Next Article in Journal / Special Issue
An Efficient Encoding Algorithm Using Local Path on Huffman Encoding Algorithm for Compression
Previous Article in Journal
Design and Characterization of Electrically Conductive Structures Additively Manufactured by Material Extrusion
Previous Article in Special Issue
A Data-Driven Game Theoretic Strategy for Developers in Software Crowdsourcing: A Case Study
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

S-Box Based Image Encryption Application Using a Chaotic System without Equilibrium

1
Institute for Advanced Study, Shenzhen University, Shenzhen 518060, Guangdong, China
2
Department of Computer Engineering, Faculty of Computer and Information Sciences, Sakarya University, 54187 Serdivan, Turkey
3
Department of Electrical and Electronics Engineering, Faculty of Technology, Sakarya University, 54187 Serdivan, Turkey
4
Department of Electrical and Electronics Engineering, Faculty of Technology, Sakarya University of Applied Sciences, 54187 Serdivan, Turkey
5
Nonlinear Systems and Applications, Faculty of Electrical and Electronics Engineering, Ton Duc Thang University, Ho Chi Minh City, Vietnam
6
Biomedical Engineering Department, Amirkabir University of Technology, Tehran 15875-4413, Iran
7
Department of Information Technology, Faculty of Computing and IT, King Abdulaziz University, Jeddah 21589, Saudi Arabia
8
National Council for Science and Technology Policy, Hanoi, Vietnam
*
Author to whom correspondence should be addressed.
Submission received: 21 December 2018 / Revised: 17 February 2019 / Accepted: 19 February 2019 / Published: 22 February 2019
(This article belongs to the Special Issue Applied Sciences Based on and Related to Computer and Control)

Abstract

:
Chaotic systems without equilibrium are of interest because they are the systems with hidden attractors. A nonequilibrium system with chaos is introduced in this work. Chaotic behavior of the system is verified by phase portraits, Lyapunov exponents, and entropy. We have implemented a real electronic circuit of the system and reported experimental results. By using this new chaotic system, we have constructed S-boxes which are applied to propose a novel image encryption algorithm. In the designed encryption algorithm, three S-boxes with strong cryptographic properties are used for the sub-byte operation. Particularly, the S-box for the sub-byte process is selected randomly. In addition, performance analyses of S-boxes and security analyses of the encryption processes have been presented.

1. Introduction

Previous researches have focused on chaotic systems, which have rich dynamics [1,2,3,4,5]. Chaos is useful for providing mixing and spreading features in cryptography [6,7,8]. Recent developments have shown an increasing interest in many chaos-based cryptosystems such as chaos-based watermarking [9,10], encryption algorithm over TCP data packets [11], digital image encryption [12], steganography [13], and so on [14,15,16,17,18].
There is a large volume of published works relating to the role of S-box in encryption algorithms [19,20]. S-box is an important unit to provide higher security properties. S-box construction has been the subject of many studies [21,22,23]. Especially, chaos-based S-boxes have received critical investigation [24,25,26,27,28,29]. Chaotic S-box has attractive features and is an interesting research topic [30,31,32,33,34,35]. Based on chaotic maps, Tang et al. designed S-boxes [25]. S-boxes based on tent maps were reported in [26] while S-boxes based on chaotic Boolean functions was presented in [28]. Strong S-boxes were constructed by using a chaotic Lorenz systems [32]. Hussain et al. proposed a novel approach for designing S-boxes with a nonlinear chaotic algorithm [33]. A chaotic scaled Zhongtang system was applied to generate strong a S-box algorithm [30]. Moreover, by using a time-delay chaotic system, Özkaynak and Yavuz introduced chaotic S-boxes [29].
In this work, we investigate a non-equilibrium system, which attracts interest because its attractor is “hidden” [36,37,38,39]. A hidden attractor cannot be localized numerically by a standard computational procedure [38,39]. Because there is no limitation of equilibrium, such a chaotic system without equilibrium is appropriate for the area of information encryption [40]. Chaotic time-series obtained from the proposed system are used to construct S-boxes and develop an image encryption application. In this study, unlike the S-box based encryption algorithms in the literature, S-box production with high randomness bit sequences and strong cryptographic properties is performed using chaotic system based random number generator (RNG) with rich dynamical properties. An algorithm has been proposed that performs pixel-based encryption on image files and uses a different S-box in each cycle with random selection of S-boxes.

