DOI QR코드

DOI QR Code

Highly dispersive substitution box (S-box) design using chaos

  • Faheem, Zaid Bin (Department of Computer Engineering, University of Engineering and Technology) ;
  • Ali, Asim (Department of Computer Science, University of Wah) ;
  • Khan, Muhamad Asif (Department of Computer Engineering, University of Engineering and Technology) ;
  • Ul-Haq, Muhammad Ehatisham (Department of Computer Engineering, University of Engineering and Technology) ;
  • Ahmad, Waqar (Department of Computer Engineering, University of Engineering and Technology)
  • Received : 2019.03.26
  • Accepted : 2019.10.31
  • Published : 2020.08.18

Abstract

Highly dispersive S-boxes are desirable in cryptosystems as nonlinear confusion sublayers for resisting modern attacks. For a near optimal cryptosystem resistant to modern cryptanalysis, a highly nonlinear and low differential probability (DP) value is required. We propose a method based on a piecewise linear chaotic map (PWLCM) with optimization conditions. Thus, the linear propagation of information in a cryptosystem appearing as a high DP during differential cryptanalysis of an S-box is minimized. While mapping from the chaotic trajectory to integer domain, a randomness test is performed that justifies the nonlinear behavior of the highly dispersive and nonlinear chaotic S-box. The proposed scheme is vetted using well-established cryptographic performance criteria. The proposed S-box meets the cryptographic performance criteria and further minimizes the differential propagation justified by the low DP value. The suitability of the proposed S-box is also tested using an image encryption algorithm. Results show that the proposed S-box as a confusion component entails a high level of security and improves resistance against all known attacks.

Keywords

References

  1. C. E. Shannon, Communication theory of secrecy systems, Bell Syst. Tech. J. 28 (1949), 656-715. https://doi.org/10.1002/j.1538-7305.1949.tb00928.x
  2. W. Meier and O. Staffelbach, Nonlinearity criteria for cryptographic functions, Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in, Bioinformatics).1990, pp. 549-562.
  3. A. F. Webster and S. E. Tavares, On, the Design of S-Boxes, Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 1986, pp. 523-534.
  4. M. Matsui, New structure of block ciphers with provable security against differential and linear cryptanalysis, Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 1996, pp. 205-218.
  5. S. Hong et al., Provable security against differential and linear cryptanalysis for the SPN structure, in Proc. Fast Softw. Encryption (New York, NY, USA), 2000, pp. 273-283.
  6. H. M. Heys, A tutorial on linear and differential cryptanalysis, Cryptologia. 26 (2002), 189-221. https://doi.org/10.1080/0161-110291890885
  7. L. Kocarev, Chaos-based cryptography: A brief overview, IEEE Circuits Syst. Mag. 1 (2001), 6-21. https://doi.org/10.1109/7384.963463
  8. G. Jakimoski and L. Kocarev, Chaos and cryptography: Block encryption ciphers based on chaotic maps, IEEE Trans, Circuits Syst. I Fundam. Theory Appl. 48 (2001), 163-169. https://doi.org/10.1109/81.904880
  9. Y. Wang et al., A block cipher with dynamic S-boxes based on tent map, Commun. Nonlinear Sci. Numer. Simul. 14 (2009), 3089-3099. https://doi.org/10.1016/j.cnsns.2008.12.005
  10. G. Tang, X. Liao, and Y. Chen, A novel method for designing S-boxes based on chaotic maps, Chaos, Solitons Fractals. 23 (2005), 413-419. https://doi.org/10.1016/j.chaos.2004.04.023
  11. G. Chen, Y. Chen, and X. Liao, An extended method for obtaining S-boxes based on three-dimensional chaotic Baker maps, Chaos, Solitons Fractals. 31 (2007), 571-579. https://doi.org/10.1016/j.chaos.2005.10.022
  12. M. Asim and V. Jeoti, Efficient and simple method for designing chaotic S-boxes, ETRI J. 30 (2008), 170-172. https://doi.org/10.4218/etrij.08.0207.0188
  13. F. Ozkaynak and A. B. Ozer, A method for designing strong S-Boxes based on chaotic Lorenz system, Phys. Lett. Sect. A Gen. At. Solid State Phys. 374 (2020), 3733-3738.
  14. M. Ahmad et al., Designing chaos based strong substitution box, in Proc. Int. Conf. Contemporary Comput (Noida, India), 2015, pp. 97-100.
  15. T. Farah, R. Rhouma, and S. Belghith, A novel method for designing S-box based on chaotic map and Teaching-Learning-Based Optimization, Nonlinear Dyn. 88 (2017), 1059-1074. https://doi.org/10.1007/s11071-016-3295-y
  16. I. Hussain et al., Construction of chaotic quantum magnets and matrix Lorenz systems S-boxes and their applications, Chinese J. Phys. 56 (2018), 1609-1621. https://doi.org/10.1016/j.cjph.2018.04.013
  17. D. Lambic, S-box design method based on improved one-dimensional discrete chaotic map, J. Inf. Telecommun. 2 (2018), 1-11.
  18. M. Khan and Z. Asghar, A novel construction of substitution box for image encryption applications with Gingerbreadman chaotic map and S8 permutation, Neural Comput. Appl. 29 (2018), 993-999. https://doi.org/10.1007/s00521-016-2511-5
  19. U. Cavusoglu et al., Secure image encryption algorithm design using a novel chaos based S-Box, Chaos, Solitons Fractals. 95 (2017), 92-101. https://doi.org/10.1016/j.chaos.2016.12.018
  20. F. Ozkaynak, V. Celik, and A. B. Ozer, A new S-box construction method based on the fractional-order chaotic Chen system, Signal, Image Video Process. 11 (2017), 659-664. https://doi.org/10.1007/s11760-016-1007-1
  21. U. Cavusoglu et al., A novel approach for strong S-Box generation algorithm design based on chaotic scaled Zhongtang system, Nonlinear Dyn. 87 (2017), 1081-1094. https://doi.org/10.1007/s11071-016-3099-0
  22. A. Belazi and A. A. A. El-Latif, A simple yet efficient S-box method based on chaotic sine map, Optik (Stuttg). 130 (2017), 1438-1444. https://doi.org/10.1016/j.ijleo.2016.11.152
  23. Y. Tianand and Z. Lu, Chaotic S-Box: Intertwining logistic map and bacterial foraging optimization, Math. Probl. Eng. 2017 (2017), 1-11.
  24. M. Khan, T. Shah, and S. I. Batool, Construction of S-box based on chaotic Boolean functions and its application in image encryption, Neural Comput. Appl. 27 (2016), 677-685. https://doi.org/10.1007/s00521-015-1887-y
  25. R. Guesmi et al., Chaos-based designing of a highly nonlinear S-box using Boolean functions, in Proc. Int. Multi-Conf. Syst., Signals Devices (Mahdia, Tunisia), 2015, pp. 1-5.
  26. M. Ahmad and S. Alam, A novel approach for efficient S-box design using multiple high-dimensional chaos, in Proc. Int. Conf. Adv. Comput. Commun. Technol. (Rohtak, India), 2014, pp. 95-99.
  27. M. Khan, T. Shah, and M. A. Gondal, An efficient technique for the construction of substitution box with chaotic partial differential equation, Nonlinear Dyn. 73 (2013), 1795-1801. https://doi.org/10.1007/s11071-013-0904-x
  28. F. Ozkaynak and S. Yavuz, Designing chaotic S-boxes based on time-delay chaotic system, Nonlinear Dyn. 74 (2013), 551-557. https://doi.org/10.1007/s11071-013-0987-4
  29. M. Khan et al., A novel technique for the construction of strong S-boxes based on chaotic Lorenz systems, Nonlinear Dyn. 70 (2012), 2303-2311. https://doi.org/10.1007/s11071-012-0621-x
  30. T. Shah Hussain and M. A. Gondal, A novel approach for designing substitution-boxes based on nonlinear chaotic algorithm, Nonlinear Dyn. 70 (2012), 1791-1794. https://doi.org/10.1007/s11071-012-0573-1
  31. J. Peng et al., Efficient chaotic nonlinear component for secure cryptosystems, in Proc. Int. Conf. Ubiquitous Future Netw. (Milan, Italy), 2017, pp. 989-993.
  32. A. Belazi et al., Selective image encryption scheme based on DWT, AES S-box and chaotic permutation, in Proc. Int. Wireless Commun. Mobile Comput. Conf. (Dubrovnik, Croatia), 2015, pp. 606-610.
  33. A. A. A. El-Latif, B. Abd-El-Atty, and S. E. Venegas-Andraca, A novel image steganography technique based on quantum substitution boxes, Opt. Laser Technol. 116 (2019), 92-102. https://doi.org/10.1016/j.optlastec.2019.03.005
  34. N. Munir and M. Khan, A generalization of algebraic expression for nonlinear component of symmetric key algorithms of any characteristic, in Proc. Int. Conf. Appl. Eng. Math. (Tazila, Pakistan), 2018, pp. 48-52.
  35. A. A. A. El-Latif et al., A new approach to chaotic image encryption based on quantum chaotic system, exploiting color spaces, Signal Process. 93 (2013), 2986-3000. https://doi.org/10.1016/j.sigpro.2013.03.031
  36. A. A. A. Belazi, A. A. El-Latif, and S. Belghith, A novel image encryption scheme based on substitution-permutation network and chaos, Signal Process. 128 (2016), 155-170. https://doi.org/10.1016/j.sigpro.2016.03.021
  37. S. I. Batool, T. Shah, and M. Khan, A color image watermarking scheme based on affine transformation and S4 permutation, Neural Comput. Appl. 25 (2014), 2037-2045. https://doi.org/10.1007/s00521-014-1691-0
  38. A. Belazi et al., Efficient cryptosystem approaches: S-boxes and permutation-substitution-based encryption, Nonlinear Dyn. 87 (2017), 337-361. https://doi.org/10.1007/s11071-016-3046-0
  39. M. Khan, T. Shah, and S. I. Batool, A new implementation of chaotic S-boxes in CAPTCHA, Signal, Image Video Process. 10 (2016), 293-300. https://doi.org/10.1007/s11760-014-0741-5
  40. M. Khan, A novel image encryption scheme based on multiple chaotic S-boxes, Nonlinear Dyn. 82 (2015), 527-533. https://doi.org/10.1007/s11071-015-2173-3
  41. M. Khan, A novel image encryption using Fourier series, Journal Vib. Contr. 21 (2015), 3450-3455. https://doi.org/10.1177/1077546314523029
  42. A. A. A. El-Latif and X. Niu, A hybrid chaotic system and cyclic elliptic curve for image encryption, AEU Int. J. Electron. Commun. 67 (2013), 136-143. https://doi.org/10.1016/j.aeue.2012.07.004
  43. M. Khan, T. Shah, and S. I. Batool, A new approach for image encryption and watermarking based on substitution box over the classes of chain rings, Multimed. Tools Appl. 76 (2017), 24027-24062. https://doi.org/10.1007/s11042-016-4090-y
  44. M. Khan and T. Shah, A copyright protection using watermarking scheme based on nonlinear permutation and its quality metrics, Neural Comput. Appl. 26 (2015), 845-855. https://doi.org/10.1007/s00521-014-1747-1
  45. H. M. Waseem and M. Khan, A new approach to digital content privacy using quantum spin and finite-state machine, Appl. Phys. B Lasers Opt. 125 (2019). https://doi.org/10.1007/s00340-019-7133-z
  46. M. Khan and H. M. Waseem, A novel image encryption scheme based on quantum dynamical spinning and rotations, PLoS ONE 13 (2018), 1-23.
  47. H. M. Waseem, M. Khan, and T. Shah, Image privacy scheme using quantum spinning and rotation, J. Electron. Imaging. 27 (2018), 1-13.
  48. I. Younas and M. Khan, A new efficient digital image encryption based on inverse left almost semi group and Lorenz chaotic system, Entropy. 20 (2018), 1-22. https://doi.org/10.3390/e20010001
  49. E. Bassham et al., A statistical test suite for random and pseudorandom number generators for cryptographic applications, NIST SP-800-22 Rev 1a, 2010.
  50. Y. Su et al., A Method for obtaining chaos-based S-Box via a PWLCM, Adv. Mater. Res. 651 (2013), 885-890. https://doi.org/10.4028/www.scientific.net/AMR.651.885
  51. S. Li, G. Chen, and X. Mou, On the dynamical degredation of digital piecewise linear chaotic maps, Int. J. Bifurc. Chaos. 15 (2005), 3119-3151. https://doi.org/10.1142/S0218127405014052
  52. E. Biham and A. Shamir, Differential cryptanalysis of DES-like cryptosystems, J. Cryptol. 4 (1991), 3-72. https://doi.org/10.1007/BF00630563
  53. L. Cui and Y. Cao, A new S-box structure named affine-power-affine, Int. J. Innov. Comput, Inf. Contr. 3 (2007), 751-759.
  54. T. Tran, D. K. Bui, and A. D. Duong, Gray S-box for Advanced Encryption Standard, in Proc. Int. Conf. Comput. Intell. Security (Suzhou, China), 2008, pp. 253-258.
  55. J. Kim and R. C. W. Phan, A cryptanalytic view of the NSA's skipjack block cipher design, Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2009, pp. 368-381.
  56. X. Yi et al., A method for obtaining cryptographically strong 8/spl times/8 S-boxes, in Proc. IEEE Global Telecommun. Conf. (Phoenix, AZ, USA), 1997, pp. 689-693.
  57. E. Abuelyman and A. A. S. Alsehibani, An optimized implementation of the S-Box using residue of prime numbers, Int J Comput Sci Network Security 8 (2008), 304-309.
  58. J. Daemen and V. Rijmen, The Design of Rijndael, The Advanced Encryption Standard, 2002.

Cited by

  1. Nonlinearity of Many-Valued Logic Component Functions of Modern Cryptographic Algorithms S-boxes vol.192, 2020, https://doi.org/10.1016/j.procs.2021.09.043
  2. A Novel Group Theoretic and Graphical Approach for Designing Cryptographically Strong Nonlinear Components of Block Ciphers vol.116, pp.4, 2020, https://doi.org/10.1007/s11277-020-07841-x
  3. Multilevel information fusion for cryptographic substitution box construction based on inevitable random noise in medical imaging vol.11, pp.1, 2020, https://doi.org/10.1038/s41598-021-93344-z