Next Article in Journal
FASSD-Net Model for Person Semantic Segmentation
Next Article in Special Issue
A New RBF Neural Network-Based Fault-Tolerant Active Control for Fractional Time-Delayed Systems
Previous Article in Journal
Making Sense of Complex Sensor Data Streams
Previous Article in Special Issue
Impact of the Chaotic Synchronization’s Stability on the Performance of QCPSK Communication System
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Efficient Chaos-Based Substitution-Box and Its Application to Image Encryption

1
Department of Mathematics and Computer Science, Faculty of Science, Menoufia University, Shebin El-Koom 32511, Egypt
2
Laboratory RISC-ENIT (LR-16-ES07), Tunis El Manar University, Tunis 1002, Tunisia
3
Electrical Engineering Department, College of Engineering, Prince Sattam Bin Abdulaziz University, Al-Kharj 11942, Saudi Arabia
4
School of Computing, Tokyo Institute of Technology, Yokohama 226-8502, Japan
5
School of Computer Science and Technology, Changchun University of Science and Technology, Changchun 130022, China
*
Authors to whom correspondence should be addressed.
These authors contributed equally to this work.
Submission received: 11 March 2021 / Revised: 14 April 2021 / Accepted: 23 April 2021 / Published: 10 June 2021
(This article belongs to the Special Issue Recent Advances in Chaotic Systems and Their Security Applications)

Abstract

:
Chaotic systems are vital in designing contemporary cryptographic systems. This study proposes an innovative method for constructing an effective substitution box using a 3-dimensional chaotic map. Moreover, bouyed by the efficiency of the proposed chaos-based substitution boxes’ effectiveness, we introduce a new chaos-based image cryptosystem that combines the adeptness of Gray codes, a non-linear and sensitive hyper-chaotic system, and the proposed S-box. The generated secret key emanating from the cryptosystem is correlated to the input image to produce a unique key for each image. Extensive experimental outcomes demonstrate the utility, effectiveness, and high performance of the resulting cryptosystem.

1. Introduction

In various graphics applications such as military, medicine, homeland security, etc., advanced image encryption techniques are increasingly needed for the safe transfer, storage, and recuperation of digital images. A well-designed image cryptosystem should meet the two principles: diffusion and confusion [1]. Confusion indicates that all possible traces or information related to the plaintext or key are deleted from the ciphertext. Diffusion indicates that any tiny modification in either the plaintext or the key leads to a huge modification in the ciphertext. The substitution-box (S-box) is a nonlinear unit used in many cryptographic applications to guarantee the confusion characteristic [2]. The diffusion feature can be checked with chaotic dynamical maps. In actuality, chaotic maps have numerous ultimate features, such as ergodicity, sensitivity to primary conditions. They show a random behavior that can cause confusion and diffusion in the plaintext to get secure ciphertext [3].
Recently, various researchers have used chaotic maps in constructing S-boxes and designing image encryption mechanisms [4,5,6,7,8,9,10,11,12,13]. Chaotic systems play an important role in designing S-boxes. For example, Tang et al. [14] presented a different scheme for constructing S-box using a 2D discretized chaotic system, and in [7], a four-step strategy to construct S-boxes using a chaotic system is proposed. In [15], Chen et al. developed the scheme presented in [14] by utilizing 3D Backer system. In [16], Fatih et al. introduced a new method for S-box constructions using chaotic Lorenz map. Furthermore, Khan et al. [17] presented a new S-box construction scheme for block cipher using multi-chaotic maps. A popular characteristic of the above approaches is that they construct S-boxes using only the randomness properties of chaotic systems. This is why we need a new chaotic map with good randomness properties to build strong S-boxes. In [18], Tlelo-Cuautle et al. presented a new 3D chaotic map with infinite numbers of equilibrium points and good effective performance. Based on the advantages of the presented map in [18], we design a new chaos-based S-box that utilizes the randomness property of the chaotic map.
Data security performs a vital task in our daily life, in which chaotic systems are popularly utilized in the development of modern encryption mechanisms [19,20,21]. Based on chaos, several image cryptosystems have been introduced. Most of them are dependent on a one-dimensional or multi-dimensional chaotic system to generate pseudorandom numbers for constructing the cipher image. For example, in [22], a skew tent map is employed to design an image encryption approach, and in [8], a 1D chaotic map is obtained through coupling sine and tent maps, which is then adjusted to encrypt the plain image. Hua et al. in [23] employ a 2D Sine Logistic modulation system to produce an image cryptosystem, and Liu et al. [24] suggest a color image cryptosystem by utilizing a hyper-chaotic map and Choquet fuzzy integral. In [9], a chaos-based image block encryption approach is presented using S-box, and Wang et al. [24] suggested an image cryptosystem in the form of block cipher using a chaotic map and dynamic random growth mechanism. In [25], an image cryptosystem based on a 3D cat map is proposed. Although the previous schemes have some good results, they are not enough to raise the effectiveness of potential applications for the image encryption field. Most of them present vulnerabilities [26,27,28].
Based on the presented chaos-based substitution box efficiency, we present a new chaos-based image cryptosystem using Gray code, 3D chaotic map [18], and the proposed substitution box strategy. The provided image cryptosystem can be implemented on both grey-scale and colored images. Experimental outcomes demonstrate that the presented approach posses high performance and security.
To clarify, the main contributions of our study are twofold, as follows:
  • Designing a new chaos-based S-box and validating its randomness property as required in efficient chaotic maps [18].
  • Utilising the designed S-box as the fulcrum of a new image cryptosystem that also integrates the Gray code and the chaotic mapping [18] to generate unique encryption signatures with high sensitivity for each image.
This work’s organization is as follows: Section 2 gives the preliminary work for the suggested schemes. In Section 3, the new approach of designing the S-box is illustrated, and the criteria for assessing the S-box and the performance evaluation of the suggested S-box are presented and compared with other chaos-based S-boxes. In Section 4, a new chaos-based image cryptosystem is presented, while its performance evaluations are provided in Section 5. Finally, a conclusion is given in Section 6.