2. A Nonequilibrium System with Ten Terms and Its Feasibility

Recently, there has been considerable critical attention on nonequilibium systems with chaos [40,41,42,43,44]. Such chaotic systems are totally different from common chaotic ones, in which there are some unstable equilibrium points. Investigating new chaotic systems without equilibria is a continuing concern [45]. For studying new nonequilibrium systems, we consider a general three-dimensional form:
x ˙ = a 1 y , y ˙ = a 2 x + a 3 z + a 4 x z , z ˙ = a 5 x + a 6 y + a 7 z + a 8 x y + a 9 x z + a 10 ,
in which parameters are denoted as a i ( i = 1 , , 10 ) , and a i 0 . The origin of the system (1) is based on the published work [42].
By used a search procedure [42], we have found the parameter set (2), for which there is no any real equilibrium in the three-dimensional form (1),
a 1 = a , a 2 = a 7 = a 8 = 1 , a 3 = b , a 4 = a 5 = a 10 = 1 , a 6 = c , a 9 = d ,
with a , b , c , d > 0 .
Thus, form (1) becomes the following system:
x ˙ = a y , y ˙ = x + b z + x z , z ˙ = x + c y z x y + d x z + 1 .
It is trivial to confirm that for a = 2 , b = 2.5 , c = 0.2 , and d = 0.3 system (3) does not have any real equilibrium. It is noted that there are some sets of values which make a system without real equilibria. We have selected such a set of values because in this case the system is elegant [46,47,48]. Especially, the system exhibits chaos (see Figure 1). Chaotic dynamics was verified by calculated Lyapunov exponents L 1 = 0.2376 , L 2 = 0 , L 3 = 0.5231 as presented in Figure 2. For calculating the Lyapunov exponents, we applied the known Wolf’s algorithm [49]. Entropy was used to estimate the transfer rate of information in a particular system [50]. Moreover, entropy indicates the level of chaos in a dynamical system [51,52]. Here we measured the approximate entropy (ApEn) [53,54] for system (3). The calculated approximate entropy of the system without equilibrium (3) is 0.1503, which presents the level of chaotic behavior.
Circuit implementation provides an effective tool for verifying the feasibility of theoretical models [55,56,57,58,59]. Therefore, we have designed and realized the nonequilibrium system via a real circuit as shown in Figure 3 and Figure 4. The circuit was implemented with selected components: R1 = 200 k Ω , R2 = R3 = R7 = R8 = R15 = R16 = 100 k Ω , R4 = R9 = R11 = 400 k Ω , R5 = 160 k Ω , R6 = R14 = 8 k Ω , R10 = 2 M Ω , R12 = 30 M Ω , R13 = 26.6 k Ω , and C1 = C2 = C3 = 1 nF. The phase portraits are displayed by the oscilloscope as reported in Figure 5. Figure 1 is a theoretical figure obtained by solving the system at noequilibrium conditions, while Figure 5 was obtained experimentally by using the implemented electronic circuit.

3. The S-Box Generation Algorithm Design and Performance Analysis

S-box is one of the most basic structures used in block encryption algorithms. S-box structures in encryption algorithms are used for byte change operations. In this section, a new S-box production algorithm is designed using the developed chaotic system and new S-box productions are realized. Performance analyses of the produced S-boxes are made and compared with the S-boxes in the literature.

3.1. The S-Box Generation Algorithm Design

In this section, the S-box production algorithm is designed to be used in the encryption algorithm. Three different S-box generations are realized with the S-box production algorithm developed in the study. In the algorithm design, a chaotic system with rich dynamic characteristics introduced to the model is used. The pseudo code block for the algorithm design is shown in Algorithm 1. Firstly, the system parameters ( a , b , c , d ) and initial conditions ( x ( 0 ) , y ( 0 ) , z ( 0 ) ) of the chaotic system are entered. Then, in order to obtain a more random output, the appropriate sampling step range is determined. This value is set at 0.001. The chaotic system RK-4 (Runge–Kutta 4) algorithm is solved with the specified sampling step interval. The float values from each phase are obtained from the RK-4 algorithm. The generated float values are taken from the first three digits after the decimal point, and mod-256 operation is applied. Remain and round operations have also been applied to obtain the first three steps after the decimal point. As a result of this process, 0–256 values are obtained from each phase. The values obtained from the x and y phases for the proposed S-box1, x, y and z phases for S-box2, y and z phases for S-box3 bitxor operation are applied. It is then checked whether the values produced are on the S-box, in other words whether it has been produced before. If produced, this value is discarded, otherwise it is added to the S-box. In this way a 256 element S-box is produced. Subsequently, S-box performance tests are conducted to test the produced S-boxes.
Algorithm 1: S-box generation algorithm pseudo code.

1:
Start
2:
i = 1; SBox=[];
3:
Entering system parameters ( a , b , c , d ) and initial conditions ( x ( 0 ) , y ( 0 ) , z ( 0 ) ) of chaotic system
4:
Determination of the appropriate value of Δ h (0.001)
5:
Sampling with determination Δ h value
6:
Solving the chaotic system using RK4 algorithm and obtaining output time series (ys)
7:
ys → Calculated current values ( y s ( 1 ) , y s ( 2 ) , y s ( 3 ) ) from RK4 algorithm
8:
while (i < 257) do
9:
x = m o d ( r o u n d 2 i n t ( r e m a i n ( y s ( 1 ) , 1 ) 10 3 ) , 256 ) ;
10:
y = m o d ( r o u n d 2 i n t ( r e m a i n ( y s ( 2 ) , 1 ) 10 3 ) , 256 )
11:
z = m o d ( r o u n d 2 i n t ( r e m a i n ( y s ( 3 ) , 1 ) 10 3 ) , 256 )
12:
x o r v a l u e = b i t x o r ( x , y ) f o r S B o x 1
13:
x o r v a l u e = b i t x o r ( x , y , z ) f o r S B o x 2
14:
x o r v a l u e = b i t x o r ( y , z ) f o r S B o x 3
15:
if (Is there xorvalue in SBox = yes) then
16:
  Go step 8.
17:
else {Is there xorvalue in SBox = no}
18:
  SBox[i] ← xorvalue
19:
  i++;
20:
end if
21:
end while
22:
sbox ← reshape(SBox,16,16) (outputs: SBox1, SBox2, SBox3)
23:
Implementation of SBox Performance Tests (outputs: Nonlinearity, BIC-SAC, BIC-Nonlinearity, SAC, DP)
24:
End

