Skip to main content
Erschienen in: Neural Computing and Applications 3/2016

01.04.2016 | Original Article

Construction of S-box based on chaotic Boolean functions and its application in image encryption

verfasst von: Majid Khan, Tariq Shah, Syeda Iram Batool

Erschienen in: Neural Computing and Applications | Ausgabe 3/2016

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In numerous encryption frameworks, the first information is changed into encoded form by applying nonlinear substitutions and affecting diffusion. The goal of the nonlinear change is to accomplish high level of randomness in the image content. The choice of the source of randomness is critical because the success in cryptanalysis is demarked by the characteristics identified in the encrypted data. The chaotic frameworks show random conduct that is suitable for encryption applications where nonlinear transformations are needed in the middle of plaintext and the scrambled information. The application of nonlinear functional chaos-based system with embedded chaotic systems and binary chaotic sequences can prompt randomness and diffusion in the information. In addition to the high state of randomness, the requirement for various round keys is needed in a run of the mill substitution–permutation process. The proposed strategy kills the requirement for different round keys, which is suitable for high-speed communication frameworks. The measurable analyses performed on the proposed nonlinear algorithm which show improvement in encryption quality and safety against numerous brute-force and statistical attacks. Also, the proposed framework demonstrates high safety against differential and linear cryptanalysis.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Literatur
2.
3.
Zurück zum Zitat Alvarez G, Montoya F, Romera M, Pastor G (2000) Cryptanalysis of a discrete chaotic cryptosystem using external key. Phys Lett A 276:191MathSciNetCrossRefMATH Alvarez G, Montoya F, Romera M, Pastor G (2000) Cryptanalysis of a discrete chaotic cryptosystem using external key. Phys Lett A 276:191MathSciNetCrossRefMATH
4.
Zurück zum Zitat Alvarez G, Montoya F, Romera M, Pastor G (2004) Cryptanalysis of dynamic look-up table based chaotic cryptosystems. Phys Lett A 326:211MathSciNetCrossRefMATH Alvarez G, Montoya F, Romera M, Pastor G (2004) Cryptanalysis of dynamic look-up table based chaotic cryptosystems. Phys Lett A 326:211MathSciNetCrossRefMATH
5.
Zurück zum Zitat Adams C, Tavares S (1989) Good S-boxes are easy to find. In: Advances in cryptology: proceedings of CRYPTO_89. Lecture notes in computer science, pp 612–615 Adams C, Tavares S (1989) Good S-boxes are easy to find. In: Advances in cryptology: proceedings of CRYPTO_89. Lecture notes in computer science, pp 612–615
6.
Zurück zum Zitat Webster AF, Tavares S (1986) On the design of S-boxes. In: Advances in cryptology: proceedings of CRYPTO_85. Lecture notes in computer science, pp 523–534 Webster AF, Tavares S (1986) On the design of S-boxes. In: Advances in cryptology: proceedings of CRYPTO_85. Lecture notes in computer science, pp 523–534
7.
Zurück zum Zitat Detombe J, Tavares S (1992) On the design of S-boxes. In: Advances in cryptology: proceedings of CRYPTO_92. Lecture notes in computer science Detombe J, Tavares S (1992) On the design of S-boxes. In: Advances in cryptology: proceedings of CRYPTO_92. Lecture notes in computer science
9.
Zurück zum Zitat Dawson M, Tavares S (1991) An expanded set of S-box design criteria based on information theory and its relation to differential-like attacks. In: Advances in cryptology: proceedings of EURO-CRYPT_91. Lecture notes in computer science, pp 352–367) Dawson M, Tavares S (1991) An expanded set of S-box design criteria based on information theory and its relation to differential-like attacks. In: Advances in cryptology: proceedings of EURO-CRYPT_91. Lecture notes in computer science, pp 352–367)
10.
Zurück zum Zitat Matsui M (1994) Linear cryptanalysis method of DES cipher: advances in cryptology. In: Proceeding of the Eurocrypt’93. Lecture notes in computer science, vol 765, pp 386–397 Matsui M (1994) Linear cryptanalysis method of DES cipher: advances in cryptology. In: Proceeding of the Eurocrypt’93. Lecture notes in computer science, vol 765, pp 386–397
14.
Zurück zum Zitat Jakimoski G, Kocarev L (2001) Chaos and cryptography: block encryption ciphers based on chaotic maps. IEEE Trans Circ Syst 48:163–169MathSciNetCrossRefMATH Jakimoski G, Kocarev L (2001) Chaos and cryptography: block encryption ciphers based on chaotic maps. IEEE Trans Circ Syst 48:163–169MathSciNetCrossRefMATH
15.
Zurück zum Zitat Khan M, Shah T, Mahmood H, Gondal MA, Hussain I (2012) A novel technique for the construction of strong S-boxes based on chaotic Lorenz systems. Nonlinear Dyn 70:2303–2311MathSciNetCrossRef Khan M, Shah T, Mahmood H, Gondal MA, Hussain I (2012) A novel technique for the construction of strong S-boxes based on chaotic Lorenz systems. Nonlinear Dyn 70:2303–2311MathSciNetCrossRef