2. Preliminary Knowledge

This section presents the preliminary knowledge needed for constructing the S-box and designing the image encryption mechanism. In what follows, we provide the preliminary knowledge regarding the chaotic system [18] and Gray code.

2.1. 3D Chaotic Map

Tlelo-Cuautle et al. [18] introduced a new 3D chaotic map with infinite numbers of equilibrium points and good effective performance, which the following equation can express:
x ˙ = z y ˙ = x z 2 z ˙ = x a e y + z y 2 z 2
where a is the system parameter, and x , y , z are state variables. For more information about the chaotic map, refer to Reference [18]. To present the cryptographic applications of the chaotic system provided in Equation (1), we adjust the system as given in Equation (2).
x i + 1 = z i mod 1 y i + 1 = x i z i 2 mod 1 z i + 1 = x i a e y i + z i y i 2 z i 2 mod 1

2.2. Gray Code

Gray code is a representation of two consecutive values that should differ in only one bit. This feature has proven useful in many applications. The representation of Gray code can be defined as given in Equation (3).
G ( b ) = b ( b 1 ) ,
where ≫ denotes the binary right shift, and ⊕ is the binary XOR operation. Table 1 provides an illustrated example of Gray code operation.

3. Proposed S-box Approach

In this part, we present the new approach of designing the S-box, its performance evaluation, and compared it with other chaos-based S-boxes.

3.1. S-box Construction

Chaotic systems perform a vital task in constructing S-boxes. Utilizing the powers of the presented chaotic map in [18], we proposed a new chaos-based S-box that utilizes the randomness property of the chaotic map. The proposed algorithm for producing a new 8 × 8 S-box is described in Algorithm 1.
Algorithm 1: S-box construction
   Parameters: Primary conditions and control parameters for acting the 3D chaotic map ( x 0 , y 0 , z 0 , a )
   Output: An 8 × 8 S-box (SBox)
1  [ X , Y , Z ] c h a o t i c S y s t e m ( x 0 , y 0 , z 0 , a , 256 ) // Operate the chaotic map using primary requirements 256 times
2  V o r d e r ( X ) // Order the elements in ascending structure
3  S B i n d e x ( V i n X ) // Get the index of every element of the sequence V in the sequence X
4  S B o x r e s h a p e ( S B , P , Q , R ) // Remodeling S B sequence into 16 × 16 structure to generate the S-box
In this paper, the primary key parameters for acting the chaotic system (2) to generate the stated S-box are given as ( x 0 = 0.7486 , y 0 = 0.5935 , z 0 = 0.6535 , and a = 0.6582 ). The generated S-box by the presented method is shown in Table 2.

3.2. Performance Analysis

In [29,30,31], the most important criteria for a strong S-box are presented. These criteria include bijectivety, strict avalanche criterion (SAC), differential and linear approximation probability, and the bit independence criterion (BIC).

3.2.1. Bijective Property

An n × n S-box is bijective when it has all distinct outcome integers in the period [ 0 , 2 n 1 ] . From Table 2, our produced S-box has distinct outcome integers in the period [ 0 , 255 ] . Consequently, the produced S-box fulfills the bijective characteristic.

3.2.2. Nonlinearity Criterion

The non-linearities of the produced S-box and S-boxes displayed in [7,14,15,16,32] are shown in Table 3. We notice that the average non-linearity given by the suggested approach is superior to that of the S-boxes in References [7,14,15,16] and lower than Wang’s S-box [32].

3.2.3. Strict Avalanche Criterion

The dependence matrix of the created S-box is provided in Table 4. The average value of the proposed S-box’s dependence matrix is 0.4993, which is very near to the optimal value of 0.5. The maximum, minimum, and average values of our S-box and other S-boxes’ dependence matrix are provided in Table 5. The outcomes demonstrate that the generated S-box using our strategy has good SAC features.

3.2.4. Output Bits Independence Criterion (BIC)

The outcomes of BIC for our S-box are provided in Table 6 and Table 7. Table 6 displays the BIC non-linearity, in which the minimum BIC non-linearity is 100, and the average value exceeds 104.2143. Table 7 shows the BIC-SAC, in which the average BIC-SAC is 0.5030, which is very near to the optimal value of 0.5. Consequently, the presented S-box fulfills the BIC criterion. Additionally, the comparison of the nonlinearities BIC and BIC-SAC are given in Table 8. Table 8 proves that the outcomes obtained from our S-box realize a practically acceptable range.

3.2.5. The Equiprobable Input/Output XOR Distribution

The differential approximation tables for our S-box are listed in Table 9. The differential approximate probability (DP) of the presented S-box is 0.039062, demonstrating that the presented method is secure against differential attacks. The PDs of other S-boxes are provided in Table 10, in which our S-box has an acceptable DP value compared to other S-boxes.

3.2.6. Linear Approximation Probability (LP)

The probability of linear approximation for the compared S-boxes is given in Table 11. Obviously, our S-box has an LP value of 0.1250 and is comparable with the value of other S-boxes. Consequently, the proposed S-box has acceptable LP characteristics.