3.2. Performance Analysis Results of Proposed S-Boxes

In order to be able to use the generated S-boxes in the encryption process, performance tests are required. S-box structures with strong cryptographic properties play a major role in encryption. By using the developed S-box generation algorithm, three different S-boxes have been proposed to be used in image encryption processes and the performance tests of these S-boxes have been carried out. The performance results of the proposed S-boxes are compared with the S-box structures in the literature. The proposed S-box that uses the cryptography process are shown in Table 1, Table 2 and Table 3. S-box productions are realized using different phases of chaotic systems.
Performance tests have been applied to show the cryptographic performance values of the produced S-boxes. Nonlinearity [21] is one of the most important features in the S-box value evaluation criteria. The min. and max. nonlinearity values of produced S-boxes are found as follows: min. value of 104, max. value of 110 for S-box1; min. value of 104, max. value of 108 for S-box2; min. value of 106, max. value of 108 for S-box3. The min., avg. and max. nonlinearity values of the S-boxes suggested in Table 4 are given. It shows the best values after the Advanced Encryption Standard (AES) algorithm application for the max., min. and avg. nonlinearity values of proposed S-box1, 2 and 3 respectively. The strict avalanche criterion (SAC) is a another important performance measure method that calculates the probability of change in output bits based on the change in input bits. This method was developed by Webster and Tavares [22]. The optimum value for the calculated coefficient is 0.5. This method calculates the probability of a change in half of the output bits when a single change occurs from the input bits. Table 4 shows that the SAC values of the proposed S-boxes are very close to the ideal value of 0.5. The bit independence criteria (BIC) is a performance criterion recommended by Webster and Tavares [22] and is evaluated in two different ways. In these tests, it is tested whether the vector set generated with the plaintext inverse bit is independent of all the avalanche variable sets. BIC-SAC and BIC-nonlinearity values of S-boxes are calculated in BIC performance evaluation. BIC-SAC and BIC-nonlinearity values of the S-boxes suggested in Table 4 are shown. Suggested S-boxes have been found to have good values. Differential approximation probability (DP) [23] is a differential cryptanalysis evaluation criterion that examines the the exclusive or XOR distribution balance between the input and output bits of an S-box. Each output XOR value must have equal probability when compared to input values. The close XOR distribution between the input and output bits and the low DP value suggests that the S-box is more resistant to differential cryptanalysis. As shown in Table 4, the AES S-box has the lowest DP value. Compared to all the S-boxes given in Table 4, it is seen that the proposed S-boxes have the lowest DP values. As a result, as shown in Table 4, the proposed S-boxes have good nonlinearity and DP values after AES S-box construction compared to the S-boxes presented in the literature. SAC, BIC-SAC and BIC-nonlinearity values of proposed S-boxes were found to be close to optimum values. When examining the S-box studies in the literature, it is seen that the S-box produced by the AES algorithm has the best values. The studies in the literature are trying to realize S-box production with low load processing and high cryptographic properties by using different methods.

4. Design, Implementation and Analysis Results of the Image Encryption Algorithm

In this section, a S-box based encryption algorithm is proposed for image encryption. In the developed algorithm, the S-box structures generated by the chaos-based S-box algorithm described in the previous section are used. First, the design of the S-box based encryption algorithm has been presented, then the image encryption process has been performed and the performance and security analysis results of the encryption processes have been given.

4.1. Design of Image Encryption Algorithm

In the algorithm developed for image encryption, encryption is realized by performing sub-byte operations with S-box structure used for confusion in block encryption algorithms. An S-box structure with strong cryptographic features makes the encryption process very robust and resistant to attacks. In this study, by using the developed S-box generation algorithm, three S-boxes with strong cryptographic properties have been generated and the performance results of S-boxes are given in the previous section. The block diagram for the designed encryption algorithm is shown in Figure 6.
In the encryption algorithm, first, the random number obtained from the random bit sequences generated by the chaos-based RNG and the image file are subjected to “bitxor” process over pixels. Number generation by chaos-based RNG is performed as described in the S-box generation algorithm. Then, sub-byte process is performed on the image with S-boxes having strong cryptographic properties generated by the S-box generation algorithm. In the sub-byte process, row and column positions of pixels of the image are replaced with the eight-bit value on the S-box. The S-box to be used during this replacement is also determined by mod-3 operation over the numbers in the random number array generated from the x-phase of the chaos-based RNG. In this way, the S-box for sub-byte process is randomly selected. After sub-byte process, an encrypted image file is obtained. By applying the reverse of these operations for decryption, the original image is obtained.