16.
Zurück zum Zitat Khan M, Shah T, Mahmood H, Gondal MA (2013) An efficient method for the construction of block cipher with multi-chaotic systems. Nonlinear Dyn 71:489–492MathSciNetCrossRef Khan M, Shah T, Mahmood H, Gondal MA (2013) An efficient method for the construction of block cipher with multi-chaotic systems. Nonlinear Dyn 71:489–492MathSciNetCrossRef
17.
Zurück zum Zitat Khan M, Shah T, Mahmood H, Gondal MA (2013) An efficient technique for the construction of substitution box with chaotic partial differential equation. Nonlinear Dyn 73:1795–1801MathSciNetCrossRef Khan M, Shah T, Mahmood H, Gondal MA (2013) An efficient technique for the construction of substitution box with chaotic partial differential equation. Nonlinear Dyn 73:1795–1801MathSciNetCrossRef
18.
23.
Zurück zum Zitat Khan M, Shah T (2015) A novel construction of substitution box with Zaslavskii chaotic map and symmetric group. J Intell Fuzzy Syst 28:1509–1517MathSciNet Khan M, Shah T (2015) A novel construction of substitution box with Zaslavskii chaotic map and symmetric group. J Intell Fuzzy Syst 28:1509–1517MathSciNet
24.
Zurück zum Zitat Khan M, Shah T (2014) A copyright protection using watermarking scheme based on nonlinear permutation and its quality metrics. Neural Comput Appl. doi:10.1007/s00521-014-1747-1 Khan M, Shah T (2014) A copyright protection using watermarking scheme based on nonlinear permutation and its quality metrics. Neural Comput Appl. doi:10.​1007/​s00521-014-1747-1
25.
26.
Zurück zum Zitat Rhouma R, Soumaya M, Safya B (2009) OCML-based colour image encryption. Chaos Solitons Fractals 40:309–318CrossRefMATH Rhouma R, Soumaya M, Safya B (2009) OCML-based colour image encryption. Chaos Solitons Fractals 40:309–318CrossRefMATH
27.
Zurück zum Zitat Sahar M, Amir ME (2009) Color image encryption based on coupled nonlinear chaotic map. Chaos Solitons Fractals 42(3):1745–1754CrossRefMATH Sahar M, Amir ME (2009) Color image encryption based on coupled nonlinear chaotic map. Chaos Solitons Fractals 42(3):1745–1754CrossRefMATH
28.
Zurück zum Zitat Liu HJ, Wang XY (2010) Color image encryption based on one-time keys and robust chaotic maps. Comput Math Appl 59(10):3320–3327MathSciNetCrossRefMATH Liu HJ, Wang XY (2010) Color image encryption based on one-time keys and robust chaotic maps. Comput Math Appl 59(10):3320–3327MathSciNetCrossRefMATH
29.
Zurück zum Zitat Qais HA, Arfoa AA (2011) Image encryption based on the general approach for multiple chaotic systems. J Signal Inform Process 2:238–244CrossRef Qais HA, Arfoa AA (2011) Image encryption based on the general approach for multiple chaotic systems. J Signal Inform Process 2:238–244CrossRef
30.
Zurück zum Zitat Courtois N, Pieprzyk J (2002) Cryptanalysis of block ciphers with over defined systems of equations, advances in cryptology—Asiacrypt 2002, LNCS 2501. Springer, Berlin Courtois N, Pieprzyk J (2002) Cryptanalysis of block ciphers with over defined systems of equations, advances in cryptology—Asiacrypt 2002, LNCS 2501. Springer, Berlin
31.
Zurück zum Zitat Courtois N (2003) Fast algebraic attacks on stream ciphers with linear feedback, Crypto 2003. In: Boneh D (ed) Lecture notes in computer science, vol 2729. Springer, Berlin, pp 176–194 Courtois N (2003) Fast algebraic attacks on stream ciphers with linear feedback, Crypto 2003. In: Boneh D (ed) Lecture notes in computer science, vol 2729. Springer, Berlin, pp 176–194
32.
Zurück zum Zitat Meier W, Pasalic E, Carlet C (2004) Algebraic attacks and decomposition of Boolean functions, Eurocrypt 2004. In: Cachin C, Camenisch J (eds) Lecture notes in computer science, vol 3027. Springer, Berlin, pp 474–491 Meier W, Pasalic E, Carlet C (2004) Algebraic attacks and decomposition of Boolean functions, Eurocrypt 2004. In: Cachin C, Camenisch J (eds) Lecture notes in computer science, vol 3027. Springer, Berlin, pp 474–491
33.
Zurück zum Zitat Kocher P (1996) Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. LNCS 1109. Springer, Berlin, pp 104–113MATH Kocher P (1996) Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. LNCS 1109. Springer, Berlin, pp 104–113MATH
34.
Zurück zum Zitat Prouff E (2005) DPA attacks and S-boxes. LNCS 3557. Springer, Berlin, pp 424–441MATH Prouff E (2005) DPA attacks and S-boxes. LNCS 3557. Springer, Berlin, pp 424–441MATH
Metadaten
Titel
Construction of S-box based on chaotic Boolean functions and its application in image encryption
verfasst von
Majid Khan
Tariq Shah
Syeda Iram Batool
Publikationsdatum
01.04.2016
Verlag
Springer London
Erschienen in
Neural Computing and Applications / Ausgabe 3/2016
Print ISSN: 0941-0643
Elektronische ISSN: 1433-3058
DOI
https://doi.org/10.1007/s00521-015-1887-y

Weitere Artikel der Ausgabe 3/2016

Neural Computing and Applications 3/2016 Zur Ausgabe