Skip to main content
Erschienen in: 3D Research 3/2017

01.09.2017 | 3DR Express

A Novel Image Encryption Based on Algebraic S-box and Arnold Transform

verfasst von: Shabieh Farwa, Nazeer Muhammad, Tariq Shah, Sohail Ahmad

Erschienen in: 3D Research | Ausgabe 3/2017

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Recent study shows that substitution box (S-box) only cannot be reliably used in image encryption techniques. We, in this paper, propose a novel and secure image encryption scheme that utilizes the combined effect of an algebraic substitution box along with the scrambling effect of the Arnold transform. The underlying algorithm involves the application of S-box, which is the most imperative source to create confusion and diffusion in the data. The speciality of the proposed algorithm lies, firstly, in the high sensitivity of our S-box to the choice of the initial conditions which makes this S-box stronger than the chaos-based S-boxes as it saves computational labour by deploying a comparatively simple and direct approach based on the algebraic structure of the multiplicative cyclic group of the Galois field. Secondly the proposed method becomes more secure by considering a combination of S-box with certain number of iterations of the Arnold transform. The strength of the S-box is examined in terms of various performance indices such as nonlinearity, strict avalanche criterion, bit independence criterion, linear and differential approximation probabilities etc. We prove through the most significant techniques used for the statistical analyses of the encrypted image that our image encryption algorithm satisfies all the necessary criteria to be usefully and reliably implemented in image encryption applications.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Literatur
2.
3.
Zurück zum Zitat Matsui, M. (1998). Linear cryptanalysis method for DES cipher. Proceedings of EUROCRYPT’93 (pp. 386–397). Berlin: Springer. Matsui, M. (1998). Linear cryptanalysis method for DES cipher. Proceedings of EUROCRYPT’93 (pp. 386–397). Berlin: Springer.
4.
Zurück zum Zitat Kim, J., & Phan, R. C. W. (2009). Advanced differential-style crypt-analysis of the NSA’s skipjack block cipher. Cryptologia, 33(3), 246–270.MATHCrossRef Kim, J., & Phan, R. C. W. (2009). Advanced differential-style crypt-analysis of the NSA’s skipjack block cipher. Cryptologia, 33(3), 246–270.MATHCrossRef
5.
Zurück zum Zitat Hussain, I., Shah, T., Gondal, M. A., Khan, W. A., & Mahmood, H. (2013). A group theoretic approach to construct cryptographically strong substitution boxes. Neural Computing and Applications, 23(1), 97–104.CrossRef Hussain, I., Shah, T., Gondal, M. A., Khan, W. A., & Mahmood, H. (2013). A group theoretic approach to construct cryptographically strong substitution boxes. Neural Computing and Applications, 23(1), 97–104.CrossRef
6.
Zurück zum Zitat Farwa, S., Shah, T., & Idrees, L. (2016). A highly nonlinear S-box based on a fractional linear transformation. SpringerPlus, 5, 1658.CrossRef Farwa, S., Shah, T., & Idrees, L. (2016). A highly nonlinear S-box based on a fractional linear transformation. SpringerPlus, 5, 1658.CrossRef
7.
Zurück zum Zitat Xu, Z. H., Shen, G., & Lin, S. (2011). Image encryption algorithm based on chaos and S-boxes scrambling. Advance Materials Research, 171172, 299304. Xu, Z. H., Shen, G., & Lin, S. (2011). Image encryption algorithm based on chaos and S-boxes scrambling. Advance Materials Research, 171172, 299304.
8.
Zurück zum Zitat Rehman, A. U., Khan, J. S., & Ahmad, J. (2016). A New Image Encryption Scheme Based on Dynamic S-Boxes and Chaotic Maps. 3D Research, 7, 7.CrossRef Rehman, A. U., Khan, J. S., & Ahmad, J. (2016). A New Image Encryption Scheme Based on Dynamic S-Boxes and Chaotic Maps. 3D Research, 7, 7.CrossRef