4.2. Image Encryption Application and Security Analysis

In this section, by using the developed image encryption algorithm, encryption and decryption processes have been performed on three different images. Also, security analyses of encryption processes have been realized. Original image files, 256 × 256, that were used in encryption can be seen in Figure 7a–c encrypted images are in Figure 7d–f and decrypted image files are located in Figure 7g–i. When the original and decrypted image files are compared, it appears that the encryption process has been successful.
Following the encryption process, performance analyses have been performed to determine the quality of the encryption process. First, a histogram analysis of the encryption process has been performed. In Figure 8a–c, histogram distribution graphs of the encrypted image files are shown. Histogram distribution shows the distribution of pixel values in the image file. The more balanced the distribution, the more successful the encryption has been performed. Correlation coefficient and correlation analysis [62] shows the independence of the relation of the two random variables. When the correlation distribution is linear, there is strong relation between variables and the encryption is not good. So, the distribution should be nonlinear. Correlation distribution graphs are shown in Figure 8d–f, and the calculated correlation coefficients are located in Table 5. When the correlation distribution graphs are examined, it is seen that the encryption processes had a good correlation distribution and the correlation coefficients are close to zero in Table 5.
Other analyses performed on the encryption process is the number of pixels change rate (NPCR) and unified average changing intensity (UACI) [23]. They are cryptanalysis methods to determine resistance of encryption against differential attacks. They are used for detection of effects of small changes in the original images to encrypted images. Table 5 shows the calculated NPCR and UACI values of the performed encryption processes. It has been found that the NPCR values are very close to the results in [63]. That means the pixel values of the images have been changed because of the encryption. Also UACI values are very close to optimum. Information entropy [64] is used to measure randomness and complexity of encrypted data. Encrypted data should be very complex and there must not be any information about the original data. Optimum value of information entropy is eight for an gray scale information. When the entropy values of the encryption processes in Table 5 are examined, it is seen that they are very close to eight. This means that the encryptions in this study are good. Encryption quality is obtained by calculating the differences of the pixel values between the encrypted and original images. If the difference values are greater, the encryption quality is higher. In Table 5, the values of encryption quality are given as 35.8046, 45.3828 and 61.4676 for three images. From the results, it can be seen that the baboon image has the best encryption quality. The encryption and decryption time of the algorithm is very important for performance and usefulness. To show performance of the developed encryption algorithm, encryption and decryption times have been determined as in Table 5. As seen from the results, all of the encryption and decryption processes are performed in approximately 1 s totally. In Table 6, the comparison of the encryption times of the proposed algorithm and some studies in the literature is given. When Table 6 is examined, it is seen that the proposed algorithm completes the encryption processes in a shorter time than studies in the literature.

5. Conclusions

A no-equilibrium system exhibiting chaos has been studied in our work. Experimental results of the implemented circuit verify the system’s feasibility. We have designed an S-box generation algorithm using a system without equilibrium. Using the developed S-box algorithm, three different S-boxes are produced. The outputs of the different phases of the chaotic system are used in the S-box generation algorithm. The performance tests of the generated S-boxes are performed. They are compared with the studies in the literature. Then a new image encryption algorithm is developed using the generated S-boxes. With the random S-box selection in the encryption algorithm, each pixel has been encrypted with different S-box. This is the most important specificity aspect of the developed encryption algorithm. With the developed encryption algorithm, encryption operations are performed on different images, and security and performance analyses are performed. According to the analysis results, the developed encryption algorithm has been shown to have good correlation, NPCR, UACI, information entropy, encryption quality and encryption time. As a result, it is proven that S-box based encryption algorithm can be used safely in image encryption operations.

Author Contributions

Conceptualization, X.W. and Ü.Ç.; formal analysis, Ü.Ç.; funding acquisition, X.Q.N.; investigation, X.W. and S.K.; methodology, S.K.; project administration, F.E.A.; resources, A.A. and V.-T.P.; software, A.A. and V.-T.P.; supervision, S.J.; visualization, S.J.; writing—original draft, F.E.A.; writing—review and editing, X.Q.N.

Funding

The author Xiong Wang was supported by the National Natural Science Foundation of China (No. 61601306) and Shenzhen Overseas High Level Talent Peacock Project Fund (No. 20150215145C).

