Figure - uploaded by Alaa Farhan
Content may be subject to copyright.
S-Box values if í µí±¥ 0 = 0.201 and  =3.71.

S-Box values if í µí±¥ 0 = 0.201 and  =3.71.

Source publication
Article
Full-text available
Many researchers have tried to use the chaotic systems in generating different cryptographic tools, in order to provide high level of security to the data passing through network. In modern symmetric cryptographic systems, one of the most essential functions is a nonlinear mapping Substitution process which is responsible for creating the confusion...

Context in source publication

Context 1
... the new S-Box satisfies the completeness criteria. The results of these two examples are shown in Tables 3, 4, 5, and 6, respectively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

Similar publications

Preprint
Full-text available
In this paper, we propose an algorithm for constructing a nonlinear component of block cipher by using the non-associative class of Moufang Loops (ML) and with the help of this nonlinear component design a cryptosystem for image encryption. The ML includes excellent features such as the inverse of zero elements, weak associativity, and fewer constr...

Citations

... One-dimensional chaotic coordination has a straightforward structure, quick sequence creation, low levels of randomness, and a constrained range of chaotic parameters [19]. 1D logistic map defined in equation 2. [20]. ...
Article
Full-text available
Nowadays, lightweight cryptography attracts academicians, scientists and researchers to concentrate on its requisite with the increasing usage of low resource devices. In this paper, a new lightweight encryption scheme is proposed using the chaotic map. This encryption scheme is an addition–rotation–XOR block cipher designed for its supremacy, efficacy and speed execution. In this addition–rotation–XOR cipher, the equation for chaotic map is iteratively solved to generate unique random numbers in a speedy manner using the logistic and Chirikov map. Chaotic maps, encryption algorithms, and cryptography are three approaches that are frequently used to safeguard digital data from unauthorized access and use. Chacha20 is a lightweight encryption algorithm, fast and secure and provides a balance between high security and little complexity and execution time the addition, in this work the development of the Chacha20 algorithm is used to provide the required security for data transmission. Therefore, we created a randomness key to power the algorithm against various attacks Using the chaotic map to generate a random key for the encryption/decryption operations to improve the diffusion of the ChaCha20 cryptography algorithm's stream secret key. Finally, the cipher results are constructed from the input data and evaluated with various statistical as well as randomness tests correlation coefficient, SNR, and UAIC metrics prove that the proposed enhancement of the Chaha20 stream cipher algorithm (EChacha20) with chaotic addition–rotation–XOR stream cipher is efficient in terms of randomness and speed. For the end discussed complete models with security measures in this research
... In the realm of substitution, modern block ciphers leverage one or more substitution boxes (S-boxes), making runtime efficiency a pivotal consideration. In [29], a novel Sbox was crafted using a 1D logistic map chaotic system. The chaotic sequence derived from the 1D logistic map was harnessed to produce hexadecimal code values, which were subsequently used in the construction of the new S-box. ...
Article
Full-text available
The volume of data transmitted over networks has significantly increased in recent years. For that reason, safeguarding the privacy, authenticity, and confidentiality of specific data is imperative , necessitating a type of encryption; symmetric encryption, known for its computational efficiency, is ideal for securing extensive datasets. A principal component within symmetric key algorithms is the substitution box (S-box), which creates confusion between plaintext and ciphertext, enhancing the security of the process. This paper proposes a fashion method to create chaotic S-boxes using the Rössler attractor as a chaotic process and the Rijndael S-box as a permutation box. The proposed S-boxes are evaluated with bijectivity, non-linearity (NL), strict avalanche criterion (SAC), bit independence criterion (BIC), linear approximation probability (LAP), and differential uniformity (DU). The analyses show that the proposed method helps generate a high-resistance S-box to well-known attacks and high efficiency, executing in short computational time.
... A three-dimensional map has better chaotic properties than a one-dimensional map. According to (1), (2), and (3) illustrate the 3D logistic map [19], [20]. ...
Article
Full-text available
Protecting information sent through insecure internet channels is a significant challenge facing researchers. In this paper, we present a novel method for image data encryption that combines chaotic maps with linear feedback shift registers in two stages. In the first stage, the image is divided into two parts. Then, the locations of the pixels of each part are redistributed through the random numbers key, which is generated using linear feedback shift registers. The second stage includes segmenting the image into the three primary colors red, green, and blue (RGB); then, the data for each color is encrypted through one of three keys that are generated using three-dimensional chaotic maps. Many statistical tests (entropy, peak signal-noise ratio (PSNR), mean square error (MSE) and correlation) were conducted on a group of images to determine the strength and efficiency of the proposed method, and the result proves that the proposed method provided a good level of safety. The obtained results were compared with those of other methods, and the result of comparing confirms the superiority of the proposed method. Keywords: 3D chaotic maps Colour image Image encryption Linear feedback shift register Statistical tests This is an open access article under the CC BY-SA license.
... A three-dimensional map has better chaotic properties than a one-dimensional map. According to (1)-(3) illustrate the 3D logistic map [19], [20]. ...
Article
Full-text available
Protecting information sent through insecure internet channels is a significant challenge facing researchers. In this paper, we present a novel method for image data encryption that combines chaotic maps with linear feedback shift registers in two stages. In the first stage, the image is divided into two parts. Then, the locations of the pixels of each part are redistributed through the random numbers key, which is generated using linear feedback shift registers. The second stage includes segmenting the image into the three primary colors red, green, and blue (RGB); then, the data for each color is encrypted through one of three keys that are generated using three-dimensional chaotic maps. Many statistical tests (entropy, peak signal-noise ratio (PSNR), mean square error (MSE) and correlation) were conducted on a group of images to determine the strength and efficiency of the proposed method, and the result proves that the proposed method provided a good level of safety. The obtained results were compared with those of other methods, and the result of comparing confirms the superiority of the proposed method.
... Fadhil et al. [20] proposed a new S-box design based on the 1D Logistic Map. In the proposed approach 1D Logistic Map was utilized to generate the chaotic sequence which, later was converted to Hexa code. ...
Article
Full-text available
Secure exchange of sensitive information between different entities is a serious challenge in today’s environment. Therefore, various cryptosystems have been created specifically for this purpose. Various operations are used in these cryptosystems. The most common operations used are substitution and permutation. The substitution-box (S-box), a look-up table that takes x bits as input and replaces them with y bits, is responsible for the substitution operation. The construction of an S-box with strong cryptographic attributes is an essential part of building a robust and secure cryptosystem.Numerous researchers have dedicated their efforts to devising intricate techniques for constructing S-boxes. In this study, a novel approach is proposed to design a robust and dynamic S-box based on a compound-chaotic map. The suggested method for constructing the S-box is characterized by its simplicity and resilience. Notably, the Tent-Sine chaotic system significantly expands the chaotic range, setting it apart from other chaotic systems and rendering it more suitable for cryptographic applications. This research introduces a promising avenue for enhancing the security and effectiveness of S-boxes, contributing to the advancement of cryptographic systems. A number of widely accepted metrics, such as Non-Linearity (NL), Strict Avalanche Criterion (SAC), Bit Independence Criterion (BIC), Linear Probability (LP), and Differential Probability (DP), are extensively exercised for the analysis and evaluation of the proposed S-Box’s cryptographic strength. The results of the proposed of S-box are compared with the S-boxes of other researchers, and it is observed that it is cryptographically sound and worthy of inclusion in modern cryptosystems.
... The most important and relevant to this paper's topic are: In [12] to strengthen the randomization process, the RC4 method is modified by employing hybrid chaotic maps that combine logistic and tent maps. In [13], a new S-Box based on a 1D logistic map chaotic system was designed. Ding et al. [8] used a chaotic method and two nonlinear feedback shift registers (NFSRs) to create a new stream cipher. ...
... These features are linked to those of a good cipher in cryptography, like diffusion and confusion. Consequently, this has led to many security researchers using chaotic schemes to improve the security of many cryptographic systems [13]. Since the procedure for generating a single chaotic series is so simple, information security cannot be ensured [15]. ...
Article
Full-text available
span>Sensitive data exchanging among things over the Internet must be protected by a powerful cryptographic system. Conventional cryptographic such as advanced encryption standard (AES), and respiratory sinus arrhythmia (RSA) are not effective enough to protect internet of things (IoT) because of certain inveterate IoT properties like limited memory, computation, and bandwidth. Nowadays, chaotic maps with high sensitivity to initial conditions, strong ergodicity, and non-periodicity have been widely used in IoT security applications. So, it is suitable for IoT. Also, in a stream cipher method, the user needs to deliver the keystream to all clients in advance. Consequently, this paper proposed a method to solve the keys distribution problem based on combine both Chebyshev and logistic maps techniques as well as a master key to generate a random key. The suggested method was compared with the other stream cipher algorithms (Chacha20, RC4, Salsa20) by utilizing the same plaintext and master key as input parameters and the results were successful in the statistical national institute of standards and technology (NIST) test. Simultaneously, the suggestion was evaluated through different evaluation methods like statistical NIST test, histogram, Shannon entropy, correlation coefficient analysis, keyspace and key sensitivity, and others. All mentioned tests are passed successfully. Therefore, the suggested approach was proved it is effective in security issues.</span
... The logistic map is widely used for its simplicity, having fast and low computational overhead, and its sensitivity to initial conditions. The output sequences differ depending on the initial value of X 0 (0 ≤ X 0 ≤ 1) and µ as input [31][32][33][34]. Figure 2 shows a logistic pap plotted from Formula (1). ...
... The logistic map is widely used for its simplicity, having fast and low computational overhead, and its sensitivity to initial conditions. The output sequences differ depending on the initial value of X0 (0 ≤ X0 ≤ 1) and μ as input [31][32][33][34]. Figure 2 shows a logistic pap plotted from Formula (1). Although it offers benefits, logistic maps face some obstacles such as their limited chaotic range and non-uniform distribution of the variant density function. ...
Article
Full-text available
This paper aims to improve SHA-512 security without increasing complexity; therefore, we focused on hash functions depending on DNA sequences and chaotic maps. After analysis of 45 various chaotic map types, only 5 types are selected in this proposal—namely, improved logistic, cosine logistic map, logistic sine system, tent sine system, and hybrid. Using DNA features and binary coding technology with complementary rules to hide information is a key challenge. This article proposes improving SHA-512 in two aspects: the modification of original hash buffer values, and the modification of additive constants Kt. This proposal is to make hash buffer values (a, b, c, d, e, f, g, and h) and Kt dependent on one-dimensional discrete chaotic maps and DNA sequences instead of constant. This modification complicates the relationship between the original message and hash value, making it unexpected. The performance of the proposed hash function is tested and analyzed the confusion, diffusion, and distributive and compared with the original SHA-512. The performance of security is analyzed by collision analysis, for which the maximum number of hits is only three, showing that the proposed hash function enhances the security and robustness of SHA-512. The statistical data and experimental analysis indicate that the proposed scheme has good properties and satisfies high-performance requirements for secure hash functions.
... NIST recommended standard for encryptions is AES. "4G LTE wireless network uses 128-bit Advanced Encryption Standard (AES) and SNOW3G algorithms" to protect safety [45][46][47][48]. Since it has been subjected to closed surveillance In a 4G LTE wireless network, the 128-bit AES algorithm is the preferred choice [49]. ...
Article
Full-text available
p class="0abstractCxSpFirst">Long Term Evolution (LTE) of (Universal Mobile Telecommunication System) is one of the modern steps in series of mobile telecommunications systems. That appears to be a strong technology that meets the requirements of fourth-generation (4G) mobile networks and supports authentication and encryption mechanisms between User Equipment (UE) and Message Management Entity (MME). This paper provides an overview of the three most important algorithms that are considered the heart of LTE cryptographic algorithms (SNOW3G, AES, and ZUC) and a comparison between cipher key length and initial vector length to generate keystream depending on the structure used for each algorithm as each algorithm has a time of complexity and space of complexity that differs from the other security algorithm. </p
Chapter
Full-text available
Cryptography has demonstrated its utility and efficacy in safeguarding confidential data. Among the most potent algorithms for encrypting images is chaos theory, owing to its numerous noteworthy attributes, including high sensitivity to initial conditions and parameters, unpredictability, and nonlinearity. This study employed a two-dimensional logistic chaotic map to encrypt the data. The map utilizes permutation-substitution in the image to ensure both confusion and diffusion, thereby establishing a secure cipher. As measured by UACI and NPCR, this method enables immovability against differential attacks. The assessment of cipher image quality in the USC-SIPI image database involves the utilization of information entropy tests, key space, key sensitivity, APCC, UACI, and NPCR assessments, as determined by experimental findings on test images.