ArticlePDF Available

A Robust S Box Design using Cyclic Groups and Image Encryption

Authors:
  • Govt. Associate College Haveli Lakha Okara Punjab Pakistan
  • Riphah International University, Lahore

Abstract and Figures

Modern cryptographic systems use substitution boxes (S-boxes) throughout the encryption process to enhance the security of the plaintext. The integrity of the communication process is ensured by these S-boxes, which are vital in converting the ciphertext back into the original plaintext during the decryption phase. The cryptographic strength of a certain S-box has a substantial impact on the overall security of a given cipher. As a result, many researchers have used innovative construction techniques to create robust S-boxes. The method used in this paper is a novel combination of a specific map on the direct product of cyclic groups of order 16 × 16 and an inversion map of a Galois field with order 256. This strategy aims to produce dynamic S-boxes. The proposed method can produce a large number of strong S-boxes by making little changes to the map’s parameters. Four S-boxes were created and their performance was analyzed using industry standards such as bijectivity, the strict avalanche criterion (SAC), nonlinearity (NL), the bit independence criterion (BIC), linear probability (LAP), and differential probability (DAP). The performance of the recommended S-boxes was compared to that of state-of-the-art S-boxes to show their efficacy. The proposed S-box also exhibits considerable potential as a candidate for modern cryptosystems aiming at securing multimedia information, as shown by a suggested method for protecting the privacy of digital images using it. The effectiveness of the encryption method was then assessed using several tests including contrast, correlation, homogeneity, entropy, energy, Number of Pixel change rate (NPCR), and Unified Average changing intensity (UACI). We observed the efficacy of the suggested method for image encryption by comparing our results with different methods.
Content may be subject to copyright.
Received 7 November 2023, accepted 26 November 2023, date of publication 28 November 2023,
date of current version 8 December 2023.
Digital Object Identifier 10.1109/ACCESS.2023.3337443
A Robust S Box Design Using Cyclic Groups and
Image Encryption
RASHAD ALI 1, MUHAMMAD KAMRAN JAMIL 1, AMAL S. ALALI 2,
JAVED ALI1, AND GULRAIZ AFZAL1
1Department of Mathematics, Riphah International University, Lahore 54000, Pakistan
2Department of Mathematical Sciences, College of Science, Princess Nourah Bint Abdulrahman University, Riyadh 11671, Saudi Arabia
Corresponding author: Muhammad Kamran Jamil (m.kamran.sms@gmail.com)
This work was supported by Princess Nourah Bint Abdulrahman University, Riyadh, Saudi Arabia, under Project PNURSP2023R231.
ABSTRACT Modern cryptographic systems use substitution boxes (S-boxes) throughout the encryption
process to enhance the security of the plaintext. The integrity of the communication process is ensured
by these S-boxes, which are vital in converting the ciphertext back into the original plaintext during the
decryption phase. The cryptographic strength of a certain S-box has a substantial impact on the overall
security of a given cipher. As a result, many researchers have used innovative construction techniques to
create robust S-boxes. The method used in this paper is a novel combination of a specific map on the direct
product of cyclic groups of order 16 ×16 and an inversion map of a Galois field with order 256. This
strategy aims to produce dynamic S-boxes. The proposed method can produce a large number of strong
S-boxes by making little changes to the map’s parameters. Four S-boxes were created and their performance
was analyzed using industry standards such as bijectivity, the strict avalanche criterion (SAC), nonlinearity
(NL), the bit independence criterion (BIC), linear probability (LAP), and differential probability (DAP). The
performance of the recommended S-boxes was compared to that of state-of-the-art S-boxes to show their
efficacy. The proposed S-box also exhibits considerable potential as a candidate for modern cryptosystems
aiming at securing multimedia information, as shown by a suggested method for protecting the privacy of
digital images using it. The effectiveness of the encryption method was then assessed using several tests
including contrast, correlation, homogeneity, entropy, energy, Number of Pixel change rate (NPCR), and
Unified Average changing intensity (UACI). We observed the efficacy of the suggested method for image
encryption by comparing our results with different methods.
INDEX TERMS AES, CBC, direct product of cyclic groups, galois field, NPCR, UACI.
I. INTRODUCTION
A major difficulty for cryptographers is to ensure data
security in light of the quick development of communication
technologies. To ensure the security of transmitted data,
a variety of useful encryption methods and approaches
have been created in fascinating literary publications. Block
encryption methods are widely used in modern cryptographic
systems because of their significance in such circum-
stances. Block encryption techniques depend heavily on
the S-box. Numerous cryptographic methods, including the
Advanced Encryption Standard (AES), the International Data
The associate editor coordinating the review of this manuscript and
approving it for publication was Wenming Cao .
Encryption Algorithm (IDEA), and the Data Encryption
Standard (DES) use the S-box. The S-box’s security has an
impact on the overall security of the complete cryptosystem.
To ensure the security of cryptographic systems, the S-box
is thus confirmed to play a significant role as a non-
linear component. After the DES was released in 1977 by
a well-known computer manufacturing company, intensive
research resulted in major improvements to the cryptographic
method. A group of college students eventually managed
to breach the security of DES. After that, it became clear
that a more effective and secure encryption technique needed
to be devised. The AES designed by Daemen and Rijmen
in 2002 is the most extensively used encryption system
nowadays, [1]. The S-box plays an indispensable part in
135880
2023 The Authors. This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License.
For more information, see https://creativecommons.org/licenses/by-nc-nd/4.0/ VOLUME 11, 2023
R. Ali et al.: Robust S Box Design Using Cyclic Groups and Image Encryption
determining the reliability of encryption. It is analogous to
undermining the encryption’s security to use a poor S-box
during the encryption procedure. Therefore, before utilizing
an S-box in a cryptosystem, it is imperative to assess its
robustness. The nonlinearity, linear approximation proba-
bility, bit independence criteria, severe avalanche criterion,
and differential approximation probability are some of the
strength assessment techniques used in the evaluation of
S-boxes.
A. LITERATURE REVIEW
There are a lot of methods available in the literature for
building strong S-boxes. The S-box of AES was generated
using an affine map and inversion map of GF(28). The
resulting S-box has very sound cryptographic properties and
it is still used as a standard to compare newly generated
S-boxes using other techniques as developed by researchers.
One of the strong S-boxes is the APA S-box which was
created using the composition of affine, inversion, and affine
maps on a Galois field of order 256. The authors in [49] used
an affine map and inversion map to construct strong S-boxes
using 3 finite fields of order 256. The utilized approach is
simple and very efficient for the generation of strong S-boxes,
but we can generate a limited number of S-boxes using this
approach. Razaq et al. introduced the term of coset graphs
and used symmetric groups to construct robust S-boxes of
good cryptographic properties [41]. The authors further used
S-boxes to encrypt digital images and compared their results
with some available S-boxes. The proposed technique can
be used to generate 462422016 S-boxes. Hussain et al.
used the chaos theory and algebraic theory to design sturdy
S-boxes in [67]. The authors used the chaotic logistic map
and Mobius transformation to design an S-box. They applied
a suitable random permutation of degree 256 to enhance
the cryptographic strength of the designed S-box. Mahboob
et al. [40] proposed a new approach for assembling S-boxes
using a specific quantic fraction transformation. They used
the fractional function over a finite field of order 257 to
generate s-boxes. They used a specific permutation of S256 to
amplify the strength of generated S-boxes. The authors used
these substitution boxes for the image encryption scheme
and the contrast in the encrypted image was noticeable with
a sound score of entropy. Razaq et al. [63] used the coset
graph of the action of the modular group on a finite field to
generate cryptographically robust S-boxes. The authors also
used some specific permutations to enhance the strength of
initial S-boxes.