9.
Zurück zum Zitat Jamal, S. S., Khan, M. U., & Shah, T. (2016). A watermarking technique with chaotic fractional S-box transformation. Wireless Personal Communications, 90(4), 2033–2049.CrossRef Jamal, S. S., Khan, M. U., & Shah, T. (2016). A watermarking technique with chaotic fractional S-box transformation. Wireless Personal Communications, 90(4), 2033–2049.CrossRef
10.
Zurück zum Zitat Zhang, Y., & Xiao, D. (2013). Cryptanalysis of S-box-only chaotic image ciphers against chosen plaintext attack. Nonlinear Dynamics, 72(4), 751756.MathSciNet Zhang, Y., & Xiao, D. (2013). Cryptanalysis of S-box-only chaotic image ciphers against chosen plaintext attack. Nonlinear Dynamics, 72(4), 751756.MathSciNet
11.
Zurück zum Zitat Ahmad, M., Chugh, H., & Goel, A. (2013). A chaos based method for efficient cryptographic S-box design. International Symposium on Security in Computing and Communications., 377, 130–137.CrossRef Ahmad, M., Chugh, H., & Goel, A. (2013). A chaos based method for efficient cryptographic S-box design. International Symposium on Security in Computing and Communications., 377, 130–137.CrossRef
12.
Zurück zum Zitat Ahmad, J., & Hwang, S. O. (2016). A secure image encryption scheme based on chaotic maps and affine transformation. Multimedia Tools and Applications, 75(21), 13951–13976.CrossRef Ahmad, J., & Hwang, S. O. (2016). A secure image encryption scheme based on chaotic maps and affine transformation. Multimedia Tools and Applications, 75(21), 13951–13976.CrossRef
13.
Zurück zum Zitat Ahmad, J., Hwang, S. O., & Ali, A. (2015). An experimental comparison of chaotic and non-chaotic image encryption schemes. Wireless Personal Communications, 84(2), 118.CrossRef Ahmad, J., Hwang, S. O., & Ali, A. (2015). An experimental comparison of chaotic and non-chaotic image encryption schemes. Wireless Personal Communications, 84(2), 118.CrossRef
14.
Zurück zum Zitat Gondal, M. A., Raheem, A., & Hussain, I. A. (2014). Scheme for obtaining secure S-boxes based on chaotic Bakers map. 3D Research, 5, 17.CrossRef Gondal, M. A., Raheem, A., & Hussain, I. A. (2014). Scheme for obtaining secure S-boxes based on chaotic Bakers map. 3D Research, 5, 17.CrossRef
15.
Zurück zum Zitat Ozkayanak, F., & Ozer, A. B. (2010). A method for designing stron S-boxes based on chaotic Lorenz system. Physics Letters A, 374(36), 3733–3738.MATHCrossRef Ozkayanak, F., & Ozer, A. B. (2010). A method for designing stron S-boxes based on chaotic Lorenz system. Physics Letters A, 374(36), 3733–3738.MATHCrossRef
16.
Zurück zum Zitat Khan, M., Shah, T., Mahmood, H., & Gondal, M. A. (2013). An efficient method for the construction of block cipher with multi-chaotic systems. Nonlinear Dynamics, 71(3), 489–492.MathSciNetCrossRef Khan, M., Shah, T., Mahmood, H., & Gondal, M. A. (2013). An efficient method for the construction of block cipher with multi-chaotic systems. Nonlinear Dynamics, 71(3), 489–492.MathSciNetCrossRef
17.
Zurück zum Zitat Webster, A. F., & Tavares, S. E. (1986). Proceedings of CRYPTO’85., On the design of s-boxes, advances in cryptology Berlin: Springer. Webster, A. F., & Tavares, S. E. (1986). Proceedings of CRYPTO’85., On the design of s-boxes, advances in cryptology Berlin: Springer.
18.
Zurück zum Zitat Muhammad, N., Bibi, N., & Kim, D. G. (2013). A fresnelet-based encryption of medical images using Arnold transform. International Journal of Advanced Computer Science and Applications, A 1(1), 131140. Muhammad, N., Bibi, N., & Kim, D. G. (2013). A fresnelet-based encryption of medical images using Arnold transform. International Journal of Advanced Computer Science and Applications, A 1(1), 131140.
