensor product theory. Information Sciences,507, 16–36.MathSciNetCrossRef Wang, X. Y., & Gao, S. (2020). Image encryption algorithm for synchronously updating Boolean networks based on matrix semi-tensor product theory. Information Sciences,507, 16–36.MathSciNetCrossRef
32.
Zurück zum Zitat Webster, A. F., & Tavares, S. (1986). On the design of S-boxes. In: Advances in cryptology: Proceedings of CRYPTO’85. Lecture Notes in Computer Science, pp. 523–534. Webster, A. F., & Tavares, S. (1986). On the design of S-boxes. In: Advances in cryptology: Proceedings of CRYPTO’85. Lecture Notes in Computer Science, pp. 523–534.
33.
Zurück zum Zitat Hussain, I., Shah, T., Gondal, M. A., & Mahmood, H. (2012). Generalized majority logic criterion to analyze the statistical strength of S-boxes. Zeitschrift für Naturforschung A,67, 282–288.CrossRef Hussain, I., Shah, T., Gondal, M. A., & Mahmood, H. (2012). Generalized majority logic criterion to analyze the statistical strength of S-boxes. Zeitschrift für Naturforschung A,67, 282–288.CrossRef
34.
Zurück zum Zitat Belazi, A., Khan, M., El-Latif, A. A., & Belghith, S. (2016). Efficient cryptosystem approaches: S-boxes and permutation–substitution-based encryption. Nonlinear Dynamics,87, 337–361.CrossRef Belazi, A., Khan, M., El-Latif, A. A., & Belghith, S. (2016). Efficient cryptosystem approaches: S-boxes and permutation–substitution-based encryption. Nonlinear Dynamics,87, 337–361.CrossRef
35.
Zurück zum Zitat Daemen, J., & Rijmen, V. (2002). The design of Rijndael-AES: The advanced encryption standard. Berlin: Springer.CrossRef Daemen, J., & Rijmen, V. (2002). The design of Rijndael-AES: The advanced encryption standard. Berlin: Springer.CrossRef
Metadaten
Titel
Construction of Non-linear Component of Block Cipher by Means of Chaotic Dynamical System and Symmetric Group
verfasst von
Adnan Javeed
Tariq Shah
Atta Ullah
Publikationsdatum
10.01.2020
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 1/2020
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-020-07052-4

Weitere Artikel der Ausgabe 1/2020

Wireless Personal Communications 1/2020 Zur Ausgabe