Skip to main content
Log in

Cryptosystem techniques based on the improved Chebyshev map: an application in image encryption

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

The use of nonlinear (chaotic) transformations in cryptography to create confusion during encryption process has become a common practice. In this paper, a pair of proficient cryptosystem techniques are proposed in the form of substitution and permutation constructed on the one-dimensional chaotic map (Improved Chebyshev map). Initially, an efficient and simple method for the construction of S-box using one-dimensional chaotic system is presented. The main advantage of the suggested scheme is to generate strong S-boxes depending upon keys used by chaotic map. Then, an efficient encryption scheme based on substitution box and the chaotic map (substitution and permutation system) is presented. Experimental consequences validate the efficiency of anticipated algorithms. A great potential and higher performance for noticeable dominance regarding cryptographic applications can be seen for the presented cryptosystems in comparison with the algorithms already developed in literature.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  1. Arroyo D, Diaz J, Rodriguez FB (2013) Cryptanalysis of a one round chaos-based substitution permutation network. Signal Process 93(5):1358–1364

    Article  Google Scholar 

  2. Attaullah, Jamal SS, Shah T (2017) A novel construction of substitution box using a combination of chaotic maps with improved chaotic range. Nonlinear Dyn. https://doi.org/10.1007/s11071-017-3409-1

    Article  Google Scholar 

  3. Attaullah, Jamal SS, Shah T (2017) A novel scheme for image encryption using substitution box and chaotic system. Nonlinear Dyn. https://doi.org/10.1007/s11071-017-3874-6

    Article  MathSciNet  Google Scholar 

  4. Behnia S, Akhshani A, Mahmodi H, Akhavan A (2008) A novel algorithm for image encryption based on mixture of chaotic maps. Chaos, Solitons Fractals 35:408–419

    Article  MathSciNet  MATH  Google Scholar 

  5. Belazi A, Khan, M. Abd El-Latif, A. A. Belghith, S. (2016) Efficient cryptosystem approaches: S-boxes and permutation–substitution-based encryption. Nonlinear Dyn.:1–25

  6. Chen G, Chen Y, Liao X (2007) An extended method for obtaining S-boxes based on 3-dimensional chaotic baker maps. Chaos, Solitons Fractals 31(3):571–579

    Article  MathSciNet  MATH  Google Scholar 

  7. El-Latif A, Li L, Wang N, Niu X (2011) Image encryption scheme of pixel bit based on combination of chaotic systems. In: 2011 Seventh International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP), p 369–373

  8. Feistel H (1973) Cryptography and computer privacy. Sci Am 228:15–23

    Article  Google Scholar 

  9. Fridrich J (1998) Symmetric ciphers based on two-dimensional chaotic maps. Int J Bifurcat Chaos 8(6):1259–1284

    Article  MathSciNet  MATH  Google Scholar 

  10. Hao B (1993) Starting with parabolas: an introduction to chaotic dynamics. Shanghai Scientific and Technological Education Publishing House, Shanghai

    Google Scholar 

  11. Hua Z, Zhou Y, Pun C-M, Philip Chen CL (2015) 2D sine logistic modulation map for image encryption. Inf Sci 297:80–94

    Article  Google Scholar 

  12. Hussain I, Shah T, Gondal MA (2012) A novel approach for designing substitution-boxes based on nonlinear chaotic algorithm. Nonlinear Dyn 70(3):1791–1794

    Article  MathSciNet  Google Scholar 

  13. Hussain I, Shah T, Mahmood H, Gondal MA (2012) Construction of S 8 Liu J S-boxes and their applications. Comput Math Appl 64(8):2450–2458

    Article  MathSciNet  MATH  Google Scholar 

  14. Hussain I, Shah T, Gondal MA, Mahmood H (2013) An efficient approach for the construction of LFT S-boxes using chaotic logistic map. Nonlinear Dyn 71:133–140

    Article  MathSciNet  Google Scholar 

  15. Jakimoski G, Kocarev L (2001) Chaos and cryptography: block encryption ciphers. IEEE Trans Circuits Syst I Fundam Theory Appl 48(2):163–169

    Article  MATH  Google Scholar 

  16. Khan M, Shah T (2014) A novel image encryption technique based on Hénon chaotic map and S8 symmetric group. Neural Comput Applic 25(7):1717–1722

    Article  Google Scholar 

  17. Khan M, Shah T, Mahmood H, Gondal MA, Hussain I (2012) A novel technique for the construction of strong S-boxes based on chaotic Lorenz systems. Nonlinear Dyn 70(3):2303–2311

    Article  MathSciNet  Google Scholar 

  18. Khan M., Shah T.,·Gondal M.A. An efficient technique for the construction of substitution box with chaotic partial differential equation, Nonlinear Dyn (2013) 73:1795–1801.

    Article  MathSciNet  Google Scholar 

  19. Khan M, Shah T, Mahmood H, Gondal MA (2013) An efficient method for the construction of block cipher with multi chaotic systems. Nonlinear Dyn 71(3):489–492

    Article  MathSciNet  Google Scholar 

  20. Liao X, Lai S, Zhou Q (2010) A novel image encryption algorithm based on self-adaptive wave transmission. Signal Process 90:2714–2722

    Article  MATH  Google Scholar 

  21. Liao X, Li K, Yin J (2016) Separable data hiding in encrypted image based on compressive sensing and discrete fourier transform. Multimed Tools Appl. https://doi.org/10.1007/s11042-016-3971-4

    Article  Google Scholar 

  22. Liao X, Yin J, Guo S, Li X, Kumar A (2017) Medical JPEG image steganography based on preserving inter-block dependencies. Comput Electr Eng. https://doi.org/10.1016/j.compeleceng.2017.08.020

    Article  Google Scholar 

  23. Liu Y, Zhang LY, Wang J, Zhang Y, Wong K-W (2016) Chosen-plaintext attack of an image encryption scheme based on modified permutation-diffusion structure. Nonlinear Dyn 84(4):2241–2250

    Article  MATH  Google Scholar 

  24. Norouzi B, Mirzakuchaki S, Seyedzadeh SM, Mosavi MR (2014) A simple, sensitive and secure image encryption algorithm based on hyper-chaotic system with only one round diffusion. Multimed Tools Appl 71(3):1469–1497

    Article  Google Scholar 

  25. Özkaynak F, Özer AB (2010) A method for designing strong S-boxes based on chaotic Lorenz system. Phys Lett A 374(36):3733–3738

    Article  MATH  Google Scholar 

  26. Özkaynak F, Yavuz S (2014) Analysis and improvement of a novel image fusion encryption algorithm based on DNA sequence operation and hyper-chaotic system. Nonlinear Dyn. 78(2):1311–1320

    Article  MATH  Google Scholar 

  27. Parker AT, Short KM (2001) Reconstructing the keystream from a chaotic encryption scheme. IEEE Trans Circuits Syst I 48(5):104–112

    Article  MathSciNet  MATH  Google Scholar 

  28. Saberi Kamarposhti M, Mohammad D, Rahim M, Yaghobi M (2014) Using 3-cell chaotic map for image encryption based on biological operations. Nonlinear Dyn 75(3):407–416

    Article  Google Scholar 

  29. Shannon CE (1949) Communication theory of secrecy systems. Bell Syst Tech J 28:656–715

    Article  MathSciNet  MATH  Google Scholar 

  30. Shi XY, Xiao HuYou XC, Lam KY (2002) A method for obtaining cryptographically strong 8x8 S-boxes. Int Conf Infor Network Appl 2(3):14–20

    Google Scholar 

  31. Stoyanov B, Kordov K (2014) Novel Image encryption scheme based on Chebyshev polynomial and duffing map. Sci World J 2014, Article ID 283639, 11. https://doi.org/10.1155/2014/283639.

    Article  Google Scholar 

  32. Stoyanov B, Kordov K (2015) Image encryption using Chebyshev map and rotation equation. Entropy 17(4):2117–2139. https://doi.org/10.3390/e17042117

    Article  MathSciNet  Google Scholar 

  33. Tang G, Liao X, Chen Y (2005) A novel method for designing S-boxes based on chaotic maps. Chaos, Solitons Fractals 23(2):413–419

    Article  MATH  Google Scholar 

  34. Wang XY, Yang L, Liu R, Kadir A (2010) A chaotic image encryption algorithm based on perceptron model. Nonlinear Dyn 62(3):615–621

    Article  MathSciNet  MATH  Google Scholar 

  35. Wang X, Teng L, Qin X (2012) A novel colour image encryption algorithm based on chaos. Signal Process 92(4):1101–1108

    Article  MathSciNet  Google Scholar 

  36. Wang X, Liu L, Zhang Y (2015) A novel chaotic block image encryption algorithm based on dynamic random growth technique. Opt Lasers Eng 66:10–18

    Article  Google Scholar 

  37. Xu L, Li Z, Li J, Hua W (2016) A novel bit-level image encryption algorithm based on chaotic maps. Opt Lasers Eng 78:17–25

    Article  Google Scholar 

  38. Zhang Y, Li C, Li Q, Zhang D, Shu S (2012) Breaking a chaotic image encryption algorithm based on perceptron model. Nonlinear Dyn 69(3):1091–1096

    Article  MathSciNet  MATH  Google Scholar 

  39. Zhang W, Yu H, Zhao Y, Zhu Z (2016) Image encryption based on three-dimensional bit matrix permutation. Signal Process 118:36–50

    Article  Google Scholar 

  40. Zhou CS, Lai CH (1999) Extracting messages masked by chaotic signals of time-delay systems. Phys Rev E 60:320–323

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Adnan Javeed.

Ethics declarations

Conflict of interests

The authors declare that they have no conflict of interest.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Attaullah, Javeed, A. & Shah, T. Cryptosystem techniques based on the improved Chebyshev map: an application in image encryption. Multimed Tools Appl 78, 31467–31484 (2019). https://doi.org/10.1007/s11042-019-07981-8

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-019-07981-8

Keywords

Navigation