The main objective of this work is to enhance the security
of the S-box by introducing supplementary measures. There
are a lot of techniques available in literature using symmetric
groups and cyclic groups to construct S-boxes. The usage of
ring and field theory is really common in cryptography for
creating S-boxes. As per our information, there is not a single
S-box developed using direct product of groups. The methods
and strategies discussed in the literature can be categorized
as either being appropriate for producing static S-boxes or
being overly difficult and time-consuming. Static S-boxes
have inherent flaws and restrictions. By crypt-analyzing
the intercepted ciphertext with the help of these S-boxes,
attackers may be able to determine the original plaintext. The
methods described in the literature for developing dynamic
and key-dependent S-boxes are especially complicated and
inefficient. Thus, there is a dire need for a simple and efficient
approach that can generate a large number of S-boxes in a
very short time. In this study, we have presented an efficient
approach to generate a large number of S-boxes using the
composition of a specific map on the direct product of
cyclic groups and inversion of a finite field of order 256.
The S-box created in this way has a high level of security
and closely resembles the ideal values specified by the
conventional S-box. The security strength of the proposed
S-box is thoroughly tested and compared with other S-boxes,
confirming its high level of security.
B. MOTIVATION
The following are the main goals for this study to improve
the strength of S-boxes over algebraic structures and their
applicability in different cryptosystems:
1) There are a few S-boxes in literature based on cyclic
groups with nonlinearity less than 112.
2) There is no usage of the direct product of cyclic
groups in cryptography for designing S-boxes as per
our knowledge.
3) There is a lot of usage of permutations of S256 in
existing schemes as compared to the inversion of the
Galois field.
4) Usage of S-boxes for image encryption to maximize
entropy to 8.
C. CONTRIBUTION
In summary, the important contributions of the proposed
study are:
1) We introduced the concept of Direct Product of Cyclic
groups to generate S-boxes.
2) A new class of bijective functions on the direct product
of cyclic groups is introduced which can be used for the
study of the automorphism group of the direct product
of cyclic groups.
3) We designed 4 S-boxes with each having nonlinearity
112 and we can get 983040 S-boxes of almost optimal
features by this algorithm.
4) Time consumption for generating an S-box by the
proposed algorithm is merely 0.01 sec.
D. STRUCTURE OF THE ARTICLE
The remaining six sections make up the study. In Section II,
we deal with a direct product of cyclic groups and we present
some irreducible polynomials of degree 8. The tables of
multiplicative inverses of the elements of the Galois field
of order 256 were constructed by utilizing the irreducible
VOLUME 11, 2023 135881
R. Ali et al.: Robust S Box Design Using Cyclic Groups and Image Encryption
polynomials. We presented the proposed algorithm for the
construction of the S-box in section III. The created S-box
was examined using the tests of NL, SAC, BIC, LAP, and
DU in section IV. The application of the created S-box for
picture encryption using AES is covered in Section Vand
the comparison of the outcomes was explored using majority
logic criteria (MLC) and Differential analysis. Section VI
concluded and discussed possible plans.
II. DIRECT PRODUCT OF GROUPS AND GALOIS FIELD
Let G1,G2,G3,...,Gnbe finite groups then the external
direct product of G1,G2,G3,...,Gnis denoted by G1×G2×
G3×. . . ×Gnand is defined as G1×G2×G3×. . . ×Gn=
{(g1,g2,g3,...,gn)|giGi; i=1,2,3,...,n}where
the operation is component wise. Consider two copies of Z16
then Z16 ×Z16 = {(x,y)|x,yZ16}is a group of order 256.
Recall that for any irreducible polynomial r(v) of degree
8 the ring
Z2[v]
<r(v)>= {a7t7+a6t6+. . . a1t+
a0|a0,a1,...,a7Z2}is a finite field of order 256 denoted
by GF(28), where tis particular root of r(v). Consider the
four polynomials m1(t)=t8+t6+t5+t+1,m2(t)=
t8+t4+t3+t+1,m3(t)=t8+t7+t6+t5+t4+t+1 and
m4(t)=t8+t4+t3+t2+1, then four finite fields of
order 256 are produced. The Tables 1,2,3,4represent the
multiplicative inverses of the elements of GF(28) with respect
to irreducible polynomials m1,m2,m3and m4.
The algorithm for multiplicative inverse is described as
1) m=8;p=2,irrpolydecimal =283
2) GF =gf (0 :(pm1),m,irrpolydecimal)
3) GFinv =gf (zeros(1,pm),m,irrpolydecimal)
4) for i=2:pmGFinv(i)=inv(GF(i)) end
5) GFint =double(GF.x)
6) GFinvint =double(GFinv.x)
III. CONSTRUCTION OF S-BOXES
In this section, we will formulate the proposed algorithm for
the construction of new S-boxes. Define a map T:Z16 ×
Z16 Z16 ×Z16 by T(x,y)=(ay +c( mod 16),bx +d(
mod 16)) for all (x,y)Z16 ×Z16, where a,bU(16) and
c,dZ16. The map Tis an Automorphism of Z16 ×Z16 if
and only if c=0=dbut it does not produce robust S-boxes
as compared to non-zero values of cand d. So, we used non-
zero values of cand dto design S-boxes. For non-zero cand
dthe map T is just a bijection and not a homomorphism.
We choose a=15,b=15,c=7,d=11 for calcula-
tions, then the map T(x,y)=(15y+7( mod 16),15x+11(
mod 16)) is used to generate 256 ordered pairs. We will
use the composition of outputs of Tand inversion map of
Galois field of order 256. Before applying inversion map we
convert x,yin binary and concatenate bits to form 8 bits.
Convert this 8 bit to a decimal and finally we get the result in
{0,1,2, . . . 255}. Let fibe the inversion map of Galois field
of order 256 corresponding to irreducible polynomial mi
fi(t)=(0,if t=0
t1,if t= 0
FIGURE 1. Nonlinearity Comparison of generated S-boxes with some
8×8 S-boxes.
where i=1,2,3,4. Now, we will formulate all 4 S-boxes
according to the following map
Si(u)=(Tfi)(u),u {0,1,2,3,255}
The algorithm for generating S-boxes is described as
1) Convert each entry of set {0,1,2,3, , , 255}into binary
and separate each of the 4 bits a part. Form decimal
values from these two binary values and get an ordered
pair (x,y), where 0 x15,0x15.
2) Apply the map Ton these ordered pairs and reverse the
process described in 1st step.
3) Compose the result of step 2 with inverse map of Galois
field to obtain final S-box.
Both compositions (Tf) and (fT) can be used to generate
robust S-boxes of optimal features. In this article, we are only
interested in (Tf).
IV. ANALYSIS OF PROPOSED S-BOXES
In this section, we evaluate the capability of the provided
algebraic method to generate reliable 8 ×8 S-boxes.
All generated S-boxes are balanced and bijective. The
effectiveness of S-boxes is assessed by accepted testing
standards, such as nonlinearity, strict avalanche criterion,
output bit independence, differential uniformity, and linear
approximation probability. The efficiency of the evaluations
was then assessed by contrasting the results with those of
widely employed S-boxes.
A. NONLINEARITY (NL)
The degree to which an S-box deviates from a linear
relationship between its input and output bits in terms of
magnitude is referred to as its nonlinearity. In simple terms,
it should not be possible to predict the output bits of an S-box
accurately by using a basic linear combination of its input
bits. When considering 8 ×8 S-boxes, the AES S-box (112)
is still thought to be the best option for generating the highest
level of nonlinearity.
B. STRICT AVALANCHE CRITERIA (SAC)
The degree to which a small change in the input bits of
an S-box causes appreciable changes in the output bits
is determined by a feature known as the strict avalanche
135882 VOLUME 11, 2023
R. Ali et al.: Robust S Box Design Using Cyclic Groups and Image Encryption
TABLE 1. Multiplicative inverses of GF (28) w.r.t m1.