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Lorenz, E. Deterministic nonperiodic flow. J. Atmos. Sci. 1963, 20, 130–141. [Google Scholar] [CrossRef]
  2. Rössler, O. An equation for continuous chaos. Phys. Lett. A 1976, 57, 397–398. [Google Scholar] [CrossRef]
  3. Sprott, J. Some simple chaotic flows. Phys. Rev. E 1994, 50, R647–R650. [Google Scholar] [CrossRef]
  4. Gotthans, T.; Petržela, J. New class of chaotic systems with circular equilibrium. Nonlinear Dyn. 2015, 73, 429–436. [Google Scholar] [CrossRef]
  5. Gotthans, T.; Sportt, J.C.; Petržela, J. Simple chaotic flow with circle and square equilibrium. Int. J. Bifurc. Chaos 2016, 26, 1650137. [Google Scholar] [CrossRef]
  6. Baptista, M.S. Cryptography with chaos. Phys. Lett. A 1998, 240, 50–54. [Google Scholar] [CrossRef]
  7. Alvarez, G.; Li, S. Some basic cryptographic requirements for chaos–based cryptosystems. Int. J. Bifurc. Chaos 2006, 16, 2129–2151. [Google Scholar] [CrossRef]
  8. Amigo, J.M.; Kocarev, L.; Szczepanski, J. Theory and practice of chaotic cryptography. Phys. Lett. A 2007, 366, 211–216. [Google Scholar] [CrossRef]
  9. Zhao, D.; Chen, G.; Liu, W. A chaos–based robust wavelet–domain watermarking algorithm. Chaos Solitons Fractals 2004, 22, 47–54. [Google Scholar]
  10. Wu, Y.; Shih, F.Y. Digital watermarking based on chaotic map and reference register. Pattern Recognit. 2007, 40, 3753–3763. [Google Scholar] [CrossRef]
  11. Cavusoglu, U.; Akgul, A.; Kacar, S.; Pehlivan, I.; Zengin, A. A novel chaos based encryption algorithm over TCP data packet for secure communication. Secur. Commun. Netw. 2016, 9, 1285–1296. [Google Scholar] [CrossRef]
  12. Shen, Q.; Liu, W. A novel digital image encryption algorithm based on orbit variation of phase diagram. Int. J. Bifurc. Chaos 2017, 27, 1750204. [Google Scholar] [CrossRef]
  13. Ghebleh, M.; Kanso, A. A robust chaotic algorithm for digital image steganography. Commun. Nonlinear Sci. Numer. Simul. 2014, 19, 1898–1907. [Google Scholar] [CrossRef]
  14. Grassi, G.; Mascolo, S. A system theory approach for designing cryptosystems based on hyperchaos. IEEE Trans. Circuits Syst. I: Fund. Theory Appl. 1999, 46, 1135–1138. [Google Scholar] [CrossRef] [Green Version]
  15. Wong, K.W. A combined chaotic cryptographic and hashing scheme. Phys. Lett. A 2003, 307, 292–298. [Google Scholar] [CrossRef]
  16. Arumugam, G.; Praba, V.L.; Radhakrishnan, S. Study of chaos functions for their suitability in generating message authentication codes. Appl. Soft Comput. 2007, 7, 1064–1071. [Google Scholar] [CrossRef]
  17. Zhao, D.; Chen, G.; Liu, W. Image scrambling encryption algorithm of pixel bit based on chaos map. Pattern Recognit. Lett. 2010, 31, 347–354. [Google Scholar]
  18. Liu, Q.; Li, P.; Zhang, M.; Sui, Y.; Yang, H. A novel image encryption algorithm based on chaos maps with Marlov properties. Commun. Nonlinear Sci. Numer. Simul. 2015, 20, 506–515. [Google Scholar] [CrossRef]
  19. Stinson, D.R. Cryptography: Theory and Practice; CRC Press: Boca Raton, FL, USA, 1995. [Google Scholar]
  20. Schneier, B. Applied Cryptography: Protocols, Algorithms, and Source Code in C, 2nd ed.; Wiley: New York, NY, USA, 1996. [Google Scholar]
  21. Adams, C.; Tavares, S. The structured design of cryptographically good S-boxes. J. Cryptol. 1990, 3, 27–41. [Google Scholar] [CrossRef]
  22. Webster, A.; Tavares, S.E. On the design of S-boxes. In Conference on the Theory and Application of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 1985; pp. 523–534. [Google Scholar]
  23. Biham, E.; Shamir, A. Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 1991, 4, 3–72. [Google Scholar] [CrossRef]
  24. Jakimoski, G.; Kocarev, L. Chaos and cryptography: Block encryption ciphers based on chaotic maps. IEEE Trans. Circuits Syst. I: Fundam. Theory Appl. 2001, 48, 163–169. [Google Scholar] [CrossRef]
  25. Tang, G.; Liao, X.; Chen, Y. A novel method for designing S-boxes based on chaotic maps. Chaos Solitons Fractals 2005, 23, 413–419. [Google Scholar] [CrossRef]
  26. Wang, Y.; Wong, K.W.; Liao, X.; Xiang, T. A block cipher with dynamic S-boxes based on tent map. Commun. Nonlinear Sci. Numer. Simul. 2009, 14, 3089–3099. [Google Scholar] [CrossRef]
  27. Çavuşoğlu, Ü.; Kaçar, S.; Pehlivan, I.; Zengin, A. Secure image encryption algorithm design using a novel chaos based S-Box. Chaos Solitons Fractals 2017, 95, 92–101. [Google Scholar] [CrossRef]
  28. Khan, M.; Shah, T.; Batool, S.I. Construction of S-box based on chaotic Boolean functions and its application in image encryption. Neural Comput. Appl. 2016, 27, 677–685. [Google Scholar] [CrossRef]
  29. Özkaynak, F.; Yavuz, S. Designing chaotic S-boxes based on time-delay chaotic system. Nonlinear Dyn. 2013, 74, 551–557. [Google Scholar] [CrossRef]
  30. Çavuşoğlu, Ü.; Zengin, A.; Pehlivan, I.; Kaçar, S. A novel approach for strong S-Box generation algorithm design based on chaotic scaled Zhongtang system. Nonlinear Dyn. 2017, 87, 1081–1094. [Google Scholar] [CrossRef]
  31. Khan, M.; Shah, T. A novel image encryption technique based on Hénon chaotic map and S8 symmetric group. Neural Comput. Appl. 2014, 25, 1717–1722. [Google Scholar] [CrossRef]
  32. Khan, M.; Shah, T.; Mahmood, H.; Gondal, M.A.; Hussain, I. A novel technique for the construction of strong S-boxes based on chaotic Lorenz systems. Nonlinear Dyn. 2012, 70, 2303–2311. [Google Scholar] [CrossRef]
  33. Hussain, I.; Shah, T.; Gondal, M.A. A novel approach for designing substitution-boxes based on nonlinear chaotic algorithm. Nonlinear Dyn. 2012, 70, 1791–1794. [Google Scholar] [CrossRef]
  34. Brickell, E.F.; Denning, D.E.; Kent, S.T.; Maher, D.P.; Tuchman, W. SKIPJACK Review: Interim Report. Building in Big Brother; Springer Inc.: New York, NY, USA, 1995; pp. 119–130. [Google Scholar]
  35. Rijmen, V.; Daemen, J. Advanced encryption standard. In Proceedings of Federal Information Processing Standards Publications, National Institute of Standards and Technology; NIST: Gaithersburg, MD, USA, 2001; pp. 19–22. [Google Scholar]
  36. Leonov, G.A.; Kuznetsov, N.V.; Vagaitsev, V.I. Localization of hidden Chua’s attractors. Phys. Lett. A 2011, 375, 2230–2233. [Google Scholar] [CrossRef]
  37. Leonov, G.A.; Kuznetsov, N.V.; Vagaitsev, V.I. Hidden attractor in smooth Chua system. Phys. D 2012, 241, 1482–1486. [Google Scholar] [CrossRef]
  38. Leonov, G.A.; Kuznetsov, N.V. Hidden attractors in dynamical systems: From hidden oscillation in Hilbert-Kolmogorov, Aizerman and Kalman problems to hidden chaotic attractor in Chua circuits. Int. J. Bifurc. Chaos 2013, 23, 1330002. [Google Scholar] [CrossRef]
  39. Dudkowski, D.; Jafari, S.; Kapitaniak, T.; Kuznetsov, N.; Leonov, G.; Prasad, A. Hidden attractors in dynamical systems. Phys. Rep. 2016, 637, 1–50. [Google Scholar] [CrossRef]
  40. Wang, Z.; Cang, S.; Ochala, E.; Sun, Y. A hyperchaotic system without equilibrium. Nonlinear Dyn. 2012, 69, 531–537. [Google Scholar] [CrossRef]
  41. Wei, Z. Dynamical behaviors of a chaotic system with no equilibria. Phys. Lett. A 2011, 376, 102–108. [Google Scholar] [CrossRef]
  42. Jafari, S.; Sprott, J.C.; Golpayegani, S.M.R.H. Elementary quadratic chaotic flows with no equilibria. Phys. Lett. A 2013, 377, 699–702. [Google Scholar] [CrossRef]
  43. Wang, X.; Chen, G. Constructing a chaotic system with any number of equilibria. Nonlinear Dyn. 2013, 71, 429–436. [Google Scholar] [CrossRef]
  44. Wei, Z.; Wang, R.; Liu, A. A new finding of the existence of hidden hyperchaotic attractor with no equilibria. Math. Comput. Simul. 2014, 100, 13–23. [Google Scholar] [CrossRef]
  45. Rajagopal, K.; Karthikeyan, A.; Srinivasan, A.K. FPGA implementation of novel fractional–order chaotic systems with two equilibriums and no equilibrium and its adaptive sliding mode synchronization. Nonlinear Dyn. 2017, 87, 2281–2304. [Google Scholar] [CrossRef]
  46. Sprott, J.C. Elegant Chaos Algebraically Simple Chaotic Flows; World Scientific: Singapore, 2010. [Google Scholar]
  47. Jafari, S.; Sprott, J.C. Simple chaotic flows with a line equilibrium. Chaos Solitons Fractals 2013, 57, 79–84. [Google Scholar] [CrossRef]
  48. Sprott, J.C. A proposed standard for the publication of new chaotic systems. Int. J. Bifurc. Chaos 2011, 21, 2391–2394. [Google Scholar] [CrossRef]
  49. Wolf, A.; Swift, J.B.; Swinney, H.L.; Vastano, J.A. Determining Lyapunov exponents from a time series. Phys. D 1985, 16, 285–317. [Google Scholar] [CrossRef] [Green Version]
  50. Eckmann, J.; Ruelle, D. Ergodic theory of chaos and strange attractors. Rev. Mod. Phys. 1985, 57, 617. [Google Scholar] [CrossRef]
  51. Xu, G.; Shekofteh, Y.; Akgul, A.; Li, C.; Panahi, S. New chaotic system with a self-excited attractor: Entropy measurement, signal encryption, and parameter estimation. Entropy 2018, 20, 86. [Google Scholar] [CrossRef]
  52. Wang, C.; Ding, Q. A new two-dimensional map with hidden attractors. Entropy 2018, 20, 322. [Google Scholar] [CrossRef]
  53. Pincus, S. Approximate entropy as a measure of system complexity. Proc. Natl. Acad. Sci. USA 1991, 88, 2297–2301. [Google Scholar] [CrossRef]
  54. Pincus, S. Approximate entropy (ApEn) as a complexity measure. Chaos Interdiscipl. J. Nonlinear Sci. 1995, 5, 110–117. [Google Scholar] [CrossRef]
  55. Volos, C.K.; Kyprianidis, I.M.; Stouboulos, I.N. A chaotic path planning generator for autonomous mobile robots. Robot. Auton. Syst. 2012, 60, 651–656. [Google Scholar] [CrossRef]
  56. Bouali, S.; Buscarino, A.; Fortuna, L.; Frasca, M.; Gambuzza, L.V. Emulating complex business cycles by using an electronic analogue. Nonl. Anal. Real World Appl. 2012, 13, 2459–2465. [Google Scholar] [CrossRef]
  57. Volos, C.K.; Kyprianidis, I.M.; Stouboulos, I.N. Image encryption process based on chaotic synchronization phenomena. Signal Process. 2013, 93, 1328–1340. [Google Scholar] [CrossRef]
  58. Zhou, W.; Wang, Z.; Wu, M.; Zheng, W.; Weng, J. Dynamics analysis and circuit implementation of a new three–dimensional chaotic system. Optik 2015, 126, 765–768. [Google Scholar] [CrossRef]
  59. Lai, Q.; Yang, L. Chaos, bifurcation, coexisting attractors and circuit design of a three–dimensional continuous autonomous system. Optik 2016, 127, 5400–5406. [Google Scholar] [CrossRef]
  60. Chen, G. A novel heuristic method for obtaining S-boxes. Chaos Solitons Fractals 2008, 36, 1028–1036. [Google Scholar] [CrossRef]
  61. Liu, H.; Kadir, A.; Niu, Y. Chaos-based color image block encryption scheme using S-box. AEU-Int. J. Electron. Commun. 2014, 68, 676–686. [Google Scholar] [CrossRef]
  62. Pareek, N.K.; Patidar, V.; Sud, K.K. Image encryption using chaotic logistic map. Image Vis. Comput. 2006, 24, 926–934. [Google Scholar] [CrossRef]
  63. Wu, Y.; Noonan, J.P.; Agaian, S. NPCR and UACI randomness tests for image encryption. Cyber J. 2011, 1, 31–38. [Google Scholar]
  64. Shannon, C.E. Communication theory of secrecy systems. Bell Syst. Tech. J. 1949, 28, 656–715. [Google Scholar] [CrossRef]
  65. Zhou, Y.; Cao, W.; Chen, C.P. Image encryption using binary bitplane. Signal Process. 2014, 100, 197–207. [Google Scholar] [CrossRef]
  66. Liao, X.; Lai, S.; Zhou, Q. A novel image encryption algorithm based on self–adaptive wave transmission. Signal Process. 2010, 90, 2714–2722. [Google Scholar] [CrossRef]
  67. Wu, Y.; Noonan, J.; Yang, G.; Jin, H. Image encryption using the two–dimensional logistic chaotic map. J. Electron. Imag. 2012, 21, 013014. [Google Scholar] [CrossRef]
  68. Wong, K.; Kwok, B.; Law, W. A fast image encryption scheme based on chaotic standard map. Phys. Lett. A 2008, 372, 2645–2652. [Google Scholar] [CrossRef] [Green Version]
Figure 1. Different attractors without equilibrium in (a) x y plane, (b) x z plane, and (c) y z plane. The parameter set is a = 2 , b = 2.5 , c = 0.2 , d = 0.3 and initial conditions are ( x ( 0 ) , y ( 0 ) , z ( 0 ) ) = ( 1 , 1 , 1 ) .
Figure 1. Different attractors without equilibrium in (a) x y plane, (b) x z plane, and (c) y z plane. The parameter set is a = 2 , b = 2.5 , c = 0.2 , d = 0.3 and initial conditions are ( x ( 0 ) , y ( 0 ) , z ( 0 ) ) = ( 1 , 1 , 1 ) .
Applsci 09 00781 g001
Figure 2. Calculated Lyapunov exponents ( L 1 (red), L 2 (green), and L 3 (blue)) of the system when a = 2 , b = 2.5 , c = 0.2 , d = 0.3 and ( x ( 0 ) , y ( 0 ) , z ( 0 ) ) = ( 1 , 1 , 1 ) . It is noted that chaos of the system is indicated by L 1 > 0 .
