Random Search Based Efficient Chaotic Substitution Box Design for Image Encryption

Random Search Based Efficient Chaotic Substitution Box Design for Image Encryption

Musheer Ahmad, Zishan Ahmad
Copyright: © 2018 |Pages: 17
DOI: 10.4018/IJRSDA.2018040107
OnDemand:
(Individual Articles)
Available
$37.50
No Current Special Offers
TOTAL SAVINGS: $37.50

Abstract

Cryptographic Substitution-boxes are source of nonlinearity in modern block encryption systems. The robustness and confusion imparted through these systems heavily rely on the strength of their S-boxes. This brings new challenges to design cryptographically potent S-boxes to develop strong encryption systems. In this paper, an effective method to design efficient 8×8 S-box is proposed. The design methodology incorporates piece-wise linear chaotic map based random search. The S-box obtained by the proposed methodology is tested against standard statistical tests like bijective property, strict avalanche criteria, nonlinearity, differential uniformity, bits independent criteria, and linear approximation probability, revealing its outstanding performance. The proposed S-box is compared with some recent chaos-based 8×8 S-boxes. Moreover, the proposed S-box is applied to encrypt plain-image with proposed S-box transformation to unveil and highlight its inherent great encryption strength. The results confirm that the design is consistent and suitable for building strong encryption systems for secure communication.
Article Preview
Top

Introduction

Claude E Shannon published a seminal paper which became the foundational treatment of modern cryptography (Shannon, 1949). He identified two fundamental properties of confusion and diffusion for the operation of a strong cryptographic system. The confusion refers to making the relationship between the ciphertext and the symmetric key as complex and involved as possible. The diffusion, on the other hand refers to dissipating the statistical structure of plaintext over bulk of ciphertext. The way confusion succeeds in making the relationship between the ciphertext and the key complex is by making each character of the ciphertext to depend on a major part of the key. The dissipating nature of diffusion refers to the fact that any change in the character of the plaintext results in a significant change in the characters of the ciphertext and vice versa (Menezes et al., 1997). The property of confusion is accomplished through a substitution box (S-box) while the property of diffusion is accomplished through a permutation box (P-box). A way to achieve both confusion and diffusion is to use substitution – permutation networks (SPN) (Dawson & Tavares, 1991). A substitution permutation network takes a block of plaintext and the keys as inputs and applies several alternating layers of S-boxes and P-boxes to produce the ciphertext block. Blocks of input bits are transformed by the substitution and permutation boxes into blocks of output bits. The substitution box does a one to one substitution of a small block of bits, which are the inputs of the S-box, by some other block of bits. These other block of bits is the output of the S-box. One to one substitution is required so that it may be invertible. The P-box permutes the bits by taking the output of all substitution boxes of a particular round and permuting them. These permuted bits are then given as inputs to the proceeding round of S-boxes. Some ciphers using the SPNs architectures are 3-Way, SAFER, SHARK and Square.

An efficient S-box with thorough cryptographic features is essential for the development of strong encryption systems. S-boxes are the only components capable of inducing nonlinearity in the security system. A high nonlinearity is desirable since it decreases the correlation between output and the input or a linear combination of the two (Ahmad, 2008). An S-box takes m input bits and transforms them into n output bits. This is called an m×n S-box and is often implemented as a lookup table. Mathematically, an S-box of size m×n is a nonlinear map defined as S: {0, 1}n → {0, 1}n. An 8×8 S-box involves eight Boolean functions fi mapping an 8-bit value to 1-bit as fi:{0, 1}8 → {0, 1} (Ahmad et al., 2013). While designing an S-box, it is important to keep in mind to have the maximum probabilities as low as possible while maintaining high nonlinearity scores. A cryptographically good S-box must achieve balancedness and avalanche effect. This leads to a contradiction as it is impossible to achieve balancedness and high nonlinearity scores simultaneously and so some tradeoff have to be made while designing cryptographically strong S-boxes.

Complete Article List

Search this Journal:
Reset
Volume 9: 1 Issue (2025): Forthcoming, Available for Pre-Order
Volume 8: 1 Issue (2024): Forthcoming, Available for Pre-Order
Volume 7: 4 Issues (2021): 1 Released, 3 Forthcoming
Volume 6: 3 Issues (2019)
Volume 5: 4 Issues (2018)
Volume 4: 4 Issues (2017)
Volume 3: 4 Issues (2016)
Volume 2: 2 Issues (2015)
Volume 1: 2 Issues (2014)
View Complete Journal Contents Listing