19.
Zurück zum Zitat Liu, Z., Xu, L., Liu, T., Chen, H., Li, P., Lin, C., et al. (2011). Color image encryption by using Arnold transform and color-blend operation in discrete cosine transform domains. Optics Communications, 284, 123–128.CrossRef Liu, Z., Xu, L., Liu, T., Chen, H., Li, P., Lin, C., et al. (2011). Color image encryption by using Arnold transform and color-blend operation in discrete cosine transform domains. Optics Communications, 284, 123–128.CrossRef
20.
Zurück zum Zitat Liu, Z., Chen, H., Liu, T., Li, P., Xu, L., Dai, J., et al. (2011). Image encryption by using gyrator transform and Arnold transfom. Journal of Electronic Imaging, 20(1), 013020.CrossRef Liu, Z., Chen, H., Liu, T., Li, P., Xu, L., Dai, J., et al. (2011). Image encryption by using gyrator transform and Arnold transfom. Journal of Electronic Imaging, 20(1), 013020.CrossRef
21.
Zurück zum Zitat Anees, A., Siddiqui, A. M., & Ahmed, F. (2014). Chaotic substitution for highly autocorrelated data in encryption algorithm. Communications in Nonlinear Science and Numerical Simulation, 19(9), 31063118.MathSciNetCrossRef Anees, A., Siddiqui, A. M., & Ahmed, F. (2014). Chaotic substitution for highly autocorrelated data in encryption algorithm. Communications in Nonlinear Science and Numerical Simulation, 19(9), 31063118.MathSciNetCrossRef
22.
Zurück zum Zitat Wang, D., & Zhang, Y. B. (2009). Image encryption algorithm based on S-box sustitution and chaose random sequence, In: International Conference on Computer aided Modeling and Simulation. (pp. 110–113) Guangzhou, China. Wang, D., & Zhang, Y. B. (2009). Image encryption algorithm based on S-box sustitution and chaose random sequence, In: International Conference on Computer aided Modeling and Simulation. (pp. 110–113) Guangzhou, China.
23.
Zurück zum Zitat Ravichandran, D., Praveenkumar, P., Rayappan, J. B. B., & Amirtharajan, R. (2016). Chaos based crossover and mutation for securing. DICOM Image, 72, 170–184. Ravichandran, D., Praveenkumar, P., Rayappan, J. B. B., & Amirtharajan, R. (2016). Chaos based crossover and mutation for securing. DICOM Image, 72, 170–184.
24.
Zurück zum Zitat Wu, Y., Zhou, Y., Saveriades, G., Agaian, S., Noonan, J. P., & Natarajan, P. (2013). Local Shannon entropy measure with statistical tests for image randomness. Information Sciences, 222, 323–342.MathSciNetMATHCrossRef Wu, Y., Zhou, Y., Saveriades, G., Agaian, S., Noonan, J. P., & Natarajan, P. (2013). Local Shannon entropy measure with statistical tests for image randomness. Information Sciences, 222, 323–342.MathSciNetMATHCrossRef
25.
Zurück zum Zitat Hussain, I., Azam, N., & Shah, T. (2014). Stego optical encryption based on chaotic S-box transformation. Optics and Laser Technology, 61, 50–56.CrossRef Hussain, I., Azam, N., & Shah, T. (2014). Stego optical encryption based on chaotic S-box transformation. Optics and Laser Technology, 61, 50–56.CrossRef
26.
Zurück zum Zitat Wang, Y., Wong, K. W., Liao, X., & Chen, G. (2011). A new chaos-based fast image encryption algorithm. Applied Soft Computing, 11(1), 514522. Wang, Y., Wong, K. W., Liao, X., & Chen, G. (2011). A new chaos-based fast image encryption algorithm. Applied Soft Computing, 11(1), 514522.
Metadaten
Titel
A Novel Image Encryption Based on Algebraic S-box and Arnold Transform
verfasst von
Shabieh Farwa
Nazeer Muhammad
Tariq Shah
Sohail Ahmad
Publikationsdatum
01.09.2017
Verlag
3D Display Research Center
Erschienen in
3D Research / Ausgabe 3/2017
Elektronische ISSN: 2092-6731
DOI
https://doi.org/10.1007/s13319-017-0135-x

Weitere Artikel der Ausgabe 3/2017

3D Research 3/2017 Zur Ausgabe