Figure 2. Calculated Lyapunov exponents ( L 1 (red), L 2 (green), and L 3 (blue)) of the system when a = 2 , b = 2.5 , c = 0.2 , d = 0.3 and ( x ( 0 ) , y ( 0 ) , z ( 0 ) ) = ( 1 , 1 , 1 ) . It is noted that chaos of the system is indicated by L 1 > 0 .
Applsci 09 00781 g002
Figure 3. Circuit schematic including electronic components.
Figure 3. Circuit schematic including electronic components.
Applsci 09 00781 g003
Figure 4. Real electronic circuit implemented using a board. (a) the electronic board, (b) the measurement of the circuit by using the oscilloscope.
Figure 4. Real electronic circuit implemented using a board. (a) the electronic board, (b) the measurement of the circuit by using the oscilloscope.
Applsci 09 00781 g004
Figure 5. Experimental attractors displayed by using an oscilloscope in (a) X Y plane, (b) X Z plane, and (c) Y Z plane.
Figure 5. Experimental attractors displayed by using an oscilloscope in (a) X Y plane, (b) X Z plane, and (c) Y Z plane.
Applsci 09 00781 g005
Figure 6. The proposed new encryption algorithm.
Figure 6. The proposed new encryption algorithm.
Applsci 09 00781 g006
Figure 7. The result of image encryption. (a) original fan image, (b) original city image, (c) original baboon image, (d) encrypted fan image, (e) encrypted city image, (f) encrypted baboon image, (g) decrypted fan image, (h) decrypted city image, (i) decrypted baboon image.
Figure 7. The result of image encryption. (a) original fan image, (b) original city image, (c) original baboon image, (d) encrypted fan image, (e) encrypted city image, (f) encrypted baboon image, (g) decrypted fan image, (h) decrypted city image, (i) decrypted baboon image.
Applsci 09 00781 g007
Figure 8. The result of Histogram and Correlation Analysis. (a) histogram of fan image, (b) histogram of city image, (c) histogram of baboon image, (d) correlation analysis of fan image, (e) correlation analysis of city image, (f) correlation analysis of baboon image.
Figure 8. The result of Histogram and Correlation Analysis. (a) histogram of fan image, (b) histogram of city image, (c) histogram of baboon image, (d) correlation analysis of fan image, (e) correlation analysis of city image, (f) correlation analysis of baboon image.
Applsci 09 00781 g008
Table 1. The proposed S-box1.
Table 1. The proposed S-box1.
124011315892235254723659317513730214248
35172552196778716318558811115414614123
227911809017720191106115196220157232941
2031122091731855171247186216732012183234231
33101131861174636225151132687825315227156
24011175121226984419763194161100114184228223
15315621242292122042441674391301931871097
4817024918219206239696150135242617416458
104243227178189145995243221102297057218242
841382241271991908512228741039525420550109
143894162210147771951421442081551499319221
4981072071712502178114014820257221591181
13334831601391082111762521101191162132456676
371183168426132105542411652381612516680
891285623322220023012396134608212014317245
531361981590131296517925124618823712616964
Table 2. The proposed S-box2.
Table 2. The proposed S-box2.
1142536217331961401901432101314988240115
183220180199154184231204017196161602191103
1121322432072011761161591704922216977230223
1581328117322480191954527911087918293101
2272451636959972471911811553886582174252
13963477612413412616117189206188129234221113
1981116751239104281501622295511425121510522
502357110799178611971004612117920974968
19457291824121823320553269514456167151142
1201281303416511825592119168228172622009482
1231771012771481875833513713513144472
186241523724241244781471931531254219220243
231416622613830156185201061362113973232164
1601128490524820321467025016624985216208
175642481031240146752382542369823754246109
1578893110215172531451226521321287225133
Table 3. The proposed S-box3.
Table 3. The proposed S-box3.
3761121302084215157199441258121923721259
148951191421687922176311569311335184247223
10515833361522534914115316216933210841195
60198242151183235204231149148311013111267102
26312223412889177202921852222117712123828
205451014353711292002261975115086173109245
21722024624811124164213758825023019701627
2149023243240943016111620618810015578510
178151341717096123135193136172167103192207224
182209144221912338024929196664713221617125
1465024421746418612724457691371117818098
201232541202541042275825299402412550203166
522815918191229145873491391172056143154
138190187115828439140225179165114236818955
26210147721752396519438107251736212646218
621118176148681601331639710674181352
Table 4. The comparison of chaos-based S-box.
Table 4. The comparison of chaos-based S-box.
S-BoxNonlinearityBIC-SACBIC-NonlinearitySACDP
MinAvgMaxMinAvgMax
Proposed S-Box11041061100.4988103.8570.40180.49460.578110
Proposed S-Box21041071080.4997103.3570.42180.50290.593710
Proposed S-Box31061061080.5058104.140.39180.49160.578110
Jakimoski [24]98103.21080.5031104.20.37610.50580.597512
Tang [25]99103.41060.4995103.30.41400.49870.601510
Wang [26]1021041060.5070103.80.48500.50720.515012
Çavuşoğlu [27]1041061080.49763103.8570.39060.50630.593712
Khan [28]841001060.4962101.90.37120.48250.625616
Ozkaynak [29]100104.21090.4988103.30.39060.49310.570312
Chen [60]1001031060.5024103.10.42180.50000.609314
Çavuşoğlu [30]1041061100.5058103.40.42180.50390.593710
Khan [31]981051100.4994105.70.40620.49260.593712
Khan [32]961031060.5010100.30.39060.50390.625012
Liu [61]1021041060.5019103.50.48250.50180.517510
Hussain [33]102105.21080.5053104.20.40800.50500.589412
Skipjack S-Box [34]104105.71080.4994104.10.39860.50320.593812
AES S-Box [35]1121121120.50461120.45310.50480.56254
Table 5. The security and performance analysis results.
Table 5. The security and performance analysis results.
Fan ImageCity ImageBaboon Image
Correlation Analysis ( r x y )0.00540.00390.0061
NPCR99.616799.523299.5845
UACI31.754335.208932.0312
Information Entropy7.95637.95147.9572
Encryption Quality35.804645.382861.4676
Total Time (encryption+decryption) (sec)1.05401.05201.0485
Table 6. Encryption time and comparisons (256 × 256 image).
Table 6. Encryption time and comparisons (256 × 256 image).
Encryption Time (sec)
Proposed Algorithm0.5554
Ref. [65]1.6764
Ref. [66]0.5699
Ref. [67]7.6418
Ref. [68]0.7124

