Skip to main content
Log in

Construction of dynamical S-boxes based on image encryption approach

  • Application of soft computing
  • Published:
Soft Computing Aims and scope Submit manuscript

Abstract

Many cryptographic schemes have been implemented, using the connection between chaos and cryptography. However, the present study introduces a new algorithm that, as a standard format, can be used in cyberspace. The substitution box (S-box) is one of the most successful examples of these strategies. However, most S-box design schemes contain a fixed point, which may cause a security issue for cryptographic primitives. A dynamic S-box is constructed based on a piecewise map to achieve a low automatic correlation. The introduced piecewise map has an attractive behavior by displaying the ergodic behavior and fractal features in its chaotic domain. The ergodic property is of great interest in diffusion and confusion processes for encryption. We have examined the performance of the introduced S-box. The applied attacks (nonlinearity, SAC, BIC, LP, and DP) results are close to the optimal value. Then, an image encryption algorithm based on a designated S-box is proposed, and the ability of the encrypted image to resist the attacks has been examined with statistical analysis. The proposed S-box based on the piecewise map has a large and safe keyspace for encryption.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

Data Availability

Enquiries about data availability should be directed to the authors.

References

  • Abd el Latif AA, Abd-el Atty B, Amin M, Iliyasu AM (2020) Quantum-inspired cascaded discrete-time quantum walks with induced chaotic dynamics and cryptographic applications. Sci Rep 10(1):1

    Article  Google Scholar 

  • Akhshani A, Behnia S, Akhavan A, Lim SC, Hassan Z (2010) Pseudo random number generator based on synchronized chaotic maps. Int J Mod Phys C 21(02):275

    Article  MathSciNet  MATH  Google Scholar 

  • Al Solami E, Ahmad M, Volos C, Doja MN, Beg MMS (2018) A new hyperchaotic system-based design for efficient Bijective substitution-boxes. Entropy 20(7):525

    Article  Google Scholar 

  • Behnia S, Akhshani A, Ahadpour S, Mahmodi H, Akhavan A (2007) A fast chaotic encryption scheme based on piecewise nonlinear chaotic maps. Phys Lett A 366(4–5):391

    Article  MATH  Google Scholar 

  • Behnia S, Akhshani A, Mahmodi H, Akhavan A (2008) Chaotic cryptographic scheme based on composition maps. Int J Bifur chaos 18(01):251

    Article  MathSciNet  MATH  Google Scholar 

  • Behnia S, Akhshani A, Ahadpour S, Akhavan A, Mahmodi H (2009) Cryptography based on chaotic random maps with position dependent weighting probabilities. Chaos Solitons Fractals 40(1):362

    Article  MATH  Google Scholar 

  • Behnia S, Akhavan A, Akhshani A, Samsudin A (2011) A novel dynamic model of pseudo random number generator. J Comput Appl Math 235(12):3455

    Article  MathSciNet  MATH  Google Scholar 

  • Biham E, Shamir A (1991) Differential cryptanalysis of DES-like cryptosystems. J Cryptol 4(1):3

    Article  MathSciNet  MATH  Google Scholar 

  • Çavuşoğlu Ü, Zengin A, Pehlivan I, Kaçar S (2017) A novel approach for strong S-Box generation algorithm design based on chaotic scaled Zhongtang system. Nonlinear Dyn 87(2):1081

    Article  MATH  Google Scholar 

  • Çavuşoğlu Ü, Kaçar S, Pehlivan I, Zengin A (2017) Secure image encryption algorithm design using a novel chaos based S-Box. Chaos Solitons Fractals 95:92

    Article  MATH  Google Scholar 

  • Çavuşoğlu Ü, Zengin A, Pehlivan I, Kaçar S (2017) A novel approach for strong S-Box generation algorithm design based on chaotic scaled Zhongtang system. Nonlinear Dyn 87(2):1081

    Article  MATH  Google Scholar 

  • Çavuşoğlu Ü, Kaçar S, Zengin A, Pehlivan I (2018) A novel hybrid encryption algorithm based on chaos and S-AES algorithm. Nonlinear Dyn 92(4):1745

    Article  MATH  Google Scholar 

  • Chen G (2008) A novel heuristic method for obtaining S-boxes. Chaos Solitons Fractals 36(4):1028

    Article  MathSciNet  MATH  Google Scholar 

  • Chen G, Mao Y, Chui CK (2004) A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos Solitons Fractals 21(3):749

    Article  MathSciNet  MATH  Google Scholar 

  • Cusick TW, Stanica P (2017) Cryptographic Boolean functions and applications. Academic Press, London

    MATH  Google Scholar 

  • Daemen J, Rijmen V (2013) The design of Rijndael: AES-the advanced encryption standard. Springer, Cham

    MATH  Google Scholar 

  • Dorfman JR (1999) An introduction to chaos in nonequilibrium statistical mechanics. Cambridge University Press, Cambridge

    Book  MATH  Google Scholar 

  • Farah T, Rhouma R, Belghith S (2017) A novel method for designing S-box based on chaotic map and teaching-learning-based optimization. Nonlinear Dyn 88(2):1059

    Article  Google Scholar 

  • Farah M, Farah A, Farah T (2020) An image encryption scheme based on a new hybrid chaotic map and optimized substitution box. Nonlinear Dyn 99(4):3041

    Article  MathSciNet  Google Scholar 

  • Hayat U, Azam NA (2019) A novel image encryption scheme based on an elliptic curve. Signal Process 155:391

    Article  Google Scholar 

  • Heys HM, Tavares SE (1995) Avalanche characteristics of substitution-permutation encryption networks. IEEE Trans Comput 44(9):1131

    Article  MATH  Google Scholar 

  • Huang X (2012) Image encryption algorithm using chaotic Chebyshev generator. Nonlinear Dyn 67(4):2411

    Article  MathSciNet  Google Scholar 

  • Huang X, Dong Y, Zhu H, Ye G (2022) Visually asymmetric image encryption algorithm based on SHA-3 and compressive sensing by embedding encrypted image. Alex Eng J 61(10):1110

    Article  Google Scholar 

  • Huifang H, Hongyan Z (2016) Application Research of Computers 6(547):47

    Google Scholar 

  • Hussain I, Shah T, Mahmood H, Gondal MA (2013) A projective general linear group based algorithm for the construction of substitution box for block ciphers. Neural Comput Appl 22(6):1085

    Article  Google Scholar 

  • Isa H, Jamil N, Z’aba MR (2016) Construction of cryptographically strong S-boxes Inspired by Bee Waggle dance. N Gener Comput 34(3):221

    Article  Google Scholar 

  • Isaac SD, Njitacke ZT, Tsafack N, Tchapga CT, Kengne J (2022) Novel compressive sensing image encryption using the dynamics of an adjustable gradient Hopfield neural network. Eur Phys J Special Top. https://doi.org/10.1140/epjs/s11734-022-00472-2

    Article  Google Scholar 

  • Jafarizadeh M, Behnia S (2003) Hierarchy of one-and many-parameter families of elliptic chaotic maps of cn and sn types. Phys Lett A 310(2):168

    Article  MathSciNet  MATH  Google Scholar 

  • Jafarizadeh M, Behnia S, Khorram S, Nagshara H (2001) Hierarchy of chaotic maps with an invariant measure. J Stat Phys 104(5–6):1013

    Article  MathSciNet  MATH  Google Scholar 

  • Khan M, Asghar Z (2018) A novel construction of substitution box for image encryption applications with Gingerbreadman chaotic map and S8 permutation. Neural Comput Appl 29(4):993

    Article  Google Scholar 

  • Lambić D (2020) A new discrete-space chaotic map based on the multiplication of integer numbers and its application in S-box design. Nonlinear Dyn 100(1):699

    Article  MathSciNet  Google Scholar 

  • Liu Y, Tong X, Ma J (2016) Image encryption algorithm based on hyper-chaotic system and dynamic S-box. Multimed Tools Appl 75(13):7739

    Article  Google Scholar 

  • Liu Y, Wang J, Fan J, Gong L (2016) Image encryption algorithm based on chaotic system and dynamic S-boxes composed of DNA sequences. Multimed Tools Appl 75(8):4363

    Article  Google Scholar 

  • Lu Q, Zhu C, Deng X (2020) An efficient image encryption scheme based on the LSS chaotic map and single S-box. IEEE Access 8:25664

    Article  Google Scholar 

  • Matsui M (1993) Linear cryptanalysis method for DES cipher. Springer, Cham

    MATH  Google Scholar 

  • Özkaynak F, Özer AB (2010) A method for designing strong S-Boxes based on chaotic Lorenz system. Phys Lett A 374(36):3733

    Article  MATH  Google Scholar 

  • Paar C, Pelzl J (2009) Understanding cryptography: a textbook for students and practitioners. Springer, Cham

    MATH  Google Scholar 

  • Rani N, Sharma SR, Mishra V (2022) Grayscale and colored image encryption model using a novel fused magic cube. Nonlinear Dyn. https://doi.org/10.1007/s11071-022-07276-y

    Article  Google Scholar 

  • Tang G, Wang S, Lü H, Hu G (2003) Chaos-based cryptograph incorporated with S-box algebraic operation. Phys Lett A 318(4–5):388

    Article  MathSciNet  MATH  Google Scholar 

  • Wang X, Guan N (2022) 2D sine-logistic-tent-coupling map for image encryption. J Ambient Intell Humaniz Comput. https://doi.org/10.1007/s12652-022-03794-0

    Article  Google Scholar 

  • Wang X, Wang Q (2014) A novel image encryption algorithm based on dynamic S-boxes constructed by chaos. Nonlinear Dyn 75(3):567

    Article  Google Scholar 

  • Wang Y, Wong KW, Liao X, Xiang T (2009) A block cipher with dynamic S-boxes based on tent map. Commun Nonlinear Sci Numer Simul 14(7):3089

    Article  MathSciNet  MATH  Google Scholar 

  • Wang Y, Wong KW, Li C, Li Y (2012) A novel method to design S-box based on chaotic map and genetic algorithm. Phys Lett A 376(6):827

    Article  MATH  Google Scholar 

  • Wang Y, Lei P, Wong KW (2015) A method for constructing bijective S-box with high nonlinearity based on chaos and optimization. Int J Bifurc Chaos 25(10):1550127

    Article  MathSciNet  MATH  Google Scholar 

  • Wang X, Akgul A, Cavusoglu U, Pham VT, Vo Hoang D, Nguyen XQ (2018) A chaotic system with infinite equilibria and its S-box constructing application. Appl Sci 8(11):1

    Article  Google Scholar 

  • Wang X, Çavuşoğlu Ü, Kacar S, Akgul A, Pham VT, Jafari S, Alsaadi FE, Nguyen XQ (2019) S-box based image encryption application using a chaotic system without equilibrium. Appl Sci 9(4):2

    Article  Google Scholar 

  • Wang Y, Wong KW, Li C, Li Y (2012) A novel method to design S-box based on chaotic map and genetic algorithm. Phys Lett A 376(6–7):827

  • Webster A, Tavares SE (1985) In: Conference on the theory and application of cryptographic techniques. Springer, pp. 523–534

  • Yan M, Xie J (2022) A conservative chaotic system with coexisting chaotic-like attractors and its application in image encryption. J Control Decis 0(0), 1

  • Ye T, Zhimao L (2018) Chaotic S-box: six-dimensional fractional Lorenz-Duffing chaotic system and O-shaped path scrambling. Nonlinear Dyn 94(3):2115

    Article  Google Scholar 

  • Zhang Y (2016) A new unified image encryption algorithm based on a lifting transformation and chaos. Inf Sci 547(6):307

    MathSciNet  MATH  Google Scholar 

  • Zheng J, Zeng Q (2022) An image encryption algorithm using a dynamic S-box and chaotic maps. Appl Intell. https://doi.org/10.1007/s10489-022-03174-3

    Article  Google Scholar 

Download references

Funding

This study was funded by Iranian National Science Foundation (INSF) (grant number 98006790).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sohrab Behnia.

Ethics declarations

Conflict of interest

Authors Sohrab Behnia, Reza Hoseini Sani, and Samira Fathizadeh have received research grants from the Iranian National Science Foundation.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

One parameter families

One parameter families

As an example, some of these maps are given below:

$$\begin{aligned} \varPhi _{2}=\frac{4\alpha ^{2}x(1-x)}{1+4(\alpha ^{2}-1)x(1-x)},\nonumber \\ \varPhi _{3}=\frac{\alpha ^{2}x(4x-3)^{2}}{\alpha ^{2}x(4x-3)^{2}+(1-x)(4x-1)^{2}}. \end{aligned}$$
(22)

where \(\alpha \) is the control parameter that can potentially be used as the secret keys for secure communication. F substitutes with Chebyshev polynomial of type one \(T_{N}(x)\). It is shown that these maps have an attractive property; that is, for even values of N the \(\varPhi _N(x,\alpha )\) maps have only a fixed point attractor \(x=1\) provided that their parameter belongs to interval \((N,\infty )\) while at \(\alpha \ge N\) they bifurcate to the chaotic regime without having any period doubling or period-n-tupling scenario and remain chaotic for all \(\alpha \in {(0,N)}\), but for odd values of N, these maps have only fixed point attractor at \(x=0\) for \(\alpha \in (\frac{1}{N}, N)\), again they bifurcate to a chaotic regime at \(\alpha \ge \frac{1}{N}\), and remain chaotic for \(\alpha \in (0, \frac{1}{N})\), finally they bifurcate at \(\alpha =N\) to have \(x=1\) as fixed point attractor for all \(\alpha \in (\frac{1}{N}, \infty )\). Here, in this paper we are concerned with their conjugate maps which are defined as:

$$\begin{aligned} \tilde{\varPhi }_N(x,\alpha )=h\circ \varPhi _N(x,\alpha )\circ h^{-1}=\frac{1}{\alpha ^{2}}\tan ^{2}(N \arctan \sqrt{x_n}), \end{aligned}$$
(23)

Conjugacy means that invertible map \(h(x)=\frac{1-x}{x}\) maps \(I=[0,1]\) into \([0,\infty )\). We have derived analytically their invariant measure for arbitrary values of the parameter \(\alpha \) and any integer values of N:

$$\begin{aligned} \mu _{\varPhi _N(x,\alpha )}(x,\beta )=\frac{1}{\pi }\frac{\sqrt{\beta }}{\sqrt{x(1-x)}(\beta +(1-\beta )x)}\;. \end{aligned}$$
(24)

with \(\beta >0\) is the invariant measure of the maps \(\varPhi _N^{(1,2)}(x,\alpha )\) provided that we choose the parameter \(\alpha \) in the following form:

$$\begin{aligned} \alpha =\left\{ \begin{array}{l} \frac{\varSigma _{k=0}^{\left[ \frac{(N-1)}{2}\right] }C_{2k+1}^{N}\beta ^{-k}}{\varSigma _{k=0}^{\left[ \frac{N}{2}\right] }C_{2k}^{N}\beta ^{-k}}\quad \quad for \quad \quad odd \; values \; of \;N \\ \\ \frac{\beta \varSigma _{k=0}^{\left[ \frac{(N)}{2}\right] }C_{2k}^{N}\beta ^{-k}}{\varSigma _{k=0}^{\left[ \frac{(N-1)}{2}\right] }C_{2k+1}^{N}\beta ^{-k}} \quad \quad for \quad \quad even \;values \; of \;N \\ \end{array}\right. \end{aligned}$$
(25)

where the symbol \([\;\;]\) means the greatest integer part. Studies based on invariant measure analysis can be useful for confirming the ergodic behavior of a map. An ergodic system has ‘convergent’ qualities over time; variances are finite and a non-time-dependent process.

Rights and permissions

Springer Nature or its licensor holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hoseini, R., Behnia, S., Sarmady, S. et al. Construction of dynamical S-boxes based on image encryption approach. Soft Comput 26, 13985–13997 (2022). https://doi.org/10.1007/s00500-022-07443-8

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00500-022-07443-8

Keywords

Navigation