3.3. Discussion

From the above performance evaluations of our S-box compared with prior S-boxes, we can conclude that:
  • Table 2 demonstrates the bijective feature of our proposed S-box.
  • From Table 3, we can notice that our S-box have good performance compared to prior S-boxes in References [7,14,15,16].
  • The average value of BIC-SAC for the proposed S-box is 0.5030, which is very near the optimal value.
  • The maximum DP value, Table 10, is acceptable.
  • The LP value of our S-box, Table 11, is acceptable.

4. Proposed Encryption Approach

In this part, we present a new image cryptosystem based on S-box, 3D chaotic system (2), and Gray code. In the substitution phase, the presented S-box in Section 3 is utilized to demonstrate its fitness for various cryptographic applications.

4.1. Encryption Process

The detailed steps of the encryption process for the presented cryptosystem are outlined in Figure 1 and defined in Algorithm 2.
Algorithm 2: Encryption procedure
Electronics 10 01392 i001

4.2. Decryption Process

The decryption process consists of applying the encryption steps in reverse order. The proposed algorithm is symmetric; i.e., the same secret key is used at the reception to decipher the encrypted images correctly. Thus, the secret key of (2) and the parameter δ must be transferred to the receiver using a secure exchange like the Diffie-Hellman key exchange. The steps of the decryption process are illustrated in Figure 2 and detailed in Algorithm 3.
Algorithm 3: Decryption procedure
Electronics 10 01392 i002

5. Performance and Security Analyses

In this part, various analyses are employed to evaluate the security and performance of the suggested encryption scheme. A dataset of images taken from Kodak [33] of dimension 512 × 768 were employed to evaluate the proposed cryptosystem (see Figure 3). The primary values and control parameter for acting the 3D chaotic map (2) are given as ( x 0 = 0.7486 , y 0 = 0.5935 , z 0 = 0.6535 , and a = 0.6582 ). These simulation results were obtained using Matlab software, which was performed on an Intel Core i5-2450M 2.5 CPU with 6 GB RAM.

5.1. Key Space Analysis

The key space is defined as the whole set of keys employed throughout the encryption process. It must be amply large to make brute-force attacks ineffective. The key space of the proposed cryptosystem consists of the initial conditions ( x 0 , y 0 , z 0 , a ) of (2). The computational precision of digital computers is assumed to be 10 16 . The possible values of x 0 are 10 16 , as are the values of y 0 , z 0 , and a. Therefore, the proposed scheme holds a 10 64 2 213 key space, which is enough to defend against potential brute-force-based attacks.

5.2. Statistical Analysis

In this part, various statistical analyses are utilized to evaluate the performance of the suggested cryptosystem, including correlation analysis, histogram analysis, global entropy, and local entropy.

5.2.1. Correlation Analysis

The correlation of neighboring pixels in the original images and their ciphered ones are displayed in this subsection. It is understood that the values of correlation for original images are very near to 1, whilst encrypted images with a good encryption mechanism are very near to 0. The correlations among each pair of two neighboring pixels can be measured as follows:
C x y = i = 1 N x i x ¯ y i y ¯ i = 1 N x i x ¯ 2 i = 1 N y i y ¯ 2 ,
where x i and y i are gray-scale values of two selected adjacent pixels, and N is the complete number of pairs ( x i , y i ) collected from the image. The correlation coefficients of 10,000 randomly selected pairs of neighboring pixels in the original image and its encrypted ones are provided in Table 12. The correlation coefficients of original images are close to 1, whilst those of ciphered images are approximately equal to 0. Then, the adjacent pixels in the encrypted image are de-correlated in each direction. This feature is displayed graphically in Figure 4, Figure 5 and Figure 6, which contains plots of the correlation distributions in each direction of the original Houses image and the Cipher-Houses image for each color component. Consequently, the presented encryption scheme fulfills zero correlation, and it has a high privilege towards statistical attacks.

5.2.2. Histogram Analysis

The histogram exposes the intensity of the grey level of an image. This information can be beneficial in the event of a histogram attack with an uneven distribution. Images created using a well-designed image cryptosystem should have identical histograms to increase resistance to statistical analysis. Histograms of plain images and their ciphered ones are shown in Figure 7. Obviously, the histograms of the ciphered images are somewhat identical and differ significantly from the corresponding plain images. Therefore, we can deduce that the suggested encryption mechanism can withstand histogram attacks.

5.2.3. Global Entropy

Information entropy is a statistical examination of randomness. The entropy value can be measured as given in (5).
H ( X ) = k p ( x k ) l o g 2 ( 1 p ( x k ) ) b i t s ,
where p ( x k ) denotes the appearance probability of each symbol x k . The optimal entropy value (i.e., l o g 2 ( 2 8 ) = 8 bits) is achieved if all the pixels appeared with equal probability, which implies that the pixel distribution is identical. The entropy values of experimented images are given in Table 13, in which the entropy values for the presented cryptosystem are approximately equal to 8. Thus, the presented image cryptosystem has the ability to withstand entropy attacks.

5.2.4. Local Entropy

The global entropy is the average amount of information, so it does not reflect the randomness within each region of the image; i.e., the insufficiency of randomness inside some local regions of the image may be hidden. Therefore, it is recommended to apply another entropy analysis that works at the block level, namely, the local entropy [34]. The local entropy computation is conducted following the steps reported in [34]. The local entropy outcomes are listed in Table 14, where the entropies are very close to the optimal empiric value 7.9024693 [34].

5.3. Sensitivity Analysis

A well-designed cryptosystem must present a very high sensitivity of the ciphered image to slight modifications in either the key or the plain image. In this part, we present the suggested cryptosystem sensitivity analyses, including key sensitivity and plaintext sensitivity.

5.3.1. Key Sensitivity

A robust encryption scheme always warrants a high sensitivity to the secret key. That is, any slight change in such a key would provide a diametrically different encrypted image. Figure 8 shows the outcomes of key sensitivity for the proposed image cryptosystem, in which it demonstrates a high sensitivity to the secret key. Consequently, the proposed cryptosystem is extremely sensitive to tiny changes in the secret key.

5.3.2. Plaintext Sensitivity

Like the key sensitivity, the plaintext sensitivity measures the rate of changes in the ciphertext when inducing a slight alteration to the plaintext. In this regard, two well-known quantitative tools were used: unified average changing intensity (UACI) and the number of pixel change rate (NPCR). We performed NPCR to calculate the number of different pixels between two ciphered images encrypted with one key and differing only in one bit of the plain image. Whereas the UACI criteria provide the average intensity variation. The NPCR and UACI are represented in (6) and (7), respectively.
N P C R = i , j ϕ ( i , j ) W × 100 % ,
where W is the complete number of pixels in the image and ϕ ( i , j ) is obtained as:
ϕ ( i , j ) = 0 , if F 1 ( i , j ) = F 2 ( i , j ) 1 , if F 1 ( i , j ) F 2 ( i , j ) .
U A C I = 1 W i , j | F 1 ( i , j ) F 2 ( i , j ) | 2 n 1 × 100 % ,
where, F 1 and F 2 are two ciphered images; the ( i , j ) t h pixel of F 1 and F 2 are indicated as F 1 ( i , j ) and F 2 ( i , j ) , respectively; and n is the number of bits utilized to form a greyscale pixel value. The results of NPCR and UACI values are provided in Table 15. It can be observed from Table 15 that all of the NPCR values are over than 99.6 % , which confirms the high sensitivity of the encryption method, and UACI values for all experimented dataset are very near to 33 % , which verifies that the degree of influence is very high. Accordingly, the proposed cryptosystem is immensely sensitive to minor changes in the original image, and no valuable information can be deduced from the algorithm.

5.4. Robustness Analysis

When transmitted over a communication channel, the encrypted images are susceptible to data losses, which causes degradations in the quality of the decrypted images. Furthermore, the transmission channels are noisy, and the encrypted images are susceptible to noise-based attacks. In this part, we present the robustness analyses of the suggested cryptosystem, including occlusion attack and noise attack.

5.4.1. Occlusion Attack

An occlusion attack generally tests an encryption scheme’s ability to retain the original image’s features when the corresponding encrypted image is subjected to a loss of information. Figure 9a–d depict the encrypted images of Lighthouse under data losses of (a) 6.25 % , (b) 12.5 % , (c) 25 % , and (d) 50 % , respectively. Their decrypted images are displayed in Figure 9e–h, respectively. Although half of the encrypted image information is lost, the corresponding decrypted image reserves enough visual information of the original image. As a result, the proposed cryptosystem can resist occlusion-based attacks.

5.4.2. Noise Attack

A strong encryption scheme should not be concerned with such noises. To check the robustness of the proposed cryptosystem to noise-based attacks, the encrypted image of the Lighthouse is tainted by the salt and pepper noise with several densities. The corresponding decrypted images are displayed in Figure 10. It is shown that the image maintains the original image’s features, although the noise density is set to 0.3. Therefore, the proposed cryptosystem exhibits strong immunity against noise-based attacks.

5.5. Known-Plaintext and Chosen-Plaintext Attacks

The main task of cryptanalysis is to recover the entire secret key or some parts of it to completely or partially decipher the ciphertexts produced by a given encryption scheme. Moreover, in some attack scenarios, the attacker can retrieve the correct plaintext from a given ciphertext without needing the secret key. Indeed, he/she tries to find any similarities between plaintexts and ciphertexts. According to how the cryptanalyst performed such a search, four different attacks are presented and listed here from the hardest to the easiest attacks: the ciphertext-only attack, the known-plaintext attack, the chosen-plaintext attack, and the chosen-ciphertext attack. Among these attacks, the known-plaintext and chosen-plaintext attacks are considered the powerful ones, and if an encryption scheme can withstand them, it can resist the other attacks as well. In the proposed cryptosystem, the secret key is fully correlated to the input image, which leads to a unique key for each different image. Accordingly, the cryptanalyst cannot establish any link between plaintext/ciphertext pairs. The proposed cryptosystem has the power to hold facing known-plaintext and chosen-plaintext attacks.

5.6. Comparative and Speed Analysis

To appraise our image cryptosystem’s performance, its experimental outcomes are compared to other related encryption schemes. Table 16 provides a comparison analysis, proving our encryption mechanism’s high performance. Apart from performance and security evaluations of the presented approach, a speed performance is also needed. Table 17 provides the speed performance of our cryptosystem and the competitive image cryptosystem for various sizes of grey-scale of images as reported in [35]. Table 16 and Table 17 confirm the supremacy of our cryptosystem alongside those related image cryptosystems.

6. Conclusions

A new approach to building a strong S-box using a 3D chaotic map was presented in this paper. The performance results show that the presented S-box has better cryptographic features than prior S-box approaches. Furthermore, a new chaotic-based image cryptosystem using the proposed S-Box and Gray code was introduced. It employs a key generation process that relies on the input image and acts as its signature to make high key sensibility. Various numerical and simulation methods were used to analyze the performance of the proposed image encryption approach. We will focus on designing a new video encryption scheme using the presented S-Box, chaotic maps, and Gray code in the near future.

Author Contributions

Conceptualization, A.A.A.E.-L. and B.A.-E.-A.; methodology, A.A.A.E.-L. and B.A.-E.-A.; software, A.A.A.E.-L. and B.A.-E.-A.; validation, A.B. and A.M.I.; formal analysis, A.A.A.E.-L. and B.A.-E.-A.; investigation, B.A.-E.-A. and A.B.; resources, A.M.I.; data curation, A.B., and A.M.I.; writing–original draft preparation, A.A.A.E.-L. and B.A.-E.-A.; writing–review and editing, A.A.A.E.-L., B.A.-E.-A. and A.M.I.; visualization, A.B.; supervision, A.A.A.E.-L. and A.M.I.; project administration, A.B. and A.M.I.; funding acquisition, A.M.I. All authors have read and agreed to the published version of the manuscript.

Funding

This study is sponsored by the Prince Sattam Bin Abdulaziz University, SaudiArabia via the Deanship for Scientific Research funding for the Advanced Computational Intelligence and Intelligent Systems Engineering (ACIISE) Research Group Project Number 2020/01/12173.

Data Availability Statement

Data is available on request to any of the corresponding authors.

Acknowledgments

This study is sponsored by the Prince Sattam Bin Abdulaziz University, Saudi Arabia via the Deanship for Scientific Research funding for the Advanced Computational Intelligence and Intelligent Systems Engineering (ACIISE) Research Group Project Number 2020/01/12173. A. A. Abd El-Latif acknowledge support from the Menoufia University, Egypt.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Alanezi, A.; Abd-El-Atty, B.; Kolivand, H.; El-Latif, A.A.A.; El-Rahiem, B.A.; Sankar, S.; Khalifa, H.S. Securing Digital Images through Simple Permutation-Substitution Mechanism in Cloud-Based Smart City Environment. Secur. Commun. Netw. 2021, 2021, 6615512. [Google Scholar] [CrossRef]
  2. Abd EL-Latif, A.A.; Abd-El-Atty, B.; Venegas-Andraca, S.E. A novel image steganography technique based on quantum substitution boxes. Opt. Laser Technol. 2019, 116, 92–102. [Google Scholar] [CrossRef]
  3. Li, H.; Wang, Y.; Zuo, Z. Chaos-based image encryption algorithm with orbit perturbation and dynamic state variable selection mechanisms. Opt. Lasers Eng. 2019, 115, 197–207. [Google Scholar] [CrossRef]
  4. Ding, L.; Ding, Q. A Novel Image Encryption Scheme Based on 2D Fractional Chaotic Map, DWT and 4D Hyper-chaos. Electronics 2020, 9, 1280. [Google Scholar] [CrossRef]
  5. Hernández-Díaz, E.; Pérez-Meana, H.; Silva-García, V.; Flores-Carapia, R. JPEG Images Encryption Scheme Using Elliptic Curves and A New S-Box Generated by Chaos. Electronics 2021, 10, 413. [Google Scholar] [CrossRef]
  6. Batouty, A.S.E.; Farag, H.H.; Mokhtar, A.A.; El-Badawy, E.S.A.; Aly, M.H. Improvement of Radio Frequency Identification Security Using New Hybrid Advanced Encryption Standard Substitution Box by Chaotic Maps. Electronics 2020, 9, 1168. [Google Scholar] [CrossRef]
  7. Jakimoski, G.; Kocarev, L. Chaos and cryptography: Block encryption ciphers based on chaotic maps. IEEE Trans. Circuits Syst. I Fundam. Theory Appl. 2001, 48, 163–169. [Google Scholar] [CrossRef]
  8. Zhou, Y.; Bao, L.; Chen, C.P. A new 1D chaotic system for image encryption. Signal Process. 2014, 97, 172–182. [Google Scholar] [CrossRef]
  9. Liu, H.; Kadir, A.; Niu, Y. Chaos-based color image block encryption scheme using S-box. AEU-Int. J. Electron. Commun. 2014, 68, 676–686. [Google Scholar] [CrossRef]
  10. Tsafack, N.; Kengne, J.; Abd-El-Atty, B.; Iliyasu, A.M.; Hirota, K.; Abd EL-Latif, A.A. Design and implementation of a simple dynamical 4-D chaotic circuit with applications in image encryption. Inf. Sci. 2020, 515, 191–217. [Google Scholar] [CrossRef]
  11. Abd-El-Atty, B.; Amin, M.; Abd-El-Latif, A.; Ugail, H.; Mehmood, I. An Efficient Cryptosystem based on the Logistic-Chebyshev Map. In Proceedings of the 2019 13th International Conference on Software, Knowledge, Information Management and Applications (SKIMA), Island of Ulkulhas, Maldives, 26–28 August 2019; pp. 1–6. [Google Scholar]
  12. Aslam, M.N.; Belazi, A.; Kharbech, S.; Talha, M.; Xiang, W. Fourth order MCA and chaos-based image encryption scheme. IEEE Access 2019, 7, 66395–66409. [Google Scholar]
  13. Belazi, A.; Rhouma, R.; Belghith, S. A novel approach to construct S-box based on Rossler system. In Proceedings of the 2015 International Wireless Communications and Mobile Computing Conference (IWCMC), Dubrovnik, Croatia, 24–28 August 2015; pp. 611–615. [Google Scholar]
  14. Tang, G.; Liao, X.; Chen, Y. A novel method for designing S-boxes based on chaotic maps. Chaos Solitons Fractals 2005, 23, 413–419. [Google Scholar] [CrossRef]
  15. Chen, G.; Chen, Y.; Liao, X. An extended method for obtaining S-boxes based on three-dimensional chaotic Baker maps. Chaos Solitons Fractals 2007, 31, 571–579. [Google Scholar] [CrossRef]