Share and Cite

MDPI and ACS Style

Wang, X.; Çavuşoğlu, Ü.; Kacar, S.; Akgul, A.; Pham, V.-T.; Jafari, S.; Alsaadi, F.E.; Nguyen, X.Q. S-Box Based Image Encryption Application Using a Chaotic System without Equilibrium. Appl. Sci. 2019, 9, 781. https://0-doi-org.brum.beds.ac.uk/10.3390/app9040781

AMA Style

Wang X, Çavuşoğlu Ü, Kacar S, Akgul A, Pham V-T, Jafari S, Alsaadi FE, Nguyen XQ. S-Box Based Image Encryption Application Using a Chaotic System without Equilibrium. Applied Sciences. 2019; 9(4):781. https://0-doi-org.brum.beds.ac.uk/10.3390/app9040781

Chicago/Turabian Style

Wang, Xiong, Ünal Çavuşoğlu, Sezgin Kacar, Akif Akgul, Viet-Thanh Pham, Sajad Jafari, Fawaz E. Alsaadi, and Xuan Quynh Nguyen. 2019. "S-Box Based Image Encryption Application Using a Chaotic System without Equilibrium" Applied Sciences 9, no. 4: 781. https://0-doi-org.brum.beds.ac.uk/10.3390/app9040781

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop