S-Box Construction Method Based on the Combination of Quantum Chaos and PWLCM Chaotic Map

S-Box Construction Method Based on the Combination of Quantum Chaos and PWLCM Chaotic Map

Jun Peng, Shangzhu Jin, Shaoning Pang, Du Zhang, Lixiao Feng, Zuojin Li, Yingxu Wang
DOI: 10.4018/IJCINI.20211001.oa24
Article PDF Download
Open access articles are freely available for download

Abstract

For a security system built on symmetric-key cryptography algorithms, the substitution box (S-box) plays a crucial role to resist cryptanalysis. In this article, we incorporate quantum chaos and PWLCM chaotic map into a new method of S-box design. The secret key is transformed to generate a six tuple system parameter, which is involved in the generation process of chaotic sequences of two chaotic systems. The output of one chaotic system will disturb the parameters of another chaotic system in order to improve the complexity of encryption sequence. S-box is obtained by XOR operation of the output of two chaotic systems. Over the obtained 500 key-dependent S-boxes, we test the S-box cryptographical properties on bijection, nonlinearity, SAC, BIC, differential approximation probability, respectively. Performance comparison of proposed S-box with those chaos-based one in the literature has been made. The results show that the cryptographic characteristics of proposed S-box has met our design objectives and can be applied to data encryption, user authentication and system access control.
Article Preview
Top

Introduction

In the context of world digitalization, massive data are being generated every day from mobile computing and IoT devices. For data management, the security requirements have become increasingly important to all kinds of data. For a modern cryptosystem with symmetric-key cryptographic algorithm, Substitution-box (S-box) is a non-linear component that performs permutation calculation, and its performance directly determines the quality of the cryptographic algorithm.

As we know, chaos has good cryptographic characteristics and has been widely used in the design of information security systems. The literature of the field contains numerous studies with chaos based cryptosystem. Wang et al (Wang, Wong, & Liao et al., 2011), Kadir et al (Kadir, Hamdulla, & Guo, 2014), Yavuz et al (Yavuz, Yazici, & Kasapbaşi et al., 2016), Murillo-Escobar et al (Murillo-Escobar, Cruz-Hernández, & Cardoza-Avendaño et al., 2017), and Wang et al (Wang, Çavuşoğlu, & Kacar et al., 2019) proposed a new chaotic encryption system or PRNG (pseudorandom number generator) in their studies.

Tang and Liao et al proposed a new approach to obtain cryptographically strong dynamic S-boxes based on iterating discretized chaotic map (Tang, Liao, & Chen, 2005). Fatih and Ahmet proposed a methodology to design cryptographically S-Boxes based on continuous-time chaotic Lorenz system (Fatih, & Ahmet, 2010), the results show that proposed cryptosystem using the designed S-Boxes is very suitable for secure communication. Subsequently, Fatih et al also studied an S-box design algorithm based on time-delay chaotic systems. Compared with other algorithms in literature, the proposed algorithm is considered to be more useful according to the criteria such as simple and efficient implementation (Özkaynak, & Yavuz, 2013). Wang and Wong et al represented a method to design S-box based on chaos and genetic algorithm by making full use of the traits of chaotic map and evolution process (Wang, Wong, & Li et al., 2012), and the one of highlights is that the problem of constructing S-box is transformed to a Traveling Salesman Problem. Khan et al studied a construction method for designing S-box by using chaotic boolean functions and applied the obtained S-box to encrypt image (Khan, Shah, & Batool, 2016). The measurable analyses performed on the proposed framework show improvement in encryption quality and safety against numerous brute-force and statistical attacks, as well as the differential and linear cryptanalysis. Furthermore, Çavuşoğlu et al represented a novel approach for strong S-box generation algorithm design by utilizing a random number generator (RNG) produced by a chaotic scaled Zhongyang system (Çavuşoğlu, Zengin, & Pehlivan, 2017). Performance tests show the proposed S-box is stronger and more effective. In addition, by using a new three dimensionl chaotic systems without equilibrium to construct S-boxes (Wang, Çavuşoğlu, & Kacar et al., 2019), and the experiment results indicate that S-box based encryption algorithm can be used safely in image encryption operations.

Recently, quantum chaos has attracted much attention for cryptosystem design due to its excellent cryptographic properties (Ahmed, Abd El-Latifab, & Li et al., 2013; Akhshani, Akhavan, & Mobaraki et al., 2014; Seyedzadeh, Norouzi, & Mosavi et al., 2018; Singh, Kumar, & Shaw et al., 2018; Lambić, 2018; Arshad, Batool, & Amin, 2019; Dhall, Sharma, & Gupta, 2019). In this paper, we presented a novel construction method for designing cryptographically strong S-box based on the combination of quantum chaos and PWLCM chaotic mapping. One of the main motivations is that we want to achieve a more sophisticated random sequence to generate strong S-box, which is expected to has better security performance and can be applied to data encryption, user authentication and system access control et al.

The rest of the paper is organized as follows. In Section II, the method for designing S-boxes is presented in detail including the introduction of the quantum chaotic system employed. Then in Section III, the experiments and several cryptographic properties including bijection, nonlinearity, strict avalanche criterion, output bit independence criterion, differential approximation probability are analyed, followed by performance comparison of proposed S-box with those chaos-based one in the literatures. Finally, conclusion is drawn in Section IV.

Complete Article List

Search this Journal:
Reset
Volume 18: 1 Issue (2024)
Volume 17: 1 Issue (2023)
Volume 16: 1 Issue (2022)
Volume 15: 4 Issues (2021)
Volume 14: 4 Issues (2020)
Volume 13: 4 Issues (2019)
Volume 12: 4 Issues (2018)
Volume 11: 4 Issues (2017)
Volume 10: 4 Issues (2016)
Volume 9: 4 Issues (2015)
Volume 8: 4 Issues (2014)
Volume 7: 4 Issues (2013)
Volume 6: 4 Issues (2012)
Volume 5: 4 Issues (2011)
Volume 4: 4 Issues (2010)
Volume 3: 4 Issues (2009)
Volume 2: 4 Issues (2008)
Volume 1: 4 Issues (2007)
View Complete Journal Contents Listing