  16. Özkaynak, F.; Özer, A.B. A method for designing strong S-Boxes based on chaotic Lorenz system. Phys. Lett. A 2010, 374, 3733–3738. [Google Scholar] [CrossRef]
  17. Khan, M.; Shah, T.; Mahmood, H.; Gondal, M.A. An efficient method for the construction of block cipher with multi-chaotic systems. Nonlinear Dyn. 2013, 71, 489–492. [Google Scholar] [CrossRef]
  18. Tlelo-Cuautle, E.; de la Fraga, L.G.; Pham, V.T.; Volos, C.; Jafari, S.; de Jesus Quintas-Valles, A. Dynamics, FPGA realization and application of a chaotic system with an infinite number of equilibrium points. Nonlinear Dyn. 2017, 89, 1129–1139. [Google Scholar] [CrossRef]
  19. Abd el Latif, A.A.; Abd-el Atty, B.; Amin, M.; Iliyasu, A.M. Quantum-inspired cascaded discrete-time quantum walks with induced chaotic dynamics and cryptographic applications. Sci. Rep. 2020, 10, 1–16. [Google Scholar]
  20. Tsafack, N.; Sankar, S.; Abd-El-Atty, B.; Kengne, J.; Jithin, K.; Belazi, A.; Mehmood, I.; Bashir, A.K.; Song, O.Y.; Abd El-Latif, A.A. A new chaotic map with dynamic analysis and encryption application in internet of health things. IEEE Access 2020, 8, 137731–137744. [Google Scholar] [CrossRef]
  21. Sambas, A.; Vaidyanathan, S.; Tlelo-Cuautle, E.; Abd-El-Atty, B.; Abd El-Latif, A.A.; Guillén-Fernández, O.; Hidayat, Y.; Gundara, G. A 3-D multi-stable system with a peanut-shaped equilibrium curve: Circuit design, FPGA realization, and an application to image encryption. IEEE Access 2020, 8, 137116–137132. [Google Scholar] [CrossRef]
  22. Zhou, G.; Zhang, D.; Liu, Y.; Yuan, Y.; Liu, Q. A novel image encryption algorithm based on chaos and Line map. Neurocomputing 2015, 169, 150–157. [Google Scholar] [CrossRef]
  23. Hua, Z.; Zhou, Y.; Pun, C.M.; Chen, C.P. 2D Sine Logistic modulation map for image encryption. Inf. Sci. 2015, 297, 80–94. [Google Scholar] [CrossRef]
  24. Liu, H.; Wang, X.; Kadir, A. Color image encryption using Choquet fuzzy integral and hyper chaotic system. Opt. Int. J. Light Electron Opt. 2013, 124, 3527–3533. [Google Scholar] [CrossRef]
  25. Gu, G.; Ling, J. A fast image encryption method by using chaotic 3D cat maps. Opt. Int. J. Light Electron Opt. 2014, 125, 4700–4705. [Google Scholar] [CrossRef]
  26. Li, C.; Lo, K.T. Optimal quantitative cryptanalysis of permutation-only multimedia ciphers against plaintext attacks. Signal Process. 2011, 91, 949–954. [Google Scholar] [CrossRef] [Green Version]
  27. Bechikh, R.; Hermassi, H.; El-Latif, A.A.A.; Rhouma, R.; Belghith, S. Breaking an image encryption scheme based on a spatiotemporal chaotic system. Signal Process. Image Commun. 2015, 39, 151–158. [Google Scholar] [CrossRef]
  28. Zhang, Y. Comments on “Color image encryption using Choquet fuzzy integral and hyper chaotic system”. Opt. Int. J. Light Electron Opt. 2014, 125, 5560–5565. [Google Scholar] [CrossRef]
  29. Wang, Y.; Xie, Q.; Wu, Y.; Du, B. A software for S-box performance analysis and test. In Proceedings of the ECBI 2009 International Conference on Electronic Commerce and Business Intelligence, Beijing, China, 6–7 June 2009; pp. 125–128. [Google Scholar]
  30. Biham, E.; Shamir, A. Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 1991, 4, 3–72. [Google Scholar] [CrossRef]
  31. Belazi, A.; Abd El-Latif, A.A. A simple yet efficient S-box method based on chaotic sine map. Opt. Int. J. Light Electron Opt. 2017, 130, 1438–1444. [Google Scholar] [CrossRef]
  32. Wang, Y.; Wong, K.W.; Li, C.; Li, Y. A novel method to design S-box based on chaotic map and genetic algorithm. Phys. Lett. A 2012, 376, 827–833. [Google Scholar] [CrossRef]
  33. Kodak Lossless True Color Image Suite. Available online: http://r0k.us/graphics/kodak/ (accessed on 20 June 2020).
  34. Wu, Y.; Zhou, Y.; Saveriades, G.; Agaian, S.; Noonan, J.P.; Natarajan, P. Local Shannon entropy measure with statistical tests for image randomness. Inf. Sci. 2013, 222, 323–342. [Google Scholar] [CrossRef] [Green Version]
  35. Hua, Z.; Zhou, Y. Design of image cipher using block-based scrambling and image filtering. Inf. Sci. 2017, 396, 97–113. [Google Scholar] [CrossRef]
  36. Hua, Z.; Zhou, Y.; Huang, H. Cosine-transform-based chaotic system for image encryption. Inf. Sci. 2019, 480, 403–419. [Google Scholar] [CrossRef]
  37. Wang, X.; Liu, L.; Zhang, Y. A novel chaotic block image encryption algorithm based on dynamic random growth technique. Opt. Lasers Eng. 2015, 66, 10–18. [Google Scholar] [CrossRef]
Figure 1. Block diagram of the proposed encryption algorithm.
Figure 1. Block diagram of the proposed encryption algorithm.
Electronics 10 01392 g001
Figure 2. Block diagram of the proposed decryption algorithm.
Figure 2. Block diagram of the proposed decryption algorithm.
Electronics 10 01392 g002
Figure 3. Image dataset utilized for evaluating the proposed cryptosystem (ad) and its corresponding ciphered ones (eh).
Figure 3. Image dataset utilized for evaluating the proposed cryptosystem (ad) and its corresponding ciphered ones (eh).
Electronics 10 01392 g003
Figure 4. Correlation distribution of plain and ciphered Houses images for the red channel.
Figure 4. Correlation distribution of plain and ciphered Houses images for the red channel.
Electronics 10 01392 g004
Figure 5. Correlation distribution of plain and ciphered Houses image for the green channel.
Figure 5. Correlation distribution of plain and ciphered Houses image for the green channel.
Electronics 10 01392 g005
Figure 6. Correlation distribution of plain and ciphered Houses image for the blue channel.
Figure 6. Correlation distribution of plain and ciphered Houses image for the blue channel.
Electronics 10 01392 g006
Figure 7. Histograms of the studied images, which the encrypted images (displayed in the last three columns) have a completely identical distribution.
Figure 7. Histograms of the studied images, which the encrypted images (displayed in the last three columns) have a completely identical distribution.
Electronics 10 01392 g007
Figure 8. Outcomes of key sensitivity for the proposed image cryptosystem.
Figure 8. Outcomes of key sensitivity for the proposed image cryptosystem.
Electronics 10 01392 g008
Figure 9. Occlusion attacks: encrypted images with (a) 6.25 % , (b) 12.5 % , (c) 25 % , and (d) 50 % data loss; their corresponding decrypted images (eh).
Figure 9. Occlusion attacks: encrypted images with (a) 6.25 % , (b) 12.5 % , (c) 25 % , and (d) 50 % data loss; their corresponding decrypted images (eh).
Electronics 10 01392 g009
Figure 10. Decrypted images undergo the salt and pepper noise with a density of: (a) 0.005, (b) 0.05, (c) 0.100, and (d) 0.300.
Figure 10. Decrypted images undergo the salt and pepper noise with a density of: (a) 0.005, (b) 0.05, (c) 0.100, and (d) 0.300.
Electronics 10 01392 g010
Table 1. Illustrative example of 3-bit Gray code equivalence.
Table 1. Illustrative example of 3-bit Gray code equivalence.
Binary FormatGray Code
000000
001001
010011
011010
100110
101111
110101
111100
Table 2. S-box by the proposed scheme.
Table 2. S-box by the proposed scheme.
130181146111439915589201872715820216153157
165206248178104423775247119208734031232
184299020782571451412191703214414817215140
9718842411181072282531112046217242189183231
1544612618020022916792561091299610070195169
19818724518149142222307184210803517719213
10323413424636239128139749135226131218216116
1042552432551168342332816133179251486165
2361961821751382091011021322308521512316415055
162192199932031244537244757983249241394
2208641741175338122121952401121932263254
1362381711907860137125217614194185147156
20862357612982171271633920511523191197211
110696617316024110847250133914321221106151
54881142142271526707222510526502211133
46596877223581868112525216615949224120
Table 3. Comparison of the non-linearities.
Table 3. Comparison of the non-linearities.
S-boxNon-Linearity
MinimumMaximumAverage
Proposed scheme104110106
[14]99106103.3
[7]98108103.2
[15]100106103
[16]100106103.2
[32]108108108
Table 4. Dependence matrix of the proposed S-box.
Table 4. Dependence matrix of the proposed S-box.
0.51560.45310.50000.45310.57810.59380.50000.4688
0.51560.50000.46880.50000.50000.48440.46880.5156
0.45310.54690.51560.54690.45310.54690.51560.5781
0.50000.50000.46880.48440.50000.56250.53130.4219
0.46880.53130.48440.42190.51560.46880.48440.5156
0.48440.48440.48440.48440.48440.37500.53130.4844
0.53130.51560.50000.50000.53130.50000.53130.5156
0.51560.59380.43750.48440.45310.50000.50000.5000
Table 5. Comparison of strict avalanche criterion.
Table 5. Comparison of strict avalanche criterion.
S-boxStrict Avalanche Criterion
MinimumMaximumAverage
Proposed scheme0.37500.59380.4993
[14]0.41400.60150.4987
[7]0.36710.59750.5058
[15]0.42180.60930.5000
[16]0.42180.59370.5048
[32]0.40620.57810.5068
Table 6. Bits Independence Criterion (BIC) nonlinearity of the proposed S-box.
Table 6. Bits Independence Criterion (BIC) nonlinearity of the proposed S-box.
-104106102102108106100
104-106104104102102108
106106-106106100106102
102104106-104102102104
102104106104-104106110
108102100102104-100104
106102106102106100-108
100108102104110104108-
Table 7. BIC-SAC criterion of the proposed S-box.
Table 7. BIC-SAC criterion of the proposed S-box.
-0.52440.51320.48180.51540.51760.50640.5132
0.4952-0.49520.51540.51540.48850.50870.5042
0.49970.5132-0.49750.49970.50420.49520.5289
0.51540.48180.5064-0.49520.50200.53330.4908
0.49300.47510.47510.4840-0.49300.53560.4930