TABLE 2. Multiplicative inverses of GF (28) w.r.t m2.
TABLE 3. Multiplicative inverses of GF (28) w.r.t m3.
requirements for an S-box. It demands that no matter how
many input bits are left, on average, for any single-bit input
difference, exactly half of the output bits must change. This
characteristic guarantees a high degree of dispersion and
makes it challenging to infer the input from the output even
when a little change in the input to the S-box results in a
complete transformation in the output. The strict avalanche
criteria is a crucial component for symmetric encryption
algorithms to provide robust cryptographic features.
C. BIT INDEPENDENCE CRITERIA (BIC)
A set of requirements called the ‘‘bit independence criteria
for an S-box’’ is used to assess the reliability and security of
an S-box. It assesses the degree of statistical independence
between the input and output bits of an S-box. By assessing
the correlation between input and output bits for various
input differentials (the difference between input pairs), the
bit independence criteria evaluate the behavior of an S-box.
The output bits of a good S-box should be statistically
uncorrelated with the input bits, demonstrating a high degree
of bit independence.
D. LINEAR APPROXIMATION PROBABILITY (LAP)
The linearity of an S-box can be evaluated using a metric
called linear approximation probability. It measures the prob-
ability of a linear relationship between the input and output of
VOLUME 11, 2023 135883
R. Ali et al.: Robust S Box Design Using Cyclic Groups and Image Encryption
TABLE 4. Multiplicative inverses of GF (28) w.r.t m4.
TABLE 5. Working for S-box S1.
TABLE 6. S-box S1.
TABLE 7. S-box S2.
an S-box. Calculating the likelihood of a linear approximation
involves comparing the number of input-output pairs that
meet a given linear equation to the total number of possible
input-output pairs. For the S-box to have strong cryptographic
qualities, there should be a lower linear approximation
probability, which denotes a higher amount of nonlinearity.
135884 VOLUME 11, 2023
R. Ali et al.: Robust S Box Design Using Cyclic Groups and Image Encryption
TABLE 8. S3.
TABLE 9. S4.
TABLE 10. Comparison of SAC of generated S-boxes with some 8 ×8
S-boxes.
FIGURE 2. BIC-Nonlinearity Comparison of generated S-boxes with some
8×8 S-boxes.
TABLE 11. Comparison of BIC-SAC of generated S-boxes with some 8 ×8
S-boxes.
E. DIFFERENTIAL APPROXIMATION PROBABILITY (DAP)
The possibility of a particular input difference resulting in a
particular output difference is quantified by the differential
approximation probability of an S-box. Typically, differential
cryptanalysis or other cryptanalysis methods are used to
FIGURE 3. Comparison of Probability of Linear Approximation of
generated S-boxes with some 8 ×8 S-boxes.
calculate the differential approximation probability. It entails
examining the input-output differences for various inputs
to analyze the behavior of the S-box. A lower probability
suggests more resistance to differential attacks because it
becomes less likely that an attacker will make use of an
S-box’s differential properties.
F. FIXED POINTS
One of the design goals of an S-box is to ensure that it
does not have fixed points, which means that no input value
maps to itself under the S-box transformation. A point x
{0,1,2, , , 255}is called a fixed point of an S-box if S(x)=x.
An S-box is considered good if it has no fixed points.
VOLUME 11, 2023 135885
R. Ali et al.: Robust S Box Design Using Cyclic Groups and Image Encryption
FIGURE 4. Comparison of Probability of Differential Approximation of
generated S-boxes with some 8 ×8 S-boxes.
TABLE 12. Fixed point analysis of S-boxes.
FIGURE 5. Flowchart of Image Encryption Scheme.
V. IMAGE ENCRYPTION SCHEME
To determine the applicability of the S-box for image security
applications, the suggested S-box presented in Table 7is
employed to encrypt digital photographs. We used different
criteria to measure the strength of the image encryption
scheme and generated an S-box. We employed Barbara,
Baboon, Cameraman, and Pepper of size 512 ×512 as test
images. The key space of the algorithm is 2256, which is a
quite large number and shows the strength of the scheme. The
flowchart of the proposed scheme is depicted in Figure 5.
A. HISTOGRAM ANALYSIS
The distribution of pixel intensities in an image can be exam-
ined using the histogram analysis approach. A consistent and
balanced distribution of the elements in the encrypted data is
ideal for a strong cryptographic technique.
B. ENTROPY
Entropy is a measure used to express the degree of disorder
or randomness in an image’s pixel values. When the entropy
value of scrambled illustrations is close to 8, it indicates
that the pixel values are distributed as uniformly as possible
throughout the image. As a result, it becomes challenging
to anticipate the original image based on the altered or
scrambled version.
Entropy = X
j
p(vj)log2p(vj).
C. CONTRAST
The difference in brightness and color between the image’s
light and dark portions is referred to as contrast. Any visual
patterns, structures, or statistical dependencies found in the
original image should be disrupted by a powerful encryption
system when it comes to protecting images. Our scheme can
successfully mask the original content and make it difficult
for attackers to decipher important information by achieving
a high level of contrast in the encrypted image. It would be
challenging to extract details, characteristics, or patterns in a
high-contrast encrypted image.
Contrast =X
iX
j
(ij)2p(i,j).
D. CORRELATION
The statistical link between various elements of an image,
especially between the pixel values, is referred to as
correlation. High degrees of correlation between adjacent
pixels in the encrypted image is a desirable quality in image
encryption. This gives the image a more random appearance
and aids in hindering the recovery of useful information from
local visual patterns. The original image may be recovered
or security flaws in the encryption method may be exposed
if there is a low correlation between neighboring pixels,
which suggests that they are different or independent. Low
cross-correlation and high auto-correlation qualities are the
goals of the correlation analysis used in picture encryption.
By reducing statistical correlations between pixels and
making it more difficult for an attacker to exploit patterns or
retrieve the original image, the encryption approach improves
security in this way.
ruv =
m
P
i=1
(ui ¯u)(vi ¯v)
sm
P
i=1
(ui ¯u)2sm
P
i=1
(vi ¯v)2
.
E. ENERGY
Energy is a measure that describes the total contrast or
complexity of the texture in an image. It is computed by
summing up the squared values of all the elements in the
Gray-Level Co-occurrence Matrix (GLCM). An image with
a high energy value has fine features and clear edges, which
creates a striking contrast and texture. On the other hand, if an
135886 VOLUME 11, 2023
R. Ali et al.: Robust S Box Design Using Cyclic Groups and Image Encryption
FIGURE 6. Plain and Cipher image of Baboon.
FIGURE 7. Histogram of Plain and Cipher image of Baboon.
FIGURE 8. Plain and Cipher image of Barbara.
image has a low energy value, it tends to exhibit a uniform and
less textured appearance.
Energy =
N
X
u=1
N
X
v=1
GLCM(u,v)2.
F. HOMOGENEITY
In an image encryption scheme, homogeneity refers to the
level of uniformity or similarity within an encrypted image.
Homogeneity is a texture attribute that quantifies the level
of similarity between adjacent pixels’ gray or color tones,
measuring how uniform or consistent they are.
Homogeneity =1
1+PM
u=1PM
v=1
(uv)2
M2
,
G. NUMBER OF PIXEL CHANGE RATE (NPCR)
This metric quantifies the dissimilarity between two images
by measuring the percentage of pixels that are different.
The NPCR (Number of Pixel Change Rate) metric evaluates
how a single pixel alteration affects the entirety of an
FIGURE 9. Histogram of Plain and Cipher image of Barbara.
FIGURE 10. Plain and Cipher image of Cameraman.
FIGURE 11. Histogram of Plain and Cipher image of Cameraman.
FIGURE 12. Plain and Cipher image of Pepper.
image encrypted using the suggested approach. It measures
the frequency of pixel changes in the encrypted image
corresponding to each pixel change in the original image.
Consider two encrypted images C and D with dimensions M
and N, corresponding to two plain images who has one pixel
change. We can measure NPCR by
NPCR =Pi,jE(i,j)
M×N
VOLUME 11, 2023 135887
R. Ali et al.: Robust S Box Design Using Cyclic Groups and Image Encryption
FIGURE 13. Histogram of Plain and Cipher image of Pepper.
TABLE 13. Results of majority logic criterion for Plain and Cipher images
of Barbara, Baboon, cameraman and Pepper.
TABLE 14. NPCR and UACI results.
where
E(i,j)=(0,if C(i,j)=D(i,j)
1,if C(i,j)= D(i,j).
Score of our proposed scheme is 99.6060, which is quite
exceptional with very sound score of entropy.
H. UNIFIED AVERAGE CHANGING INTENSITY (UACI)
When a single pixel in the original image is changed, UACI
evaluates the average intensity difference in the encrypted
image compared to the original image. We can measure UACI
by the formula
UACI =1
M×NX
i,j
|C(i,j)D(i,j)|
255
whereas C,D,M,Nare defined in NPCR. The UACI for
our proposed scheme is 33.4248 which shows quality of
encryption scheme.
VI. CONCLUSION AND FUTURE STUDY
We have demonstrated the utilization of the direct product
of cyclic groups and the Galois field in this manuscript to
obtain a superior S-box for encrypting images. We used a
specific map and then by composing with inversion map of
the Galois field of order 256, we obtained four new S-boxes.
The proposed scheme can generate 983040 robust S-boxes of
almost optimal features. The proposed approach guarantees
good differential and linear probability, as well as the success
of the SAC, nonlinearity, and BIC. We can observe the
strength of generated S-boxes from comparison tables and
bar charts, so our S-boxes can be used to secure plaintext.
We employed one S-box to encrypt digital images using CBC
mode of AES with a key space of 2256. Tables 13 and 14 show
that our proposed S-box and encryption scheme are better as
compared to other image encryption schemes. In the future,
we aim to construct S-boxes by a combination of some other
groups and different algebraic structures.
ACKNOWLEDGMENT
The authors extend their appreciation to Princess Nourah Bint
Abdulrahman University for funding this research under Re-
searchers Supporting Project number (PNURSP2023R231),
Princess Nourah Bint Abdulrahman University, Riyadh,
Saudi Arabia.
REFERENCES
[1] J. Daeman and V. Rijmen, The Design of Rijndael: AES—The Advanced
Encryption Standard. Cham, Switzerland: Springer, Nov. 2002.
[2] C. E. Shannon, ‘‘Communication theory of secrecy systems,’’ Bell Syst.
Tech. J., vol. 28, no. 4, pp. 656–715, Oct. 1949.
[3] Z. Gan, X. Chai, K. Yuan, and Y. Lu, ‘‘A novel image encryption algorithm
based on LFT based S-boxes and chaos,’ Multimedia Tools Appl., vol. 77,
no. 7, pp. 8759–8783, Apr. 2018.
[4] I. Hussain, T. Shah, M. A. Gondal, W. A. Khan, and H. Mahmood,
‘‘A group theoretic approach to construct cryptographically strong
substitution boxes,’ Neural Comput. Appl., vol. 23, no. 1, pp. 97–104,
Jul. 2013.
[5] I. Hussain, T. Shah, M. A. Gondal, M. Khan, and W. A. Khan,
‘‘Construction of new S-box using a linear fractional transformation,’’
World Appl. Sci. , vol. 14, no. 2, pp. 1779–1785, 2011.
[6] I. Younas and M. Khan, ‘‘A new efficient digital image encryption based
on inverse left almost semi group and Lorenz chaotic system,’’ Entropy,
vol. 20, no. 12, p. 913, Nov. 2018.
[7] A. Razaq, H. A. Al-Olayan, A. Ullah, A. Riaz, and A. Waheed,
‘‘A novel technique for the construction of safe substitution boxes based on
cyclic and symmetric groups,’ Secur. Commun. Netw., vol. 2018, pp. 1–9,
Oct. 2018.
[8] I. Hussain, T. Shah, M. A. Gondal, and H. Mahmood, ‘An efficient
approach for the construction of LFT S-boxes using chaotic logistic map,’
Nonlinear Dyn., vol. 71, nos. 1–2, pp. 133–140, Jan. 2013.
[9] N. Siddiqui, U. Afsar, T. Shah, and A. Qureshi, ‘‘A novel construction
of S16 AES S-box,’ Int. J. Comput. Sci. Inf. Secur., vol. 14, no. 8,
pp. 810–818, Aug. 2016.
135888 VOLUME 11, 2023
R. Ali et al.: Robust S Box Design Using Cyclic Groups and Image Encryption
[10] I. Hussain, T. Shah, H. Mahmood, and M. A. Gondal, ‘A projective general
linear group based algorithm for the construction of substitution box for
block ciphers,’ Neural Comput. Appl., vol. 22, no. 6, pp. 1085–1093,
May 2013.
[11] A. Razaq, A. Yousaf, U. Shuaib, N. Siddiqui, A. Ullah, and A. Waheed,
‘‘A novel construction of substitution box involving coset diagram and a
bijective map,’’ Secur. Commun. Netw., vol. 2017, pp. 1–16, Jan. 2017.
[12] S. Mahmood, S. Farwa, M. Rafiq, S. M. J. Riaz, T. Shah, and S. S. Jamal,
‘‘To study the effect of the generating polynomial on the quality of
nonlinear components in block ciphers,’ Secur. Commun. Netw., vol. 2018,
pp. 1–8, Nov. 2018.
[13] S. S. Jamal and T. Shah, ‘A novel algebraic technique for the construction
of strong substitution box,’ Wireless Pers. Commun., vol. 99, no. 1,
pp. 213–226, Mar. 2018.
[14] Y. Naseer, T. Shah, D. Shah, and S. Hussain, ‘‘A novel algorithm of
constructing highly nonlinear S-p-boxes,’ Cryptography, vol. 3, no. 1, p. 6,
Jan. 2019.
[15] T. Zhang, C. L. P. Chen, L. Chen, X. Xu, and B. Hu, ‘‘Design of highly
nonlinear substitution boxes based on I-Ching operators,’ IEEE Trans.
Cybern., vol. 48, no. 12, pp. 3349–3358, Dec. 2018.
[16] A. Zahid, M. Arshad, and M. Ahmad, ‘‘A novel construction of effi-
cient substitution-boxes using cubic fractional transformation,’ Entropy,
vol. 21, no. 3, p. 245, Mar. 2019.
[17] Z. Bin Faheem, A. Ali, M. A. Khan, M. E. Ul-Haq, and W. Ahmad, ‘‘Highly
dispersive substitution box (S-box) design using chaos,’’ ETRI J., vol. 42,
no. 4, pp. 619–632, Aug. 2020.
[18] I. Shahzad, Q. Mushtaq, and A. Razaq, ‘‘Construction of new S-box using
action of quotient of the modular group for multimedia security,’’ Secur.
Commun. Netw., vol. 2019, pp. 1–13, Nov. 2019.
[19] Y. Tian and Z. Lu, ‘Chaotic S-box: Intertwining logistic map and
bacterial foraging optimization,’ Math. Problems Eng., vol. 2017,
pp. 1–11, Jan. 2017.
[20] E. Biham and A. Shamir, ‘Differential cryptanalysis of DES-like
cryptosystems,’ J. Cryptol., vol. 4, no. 1, pp. 3–72, Jan. 1991.
[21] I. Vergili and M. D. Yücel, ‘‘Avalanch and bit independence properties for
the ensembles of randomly chosen n×n S-boxes,’ Turkish J. Electr. Eng.
Comput. Sci., vol. 9, pp. 137–145, Sep. 2001.
[22] J. Seberry, X.-M. Zhang, and Y. Zheng, ‘‘Systematic generation of
cryptographically robust S-boxes,’’ in Proc. 1st ACM Conf. Comput.
Commun. Secur., 1993, pp. 171–182.
[23] M. Matsui, ‘‘Linear cryptanalysis method for DES cipher,’ in Advances
in Cryptology—EUROCRYPT’93 (Lecture Notes in Computer Science).
Berlin, Germany: Springer, 1994, pp. 386–397.
[24] J. Pieprzyk and G. Finkelstein, ‘‘Towards effective nonlinear cryptosystem
design,’ IEE Proc. E-Comput. Digital Techn., vol.135, no. 6, p. 325, 1988.
[25] A. F. Webster and S. E. Tavares, ‘On the design of S-boxes, advances in
cryptology,’’ in Proc. CRYPTO. Berlin, Germany: Springer, 1986.
[26] Q. Lu, C. Zhu, and X. Deng, ‘‘An efficient image encryption scheme
based on the LSS chaotic map and single S-box,’ IEEE Access, vol. 8,
pp. 25664–25678, 2020.
[27] A. A. Alzaidi, M. Ahmad, M. N. Doja, E. A. Solami, and M. M. S. Beg,
‘‘A new 1D chaotic map and β-hill climbing for generating substitution-
boxes,’ IEEE Access, vol. 6, pp. 55405–55418, 2018.
[28] W. Yong and L. Peng, ‘‘An improved method to obtaining S-box based
on chaos and genetic algorithm,’ HKIE Trans., vol. 19, no. 4, pp. 53–58,
Jan. 2012.
[29] D. Lambic, ‘‘A novel method of S-box design based on chaotic map
and composition method,’ Chaos, Solitons Fractals, vol. 58, pp. 16–21,
Jan. 2014.
[30] L. C. Nizam Chew and E. S. Ismail, ‘‘S-box construction based on linear
fractional transformation and permutation function,’ Symmetry, vol. 12,
no. 5, p. 826, May 2020.
[31] B. Arshad and N. Siddiqui, ‘‘Construction of highly nonlinear substitution
boxes (S-boxes) based on connected regular graphs,’’ Int. J. Comput. Sci.
Inf. Secur., vol. 18, no. 4, pp. 105–122, 2020.
[32] N. Siddiqui, F. Yousaf, F. Murtaza, M. Ehatisham-ul-Haq, M. U. Ashraf,
A. M. Alghamdi, and A. S. Alfakeeh, ‘‘A highly nonlinear substitution-box
(S-box) design using action of modular group on a projective line over a
finite field,’ PLoS ONE, vol. 15, no. 11, Nov. 2020, Art. no. e0241890.
[33] A. Zahid and M. Arshad, ‘‘An innovative design of substitution-boxes
using cubic polynomial mapping,’ Symmetry, vol. 11, no. 3, p. 437,
Mar. 2019.
[34] Y. Wang, Z. Zhang, L. Y. Zhang, J. Feng, J. Gao, and P. Lei, ‘‘A
genetic algorithm for constructing bijective substitution boxes with high
nonlinearity,’’ Inf. Sci., vol. 523, pp. 152–166, Jun. 2020.
[35] A. H. Zahid, L. Tawalbeh, M. Ahmad, A. Alkhayyat, M. T. Hassan,
A. Manzoor, and A. K. Farhan, ‘Efficient dynamic S-box generation
using linear trigonometric transformation for security applications,’ IEEE
Access, vol. 9, pp. 98460–98475, 2021.
[36] F. A. Kadhim, G. H. A. Majeed, and R. S. Ali, ‘Proposal new s-box
depending on DNA computing and mathematical operations,’’ in Proc. Al-
Sadeq Int. Conf. Multidisciplinary IT Commun. Sci. Appl. (AIC-MITCSA),
Baghdad, Iraq, May 2016, pp. 1–6.
[37] A. H. Al-Wattar, R. Mahmod, Z. A. Zukarnain, and N. I. Udzir, ‘‘A new
DNA-based S-box,’’ Int. J. Eng. Technol., vol. 15, no. 4, pp. 1–9, 2015.
[38] J. Frank and T. Mahalakshmi, ‘‘Secure data transfer through DNA
cryptography using symmetric algorithm,’ Int. J. Comput. Appl., vol. 133,
no. 2, pp. 19–23, Jan. 2016.
[39] M. Asif, S. Mairaj, Z. Saeed, M. U. Ashraf, K. Jambi, and
R. M. Zulqarnain, ‘‘A novel image encryption technique based on
Mobius transformation,’ Comput. Intell. Neurosci., vol. 2021, pp. 1–14,
Dec. 2021.
[40] A. Mahboob, M. Asif, M. Nadeem, A. Saleem, S. M. Eldin, and
I. Siddique, ‘‘A cryptographic scheme for construction of substitution
boxes using quantic fractional transformation,’ IEEE Access, vol. 10,
pp. 132908–132916, 2022.
[41] A. Razaq, H. Alolaiyan, M. Ahmad, M. A. Yousaf, U. Shuaib, W.
Aslam, and M. Alawida, ‘‘A novel method for generation of strong
substitution-boxes based on coset graphs and symmetric groups,’ IEEE
Access, vol. 8, pp. 75473–75490, 2020.
[42] J. Masseyand and X. Lai, ‘‘Internationaldata encryption algorithm,’’ Signal
Inf. Process. Lab, Eidgenossische Technique Hoehschule (ETH) Zurich,
Zurich, Switzerland, Tech. Rep., 9752, 2023.
[43] A. H. Zahid, A. M. Iliyasu, M. Ahmad, M. M. U. Shaban, M. J. Arshad,
H. S. Alhadawi, and A. A. A. El-Latif, ‘A novel construction of dynamic
S-box with high nonlinearity using heuristic evolution,’’ IEEE Access,
vol. 9, pp. 67797–67812, 2021.
[44] G. Hanchinamani and L. Kulkarni, ‘‘An efficient image encryption scheme
based on quintuple encryption using Gumowski–Mira and tent maps,’ Int.
J. Contents, vol. 11, no. 4, pp. 56–69, Dec. 2015.
[45] A. F. Shimal, B. H. Helal, and A. T. Hashim, ‘‘Extended of TEA: A 256 bits
block cipher algorithm for image encryption,’ Int. J. Electr. Comput. Eng.,
vol. 11, no. 5, p. 3996, Oct. 2021.
[46] G. Ye, H. Wu, K. Jiao, and D. Mei, ‘Asymmetric image encryption scheme
based on the quantum logistic map and cyclic modulo diffusion,’’ Math.
Biosciences Eng., vol. 18, no. 5, pp. 5427–5448, 2021.
[47] H. Zhu, X. Zhang, H. Yu, C. Zhao, and Z. Zhu, ‘‘A novel image encryption
scheme using the composite discrete chaotic system,’ Entropy, vol. 18,
no. 8, p. 276, Aug. 2016.
[48] P. S. Sneha, S. Sankar, and A. S. Kumar, ‘‘A chaotic colour
image encryption scheme combining Walsh–Hadamard transform and
Arnold–Tent maps,’’ J. Ambient Intell. Humanized Comput., vol. 11, no. 3,
pp. 1289–1308, Mar. 2020.
[49] A. Bejo and T. B. Adji, ‘The replacement of irreducible polynomial and
affine mapping for the construction of a strong S-box,’ Nonlinear Dyn.,
vol. 93, no. 4, pp. 2105–2118, Sep. 2018.
[50] P. Wang,B. Cai, S. Xu, and B. Chen, ‘‘Reversible data hiding scheme based
on adjusting pixel modulation and block-wise compression for encrypted
images,’ IEEE Access, vol. 8, pp. 28902–28914, 2020.
[51] B. Idrees, S. Zafar, T. Rashid, and W. Gao, ‘‘Image encryption algorithm
using S-box and dynamic Hénon bit level permutation,’’ Multimedia Tools
Appl., vol. 79, nos. 9–10, pp. 6135–6162, Mar. 2020.
[52] M. F. Khan, A. Ahmed, K. Saleem, and T. Shah, ‘‘A novel design of
cryptographic SP-network based on gold sequences and chaotic logistic
tent system,’ IEEE Access, vol. 7, pp. 84980–84991, 2019.
[53] Z. Li, C. Peng, W. Tan, and L. Li, ‘‘A novel chaos-based color image
encryption scheme using bit-level permutation,’’ Symmetry, vol. 12, no. 9,
p. 1497, Sep. 2020.
[54] R. Parvaz and M. Zarebnia, ‘Acombination chaotic system and application
in color image encryption,’ Opt. Laser Technol., vol. 101, pp. 30–41,
May 2018.
[55] O. M. AbuZaid, N. A. El-Fishawy, E. M. Nigm, and O. S. Faragallah,
‘‘A proposed encryption scheme based on Henon chaotic system (PESH)
for image security,’’ Int. J. Comput. Appl., vol. 61, no. 5, pp. 29–39,
Jan. 2013.
[56] X. Gao, M. Miao, and X. Chen, ‘‘Multi-image encryption algorithm for 2D
and 3D images based on chaotic system,’ Frontiers Phys., vol. 10, p. 498,
Jun. 2022.
VOLUME 11, 2023 135889
R. Ali et al.: Robust S Box Design Using Cyclic Groups and Image Encryption
[57] Z. Tang, Y. Yang, S. Xu, C. Yu, and X. Zhang, ‘‘Image encryption with
double spiral scans and chaotic maps,’ Secur. Commun. Netw., vol. 2019,
pp. 1–15, Jan. 2019.
[58] Z. Cheng, W. Wang, Y. Dai, and L. Li, ‘2D Sin-Cos-Henon map for color
image encryption with high security,’’ J. Appl. Math., vol. 2022, pp. 1–11,
Aug. 2022.
[59] Y. Hu, C. Zhu, and Z. Wang, ‘‘An improved piecewise linear chaotic
map based image encryption algorithm,’ Sci. World J., vol. 2014, pp. 1–7,
Jan. 2014.
[60] A. Gupta, R. Thawait, K. A. K. Patro, and B. Acharya, ‘A novel image
encryption based on bit-shuffled improved tent map,’’ Int. J. Control
Theory Appl., vol. 9, no. 34, pp. 1–16, 2016.
[61] A. Al-Khedhairi, A. Elsonbaty, A. A. Elsadany, and E. A. A. Hagras,
‘‘Hybrid cryptosystem based on pseudo chaos of novel fractional order
map and elliptic curves,’ IEEE Access, vol. 8, pp. 57733–57748, 2020.
[62] J. Deng, M. Zhou, C. Wang, S. Wang, and C. Xu, ‘‘Image segmentation
encryption algorithm with chaotic sequence generation participated by
cipher and multi-feedback loops,’ Multimedia Tools Appl., vol. 80,
pp. 13821–13840, Jan. 2021.
[63] A. Razaq, S. Akhter, A. Yousaf, U. Shuaib, and M. Ahmad, ‘‘A
group theoretic construction of highly nonlinear substitution box and its
applications in image encryption,’ Multimedia Tools Appl., vol. 81, no. 3,
pp. 4163–4184, Jan. 2022.
[64] X. Wang and J. Yang, ‘‘A novel image encryption scheme of dynamic
S-boxes and random blocks based on spatiotemporal chaotic system,’
Optik, vol. 217, Sep. 2020, Art. no. 164884.
[65] M. Kaur and V. Kumar, ‘‘A comprehensive review on image encryption
techniques,’ Arch. Comput. Methods Eng., vol. 27, no. 1, pp. 15–43,
Jan. 2020.
[66] Q. Lai, G. Hu, U. Erkan, and A. Toktas, ‘A novel pixel-split image
encryption scheme based on 2D Salomon map,’ Expert Syst. Appl.,
vol. 213, Mar. 2023, Art. no. 118845.
[67] I. Hussain, A. Anees, T. Al-Maadeed, and M. Mustafa, ‘Construction of
S-box based on chaotic map and algebraic structures,’ Symmetry, vol. 11,
no. 3, p. 351, Mar. 2019.
[68] S. Kaliswaran and M. M. Parvees, ‘Image encryption using gener-
alized feedback shift register, S-box and elliptic curve cryptosystem
(GFSR-EC-SB),’ Image, vol. 17, no. 1, pp. 1–18, 2023.
[69] H. Nazir, I. S. Bajwa, S. Abdullah, R. Kazmi, and M. Samiullah, ‘A color
image encryption scheme combining hyperchaos and genetic codes,’ IEEE
Access, vol. 10, pp. 14480–14495, 2022.
[70] L. Wang, Y. Cao, H. Jahanshahi, Z. Wang, and J. Mou, ‘Color image
encryption algorithm based on double layer Josephus scramble and laser
chaotic system,’ Optik, vol. 275, Mar. 2023, Art. no. 170590.
RASHAD ALI received the Graduate degree from
the Government Graduate College of Science,
Lahore, Pakistan, in 2017. He is currently pur-
suing the M.Phil. degree in mathematics with
Riphah International University, Raiwind Campus,
Lahore, Pakistan. He immerses himself fully in the
enigmatic realms of cryptography. He joined HED,
Punjab, in 2018, as a Lecturer in mathematics,
currently posted with the Government Associate
College, Haveli Lakha, Okara, Punjab, Pakistan.
MUHAMMAD KAMRAN JAMIL received the
B.S. degree in mathematics from the University of
Punjab, in 2009, the M.Phil. degree in mathematics
(chemical graph theory) from the Abdus Salam
School of Mathematical Sciences (ASSMS), Gov-
ernment College University Lahore, in 2013,
under the supervision of Prof. Ioan Tomescu, and
the Ph.D. degree from ASSMS, in 2016. He is
currently the Head and an Associate Professor
with the Department of Mathematics, Riphah
International University, Lahore. He was a postdoctoral researcher position
with United Arab Emirates University, United Arab Emirates. During the
Ph.D. degree, he received the Premature-Ph.D. Quality Research Award.
His research interests include topological indices of graphs, extremal graph
theory, graph labeling, coloring in graphs, and distances in graphs. His
major contribution to research is in chemical graph theory. In this area,
he has published more than 100 research articles in international reputed
journals. His research articles are cited more than 1000 times in scientific
papers with H-index 21. He is a Reviewer to various international prestigious
journals, including the Mathematical Reviews under American Mathematical
Society and IEEE. He delivered various scientific lectures at international
and national forums.
AMAL S. ALALI is working at the Department of Mathematical Sciences,
College of Science, Princess Nourah Bint Abdulrahman University, Riyadh,
Saudi Arabia. She has published many articles in well reputed journals.
Her research interests include algebra, coding theory, cryptography, number
theory, semi group theory, graph theory, and fuzzy logic.
JAVED ALI received the Master of Science
degree in mathematics from the esteemed college.
He is currently pursuing the M.Phil. degree
in mathematics with RICAS, Raiwind Campus,
Lahore, Pakistan. He holds the position of an
Assistant Professor with the prestigious Gov-
ernment Graduate College of Science, Lahore.
He is also teaching with the esteemed college.
He has focused his dedication on the algebraic
cryptography, specializing in the intricate field as
he pursued higher education.
GULRAIZ AFZAL received the B.S. degree
(Hons.) in mathematics from the Government
Graduate College of Science, Lahore, Pakistan.
He is currently pursuing the M.Phil. degree in
mathematics with RIU, Raiwind Campus, Lahore.
He is also working under SED Punjab, Pakistan.
He is also working in the domain of cryptogra-
phy where intricate algorithms and cryptographic
protocols interwine forming an enigmatic and
safeguarded world of secure communication.
135890 VOLUME 11, 2023
... Central to the SubBytes step is the S-box, which is a critical nonlinear element to create turmoil. There are various studies on the optimization [16,17] of the S-box and its applications [18][19][20][21]. For the original AES S-box, Huang et al. [22] proposed two garbling schemes aimed at minimizing the total and online times, respectively. ...
... Since the final truth values of the output are determined by the lsb of the output wire labels, and there are only XOR operations between wire labels in other parts of the AES circuit, flipping the lsb of the input wire labels of the S-box can eventually produce the correct output, thus reducing the number of ciphertexts by converting the encryption of eight output wire labels into only one flip bit string. Furthermore, by introducing optimized S-box structures [16][17][18][19][20][21], where each flip bit string is almost exclusively mapped to an input byte, the security of our garbling scheme can be effectively improved without additional overhead. ...
Article
Full-text available
The secure computation of symmetric encryption schemes using Yao’s garbled circuits, such as AES, allows two parties, where one holds a plaintext block m and the other holds a key k, to compute Enc(k,m) without leaking m and k to one another. Due to its wide application prospects, secure AES computation has received much attention. However, the evaluation of AES circuits using Yao’s garbled circuits incurs substantial communication overhead. To further improve its efficiency, this paper, upon observing the special structures of AES circuits and the symmetries of an S-box, proposes a novel ciphertext reduction scheme for garbling an S-box in the last SubBytes step. Unlike the idea of traditional Yao’s garbled circuits, where the circuit generator uses the input wire labels to encrypt the corresponding output wire labels, our garbling scheme uses the input wire labels of an S-box to encrypt the corresponding “flip bit strings”. This approach leads to a significant performance improvement in our garbling scheme, which necessitates only 28 ciphertexts to garble an S-box and a single invocation of a cryptographic primitive for decryption compared to the best result in previous work that requires 8×28 ciphertexts to garble an S-box and multiple invocations of a cryptographic primitive for decryption. Crucially, the proposed scheme provides a new idea to improve the performance of Yao’s garbled circuits. We analyze the security of the proposed scheme in the semi-honest model and experimentally verify its efficiency.
... Numerous S-Box construction methods have been proposed in recent years. Several approaches for constructing S-Boxes involve utilizing Gaussian Distribution [1], using Quantic Fractional Transformation [2], using a new genetic algorithm [3], using Linear Trigonometric Transformation [4], using Fuzzy Logic [5], or using Cyclic Groups [6]. ...
... In order to attain a high level of security, it is advisable for the recommended value of the S-Box SAC to be in closer proximity to 0.5. The independence matrix values of an n-bit S-Box are defined as Equation (6). The SAC value of an S-Box is taken as the average of the values of p i,j [56]. ...
Article
Full-text available
Substitution boxes (S-Boxes) are essential elements of modern block ciphers, serving as non-linear characteristics that enhance the resistance of these ciphers against cryptanalysis. This research presents a new approach for constructing lightweight S-Boxes that possess strong cryptographic characteristics by combining an enhanced logistic map and an enhanced sine map. The proposed novel algorithm has optimized multiple parameters according to the security threshold set. This study has conducted the most comprehensive evaluation of criteria for S-Boxes to date. The analysis results of the generated 4×4 and 5×5 S-Boxes have achieved optimal criteria in terms of the Strict Avalanche Criterion (SAC) and the Bit Independence Criterion (BIC) that no previous S-Boxes have achieved. Furthermore, parameters related to side-channel attack resistance have been optimized in the design stage of S-Boxes. The constructed S-Boxes with high security can be applied to replace S-Boxes of the same size in existing algorithms or to develop lightweight block cipher algorithms. This research has made a significant contribution to the construction of S-Boxes.
... It makes use of chaotic system randomness and AES encryption speed. Ali et al. proposed an image encryption algorithm based on S-boxes using the direct product of cyclic groups and Galois fields [49]. The authors in [50] used Mobius transformation on a Galois field to generate robust S-boxes and presented a scheme that can protect medical images in a better way. ...
Article
Full-text available
Elliptic curve cryptography has gained attention due to its strong resilience against current cryptanalysis methods. Inspired by the increasing demand for reliable and secure cryptographic methods, our research investigates the relationship between complex mathematical structures and image encryption. A substitution box (S-box) is the single non-linear component of several well-known security systems. Mordell elliptic curves are used because of their special characteristics and the immense computational capacity of Galois fields. These S-boxes are dynamic, which adds a layer of complexity that raises the encryption process’s security considerably. We suggest an effective technique for creating S-boxes based on a class of elliptic curves over GF(2n),n≥8. We demonstrate our approach’s robustness against a range of cryptographic threats through thorough examination, highlighting its practical applicability. The assessment of resistance of the newly generated S-box to common attack methods including linear, differential, and algebraic attacks involves a thorough analysis. This analysis is conducted by quantifying various metrics such as non-linearity, linear approximation, strict avalanche, bit independence, and differential approximation to gauge the S-box’s robustness against these attacks. A recommended method for image encryption involves the use of built-in S-boxes to quickly perform pixel replacement and shuffling. To evaluate the efficiency of the proposed strategy, we employed various tests. The research holds relevance as it can provide alternative guidelines for image encryption, which could have wider consequences for the area of cryptography as a whole. We believe that our findings will contribute to the development of secure communication and data protection, as digital security is becoming increasingly important.
Chapter
The finance and banking sector must embrace digital transformation more now than ever, to stay competitive. Implementation of digital transformation initiatives and strategies could unlock costs and processes efficiencies and ensure sustainable growth, and improved service delivery which ensures improved customer experiences. In this chapter, we discuss digital transformation in finance and banking with a specific focus on servicing customers’ changing behaviors, the use of big data and analytics to make informed decisions as well as operational efficiencies required when customer-centric models are adopted. Finance and banking institutions need to adjust their strategy to take into account the changing requirements and behaviors of their customers as the financial landscape changes along with technological improvements. The backbone of this evolution is digital transformation, which is supported by big data analytics and operational efficacy. A shift towards customer-centric models, supported by data-driven insights and operational efficiencies, is essential for financial institutions to thrive in this digital era. In the drive to meet and surpass customer expectations, those who can successfully combine the human factor with the technology component will emerge as frontrunners.
Article
Full-text available
Data security and privacy are considered to be the biggest problems faced by service providers who have worked with public data for a long time. A key element of modern encryption that is utilized to increase textual confusion is the Substitution box (S-box) and the algebraic strength of the S-box has a significant impact on how secure the encryption method is. In this article, we present a unique method that uses a linear fractional transformation on a finite field to produce cryptographically robust S-boxes. Firstly, we choose a specific irreducible polynomial of degree $8$ in $ \mathbb{Z}_{2}[x] $ to construct $GF(2^{8})$. Later, we used the action of $PGL(2,GF(2^{8})) $ on $GF(2^{8})$ to generate a robust S-box. The effectiveness of the built-in S-box was evaluated using several criteria including non-linearity, differential uniformity, strict avalanche criteria, linear approximation probability, and bit independence criterion. The proposed S-box's characteristics are compared to those of most recent S-boxes to confirm the higher performance. Additionally, the S box was used to encrypt images to show its usefulness for multimedia security applications. We performed several tests, including contrast, correlation, homogeneity, entropy, and energy, to evaluate the success of the encryption technique. The proposed method for ciphering an image is very effective, as proven by its comparison with several S boxes.
Article
Full-text available
In the new era of cryptography, Substitution Boxes (S-Boxes) are very important to raise confusion in cipher text and the security of encryption directly depends on the algebraic strength of S-box. To avoid a hacker attack, researchers are focusing on creating dynamic S-boxes that are much stronger. The dominating concept for developing S-boxes is linear fractional transformation. In this article, we proposed a novel technique to generate cryptographically strong S-box by using fractional transformation based on finite field. The substitute box is constructed in two phases. Firstly, general form of dynamic fractional transformation designed which work for odd exponents in the range [1-255]. The S-box is then constructed using quantic fractional transformation as an example. Secondly, in order to increase the unpredictability of proposed S-box, we use the symmetric group’s S256 permutation. The usefulness of the constructed S-box was also tested using several criteria such as nonlinearity, differential uniformity, strict avalanche criteria, linear approximation probability and bit independence criteria. To assess the reliability of S-box, its performance outcomes are compared to those of previously developed S-boxes. Furthermore, we utilized the suggested S-Box to the image encryption approach. Then, to determine the effectiveness of the encryption scheme, use several tests such as contrast, correlation, homogeneity, entropy, and energy. We have compared our results with different algorithms which ensured that the proposed strategy for ciphered image is excellent.
Article
Full-text available
In this paper, a high security color image encryption algorithm is proposed by 2D Sin-Cos-Hénon (2D-SCH) system. A new two-dimensional chaotic system which is 2D-SCH. This system is hyperchaotic. The use of the 2D-SCH, a color image encryption algorithm based on random scrambling and localization diffusion, is proposed. First, the secret key is generated by SHA512 through plaintext. As the initial value of the 2D-SCH system, the secret key is used to generate chaotic sequences. Then, the random scrambling is designed based on chaotic sequences. Finally, a pair of initial points is generated by the secret key; the image diffuses around this point. The ciphertext is obtained by a double encryption. Different from the traditional encryption algorithm, this paper encrypts three channels of color image simultaneously, which greatly improves the security of the algorithm. Simulation results show that the algorithm can resist various attacks.
Article
Full-text available
In order to accommodate multiple types of image encryption, a multi-image encryption algorithm for 2D and 3D images is designed in this paper. After recording the type and number of images, the pixels/coordinates of multiple images are stored in a cube block and are subjected to confusion and diffusion operations. The confusion step uses the random length sequence position swapping method to swap a row (column) vector of variable length with another row (column) vector of the same length at a random position. The diffusion is done by Exclusive OR to combine pixels/coordinates at different locations with different chaotic matrices. Finally, the cipher images are output one by one. Experimental simulations and security analysis verify the effectiveness and security of the algorithm.
Article
Full-text available
In consideration of the reduced chaotic range and susceptibility of a single chaotic map, we exploit the 4D-hyperchaotic system for creating three S-boxes i.e., red, green and blue S-boxes and a logistic map to transform a plain image into DNA strands. Afterwards, a logistic map based fake image is also generated which is also mapped to DNA strands. Then DNA operations based on logistic map sequence are performed among the DNA strands and the resultant strands are decoded. The decoded strands are substituted by three S-boxes to create an encrypted image. In this research, a cryptanalysis driven design approach is used to prove the security of a proposed encryption scheme. The proposed scheme operates on numerous image dimensions N×M and different image file sizes and formats. Experimental results and analysis are completed for visual analysis, key space, key sensitivity, energy analysis, homogeneity analysis, contrast analysis, entropy analysis, histogram analysis, correlation analysis, chosen-plaintext attacks, NPCR, UACI, mean absolute error, robustness against noises and occlusion attacks and encryption efficiency analysis. The visual as well as numerical simulations demonstrate that the proposed algorithm is safe and reliable.
Article
Full-text available
The nonlinear transformation concedes as S-box which is responsible for the certainty of contemporary block ciphers. Many kinds of S-boxes are planned by various authors in the literature. Construction of S-box with a powerful cryptographic analysis is the vital step in scheming block cipher. Through this paper, we give more powerful and worthy S-boxes and compare their characteristics with some previous S-boxes employed in cryptography. The algorithm program planned in this paper applies the action of projective general linear group P G L 2 , G F 2 8 on Galois field G F 2 8 . The proposed S-boxes are constructed by using Mobius transformation and elements of Galois field. By using this approach, we will encrypt an image which is the preeminent application of S-boxes. These S-boxes offer a strong algebraic quality and powerful confusion capability. We have tested the strength of the proposed S-boxes by using different tests, BIC, SAC, DP, LP, and nonlinearity. Furthermore, we have applied these S-boxes in image encryption scheme. To check the strength of image encryption scheme, we have calculated contrast, entropy, correlation, energy, and homogeneity. The results assured that the proposed scheme is better. The advantage of this scheme is that we can secure our confidential image data during transmission.
Article
Full-text available
Substitution box is the most significant component of block cipher. The property of nonlinearity is of great importance for the design of secure substitution boxes. Therefore, it is necessary to develop new methods for the production of substitution boxes with a high non-linearity score. In this paper, we have introduced a novel group theoretic method to construct a robust S-box with non-linearity score 113.75 greater than that of AES S-box. The performance of generated S-box is found to be excellent, when examined through various other well-known algebraic criteria such as strict avalanche criterion, bit independence criterion, differential uniformity and linear approximation probability. The suitability of proposed S-box is tested for image encryption applications through different statistical analyses. We got very encouraging outcomes from all these examinations which certify that the generated S-box meets all the criteria needed to be reliable for secure communication and image encryption.
Article
Full-text available
Protection of data transmitted over the network from illegal access is one of the major challenges being posed by exponential growth of data in online digital communication. Modern cryptosystems assist in data sanctuary by utilizing substitution-boxes (S-boxes). This paper presents a modest and novel technique to erect dynamic and key dependent S-boxes with the help of a novel linear trigonometric transformation. A new optimization plan is also suggested to improvise the nonlinearity characteristic of the preliminary S-box generated through trigonometric transformation. The proposed technique has the competence to create significant quantity of cryptographic strong S-boxes with the help of projected scheme. A specimen S-box is procreated, and standard performance criteria is applied to appraise the cryptographic strength of the resultant S-box and other known S-boxes available in the literature. Comparative performance analyses validate the noteworthy contribution of the proposed scheme for the generation of dynamic and secure S-boxes. An image privacy preserving scheme based on the proposed S-box is also suggested to validate the fact that it holds strong candidature for modern cryptosystems to protect multimedia data.
Article
Images serve as a valuable information carrier for their properties of visualization and holding a large amount of messages. This paper presents a novel chaos-based encryption scheme to protect images from being captured or attacked. Firstly a two-dimensional Salomon map inspired by the Salomon function is proposed and there is a comprehensive comparison with other recentcounterparts to validate the effectiveness of this chaotic system. Compared with traditional maps, the results show that 2D Salomon map has larger Lyapunov exponent, Kolmogorov entropy, Correlation dimension and Sample entropy. Especially the values of Lyapunov exponent can reach 11, which indicates that the chaotic sequence generated by Salomon map has strong randomness. Then a pixel-split image encryption scheme supported by 2D Salomom map is presented, itselectively exchanges the high and low bits of the image and globally spreads the altered pixels to random positions, resulting in that the cipher image contains no useful information any more and can only be recovered with a unique key. Ultimately, we have conducted comprehensive tests on the proposed algorithm, including various simulated attack, randomness tests and decorrelation analysis on cipher images, the overall results show that the scheme has excellent cryptographic effect and security.