0.49300.51760.51320.51090.5445-0.49520.5087
0.49080.52210.47960.52660.49520.5154-0.4975
0.47060.47960.49080.49080.50200.50640.5087-
Table 8. Comparison of BIC.
Table 8. Comparison of BIC.
S-boxAverage BIC-Non LinearityAverage BIC-SAC
Proposed scheme104.21430.5030
[14]103.30.4995
[7]104.20.5031
[15]103.10.5024
[16]103.70.5009
[32]103.360.5017
Table 9. Differential approximate probability (DP) for the proposed S-box.
Table 9. Differential approximate probability (DP) for the proposed S-box.
6868886886868868
8866488668666888
6866666668866668
6661068668661086108
86686610666686888
88666866666688108
66868810686666866
8846668866866668
66661066668686868
66666688864610668
8688666666868688
86866668866681086
68106686864664668
8688666686688666
68686610888666868
6106866881088106106-
Table 10. Differential approximate probability (DP) comparison.
Table 10. Differential approximate probability (DP) comparison.
S-boxMax DP
Proposed scheme0.039062
[14]0.039062
[7]0.046875
[15]0.054687
[16]0.039062
[32]0.039062
Table 11. A comparison of Linear approximation probability (LP).
Table 11. A comparison of Linear approximation probability (LP).
S-boxLP
Proposed scheme0.125000
[14]0.132813
[7]0.128906
[15]0.128906
[16]0.128906
[32]0.140625
Table 12. Correlation values for combinations of images in the dataset in Figure 3.
Table 12. Correlation values for combinations of images in the dataset in Figure 3.
ImageDirection
Hor.Ver.Diag.
RGBRGBRGB
Houses0.92110.92270.91060.89060.89380.86460.82160.82470.7889
Cipher-Houses0.00060.00140.0009−0.00150.00090.0004−0.00060.0008−0.0002
Flowers0.95560.94420.95190.96600.95900.96650.93390.91510.9285
Cipher-Flowers−0.0011−0.00050.00040.0006−0.00040.0008−0.0002−0.00130.0010
Rustic0.95950.95290.96290.95610.94820.95690.93220.92070.9343
Cipher-Rustic0.0006−0.0013−0.00080.0012−0.00040.00060.0014−0.00010.0002
Lighthouse0.89650.90670.92120.94910.95370.95880.86480.88210.9016
Cipher-Lighthouse0.0013−0.0003−0.0005−0.0011−0.00070.0004−0.0013−0.0005−0.0010
Table 13. Global information entropy for the examined dataset.
Table 13. Global information entropy for the examined dataset.
ImageOriginalEncrypted
Houses7.673797.99986
Flowers7.309857.99985
Rustic7.385257.99982
Lighthouse7.259477.99983
Table 14. Local information entropy for the examined dataset.
Table 14. Local information entropy for the examined dataset.
ImageOriginalEncrypted
Houses6.552067.90218
Flowers5.441147.90284
Rustic5.590777.90293
Lighthouse5.397857.90178
Table 15. NPCR and UACI values for the investigated dataset by changing one bit in the plain image.
Table 15. NPCR and UACI values for the investigated dataset by changing one bit in the plain image.
ImageNPCR (%)UACI (%)
Houses99.6110733.44665
Flowers99.6127733.48629
Rustic99.6004733.46803
Lighthouse99.6089533.48006
Table 16. Comparative study of the average values of information entropy, correlation coefficients, UACI, and NPCR of the suggested cryptosystem image with respect of other similar cryptosystems.
Table 16. Comparative study of the average values of information entropy, correlation coefficients, UACI, and NPCR of the suggested cryptosystem image with respect of other similar cryptosystems.
CryptosystemCorrelationNPCR (%)UACI (%)Entropy
Hor.Ver.Diag.
Proposed scheme0.000070.00007−0.0001499.6083233.470267.99984
[10]−0.0042−0.0049−0.004599.610133.52527.99954
[36]−0.0033−0.0008−0.000299.606133.4548-
[24]−0.00165−0.03360.027999.704433.471257.98759
[37]0.0019060.003817−0.00194899.5864833.25337.99698
Table 17. Comparative analysis of encryption speed (ms) for the suggested cryptosystem and other cryptosystems.
Table 17. Comparative analysis of encryption speed (ms) for the suggested cryptosystem and other cryptosystems.
CryptosystemImage Dimensional
128 × 128 256 × 256 512 × 512 1024 × 1024
Proposed scheme67.487298.1311304.8735270.002
[35]153.1634.72491.39918.5
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

El-Latif, A.A.A.; Abd-El-Atty, B.; Belazi, A.; Iliyasu, A.M. Efficient Chaos-Based Substitution-Box and Its Application to Image Encryption. Electronics 2021, 10, 1392. https://0-doi-org.brum.beds.ac.uk/10.3390/electronics10121392

AMA Style

El-Latif AAA, Abd-El-Atty B, Belazi A, Iliyasu AM. Efficient Chaos-Based Substitution-Box and Its Application to Image Encryption. Electronics. 2021; 10(12):1392. https://0-doi-org.brum.beds.ac.uk/10.3390/electronics10121392

Chicago/Turabian Style

El-Latif, Ahmed A. Abd, Bassem Abd-El-Atty, Akram Belazi, and Abdullah M. Iliyasu. 2021. "Efficient Chaos-Based Substitution-Box and Its Application to Image Encryption" Electronics 10, no. 12: 1392. https://0-doi-org.brum.beds.ac.uk/10.3390/electronics10121392

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop