ArticlePDF Available

Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function

Authors:

Abstract

This study contributes to creating an unbreakable S-Box based on a strong bent function expanded by DNA sequences and investigates and analyzes the strength of the proposed S-Box against major standard criteria and benchmarks, such as interpolation attacks, algebraic attacks, avalanche effect, nonlinearity, and period. The outcome of the tests shows that the proposed S-box has good security, as well as it is passed all the randomness tests. On an average, the results after the tests applied have been come with SAC = 0.50122, NL = 112, BIC = 103.40625, and an iterative period with a maximum value of 256. The complexity of the proposed S-Box increased with an algebraic expression of 255 terms, which implies an algebraic attack resistance of $2^{160}$ . Based on the proposed S-Box, a candidate image-enciphering scheme is suggested to prove the strength of the S-Box. The analysis of the experiments that applied two modes of images, grey and RGB images, supports the scheme’s robustness against different differential and statical attacks using standard criteria such as correlation coefficient analysis, information entropy, histogram analysis, unified average change intensity, number of pixels change rate and many others. This enforces its capability for use in modern-day cryptosystems that are utilized in multimedia data exchange.
66409 This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/ VOLUME 10, 2022
Efficient Image Encryption Based on New
Substitution Box Using DNA
Coding and Bent Function
HEND ALI MOHAMMED ALI BASHA
iD 1, ASHRAF SHAWKY SELIEM MOHRA iD 1,
TAMER OMAR MOHAMED DIAB iD 1, AND WAGEDA IBRAHIM EL SOBKY iD 2,3
1 Electrical Engineering Department, Benha Faculty of Engineering, Benha University, Banha 13511, Egypt
2 Basic Engineering Sciences Department, Behna Faculty of Engineering, Benha University, Egypt.
3 Basic Engineering Sciences Department, Canadian International College (CIC), Egypt.
Corresponding author: Hend Ali Mohammed Ali Basha (hend.ali@bhit.bu.edu.eg) and Wageda Ibrahim El Sobky
(wageda.alsobky@bhit.bu.edu.eg ).
ABSTRACT This study contributes to creating an unbreakable S-Box based on a strong bent function
expanded by DNA sequences and investigates and analyzes the strength of the proposed S-Box against
major standard criteria and benchmarks, such as interpolation attacks, algebraic attacks, avalanche
effect, nonlinearity, and period. The outcome of the tests shows that the proposed S-box has good
security, as well as it is passed all the randomness tests. On an average, the results after the tests applied
have been come with SAC = 0.50122, NL = 112, BIC =103.40625, and an iterative period with a
maximum value of 256. The complexity of the proposed S-Box increased with an algebraic expression
of 255 terms, which implies an algebraic attack resistance of 2160. Based on the proposed S-Box, a
candidate image-enciphering scheme is suggested to prove the strength of the S-Box. The analysis of
the experiments that applied two modes of images, grey and RGB images, supports the scheme’s
robustness against different differential and statical attacks using standard criteria such as correlation
coefficient analysis, information entropy, histogram analysis, unified average change intensity, number
of pixels change rate and many others. This enforces its capability for use in modern-day cryptosystems
that are utilized in multimedia data exchange.
INDEX TERMS S-Box, DNA, Algebraic Attack, Affine Transformation, Image Encryption.
BACKGROUND
Modern-day information technologies are in acute need to be
protected against different security threats. With the
significant development of these technologies, complex
security issues have always been present. The information
privacy/data must be protected by keeping it secret, which
can be achieved by converting it into an unreadable form [1].
Cryptography is a well-known science that is responsible for
fulfilling this process. It aims to protect this data from
exploitation, alteration, or being missed and make sure that
the intended receiver can comprehend the message [2].
For the pre-mentioned purpose, different symmetric and
asymmetric ciphers have been designed. The symmetric
The associate editor coordinating the review of this manuscript and
approving it for publication was Jun Wang iD
ciphers which are used in a large domain fall into two primary
categories: stream ciphers and block ciphers. In the former, the
plaintext is encrypted in a bit-by-bit way, but in the latter, the
plaintext block with a fixed size of a number of bits is
encrypted simultaneously [3].
For any cryptographic algorithm, it is important to have the
confusion property in the ciphertext, which is related between
ciphertext and plain text. One of the known techniques used to
provide this is the Substitution Box (S-Box) [2]. The S-Box,
known as the nonlinear transformation, is of the utmost
importance in all different types of symmetric encryption
algorithms [4]. There is a candid link between security and
confusion as the confusion level in ciphertext indicates its
robustness [5].
The National Institute of Standards and Technology (NIST)
has admitted several criteria to judge the strength of S-Box,
such as the strict avalanche criterion, non-linearity, and bit
66410 VOLUME 10, 2022
independence criterion [6]. Most of the properties depend on
linear components that are composed of n-parameters called
boolean functions, which have several methods to be
calculated, like Univariate Polynomial Form (UPF),
Minterms, and Algebraic Normal Form (ANF) [7].
As the S-box design criteria are vulnerable to the different
newly invented attacks, the most important challenge that has
been concentrated on by the researchers is exploring new
techniques to get better performance. This has prompted
researchers to use the concept of DNA computing. DNA
cryptography, the arising direction of information security, is
considered a promising technology for unbreakable
algorithms. It is a branch of biology with great potential for
storing data based on DNA biology. It contains information
about living organisms. DNA is an abbreviation for
(Deoxyribose Nucleic Acid) which is a genetic substance of an
organism that plays a role in passing genetic traits from the
parents to offspring [8]. Organisms possess their own DNA
information. DNA is a polymer composed of several units of
monomers called nucleotides. Each nucleotide is made up of
three components: phosphate group, deoxyribose sugar, and
nitrogen bases [9], [10].
DEOXYRIBO-NUCLEIC ACID (DNA)
DNA is considered the genetic pattern of living creatures. All
cosmetic cells contain a complete set of DNA that is unique to
every creature. Small units, called monomers, are combined
together to form a DNA polymer. These units are deoxyribose
nucleotides. Nitrogen bases, one of the nucleotides’ basic
components, are Adenine (A), Cytosine (C), Guanine (G) and
Thymine (T) [3]. Binary numbers 00, 01, 10 and 11 are used
to encode the binary data using four bases (A, C, G, and T).
According to this coding, we can replace every eight binary
bits with only four characters in DNA coding. Therefore, we
must deeply study DNA components/properties in order to be
able to analyze its computations. [3]
DNA is the cell’s memory as it is responsible for retaining
all the information that’s formed based on the coding of the
four characters. Watson Crick proposed a complementary
DNA structure. This structure is essentially used for DNA
calculations to obtain the base pairs. T and A complement each
other, and G and C also complement each other. Each base
combines with one sugar molecule and another phosphate
molecule. The arrangement of these bases creates the
uniqueness of the DNA, which determines the manner of the
creature.
The eight conventional rules are shown in TABLE 1.
The addition and subtraction rules for DNA nucleotides are
listed in TABLE 2 and TABLE 3, respectively.
In this research, these rules are used while expanding the S-
box process.
The remainder of this paper is structured as follows: Section
II explains the steps followed to get the proposed S-Box and
the analysis of its performance using NIST tests is illustrated
in Section III. Section IV presents the proposed scheme based
on the proposed S-Box to protect multimedia data, and its
subsections that illustrate the analysis against various known
types of attacks.
𝑪𝒐𝒅𝒆
𝟏
𝑪𝒐𝒅𝒆
𝟐
𝑪𝒐𝒅𝒆
𝟑
𝑪𝒐𝒅𝒆
𝟒
𝟓
𝑪𝒐𝒅𝒆
𝟔
𝟕
𝑪𝒐𝒅𝒆
𝟖
00
A
A
C
C
G
G
T
T
01
C
G
A
T
A
T
C
G
10
G
C
T
A
T
A
G
C
11
T
T
G
G
C
C
A
A
+
A
T
C
G
A
T
G
A
C
T
G
C
T
A
C
A
T
C
G
G
C
A
G
T
A
T
C
G
A
C
G
A
T
T
A
C
T
G
C
G
T
C
A
G
T
A
G
C
In this section, a new highly non-linear S-Box is generated
depending on high non-linear bent functions. The S-Box is a
one-to-one function that substitutes a byte with its
corresponding one. It is an invertible function that can be
obtained using a few transformations.
1. An affine transformation is applied, which is defined
by:
𝑌=T(𝒂𝑋+𝒃𝑋+𝑪)
=
𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎
𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎
𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎
𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎
𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎
𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎
𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎
𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎
𝑋
𝑋
𝑋
𝑋
𝑋
𝑋
𝑋
𝑋
H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function
66411 VOLUME 10, 2022
+
𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏
𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏
𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏
𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏
𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏
𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏
𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏
𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏
𝑋
𝑋
𝑋
𝑋
𝑋
𝑋
𝑋
𝑋
+
𝐶
𝐶
𝐶
𝐶
𝐶
𝐶
𝐶
𝐶
𝑎= 0𝑋76 𝐻,𝑏 =0𝑋6𝐷, 𝐶 = 0𝑋𝐷𝐴 (1)
2. The multiplicative inverse of the result computed
𝑌: 𝑌 = 𝑌 𝑖𝑛 𝐺𝐹(2), that's defined as follow:
𝑌=𝑌 =𝑌
0 𝑌0
𝑌=0 (2)
3. Apply affine transformation in 1 for the second time:
𝑌=𝑇(𝒂𝑌+𝒃𝑌+𝑪)
=
𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎
𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎
𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎
𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎
𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎
𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎
𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎
𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎 𝑎
𝑌
𝑌
𝑌
𝑌
𝑌
𝑌
𝑌
𝑌
+
𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏
𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏
𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏
𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏
𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏
𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏
𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏
𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏 𝑏
𝑌
𝑌
𝑌
𝑌
𝑌
𝑌
𝑌
𝑌
+
𝐶
𝐶
𝐶
𝐶
𝐶
𝐶
𝐶
𝐶
𝑎=0𝑋76, 𝑏=0𝑋6𝐷, C =0𝑋𝐷𝐴 (3)
The generated S-box is presented in Error! Reference
source not found..
4. Now, the values are converted into a binary form, and
its length must be a multiple of 8. Otherwise, zeros are
added to the left to adjust the number.
5. The next step is to replace each double bit with one
DNA code, i.e., in code 8, 00 is substituted with T, 01
with G, 10 by C, and 11 by A.
6. Using the eight aforementioned codes, we can get the
following different eight-S-boxes written in the tables
of APPENDIX VI.A from TABLE 25-
7. TABLE 32.
I
nput
Read
a,
b,
c, and IP
Output S-Box of size
(
8
×
8
).
1 For
𝑖
=
0
:
255
2 Apply affine to number
𝑖
3 Substitute affine of 𝑖 in
Equ.Error! Reference source
not found.:
4 𝑌=𝑇(𝑎𝑋+𝑏𝑋+𝐶) 𝑚𝑜𝑑 𝐼𝑃
5 𝑌𝑌 𝑚𝑜𝑑 𝐼𝑃
6 Repeat step 3 to get new 𝑌 value
using the same values of a, b, c.
7 S-Box[i] = 𝑌
8 End For
9 Return S-Box
In this step, the DNA addition operation is used based on
the additional rules in TABLE 2. The addition operation is
implemented between every two characters in DNA sequence
1 and DNA sequence 2 resulting from the previous step. In this
step, the DNA sequence size is reduced to analysis the S-Box.
0
1
2
3
4
5
6
7
8
9
A
B
C
D
E
F
0
2B
56
0A
6C
A7
F0
19
AE
24
E8
49
A0
CC
7E
27
D9
1
F3
31
95
EF
30
F8
3B
14
F9
40
BE
42
39
4D
FB
FD
2
18
B3
CB
68
29
AA
60
21
78
0F
17
BA
DC
00
D2
BC
3
35
C1
FF
BB
67
66
3E
AF
05
7A
01
5A
96
47
50
3A
4
20
4C
80
2F
B0
E0
D7
79
2E
7F
7D
06
73
C3
97
5D
5
10
34
EE
DA
8C
08
B2
9C
CA
55
F7
A2
B6
70
C2
1C
6
B4
09
B9
9E
62
A9
9A
9F
EA
A8
3D
1B
71
44
D4
0B
7
E9
C0
46
C6
04
4A
61
75
FE
41
52
6A
6B
1E
4F
AC
8
65
2A
B1
11
B5
38
A4
A3
43
28
99
93
CE
72
DD
FC
9
3C
D8
76
E1
16
E6
23
12
6D
85
8E
26
54
BF
36
ED
A
92
1A
E3
0D
98
57
32
94
DF
D0
EB
E2
22
88
3F
84
B
63
7B
1D
8D
86
DE
2D
AB
C7
4E
83
91
F5
6E
07
33
C
74
D3
5C
8F
CF
D1
E5
C9
0E
F1
9D
1F
8B
15
53
5E
D
51
5F
87
BD
4B
A6
F6
77
A5
37
25
59
89
2C
0C
6F
E
02
13
E4
D6
F4
C8
7C
A1
45
82
D5
8A
CD
E7
FA
F2
F
9B
58
5B
81
64
C5
B8
EC
69
90
03
B7
AD
C4
48
DB
66412 VOLUME 10, 2022
The analysis of the S-box is proceeded by using some well-
known tests such as NL, SAC and BIC. These tests are
dynamic properties that address the relationship between
plaintext and ciphertext changes. The ANF method, which is
used to get the Boolean function, is represented as a
polynomial in n-variables, the input binary bits, with terms of
their input bits and then these terms are bitwise summed.
Each of the aforementioned tests is performed based on the
Boolen function and will be illustrated in brief as in the
following.
THE ALGEBRAIC EXPRESSION
The security of the standard AES S-Box is questionable owing
to its such low complexity. To eliminate the weakness of these
simple algebraic expressions which its reason was illustrated in
[11], the proposed S-box was improved by applying multiple
steps of transformation not only one. In the proposed S-box, by
using the irreducible polynomial 𝑃(𝑥)= 𝑥+𝑥+𝑥+
𝑥+1, the affine transformation matrices and affine constants,
we notice that the complexity of the algebraic expression is
increased from 9 to 255 terms, which has the same ability to
resist differential cryptanalysis.
The workload of grade 255 is considered to be very large. The
simplest and most common method is to replace the 256 S-Box
values in TABLE 5 with the Lagrange interpolation formula:
𝐴(𝑥)=()()()()
()()()() ,
𝑘=0, 1 , 𝑛 1 =255 (4)
and substitute the middle-value is in the equation.
𝑆=𝑦

 𝐹𝑥=𝑦,
𝑖=0,1,𝑛1=255 (5)
All coefficients of the algebraic expression of the improved S-
box can be resolved.
The relationship that links between the coefficients of the
proposed AES S-box algebraic expression and Data E
shown in TABLE 5 is defined as follows:
𝑆=𝐸𝑥

, (6)
The algebraic complexity of the proposed S-Box has multiple
terms up to 255. This reinforces the security and complexity.
E
(XY)
F
E
D
C
B
A
9
8
7
6
5
4
3
2
1
0
F
00
88
3E
FD
9D
4B
2E
93
59
E0
D8
0C
D5
AD
D4
8E
E
1A
84
4A
F9
62
6A
89
E4
7E
11
FC
35
C2
3B
F2
6D
D
FC
5B
D8
14
12
BC
D5
F9
7C
7D
FE
8D
F4
58
8E
59
C
82
5E
0F
69
50
5D
AE
4A
02
F3
56
46
68
96
5D
D8
B
B2
45
07
61
BB
9F
9B
AE
E7
07
36
8E
1F
FE
39
B5
A
DD
AF
2F
59
E2
D2
A2
72
B1
15
9D
E1
EF
FB
EF
F5
9
3B
55
54
66
F7
7B
61
98
3C
74
B0
79
6C
F6
C6
D6
8
13
18
B2
F2
E8
3F
6A
92
73
3B
D7
C2
26
06
48
96
7
80
A4
9D
B7
B0
F7
94
6A
8F
3B
5F
65
59
30
CB
57
6
8A
C2
D6
D8
8E
D5
1F
A5
0C
E5
F4
39
D5
CF
0D
E5
5
5D
A6
78
61
2A
85
C5
63
AF
21
C6
C3
49
49
89
F6
4
8C
53
DF
A5
B0
40
14
81
1B
46
D9
38
B9
1D
F8
39
3
17
D6
EB
73
FF
02
ED
55
6B
C3
D6
D5
90
36
60
CB
2
A6
F4
D5
F1
5B
A6
0E
4A
25
4F
26
C7
63
1F
64
80
1
3D
7C
41
68
20
CE
F7
90
4B
1D
E5
93
A0
93
5E
B7
0
57
6D
83
90
3D
56
57
BE
32
D6
36
6F
3F
97
A9
2B
THE ALGEBRAIC CRITERION OF THE
BOOLEAN FUNCTION
A good S-box meets a number of criteria, as its non-
linear properties determine the performance of
the entire block cipher [12], [13]. Therefore, the S-box is
considered the core of the entire block cipher. It is worth
checking whether the improved algorithm can meet the
required performance or not [14].
Different cryptanalysis methods guarantee the resistance
of a single S-box cipher with good cryptographic
characteristics; therefore, any shortcomings in the S-box can
impair cipher security. The S-Box is an 8 × 8 logic functions
that functions interact and influence each other. Although
these have certain properties simultaneously, S-box
reasoning does not have the same properties. Therefore, it is
necessary to analyze the algebraic properties of the S-box
function.
This quantity reflects the resistance of the proposed S-Box
against various algebraic attacks.
H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function
66413 VOLUME 10, 2022
Theorem 1 [15], [16]:
Given 𝑙 equations of 𝑘 terms in 𝐺𝐹 (2), the algebraic attacks
resistance (𝐴𝐴𝑅) is denoted by 𝛤 and is defined as follows:
𝛤=󰇡  
󰇢󰇳  
󰇴 (7)
It was claimed in [17] that 𝛤 should be greater than 2to
avoid the shortcomings of the S-box. For the proposed S-box,
𝑙=255, 𝑘=510 terms, and 𝑛=8, we obtain 𝜞=𝟐𝟏𝟔𝟎 for
the proposed S-Box, which explains how much the strength
of S-Box is against algebraic attacks.
The iterative period the of S-Box can be defined as follows:
Theorem 2. [18], [19]:
Assume that the S-box bent function is denoted by B (n).
𝐵 (𝑛) fulfills the periodicity if 𝐵(𝑛)=𝑛 such that 𝑚 is any
positive.
For every 𝑛 𝐺𝐹 (2), let the equation 𝐵(𝑛)=𝑛, the
iterative period is deduced for the standard AES S-box to
have the results shown in TABLE 6.
P
(MN)
0
1
2
3
4
5
6
7
8
9
A
B
C
D
E
F
0
59
81
59
59
87
59
59
59
87
81
87
27
81
81
81
59
1
81
81
81
81
27
87
81
81
87
59
81
87
87
87
81
57
2
59
59
87
27
59
59
27
81
87
59
87
27
87
27
59
87
3
87
59
27
59
87
87
59
87
59
81
81
87
81
81
87
59
4
81
81
87
81
87
27
87
81
59
87
87
81
59
81
87
81
5
87
87
59
87
59
87
27
81
59
87
87
81
87
59
59
81
6
87
27
81
59
81
81
59
87
27
87
59
59
87
81
27
59
7
87
87
81
02
81
59
59
59
81
87
81
59
81
81
81
59
8
81
81
81
81
81
87
87
81
87
87
81
81
81
59
59
02
9
87
81
81
87
87
87
87
87
87
87
87
27
87
59
27
27
A
81
27
81
87
87
59
59
87
59
59
81
81
81
87
87
87
B
87
27
87
81
59
59
87
59
87
27
87
81
81
81
87
87
C
87
81
59
59
87
59
59
59
27
81
81
87
81
81
81
81
D
87
87
59
59
59
59
87
81
27
87
81
27
87
81
87
27
E
81
81
87
81
87
87
59
87
27
81
81
81
81
87
87
27
F
81
27
87
81
87
59
87
27
81
87
27
59
87
59
81
81
Note that the iterative periods obtained were 2, 27, 59, 81 and
87. These periods fulfill 2 + 27 + 59 +81 + 87 =256, so
no intersection occurs among the period orbits. It is obvious
that the standard S-box has short periods and inadequate
distribution, which can result in some hiatus.
For the proposed one, the iterative period is increased to its
maximum value until it reaches 255 for any positive number
of 𝐺𝐹(2).
The SAC concept was introduced by Webster and Traverse
that reflects the variance in the output bits when one input bit
is changed. Approximately half of the output bits change
when only one input bit is complemented.
Theorem 3 [20]:
Suppose that 𝐹(𝑥)=𝑓(𝑥),,𝑓(𝑥) from 𝐺𝐹(2) to
𝐺𝐹(2) is a Boolean function of multiple outputs, ∀𝜎=
(𝜎,𝜎,𝜎) 𝜖 𝐺𝐹(2), 𝑤(𝜎)=1, if 𝑤𝑓(𝑥+𝑎)+
𝑓(𝑥)= 2, (1𝑙𝑚), then 𝐹(𝑥) fulfills the Strict
Avalanche Criterion (𝑆𝐴𝐶).
Theorem 4. [20]:
Suppose 𝐹(𝑥)=𝑓(𝑥),,𝑓(𝑥) from 𝐺𝐹(2) to
𝐺𝐹(2) is a Boolean function of multiple outputs. the
distance to SAC is denoted by DSAC(F) and it is defined as
follows:
DSAC(F)= |𝑤(𝑓(𝑥+𝜎)+𝑓(𝑥)2)|
∈()
()

(8)
When DSAC=0, this implies that 𝑭(𝒙) fulfills the SAC. The
existing S-Boxes do not satisfy SAC. The SAC of the
proposed S-box function 𝐹(𝑥)=𝑓(𝑥),𝑓(𝑥),,𝑓(𝑥)is
illustrated Error! Not a valid bookmark self-reference.,
and then its DSAC is obtained to have
DSAC (proposed S-Box) =316
SAC
𝒇
𝟏
𝒇
𝟐
𝒇
𝟑
𝒇
𝟒
𝒇
𝟓
𝒇
𝟔
𝒇
𝟕
𝒇
𝟖
1
128
136
132
128
128
124
128
120
2
128
120
124
128
140
128
136
136
4
128
136
128
132
136
132
120
116
8
132
128
136
136
124
132
136
132
16
120
124
128
132
128
112
116
116
32
124
124
124
128
128
132
116
128
64
124
132
136
128
132
132
140
128
128
136
116
132
120
136
132
132
128
66414 VOLUME 10, 2022
According to previous results, however, the SAC is not
satisfied, but the rate of changing in the output bits is
acceptable as it has bounds near 0.52=128 bit.
The BIC parameter was introduced by Webster and
Traverses. It is used as a standard to check the level of
security of the S-Boxes against different attacks [4], [21],
[22].
Theorem 5 [18]:
Suppose 𝐹(𝑥)=𝑓(𝑥),,𝑓(𝑥) from 𝐺𝐹(2) to
𝐺𝐹(2) is a Boolean function of multiple outputs, The BIC
computation is made by getting m×m - dimensional matrix
𝐵𝐼𝐶(𝐹)=𝑏 such that l, k, then 𝑏 is defined to be:
𝐵𝐼𝐶(𝐹)= |𝑤(𝑓(𝑥)+𝑓(𝑥)2)|
∈()
()

(9)
BIC
𝜷
𝟏
𝜷
𝟐
𝜷
𝟑
𝜷
𝟒
𝜷
𝟓
𝜷
𝟔
𝜷
𝟕
𝜷
𝟖
1 -
128
128
128
128
128
128
128
2 126
-
136
132
142
100
136
116
4 128
122
-
124
122
126
120
130
8 118
122
126
-
132
120
116
120
16 120
140
124
122
-
118
44
90
32 124
128
128
104
118
-
72
64
64 124
128
130
108
134
82
-
80
128 134
130
132
96
166
88
80
-
Nonlinearity (NL) is one of the most important criteria in the
cryptosystem, which was introduced for the first time in the
1980s by Meier and Staffelbach and later in the early 1990s
by Nyberg. As it is known, the S-Box is the non-linear part
of the cryptographic algorithm that gives it the ability to
withstand differential and linear cryptanalysis. A higher
nonlinearity value is an indication of its resistance against
differential and linear attacks. Mathematically, nonlinearity
is calculated using Walsh’s spectrum [3].
Theorem 6 [18]:
Suppose 𝐹(𝑥)=𝑓(𝑥),,𝑓(𝑥) from 𝐺𝐹(2) to
𝐺𝐹(2) is a Boolean function of multiple outputs, the
nonlinearity that is calculated for 𝑚ـ𝑏𝑖t Boolean functions as
𝑁𝐿(𝑓) is expressed as follow:
𝑁𝐿𝑓𝑖= 2
max
∈{,}󰇻𝑊𝑓𝑖(𝑢)󰇻 (10)
where 𝑢 𝑓.
𝑊(𝑢)= (−1)()⨁.
∈{,} (11)
𝑁𝐿(𝑓)= min
∈()
()∈[] 𝑑𝑣 .𝐹(𝑥),𝑙(𝑥) (12)
where the linear functions from 𝐺𝐹(2) to 𝐺𝐹(2) is
defined by 𝐿[𝑥].
𝑁𝐿(𝑓) is a measure of the resistance of the S-Box against
linear attacks. The ideal Non-Linear function 𝑁𝐿(𝑓) should
be 𝑁𝐿(𝑓)=22
 =120. We get NL(f)=112 for
the proposed S-box, it’s very close to the ideal 𝑁𝐿(𝑓).
𝑩
𝒇
𝒊
𝒇
𝟏
𝒇
𝟐
𝒇
𝟑
𝒇
𝟑
𝒇
𝟒
𝒇
𝟓
𝒇
𝟔
𝒇
𝟕
NL
(
𝑩
𝒇
𝒊
)
112 112 112 112 112 112 112 112
NIST Tests
S-Box SAC BIC NL
Max Avg Min Max Avg Min
Proposed S-
Box 0.53125 0.50122 0.4375 103.40625 112 112 112
Ref. [5] 0.5625 0.4956 0.4531 112 112 112 112
Ref. [23] 0.625 0.507 0.421 106 108 105.5 100
Ref. [24] 0.5938 0.5049 0.4219 103.71 106 103.25 100
Ref. [25] 0.5938 0.4971 0.4063 103.86 108 108 108
Ref. [26] 0.5781 0.5017 0.3906 106.07 110 106.5 104
Ref. [27] 0.5625 0.4978 0.4375 103.86 116 112 114
Ref. [28] 0.5781 0.5010 0.4219 104.07 108 106.5 106
Ref. [29] 0.6094 0.5037 0.4062 102.6 108 105.25 102
Ref. [30] 0.5938 0.5029 0.4219 103.93 110 106.25 104
Ref. [31] 0.5938 0.5046 0.4375 106.79 110 106 108
Ref. [32] 0.5625 0.5017 0.4375 112 112 112 112
Ref. [33] 0.5781 0.4990 0.4063 104.29 110 106 108
Ref. [34] 0.6094 0.5037 0.3594 103.93 106 102.5 96
H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function
66415 VOLUME 10, 2022
Ref. [35] 0.5625 0.5049 0.4531 112 116 114 112
Ref. [36] 0.594 0.507 0.406 103.9 108 106.8 104
Ref. [37] 0.5625 0.5065 0.4219 106.43 112 110.5 108
Ref. [38] 0.5625 0.506 0.4375 104.2 112 110 115
0
0.1
0.2
0.3
0.4
0.5
0.6
0.7
Max
Avg
Min
96
98
100
102
104
106
108
110
112
0
20
40
60
80
100
120
Max
Avg
Min
66416 VOLUME 10, 2022
In this section, the proposed encryption scheme based on the
prementioned S-Box, presented in Table 3, is illustrated. It
is used to encrypt images in two modes: gray scale and RGB
images. We employed our S-box to execute the permutation-
substitution operations based purely on the S-box.
The proposed encryption scheme based on the generated S-
Box is illustrated below.
Input The Plain-image P of size
3
×
𝛼
×
𝛽
in
RGB mode
Output The Enciphered image
Proposed Scheme
1 Read the generated S-Box (S)
mentioned above in Error!
Reference source not found. as LUT.
2 Split the RGB image into three
𝛼×𝛽 components.
3 For each frame in P
4 Temp = Key of component (Kr, Kg,
Kb)
5
For
𝑖=0𝛼1
6
For
𝑗=0𝛽1
7
𝑃𝑖𝑥𝑒𝑙 (𝑖,𝑗) =
𝑆(𝑃𝑖𝑥𝑒𝑙 (𝑖,𝑗) ⨁ 𝑇𝑒𝑚𝑝)
8
Temp =
𝑃𝑖𝑥𝑒𝑙 (𝑖,𝑗)
9 End For
10 End For
11 End For
12 Combine three components again
to get the enciphered-image C
STATICAL ATTACK ANALYSIS
A pixel is the base unit of any image. Each pixel can be
represented by a value depending on its resolution. The pixel
resolution is the number of bits used to define its value; so,
the pixel resolution here is 8.
As the correlation is the mirror of the image meaningful,
whenever the correlation is high, it is an indication of
understanding/ having a meaningful visual image. It
expresses the relationship between any neighboring pixels,
even they are horizontal, vertical or diagonal [39]. For
meaningful images, it’s said that the neighboring pixels are
almost the same. On the other hand, it is desirable to have
poor/ low correlation for enciphered images and that’s our
target [40].
Any coefficient can be computed using the following
expression.
Co= 


󰇡 

 󰇢󰇡 

 󰇢 (13)
where 𝛼 and 𝛽 represent the width and height of the image,
respectively. 𝐶 and 𝑃 are the pixel positions in the cipher-
image and their corresponding in the plain-image with
𝑖 column and 𝑗 row, respectively. 𝑃 and 𝐶 are the mean
values of 𝑃 and 𝐶.
Image
Baboon Lenna Digital
Electronics
MonaLiza Egyptian
C
ivilization
Raccoon Face
Peppers
Size
256
×
256
256
×
256
600
×
450
900
×
1285
259
×
194
1024
×
768
225
×
225
Plain Cipher Plain Cipher Plain Cipher Plain Cipher Plain Cipher Plain Cipher Plain Cipher
Horizo
ntal
Red 0.91316
0.0466 0.951328
0.078871
0.743567
-0.11251
0.987688
-0.068 0.74671 0.016527
0.97491 -0.05173
0.942187
0.030879
Green
0.8873 0.04187
0.939624
0.023948
0.899011
-0.07257
0.979396
-0.04917
0.736277
0.001119
0.975053
-0.01444
0.96667 0.000453
Baboon Lenna Digital
Electronics
MonaLiza Egyptian
civilization
Raccoon Face
Peppers
256
×
256
256
×
256
600
×
450
900
×
1285
259
×
194
1024
×
768
225
×
225
Plain
Cipher
Plain
Cipher
Plain
Cipher
Plain
Cipher
Plain
Cipher
Plain
Cipher
Plain
Cipher
Horizontal
0.857846
796
-
0.007812
258
0.945715
621
0.001832
771
0.911060
766
-
0.058094
371
0.982511
304
-
0.056833
696
0.730244
007
-
0.006368
061
0.972062
612
-
0.010542
755
0.944093
523
-
0.008424
801
Vertical
0.808607
899
-
0.038548
223
0.970877
783
0.000930
025
0.904015
592
0.014900
031
0.977825
937
0.005486
942
0.801432
972
0.012145
997
0.961289
417
0.006365
637
0.953582
849
-
0.004822
204
Diagonal
0.764855
077
-
0.002078
437
0.919291
692
-
0.001189
499
0.854284
946
-
0.028512
2
0.965693
383
0.005279
706
0.640879
394
-
0.009761
958
0.942186
748
0.000658
096
0.910008
601
0.005769
05
H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function
66417 VOLUME 10, 2022
Blue 0.9093 0.04131
0.904271
0.038807
0.922228
-0.05708
0.930638
-0.0605 0.672011
0.025348
0.98142 -0.03308
0.915503
0.109496
Vertical
Red 0.88846
0.02528
0.971148
-0.00738
0.748312
-0.02269
0.983761
0.002468
0.82267 0.031842
0.963181
0.050081
0.94413 0.031071
Green
0.86338
0.01994
0.969613
-0.00365
0.897515
0.009905
0.972425
-0.00469
0.82598 0.006339
0.963289
-0.02039
0.967374
0.001235
Blue 0.88138
0.00966
0.946 -0.00329
0.920564
-0.02841
0.914459
0.015062
0.768843
0.02336 0.972222
0.015992
0.925141
0.000289
Diagonal
Red 0.85334
0.01022
0.929575
-0.00985
0.649234
-0.01759
0.974899
0.011713
0.656662
-0.01058
0.945303
0.018158
0.891525
0.018151
Green
0.8126 0.01812
0.914955
0.00239 0.838772
0.023939
0.95792 0.002046
0.652131
0.003172
0.945524
0.006551
0.935919
0.016892
Blue 0.83585
0.03672
0.876547
-0.02433
0.873721
0.015262
0.863135
-0.01486
0.561599
0.006702
0.959037
0.042122
0.846083
0.044014
Baboon Lenna Digital
Electronics
MonaLiza Egyptian
civilization
Raccoon Face
Peppers
Plain
-
images
Plain-image
Horizontal Correlation
Plain-image
Vertical Correlation
Plain-image
Diagonal Correlation
enciphered-images
enciphered-images
Horizontal Correlation
enciphered-images
Vertical Correlation
66418 VOLUME 10, 2022
enciphered-images
Diagonal Correlation
Image Size Image type
Correlation
Horizontal
Horizontal
Horizontal
Baboon
256
×
256
Plain-image
Enciphered-
image
Lenna
256
×
256
Plain-image
Enciphered-
image
Digital
Electronics
600
×
450
Plain-image
Enciphered-
image
MonaLiza
900
×
1285
Plain-image
Enciphered-
image
Egyptian
civilization
259
×
194
Plain-image
Enciphered-
image
Raccoon
Face
1024
×
768
Plain-image
Enciphered-
image
Peppers Plain-image
H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function
66419 VOLUME 10, 2022
225
×
225
Enciphered-
image
The information entropy was reported by Shannon in 1948. It
is considered a basic concept/ feature in statics [41]. This is a
way to measure the randomness nature in the information of
the encrypted/ciphered image. The pixel resolution is the
ideal value of this criterion, so, in our case, the optimal
entropy value is 8 [42]. This can be mathematically calculated
as follows:
𝐻(𝑚)=𝑃(𝑥)log𝑃(𝑥)
 (14)
𝐿=21 (15)
where 𝑃(𝑥) is the occurrence repetition of each possible
color level/ pixel value, 𝐿 expresses the countable color level
for each frame/color, m represents the pixel resolution.
Image Size
Entropy
Plain-image
Enciphered-
image
Baboon
256
×
256
7.237393
7.997023
Lenna
256
×
256
7.452783
7.997807
Digital
Electronics
600
×
450
6.634116
7.999379
MonaLiza
900
×
1285
7.264233
7.999845
Egyptian civilization
259
×
194
6.634116
7.999379
Raccoon Face
1024
×
768
7.731369
7.999778
Peppers
225
×
225
7.608369
7.996123
Image Size
The Plain
-
Image
The Enciphered
-
Image
Red
Green
Blue
Image
Red
Green
Blue
Image
Baboon
256
×
256
7.6637 7.36 7.6921 7.6904 7.99751 7.99759 7.99735 7.99927
Lenna
256
×
256
7.26883 7.59763 6.9716 7.75077 7.997345
7.997697
7.997328
7.999184
Digital Electronics
600
×
450
7.75635 7.81551 7.61261 7.94258 7.996204
7.996102
7.996611
7.998784
MonaLiza
900
×
1285
7.5572 7.24613 6.38616 7.25257 7.999844
7.999845
7.999827
7.999946
Egyptian civilization
259
×
194
7.75635 7.81551 7.61261 7.94258 7.996204
7.996102
7.996611
7.998784
Raccoon Face
1024
×
768
7.73397 7.76838 7.80269 7.79204 7.999763
7.999776
7.999796
7.999934
Peppers
225
×
225
7.4462 7.70062 7.2262 7.79589 7.995604
7.995446
7.996344
7.9988
From the previous results, it is deduced that the information
entropy value of the encrypted image is very close to 8 which
is the ideal value.
The histogram shows the distribution of the color levels using
the pixel values throughout/within the image plane. It reflects
the resistance of an image, especially enciphered ones,
against statical attacks [43].
The histograms of both the plain images and their
corresponding enciphered ones are shows below. It is clear
that the histogram for the enciphered images in all frames is
flattened, implying that the equality of the pixel values is
repeated.
FIGURE 7 and FIGURE 8 illustrate the histogram for images
in Gray and RGB modes, respectively.
Baboon Lenna Digital
Electronics
MonaLiza Egyptian
civilization
Raccoon Face Peppers
Plain-images
66420 VOLUME 10, 2022
Plain-image
Histogram
enciphered-images
enciphered-image
Histogram
Baboon Lenna Digital
Electronics
MonaLiza Egyptian
civilization
Raccoon Face Peppers
Plain-images
Red-component
Histogram
Green-component
Histogram
Blue-component
Histogram
enciphered-images
H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function
66421 VOLUME 10, 2022
Red-component
Histogram
Green-component
Histogram
Blue-component
Histogram
DIFFERENTIAL ATTACKS
One of the attackers’ known behaviors to discover the
enciphering scheme is to make changes in the plain message
and have their corresponding ciphered message. Therefore,
the target was achieved after analyzing the data pairs [38].
Therefore, it is important to guarantee that this method is not
applicable. This can be achieved when the scheme depends
on tiny data exist in the image, so we can be sure that the
system is against differential attacks. In order to decide
whether our scheme has this feature - dependence on tiny
data- or not, a number of tests are taken places.
These techniques check the scheme behavior against a one-
bit difference in plain-images.
One of the highly recommended tests is the Unified Average
Change Intensity (UACI) and the Number of Pixel Change
Rate (NPCR). UACI aims to calculate the average difference
in intensity between two ciphered images [38]. The higher the
value, the better the scheme. The expected theoretical value
of the UACI is 33.4635%. This is mathematically computed
as follows:
UACI,,=
󰇣 |(,)(,)|


 󰇤 (16)
Where 𝐶(𝑖,𝑗) and 𝐶(𝑖,𝑗) are the enciphered images and
their corresponding plain-images are the same but with a bit
change in one of them.
The NPCR is denoted to the percentage of different pixels
between two encrypted images [44]. The higher the value is,
the better the scheme. The expected theoretical value is
99.6094%. This is mathematically computed as follow:
𝑁𝑃𝐶𝑅,, =
 𝐷(𝑖,𝑗)

 (17)
𝐷(𝑖,𝑗)=1 𝑖𝑓 𝐶(𝑖,𝑗)𝐶(𝑖,𝑗)
0 𝑖𝑓 𝐶(𝑖,𝑗)=𝐶(𝑖,𝑗) (18)
Image Size UACI (%) NPCR (%)
Baboon
256
×
256
33.5923438
100
Lenna
256
×
256
33.6641857670802
100
Digital
Electronics
600
×
450
33.6585693536673
100
MonaLiza
900
×
1285
33.5772084467163
100
Egyptian
civilization
259
×
194
33.6880118444703
100
Raccoon Face
1024
×
768
33.5990491879531
100
Peppers
225
×
225
33.4490709271362
100
Image Size
UACI
(%)
NPCR
(%)
Red
Green
Blue
Image
Red
Green
Blue
Image
Baboon
256
×
256
33.506
33.5933
33.6152
33.5715
100
100
100
100
Lenna
256
×
256
33.6313 33.4737 33.652 33.5857 100 100 100 100
Digital
Electronics
600
×
450
33.5711 33.592 33.5858 33.583 100 100 100 100
MonaLiza
900
×
1285
33.6396 33.5786 33.5984 33.6056 100 100 100 100
Egyptian
civilization
259
×
194
33.5801 33.5916 33.5634 33.5783 100 100 100 100
Raccoon Face
1024
×
768
33.6108
33.6151
33.5609
33.5956
100
100
100
100
Pepper
s
225
×
225
33.4769
33.6529
33.4767
33.5355
100
100
100
100
66422 VOLUME 10, 2022
DATA LOSS
During data transmission in a noisy medium, data corruption
is a natural behavior that occurs in the cipher-image. It’s
essential to an have an enciphered-image that’s not the same
as the plain image.
Mean Square Error (MSE) is a check between the plain-
image and cipher-image to determine the encryption level
[40], As the larger the value of MSE is, the higher distortion/
error between plain images and its enciphered one. MSE is
defined as:
MSE,,=
󰇣 𝐶𝑃

 󰇤 (19)
Peak Signal to Noise Ratio (PSNR) is a robustness measure
of the encipher scheme in noise medium.
PSNR=20𝑙𝑜𝑔󰇡
󰇢 (20)
where 𝑃 is the expexted maximum value of the pixel.
I
mage
Size
MSE
PSNR (DB)
Baboon
256
×
256
6952.402603
9.709454474
Lenna
256
×
256
7719.914917
9.25467847
Digital Electronics
600
×
450
15636.35502
6.189448384
MonaLiza
900
×
1285
12263.8952 7.244519301
Egyptian
civilization
259
×
194
9932.9797 8.16000813
Raccoon Face
1024
×
768
8679.359673
8.74592675
Peppers
225
×
225
8331.407802
8.923619682
Image Size MSE PSNR (DB)
Red Green Blue Image
Baboon
256
×
256
8350.8315 7256.772 9026.853 8211.4854 8.9865864
Lenna
256
×
256
10610.337 8994.436 7060.3545 8888.3758 8.6425795
Digital Electronics
600
×
450
18198.505 15452.83 15067.245 16239.527 6.0250699
MonaLiza
900
×
1285
12223.742 12452.09 15244.142 13306.658 6.8901137
Egyptian
civilization
259
×
194
11407.935 10165.76 9813.6446 10462.447 7.9344708
Raccoon Face
1024
×
768
8780.56 8733.278 9679.735 9064.5245 8.5573533
Peppers
225
×
225
8001.4341 10906.41 10878.131 9928.6595 8.1618974
It is deduced that the smaller the PSNR value is, the higher
the difference between the images occurs.
Average difference in color intensity between the cipher-
image and the plain-image. Whenever the higher that value
is, this is an indication for the high security of the proposed
scheme. MAE is defined as follows:
𝑀𝐴𝐸,, =1
𝛼𝛽󰇯|𝐶(𝑖,𝑗)𝑃(𝑖,𝑗)|

 󰇰
(21)
Image Size MAE
Baboon
256
×
256
69.8742218
Lenna
256
×
256
72.80337524
Digital Electronics
600
×
450
103.763963
MonaLiza
900
×
1285
90.5466649
Egyptian civilization
259
×
194
81.3916332
Raccoon Face
1024
×
768
76.5500895
Peppers
225
×
225
75.10885926
Image Size
MAE
Red Green Blue Image
Baboon
256
×
256
75.20597839
71.07707214
77.90866089
74.73057048
Lenna
256
×
256
83.98094177
77.76554871
70.18855286
77.31168111
Digital Electronics
600
×
450
113.7074815
103.022563
101.5674815
106.0991753
MonaLiza
900
×
1285
90.41904453
91.32516732
102.2511492
94.66512033
Egyptian civilization
259
×
194
87.312602
82.45945946
81.01219998
83.59475381
Raccoon Face
1024
×
768
76.96766663
76.80047735
80.46578852
78.0779775
Peppers
225
×
225
73.87369877 85.30968889 85.18577778 81.45638848
H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function
66423 VOLUME 10, 2022
OCCLUSION ATTACK
During the digital transmission process of data through public
channels, the data are exposed to be missed. The stolen
password of the image is applied by a data-loss attack in
which the attackers seek to remove parts of the data [45]. So,
various data loss sizes were made to test the level of recovery
of the enciphered images. A Raccoon face image was selected
as the plain image, and the results after applying the attack
are shown in FIGURE 9.
Occluded
enciphered image
Deciphered
Image
PSNR (dB)
13.5710095886219
34
17.7663974890623
03
15.0899743274324
01
23.6398926572283
66
14.2193774291000
64
16.0870964674873
12.1979343868364
37
SPEED ANALYSIS
With the current development in data transfer, it is become so
important to concentrate on finding enciphering schemes that
are able to generate the encrypted data in low computational
time, which benefits the real-time applications.
In this study, the proposed algorithm with their analytical
criteria were implemented using python programming
language on Windows 10 OS with Intel (R) Core ™ i5- CPU
@ 1.60GHz speed and 8 GB RAM.
𝑇ℎ𝑟𝑜𝑢𝑔ℎ𝑝𝑢𝑡=   
  (𝐵𝑦𝑡𝑒𝑠 𝑆𝑒𝑐
)
(22)
𝐶𝑦𝑐𝑙𝑒𝑠 𝑝𝑒𝑟 𝑏𝑦𝑡𝑒 =  [ ]
  (𝐶𝑦𝑐𝑙𝑒 𝐵𝑦𝑡𝑒)
(23)
Image Size Total
Bytes
Encrypti
on time
(Sec)
Through
put
(MBps)
Cycles
per Byte
Baboon 256
×
256
196608 0.121083021
1.623745411
985.3761488
Lenna 256
×
256
196608 0.124969482
1.573248094
1017.004251
Digital
Electronics
600
×
450
810000 0.515621185
1.570920713
1018.510983
MonaLiza
900
×
1285
3469500
2.405650616
1.442229382
1109.393568
Egyptian
civilization
259
×
194
150738 0.094664574
1.592338022
1004.811779
Raccoon
Face 1024
×
768
2359296
1.499654055
1.573226834
1017.017995
Peppers 225
×
225
151875 0.0970737551
1.553906343
1029.663086
Image Size Total
Bytes
Encrypti
on time
(Sec)
Throug
hput
(MBps)
Cycles
per Byte
Baboon 256
×
256
196608
0.03124213
2.09768013
762.747368
Lenna 256
×
256
196608
0.03114724
2.10407075
760.430703
Digital
Electronics
600
×
450
810000
0.12496519
2.16060167
740.534465
MonaLiza
900
×
1285
3469500
0.51550484
2.24343191
713.19303
Egyptian
civilization
259
×
194
150738
0.01562119
3.21652929
497.430571
Raccoon
Face
1024
×
768
2359296
0.34366989
2.28833546
699.198184
Peppers 225
×
225
151875
0.01562023
3.24098907
493.676456
66424 VOLUME 10, 2022
BABOON LENA
Proposed
scheme Ref. [38] Ref. [46] Proposed
scheme Ref. [38]
7.997023
7.9964
7.9969
7.9969
7.997807
7.9968
Hor.
0
.
00781225841450606
0.00568
-
0.00098
-
0.00284
Hor.
0
.
0018327712553525
0.01014
Ver.
0
.
0385482228647819
Ver.
0
.
000930025391398876
Dig.
0
.
00207843749481987
Dig.
0
.
00118949922989018
33.5923438
99.684
33.56
33.34
33.664185
33.61
100
33.43
99.62
99.54
100
99.693
Windows 10 OS
Intel(R) Core
(TM) i5- CPU @
1.60GHz speed
8GB RAM
Windows 8 OS
Intel corei7 @
2.2GHz speed
4GB RAM
Windows 8 OS
CPU Core i7 2.2GHz
4GB RAM
Windows 10 OS
Intel (R) Core
(TM) i5- CPU @
1.60GHz speed
8GB RAM
Windows 8 OS
Intel corei7 @
2.2GHz speed
4GB RAM
0.03124213
0.08632
0.2634
0. 03114724
0.08632
16.78144106
5.9313
1.99
16.83256601
5.9313
LENA
Proposed scheme Ref. [39] Ref. [47]
Red
7.997345
7.9893
7.9974
Green
7.997697
7.9896
7.9976
Blue
7.997328
7.9903
7.9974
Image
7.999184
-
-
H Red
0.078871
-
0.0064
H Green
0.023948
-
0.0009
H Blue
0.038807
-
0.0091
V Red
-
0.00738
-
0.0160
V Green
-
0.00365
-
0.0034
V Blue
-
0.00329
-
−0.0045
D Red
-
0.00985
-
−0.0026
D
Green
0.00239
-
0.0125
D Blue
-
0.02433
-
−0.0090
Red
33.6313225
33.4639
33.4666
Green
33.4737321
33.5042
33.4241
Blue
33.65200267
33.4776
33.4212
Image
33.5856858
-
Red
100
99.6100
99.6094
Green
100
99.6092
99.6124
Blue
100
99.6099
99.6307
Windows 10 OS
Intel(R) Core (TM) i5-
CPU @ 1.60GHz speed
8GB RAM
Windows 8 OS
Intel (R) Core (TM) i5-
4300U CPU @ 2.49 GHz
8GB RAM
Windows 7 OS
Core i5-
2430M @ 2.4GH
CPU
4 GB RAM
0.124969482
-
12.58598475
3.348
-
H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function
66425 VOLUME 10, 2022
A methodology to generate a robust S-Box based on a strong
algebraic base was introduced in this study.
The quality of S-Box is augmented to the optimum level by
the action of a powerful permutation of 𝑆. The features of
the proposed S-boxes are compared against a number of
recent S-boxes. It is found that our proposed S-box has
excellent performance strength compared with almost all
other parameters especially DSAC which has a great value,
equals to 316, that not another S-Box has. In our upcoming
research, we aim to use another bent function, as we have a
large number of functions that’s reaches 886 various ones, in
order to minimize the DSAC value. Because no one has it
until now has the optimal value of DSAC that is equal to zero.
The proposed S-box is expanded by DNA sequence, and it’s
planned to use RNA sequence in the future work in a trial to
improve the proposed one. Based on the aforementioned S-
Box, a proposed encryption scheme was used to encrypt some
standard plain-images to evaluate their encryption
performance. The results show that they are sufficiently
suitable for use in secure multimedia applications as well as
its low computational time. Its performance is a good
response to use it in a live stream secure application like
military field that requires high security such as unmanned
Aerial vehicles.
THE PROPOSED S-BOX BASED ON DNA CODING
AA AG AC AT GA GG GC GT CA CG CC CT TA TG TC TT
AA ACCT GGGC AACC GCTA CCGT TTAA AGCG CCTC ACGA TCCA GACG CCAA TATA GTTC ACGT TGCG
AG TTAT ATAG CGGG TCTT ATAA TTCA ATCT AGGA TTCG GAAA CTTC GAAC ATCG GATG TTCT TTTG
AC AGCA CTAT TACT GCCA ACCG CCCC GCAA ACAG GTCA AATT AGGT CTCC TGTA AAAA TGAC CTTA
AT ATGG TAAG TTTT CTCT GCGT GCGC ATTC CCTT AAGG GTCC AAAG GGCC CGGC GAGT GGAA ATCC
GA ACAA GATA CAAA ACTT CTAA TCAA TGGT GTCG ACTC GTTT GTTG AAGC GTAT TAAT CGGT GGTG
GG AGAA ATGA TCTC TGCC CATA AACA CTAC CGTA TACC GGGG TTGT CCAC CTGC GTAA TAAC AGTA
GC CTGA AACG CTCG CGTC GCAC CCCG CGCC CGTT TCCC CCCA ATTG AGCT GTAG GAGA TGGA AACT
GT TCCG TAAA GAGC TAGC AAGA GACC GCAG GTGG TTTC GAAG GGAC GCCC GCCT AGTC GATT CCTA
CA GCGG ACCC CTAG AGAG CTGG ATCA CCGA CCAT GAAT ACCA CGCG CGAT TATC GTAC TGTG TTTA
CC ATTA TGCA GTGC TCAG AGGC TCGC ACAT AGAC GCTG CAGG CATC ACGC GGGA CTTT ATGC TCTG
CG CGAC AGCC TCAT AATG CGCA GGGT ATAC CGGA TGTT TGAA TCCT TCAC ACAC CACA ATTT CAGA
CT GCAT GTCT AGTG CA TG CAGC TGTC ACTG CCCT TAGT GATC CAAT CGAG TTGG GCTC AAGT ATAT
TA GTGA TGAT GGTA CATT TATT TGAG TCGG TACG AATC TTAG CGTG AGTT CACT AGGG GGAT GGTC
TG GGAG GGTT CAGT CTTG GACT CCGC TTGC GTGT CCGG ATGT ACGG GGCG CACG ACTA AATA GCTT
TC AAAC AGAT TCGA TGGC TTGA TACA GTTA CCAG GAGG CAAC TGGG CACC TATG TCGT TTCC TTAC
TT CGCT GGCA GGCT CAAG GCGA TAGG CTCA TCTA GCCG CGAA AAAT CTGT CCTG TAGA GACA TGCT
AA AC AG AT CA CC CG CT GA GC GG GT TA TC TG TT
AA
AGGT
CCCG
AAGG
CGTA
GGCT
TTAA
ACGC
GGTG
AGCA
TGGA
CAGC
GGAA
TATA
CTTG
AGCT
TCGC
AC TTAT ATAC GCCC TGTT ATAA TTGA ATGT ACCA TTGC CAAA GTTG CAAG ATGC CATC TTGT TTTC
AG
ACGA
GTAT
TAGT
CGGA
AGGC
GGGG
CGAA
AGAC
CTGA
AATT
ACCT
GTGG
TCTA
AAAA
TCAG
GTTA
AT
ATCC
TAAC
TTTT
GTGT
CGCT
CGCG
ATTG
GGTT
AACC
CTGG
AAAC
CCGG
GCCG
CACT
CCAA
ATGG
CA
AGAA
CATA
GAAA
AGTT
GTAA
TGAA
TCCT
CTGC
AGTG
CTTT
CTTC
AACG
CTAT
TAAT
GCCT
CCTC
CC
ACAA
ATCA
TGTG
TCGG
GATA
AAGA
GTAG
GCTA
TAGG
CCCC
TTCT
GGAG
GTCG
CTAA
TAAG
ACTA
CG
GTCA
AAGC
GTGC
GCTG
CGAG
GGGC
GCGG
GCTT
TGGG
GGGA
ATTC
ACGT
CTAC
CACA
TCCA
AAGT
CT
TGGC
TAAA
CACG
TACG
AACA
CAGG
CGAC
CTCC
TTTG
CAAC
CCAG
CGGG
CGGT
ACTG
CATT
GGTA
GA
CGCC
AGGG
GTAC
ACAC
GTCC
ATGA
GGCA
GGAT
CAAT
AGGA
GCGC
GCAT
TATG
CTAG
TCTC
TTTA
GC
ATTA
TCGA
CTCG
TGAC
ACCG
TGCG
AGAT
ACAG
CGTC
GACC
GATG
AGCG
CCCA
GTTT
ATCG
TGTC
GG
GCAG
ACGG
TGAT
AATC
GCGA
CCCT
ATAG
GCCA
TCTT
TCAA
TGGT
TGAG
AGAG
GAGA
ATTT
GACA
GT CGAT CTGT ACTC GATC GACG TCTG AGTC GGGT TACT CATG GAAT GCAC TTCC CGTG AACT ATAT
TA
CTCA
TCAT
CCTA
GATT
TATT
TCAC
TGCC
TAGC
AATG
TTAC
GCTC
ACTT
GAGT
ACCC
CCAT
CCTG
TC
CCAC
CCTT
GACT
GTTC
CAGT
GGCG
TTCG
CTCT
GGCC
ATCT
AGCC
CCGC
GAGC
AGTA
AATA
CGTT
TG AAAG ACAT TGCA TCCG TTCA TAGA CTTA GGAC CACC GAAG TCCC GAGG TATC TGCT TTGG TTAG
TT
GCGT
CCGA
CCGT
GAAC
CGCA
TACC
GTGA
TGTA
CGGC
GCAA
AAAT
GTCT
GGTC
TACA
CAGA
TCGT
GG GA GT GC AG AA AT AC TG TA TT TC CG CA CT CC
GG GTTC AAAT GGTT ATCG TTAC CCGG GATA TTCT GTAG CTTG AGTA TTGG CGCG ACCT GTAC CATA
GA CCGC GCGA TAAA CTCC GCGG CCTG GCTC GAAG CCTA AGGG TCCT AGGT GCTA AGCA CCTC CCCA
GT GATG TCGC CGTC ATTG GTTA TTTT ATGG GTGA ACTG GGCC GAAC TCTT CACG GGGG CAGT TCCG
GC GCAA CGGA CCCC TCTC ATAC ATAT GCCT TTCC GGAA ACTT GGGA AATT TAAT AGAC AAGG GCTT
AG GTGG AGCG TGGG GTCC TCGG CTGG CAAC ACTA GTCT ACCC ACCA GGAT ACGC CGGC TAAC AACA
66426 VOLUME 10, 2022
AA GAGG GCAG CTCT CATT TGCG GGTG TCGT TACG CGTT AAAA CCAC TTGT TCAT ACGG CGGT GACG
AT TCAG GGTA TCTA TACT ATGT TTTA TATT TACC CTTT TTTG GCCA GATC ACGA AGAG CAAG GGTC
AC CTTA CGGG AGAT CGAT GGAG AGTT ATGA ACAA CCCT AGGA AAGT ATTT ATTC GACT AGCC TTCG
TG ATAA GTTT TCGA GAGA TCAA GCTG TTAG TTGC AGGC GTTG TATA TAGC CGCT ACGT CACA CCCG
TA GCCG CATG ACAT CTGA GAAT CTAT GTGC GAGT ATCA TGAA TGCT GTAT AAAG TCCC GCAT CTCA
TT TAGT GATT CTGC GGCA TATG AAAC GCGT TAAG CACC CAGG CTTC CTGT GTGT TGTG GCCC TGAG
TC ATGC ACTC GACA TGCA TGAT CACT GTCA TTTC CGAC AGCT TGGC TAGA CCAA ATCT GGAC GCGC
CG ACAG CAGC AACG TGCC CGCC CAGA CTAA CGTA GGCT CCGA TACA GACC TGTC GAAA AAGC AACT
CA AAGA AACC TGAC TCCA AGTC TTAT CCAT ACAC TTAA GCAC GTAA AATA TGTA GTCG GGCG ATCC
CT GGGT GAGC CTAG CAAT CCAG CGTG ACCG TTGA AGAA TGGT CAAA TGTT CGCA CTAC CCTT CCGT
CC TATC AATG AATC TGGA ATAG CGAA TCTG CTCG ATTA TAGG GGGC TCAC TTCA CGAG AGTG CATC
CC CA CT CG A C AA AT AG TC TA TT TG GC GA GT GG
CC CTTG AAAT CCTT ATGC TTAG GGCC CATA TTGT CTAC GTTC ACTA TTCC GCGC AGGT CTAG GATA
CA GGCG CGCA TAAA GTGG CGCC GGTC CGTG CAAC GGTA ACCC TGGT ACCT CGTA ACGA GGTG GGGA
CT CATC TGCG GCTG ATTC CTTA TTTT ATCC CTCA AGTC CCGG CAAG TGTT GAGC CCCC GACT TGGC
CG CGAA GCCA GGGG TGTG ATAG ATAT CGGT TTGG CCAA AGTT CCCA AATT TAAT ACAG AACC CGTT
AC CTCC ACGC TCCC CTGG TGCC GTCC GAAG AGTA CTGT AGGG AGGA CCAT AGCG GCCG TAAG AAGA
AA CACC CGAC GTGT GATT TCGC CCTC TGCT TAGC GCTT AAAA GGAG TTCT TGAT AGCC GCCT CAGC
AT TGAC CCTA TGTA TAGT ATCT TTTA TATT TAGG GTTT TTTC CGGA CATG AGCA ACAC GAAC CCTG
AG GTTA GCCC ACAT GCAT CCAC ACTT ATCA AGAA GGGT ACCA AACT ATTT ATTG CAGT ACGG TTGC
TC ATAA CTTT TGCA CACA TGAA CGTC TTAC TTCG ACCG CTTC TATA TACG GCGT AGCT GAGA GGGC
TA CGGC GATC AGAT GTCA CAAT GTAT CTCG CACT ATGA TCAA TCGT CTAT AAAC TGGG CGAT GTGA
TT TACT CATT GTCG CCGA TATC AAAG CGCT TAAC GAGG GACC GTTG GTCT CTCT TCTC CGGG TCAC
TG ATCG AGTG CAGA TCGA TCAT GAGT CTGA TTTG GCAG ACGT TCCG TACA GGAA ATGT CCAG CGCG
GC AGAC GACG AAGC TCGG GCGG GACA GTAA GCTA CCGT GGCA TAGA CAGG TCTG CAAA AACG AAGT
GA AACA AAGG TCAG TGGA ACTG TTAT GGAT AGAG TTAA CGAG CTAA AATA TCTA CTGC CCGC ATGG
GT CCCT CACG GTAC GAAT GGAC GCTC AGGC TTCA ACAA TCCT GAAA TCTT GCGA GTAG GGTT GGCT
GG TATG AATC AATG TCCA ATAC GCAA TGTC GTGC ATTA TACC CCCG TGAG TTGA GCAC ACTC GATG
GG GT GA GC TG TT TA TC AG AT AA AC CG CT CA CC
GG GAAC TTTA GGAA TACG AATC CCGG GTAT AACA GATG CAAG TGAT AAGG CGCG TCCA GATC CTAT
GT CCGC GCGT ATTT CACC GCGG CCAG GCAC GTTG CCAT TGGG ACCA TGGA GCAT TGCT CCAC CCCT
GA GTAG ACGC CGAC TAAG GAAT AAAA TAGG GAGT TCAG GGCC GTTC ACAA CTCG GGGG CTGA ACCG
GC GCTT CGGT CCCC ACAC TATC TATA GCCA AACC GGTT TCAA GGGT TTAA ATTA TGTC TTGG GCAA
TG GAGG TGCG AGGG GACC ACGG CAGG CTTC TCAT GACA TCCC TCCT GGTA TCGC CGGC ATTC TTCT
TT GTGG GCTG CACA CTAA AGCG GGAG ACGA ATCG CGAA TTTT CCTC AAGA ACTA TCGG CGGA GTCG
TA ACTG GGAT ACAT ATCA TAGA AAAT ATAA ATCC CAAA AAAG GCCT GTAC TCGT TGTG CTTG GGAC
TC CAAT CGGG TGTA CGTA GGTG TGAA TAGT TCTT CCCA TGGT TTGA TAAA TAAC GTCA TGCC AACG
AG TATT GAAA ACGT GTGT ACTT GCAG AATG AAGC TGGC GAAG ATAT ATGC CGCA TCGA CTCT CCCG
AT GCCG CTAG TCTA CAGT GTTA CATA GAGC GTGA TACT AGTT AGCA GATA TTTG ACCC GCTA CACT
AA ATGA GTAA CAGC GGCT ATAG TTTC GCGA ATTG CTCC CTGG CAAC CAGA GAGA AGAG GCCC AGTG
AC TAGC TCAC GTCT AGCT AGTA CTCA GACT AAAC CGTC TGCA AGGC ATGT CCTT TACA GGTC GCGC
CG TCTG CTGC TTCG AGCC CGCC CTGT CATT CGAT GGCA CCGT ATCT GTCC AGAC GTTT TTGC TTCA
CT TTGT TTCC AGTC ACCT TGAC AATA CCTA TCTC AATT GCTC GATT TTAT AGAT GACG GGCG TACC
CA GGGA GTGC CATG CTTA CCTG CGAG TCCG AAGT TGTT AGGA CTTT AGAA CGCT CATC CCAA CCGA
CC ATAC TTAG TTAC AGGT TATG CGTT ACAG CACG TAAT ATGG GGGC ACTC AACT CGTG TGAG CTAC
CC CT C A CG TC TT TA TG AC AT A A AG GC GT GA GG
CC CAAG TTTA CCAA TAGC AATG GGCC CTAT AAGA CATC GAAC TCAT AACC GCGC TGGA CATG GTAT
CT GGCG CGCT ATTT GAGG CGCC GGAC CGAG CTTC GGAT TCCC AGGA TCCA CGAT TCGT GGAG GGGT
CA CTAC AGCG GCAG TAAC CAAT AAAA TACC CACT TGAC CCGG CTTG AGAA GTGC CCCC GTCA AGGC
CG CGTT GCCT GGGG AGAG TATG TATA CGGA AAGG CCTT TGAA CCCT TTAA ATTA TCTG TTCC CGAA
TC CACC TCGC ACCC CAGG AGCC GACC GTTG TGAT CAGA TGGG TGGT CCTA TGCG GCCG ATTG TTGT
TT CTCC CGTC GAGA GTAA ACGC CCAC AGCA ATGC GCAA TTTT GGTG AACA AGTA TGCC GCCA CTGC
TA AGTC CCAT AGAT ATGA TACA AAAT ATAA ATGG GAAA AAAC CGGT CTAG TGCT TCTC GTTC CCAG
H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function
66427 VOLUME 10, 2022
TG GAAT GCCC TCTA GCTA CCTC TCAA TACT TGTT GGGA TCCT TTCA TAAA TAAG CTGA TCGG AAGC
AC TATT CAAA AGCT CTCT AGTT CGAC AATC AACG TCCG CAAC ATAT ATCG GCGA TGCA GTGT GGGC
AT CGGC GTAC TGTA GACT CTTA GATA CACG CTCA TAGT ACTT ACGA CATA TTTC AGGG CGTA GAGT
AA ATCA CTAA GACG CCGT ATAC TTTG CGCA ATTC GTGG GTCC GAAG GACA CACA ACAC CGGG ACTC
AG TACG TGAG CTGT ACGT ACTA GTGA CAGT AAAG GCTG TCGA ACCG ATCT GGTT TAGA CCTG CGCG
GC TGTC GTCG TTGC ACGG GCGG GTCT GATT GCAT CCGA GGCT ATGT CTGG ACAG CTTT TTCG TTGA
GT TTCT TTGG ACTG AGGT TCAG AATA GGTA TGTG AATT CGTG CATT TTAT ACAT CAGC CCGC TAGG
GA CCCA CTCG GATC GTTA GGTC GCAC TGGC AACT TCTT ACCA GTTT ACAA GCGT GATG GGAA GGCA
GG ATAG TTAC TTAG ACCT TATC GCTT AGAC GAGC TAAT ATCC CCCG AGTG AAGT GCTC TCAC GTAG
TT TC TG TA CT CC CG CA GT GC GG GA AT AC AG AA
TT TGGA CCCG TTGG CGAT GGCA AATT TCGC GGAG TGCT AGGT CTGC GGTT ATAT CAAG TGCA ACGC
TC AATA TATC GCCC AGAA TATT AAGT TAGA TCCT AAGC CTTT GAAG CTTG TAGC CTAC AAGA AAAC
TG TCGT GATA ATGA CGGT TGGC GGGG CGTT TGTC CAGT TTAA TCCA GAGG ACAT TTTT ACTG GAAT
TA TACC ATTC AAAA GAGA CGCA CGCG TAAG GGAA TTCC CAGG TTTC CCGG GCCG CTCA CCTT TAGG
CT TGTT CTAT GTTT TGAA GATT AGTT ACCA CAGC TGAG CAAA CAAC TTCG CATA ATTA GCCA CCAC
CC TCTT TACT AGAG ACGG GTAT TTGT GATG GCAT ATGG CCCC AACA GGTG GACG CATT ATTG TCAT
CG GACT TTGC GAGC GCAG CGTG GGGC GCGG GCAA AGGG GGGT TAAC TCGA CATC CTCT ACCT TTGA
CA AGGC ATTT CTCG ATCG TTCT CTGG CGTC CACC AAAG CTTC CCTG CGGG CGGA TCAG CTAA GGAT
GT CGCC TGGG GATC TCTC GACC TAGT GGCT GGTA CTTA TGGT GCGC GCTA ATAG CATG ACAC AAAT
GC TAAT ACGT CACG AGTC TCCG AGCG TGTA TCTG CGAC GTCC GTAG TGCG CCCT GAAA TACG AGAC
GG GCTG TCGG AGTA TTAC GCGT CCCA TATG GCCT ACAA ACTT AGGA AGTG TGTG GTGT TAAA GTCT
GA CGTA CAGA TCAC GTAC GTCG ACAG TGAC GGGA ATCA CTAG GTTA GCTC AACC CGAG TTCA TATA
AT CACT ACTA CCAT GTAA ATAA ACTC AGCC ATGC TTAG AATC GCAC TCAA GTGA TCCC CCTA CCAG
AC CCTC CCAA GTCA GAAC CTGA GGCG AACG CACA GGCC TACA TGCC CCGC GTGC TGAT TTAT CGAA
AG TTTG TCTA AGCT ACCG AACT ATGT CAAT GGTC CTCC GTTG ACCC GTGG ATAC AGCA AAGG AATG
AA GCGA CCGT CCGA GTTC CGCT ATCC GAGT AGAT CGGC GCTT TTTA GACA GGAC ATCT CTGT ACGA
TT TG TC TA GT GG GC GA CT CG CC CA AT AG AC AA
TT TCCA GGGC TTCC GCAT CCGA AATT TGCG CCAC TCGT ACCT GTCG CCTT ATAT GAAC TCGA AGCG
TG AATA TATG CGGG ACAA TATT AACT TACA TGGT AACG GTTT CAAC GTTC TACG GTAG AACA AAAG
TC TGCT CATA ATCA GCCT TCCG CCCC GCTT TCTG GACT TTAA TGGA CACC AGAT TTTT AGTC CAAT
TA TAGG ATTG AAAA CACA GCGA GCGC TAAC CCAA TTGG GACC TTTG GGCC CGGC GTGA GGTT TACC
GT TCTT GTAT CTTT TCAA CATT ACTT AGGA GACG TCAC GAAA GAAG TTGC GATA ATTA CGGA GGAG
GG TGTT TAGT ACAC AGCC CTAT TTCT CATC CGAT ATCC GGGG AAGA CCTC CAGC GATT ATTC TGAT
GC CAGT TTCG CACG CGAC GCTC CCCG CGCC CGAA ACCC CCCT TAAG TGCA GATG GTGT AGGT TTCA
GA ACCG ATTT GTGC ATGC TTGT GTCC GCTG GAGG AAAC GTTG GGTC GCCC GCCA TGAC GTAA CCAT
CT GCGG TCCC CATG TGTG CAGG TACT CCGT CCTA GTTA TCCT CGCG CGTA ATAC GATC AGAG AAAT
CG TAAT AGCT GAGC ACTG TGGC ACGC TCTA TGTC GCAG CTGG CTAC TCGC GGGT CAAA TAGC ACAG
CC CGTC TGCC ACTA TTAG CGCT GGGA TATC CGGT AGAA AGTT ACCA ACTC TCTC CTCT TAAA CTGT
CA GCTA GACA TGAG CTAG CTGC AGAC TCAG CCCA ATGA GTAC CTTA CGTG AAGG GCAC TTGA TATA
AT GAGT AGTA GGAT CTAA ATAA AGTG ACGG ATCG TTAC AATG CGAG TGAA CTCA TGGG GGTA GGAC
AG GGTG GGAA CTGA CAAG GTCA CCGC AAGC GAGA CCGG TAGA TCGG GGCG CTCG TCAT TTAT GCAA
AC TTTC TGTA ACGT AGGC AAGT ATCT GAAT CCTG GTGG CTTC AGGG CTCC ATAG ACGA AACC AATC
AA CGCA GGCT GGCA CTTG GCGT ATGG CACT ACAT GCCG CGTT TTTA CAGA CCAG ATGT GTCT AGCA
I would like to express my gratitude to Prof. Dr. Alaa Kadhim Farhan for his valuable comments that helped enhance the
presentation of this work.
66428 VOLUME 10, 2022
[1]
H. R. Yassein, N. M. G. Al-
Saidi and A. K. Farhan, "A new
NTRU cryptosystem outperforms three highly secured NTRU-
analog systems through an innovational algebraic structure,"
Journal of Discrete Mathematical Sciences and Cryptography,
pp. 1-20, 2020.
[2]
A. Kumar and S. Tejani, "S-BOX Architecture,"
Communications
in Computer and Information Science, pp. 17-27, 2019.
[3]
A. K. Farhan, R. S. Ali, H. R. Yassein, N. M. G. Al-
Saidi and G.
H. Abdul-Majeed, "A new approach to generate multi S-
boxes
based on RNA computing," Int J Innov Comput Inf Control,
vol.
18, pp. 331-348, 2020.
[4]
A. H. Zahid, M. J. Arshad and M. Ahmed, "A Novel Construction
of Efficient Substitution-
Boxes Using Cubic Fractional
Transformation.," Information Theory, Probability and Sta
tistics,
p. 13, 2019.
[5]
M. S. M. Malik, M. A. Ali, M. A. Khan, M. Ehatisham-ul-
haq, S.
N. M. Shah, M. Rehman and W. Ahmad, "Generation of Highly
Nonlinear and Dynamic AES Substitution-Boxes (S-
Boxes)
Using Chaos-Based Rotational Matrices," IEEE Access,
vol. 8,
pp. 35682-35695, 2020.
[6]
M. Mansour, W. Elsobky, A. Hasan and W. Anis, "Appraisal of
Multiple AES Modes Behavior using Traditional and Enhanced
Substitution Boxes,"
International Journal of Recent Technology
and Engineering, vol. 8, no. 5, pp. 530-539, 2020.
[7]
J. M. Cheung, the design of s-boxes, 2010.
[8]
A. K. Farhan, R. S. Ali and G. H. Abdul Majeed, "Proposal new
s-
box depending on DNA computing and mathematical
operations," in 2016 Al-
Sadeq International Conference on
Multidisciplinary in IT and Communication Science and
Applications (AIC-MITCSA), 2016.
[9]
A. H. Al-
Wattar, R. Mahmod, Z. A. Zukarnain and N. I. Udzir,
"A New DNA-Based S-Box,"
International Journal of
Engineering & Technology IJET, vol. 15, 2015.
[10]
A. Majumdar, A. Biswas, A. Majumder, S. K. Sood and K. L.
Baishnab, "A novel DNA-in
spired encryption strategy for
concealing cloud storage," Frontiers of Computer Science,
vol.
15, no. 3, 2020.
[11]
L. Jinomeiq, W. Baoduui and w. Xinmei, "One AES S-
box to
increase complexity and its cryptanalysis,"
Journal of Systems
Engineering and Electronics, vol. 18, no. 2, pp. 427-433, 2007.
[12]
A. A. Abdel-
Hafez, R. Elbarkouky and W. Hafez, "Comparative
Study of Algebraic Attacks,"
International Advanced Research
Journal in Science, Engineering and Technology,
vol. 3, no. 5, pp.
85-90, 2016.
[13]
K. Mohamed, M. N. M. Pauzi, F. H. H. M. Ali, S. Ariffin and N.
H. N. Zulkipli, "Study of S-
box properties in block cipher," in
2014 International Conference on Computer, Communications,
and Control Technology (I4CT), 2014.
[14]
A. A. Abdel-
Hafez, R. Elbarkouky and W. Hafez, "Algebraic
Cryptanalysis of AES using Gröbner Basis,"
International
Advanced Research Journal in Science, Engineering and
Technology, vol. 3, no. 12, 2016.
[15]
W. Alsobky, H. Saeed and A. N. Elwakeil, "Different Types of
Attacks on Block Ciphers,"
International Journal of Recent
Technology and Engineering (IJRTE), vol. 9, no. 3, pp. 28-
31,
2020.
[16]
E. W. Afify, R. Abo Alez, A. T. Khalil and W. I. Alsobky,
"P
erformance Analysis of Advanced Encryption Standard (AES)
S-boxes,"
International Journal of Recent Technology and
Engineering, vol. 9, no. 1, pp. 2214-2218, 2020.
[17]
J. H. Cheon and D. H. Lee, "Resistance of S-
Boxes against
Algebraic Attacks," Fast Software Encryption, pp. 83-93, 2004.
[18]
J. Cui, L. Huang, H. Zhong, C. Chang and W. Yang, "An
improved AES S-box and its performance analysis,"
International
journal of innovative computing, information & control: IJICIC
7(5), 2011.
[19]
E. W. Afif
y, R. Abo Alez, A. T. Khalil and W. I. Alsobky,
"Algebraic Construction of Powerful Substitution Box,"
International Journal of Recent Technology and Engineering,
vol. 8, no. 6, pp. 405-409, 2020.
[20]
W. I. El Sobky, A. R. Mahmoud, A. S. Mohra and T. El-
Garf,
"Enhancing Hierocrypt-3 performance by modifying its S-
Box
and modes of operations," Journal of Communications, pp. 905-
912.
[21]
M. Chakraborty, S. RoyChatterjee and K. Sur, "Study on S-
box
Properties of Convolution Coder," in
Proceedings of
International Ethical Hacking Conference 2019
, vol. 1065,
Springer, Singapore, 2019, pp. pp 119-128.
[22]
N. A. Azam, U. Hayat and M. Ayub, "A substitution box
generator, its analysis, and applications in image encryption,"
Signal Processing, vol. 187, p. 108144, 2021.
[23]
I. Hussain, T. Shah, H. Mahmood and M. A. Gondal, "A
projective general linear group
based algorithm for the
construction of substitution box for block ciphers,"
Neural
Computing and Applications, vol. 22, no. 6, pp. 1085-
1093, 2012.
[24]
F. Özkaynak and A. B. Özer, "A method for designing strong S-
Boxes based on chaotic Lorenz system," Physics Letters A,
vol.
374, no. 36, pp. 3373-3738, 2010.
[25]
R. Guesmi, M. A. B. Farah, A. Kachouri and M. Samet, "A novel
design of Chaos based S-
Boxes using genetic algorithm
techniques," in
IEEE/ACS International Conference on Computer
Systems and Applications, 2014.
[26]
G. Ivanov, N. Nikolov and S. Nikova, "
Cryptographically Strong
S-
Boxes Generated by Modified Immunealgorithm,"
Cryptography and Information Security in the Balkans, pp. 31-
42,
2016.
[27]
E. Al-
Solami, A. M. Alghamdi, M. A. Yousaf and M. Ahmad,
"Bijective S-Boxes Method Using Improved Chaotic Map-
Based
Heuristic Search and Algebraic Group Structures,"
IEEE Access,
vol. 8, pp. 110397-110411, 2020.
[28]
D. Lambić, "A new discrete-
space chaotic map based on the
multiplication of integer numbers and its application in S-
box
design," Nonlinear Dynamics, vol. 100, no. 1, pp. 699-
711, 2020.
[29]
F. Özkaynak, "On the effect of chaotic system in performance
characteristics of chaos based s-box designs,"
Physica A:
Statistical Mechanics and its Applications, vol. 550, 2020.
[30]
Q. Lu, C. Zhu and X. Deng, "An Efficient Image Encryption
Scheme Based on the LSS Chaotic Map and Single S-Box,"
IEEE
Access, vol. 8, pp. 25664-25678, 2020.
[31]
M. Rodinko, R. Oliynykov and Y. Gorbenko, "Optimization of
the High Nonlinear S-Boxes Generation Method,"
Tatra
Mountains Mathematical Publications, vol. 70, no. 1, pp. 93-
70,
2017.
[32]
A. Razaq, H. Alolaiyan, M. Ahmad
, M. A. Yousaf, U. Shuaib, W.
Aslam and M. Alawida, "A Novel Method for Generation of
Strong Substitution-
Boxes Based on Coset Graphs and
Symmetric Groups," IEEE Access, vol. 8, pp. 75473-
75490, 2020.
H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function
66429 VOLUME 10, 2022
[33]
S. Ibrahim, H. Alhumyani, M. Masud, S. S. Alsha
mrani, O.
Cheikhrouhou, G. Muhammad, M. S. Hossain and A. M. Abbas,
"Framework for Efficient Medical Image Encryption Using
Dynamic S-Boxes and Chaotic Maps," IEEE Access,
vol. 8, pp.
160433-160449, 2020.
[34]
A. A. Abd EL-Latif, B. Abd-El-Atty and S. E. Venegas-
Andraca,
"A novel image steganography technique based on quantum
substitution boxes," Optics & Laser Technology, vol. 116, pp. 92-
102, 2020.
[35]
S. S. Jamal, A. Anees, M. Ahmad, M. F. Khan and I. Hussain,
"Construction of Cryptographic S-
Boxes Based on Mobius
Transformation and Chaotic Tent-Sine System,"
IEEE Access,
vol. 7, pp. 173273-173285, 2019.
[36]
A. Zahid and M. Arshad, "An Innovative Design of Substitution-
Boxes Using Cubic Polynomial Mapping," Symmetry,
vol. 11, no.
3, 2019.
[37]
A. Alhudhaif, M. Ahmed, A. Alkhayyat, N. Tsafack, A. K. Farhan
and R. Ahmed, "Block Cipher Nonlinear Confusion Components
Based on New 5-D Hyperchaotic System," IEEE Access,
vol. 9,
2021.
[38]
A. H. Zahid, L. Tawalbeh, M. Ahmad, A. Alkhayyat, M. T.
Hassan, A. Manzoor and A. K. Farhan, "Efficient Dynamic S-
Box
Generation Using Linear Trigonometric Transformation for
Security Applications," IEEE Access, vol. 9, pp. 98460-
98475,
2021.
[39]
X. Wu, H. Kan and J. Kurths, "A new color image encryption
scheme
based on DNA sequences and multiple improved 1D
chaotic maps," Applied Soft Computing, vol. 37, pp. 24-
39, 2015.
[40]
M. Khan and H. M. Waseem, "A novel image encryption scheme
based on quantum dynamical spinning and rotations,"
PLOS
ONE, vol. 13, no. 11, p. e0206460, 2018.
[41]
J.-x. Chen, Z.-l. Zhu, C. Fu, L.-
b. Zhang and Y. Zhang, "An
efficient image encryption scheme using lookup table-
based
confusion and diffusion," Nonlinear Dynamics,
vol. 81, no. 3, pp.
1151-1166, 2015.
[42]
Y. Zhang, X. Li and W. Hou, "A fast image encryption scheme
based on AES," in
2017 2nd International Conference on Image,
Vision and Computing (ICIVC), 2017.
[43]
Y. Kang, L. Huang, Y. He, X. Xiong, S. Cai and H. Zhang, "On a
Symmetric Image Encryption
Algorithm Based on the Peculiarity
of Plaintext DNA Coding," Symmetry,
vol. 12, no. 9, p. 1393,
2020.
[44]
A. A. Shah, S. A. Parah, M. Rashid and M. Elhoseny, "Efficient
image encryption scheme based on generalized logistic map for
real time image processing," Journal of Real-
Time Image
Processing, vol. 17, no. 6, pp. 2139-2151, 2020.
[45]
X. Qian, Q. Yang, Q. Li, Q. Liu, Y. Wu and W. Wang, "A novel
color image encryptionalgorithm based on three-
dimensionalchaotic maps and reconstructiontechniques," I
EEE
Access, vol. 9, pp. 61334 - 61345, 2021.
[46]
M. Ahmad, I. A. Khaja, A. Baz, H. Alhakami and W. Alhakami,
"Particle Swarm Optimization Based Highly Nonlinear
Substitution-Boxes Generation for Security Applications,"
IEEE
Access, vol. 8, pp. 116132-116147, 2020.
[47]
K. M. Hosny, S. T. Kamal and M. M. Darwish, "A color image
encryption technique using block scrambling and chao,"
Multimedia Tools and Applications, 2021.
Hend Ali Mohammed Ali Basha
was born in Egypt in 1995. The B.Sc.
degree in communication and
computer engineering from Benha
faculty of engineering, Benha
University, Egypt in 2018.
She is currently a Demonstrator in
Benha faculty of engineering, Benha
University, Egypt
.
Ashraf Shawky Seliem Mohra
was born in Egypt in 1963. He
received the B.Sc. degree in
Electronics and communications
from Shoubra faculty of engineering
in 1986. He received the M.Sc. and
Ph.D. degree in Electronics and
communications from Ain Shams
University, Cairo, Egypt, in 1994
and 2000, respectively. He is currently professor of
Electrical Engineering, at Benha Faculty of Engineering,
Benha University, Egypt. His current research interests
include microstrip antennas, filters, couplers, Hybrid
junctions, computer-aided design of planar and uniplanar
of MIC’s and MMIC’s, Non-destructive techniques,
Metamaterials, and defected ground struct.
Tamer Omar Mohamed Diab
was born in Egypt in 1971. He
received the B.Sc. degree (with
honors) in Communications and
Computer Engineering from Benha
Higher Institute of Technology BHIT
in 1994. He received the M.Sc. in
Computer Engineering from Cairo
University, Egypt, in 2000 and Ph.D.
degree in Computer Engineering from Vladimir State
University, Russia, in 2005. He is currently lecturer of
Computer Engineering, at Benha Faculty of Engineering,
Benha University, Egypt. His current research interests
include image processing, neural network, and fuzzy logic
.
Wageda Ibrahim El Sobky was
born in Egypt in 1982. the B.Sc.
degree in communications and
computer engineering from Benha
Faculty of Engineering, Benha
University, Egypt, in 2003. She
received the B.Sc. degree in science
from Benha Faculty of Science,
Benha University, Egypt, in 2008.
The M.Sc. degree in applied mathematics from Benha
University, Cairo, Egypt, in 2012 and the Ph.D. degree in
cryptography from Ain Shams University, Cairo, Egypt, in
2017. She is currently a doctor in basic engineering
sciences, at Benha Faculty of Engineering, Benha
University, Egypt, and the Higher Canadian Institute for
Engineering in 6 October, Egypt. Her current research
interests include data security and cryptography.
... S-Boxes are evaluated based on four criteria: independence of output bits, stringent avalanche, nonlinearity, and bijectivity [12]. The algebraic degree that should be high enough to withstand algebraic attacks is reflected in the nonlinearity of the S-box [13], [29][30][31][32][33][34][35][36][37]. ...
... Compared to the S-box of RA, which used one equation and one irreducible polynomial, this made cryptanalysis via finding distinct equations exceedingly challenging [14]. A Modified Rijndael Algorithm (MRA) S-box hardware implementation technique that is both efficient and effective has been proposed in [15,29]. Each little Sbox's Boolean functions have been implemented through the use of combinational logic gates in this implementation. ...
... Compared to the S-box of RA, which used one equation and one irreducible polynomial, this made cryptanalysis via finding distinct equations exceedingly challenging [14]. A Modified Rijndael Algorithm (MRA) S-box hardware implementation technique that is both efficient and effective has been proposed in [15,29]. Each little S-box's Boolean functions have been implemented through the use of combinational logic gates in this implementation. ...
Article
Full-text available
Light weight encryption has a lot of applications in our technical life such as mobile security, which is based on block cipher with core S-Box. Substitution box (S-box) is the core of nonlinearity of block ciphers. So, it must be secure enough to avoid linear, differential, integral and algebraic attack. In this paper, light weight S-box was converted into a mathematical model containing multivariate system of equations, which were solved by a classical method called Gro bner Bases. It was found that the Gro bner Bases succeeded to penetrate the lightweight S-box with high efficiency which render this type of S-box weak for algebraic attack. In addition, the encryption system was applied after the hacking of S-box to verify the extent to which the theoretical results were achieved. Indeed, the theoretical and practical results were identical to confirm that the hacking of S-box was to a large extent.
... The author in [35] applied two image styles, greyscale and RGB images with different sizes on the proposed S-box bent with DNA approach to maintain security, where the proposed S-Box is the proposed S-Box being a scalar function which substitutes a byte with the byte that corresponds to it. A positive number up to 255 of GF (28) is the non-linearity of the proposed one to overcome the hiatus. ...
... The suggested algorithm includes a lower computational more complicated than an algorithm based solely on DNA. While [35] proposed DNA with prementioned S-Box. Grayscale and RGB are the traditional image modalities that can be encrypted using this method. ...
Article
Full-text available
In the medical field, advanced techniques such as e-health, intelligent health, and telemedicine apps are being deployed. These approaches use open-source networks to send digital medical images. Patients’ private and sensitive diagnosis is contained in the digital medical image. Then sent the digital medical images are used for diagnosis by the remote center. For this reason, protecting patient privacy and the integrity of medical images is of paramount importance. DNA Digital coding is the most popular form of cryptographic technology, and it is frequently employed to strengthen information security, and the most prevalent constraints of DNA cryptographic schemes feature a high degree of temporal and algor. If DNA is employed appropriately, it can be used to achieve a number of security technologies, including encryption, steganography, signature, and authentication through the use of DNA molecules as information carriers. In this paper, a survey on the digital medical image was done. This survey contains the methods of encryption, and decryption of the image which is based on DNA with all the related methods and makes the comparison between the previous papers and explain which is the best to use.
... The proposed algorithm includes static S-box generation and dynamic Sbox optimization, resulting in an optimal S-box that satisfies multiple cryptographic criteria, exhibiting exceptional performance and robustness against attacks, as demonstrated by extensive experimentation. Basha et al. [9] propose a strong S-Box based on a strong bent function expanded by DNA sequences and evaluate its strength against standard criteria, including nonlinearity, avalanche effect, and algebraic attacks. Results indicate good security, passing all randomness tests, and supporting its use in modern cryptosystems for multimedia data exchange. ...
Article
Full-text available
Due to privacy and sensitivity of the medical images, the creation of strong medical image encryption schemes has gained the attention of cryptographers. In this study, a robust medical image encryption scheme is developed involving a fuzzy subset of integers from 1 to 256 characterized by membership values. The S-box entries are determined using a precise mathematical formulation. Various standard analyses are performed to check the reliability and security of the newly devised S-box. Furthermore, this newly devised S-box is utilized to design proposed encrypting technique. A thorough benchmarking analysis that is specifically designed for image encryption schemes has been conducted in order to assess the algorithm’s performance. The findings of these analyses obtained through the proposed scheme, in comparison to some recently developed image encryption schemes; show that the proposed approach exhibits exceptional attributes and formidable cryptographic potency. Consequently, the algorithm not only showcases remarkable effectiveness but also holds great promise in the realm of securing medical images for telemedicine.
... An n effective algorithm has been developed in [17] to overcome the shortcomings of the existing image encryption algorithms. In the first step, logistic maps are utilized to scramble the original image. ...
Conference Paper
The conventional healthcare systems have recently undergone a radical transformation due to the incorporation of cutting-edge technologies such as compressive sensing, wireless networks, and cloud computing. Computer-aided diagnosis is one of the most active research topics, which shows a noticeable improvement in the medical field. As a result of the development of intelligent techniques, biomedical data processing has become simpler and less prone to errors. In addition, the internet of things (IoT) infrastructure makes it feasible to provide healthcare from a distance. However, the integration of technologies has led to a rise in security issues. Data security over remote healthcare systems is essential, and represents one of the most significant challenges. Consequently, e-health data security and privacy concerns must be thoroughly investigated. Typically, biomedical data are sensitive to external attacks, and even minor data manipulation can have a significant impact on the final result. In some cases, a wrong diagnosis can be fatal, and in most cases, it can be severe. In this paper, secured healthcare systems based on chaotic mapping techniques are reviewed. Future research in multimedia data security and biomedical image protection could greatly benefit from this work.
... Finally, different and strong s-box structures can be obtained by using the DNA and RNA coding used in this study [63][64][65][66][67][68]. In this study, both DNA chains and s-box structures obtained with DNA chains were created uniquely. ...
Article
Full-text available
Substitution boxes are very important for cryptographic structures. But getting an 8-bit strong s-box is a difficult problem. To address this problem, a new approach is proposed in this study. DNA chains are used in the proposed approach. First of all, a weak s-box is obtained with the help of a chaotic map. Then, a DNA chain is formed with the same chaotic map. In this study, 2000-long DNA chains were produced. Then, two random values consisting of four components are determined from these DNA chains, and these values are addressed to the s-box structure. By changing the places of these values, the s-box structure is improved up to a certain iteration. In this study, 10,000 iterations were examined, and three different strong s-boxes were obtained by using three different DNA chains. The nonlinearity values of these s-box structures were observed as 110.25, 110.5, and 110.75, respectively. The proposed study has proven to work effectively with effective results in three different chains. In addition, it has been proven as a result of the analysis that the proposed s-box structures also have other cryptographic features. The proposed algorithm has surpassed many s-box generation philosophies in the literature. In addition, the proposed algorithm will provide serious gains to cryptographic structures that will be developed in the future.
... Next part of paragraph will explain CHAOTIC mapping which also it has many types for example: [15][16][17][18][19][20][21]. ...
Article
In this study, a novel robust design methodology that successfully meets the performance and security criteria for substitution-boxes (s-boxes), critical component in block cipher systems, is proposed. Unlike traditional methods providing low-level randomness, the proposed method utilizes physical true randomness as the entropy source, significantly improving the robustness and effectiveness of the s-box design. Phase noise (jitter) occurring on ring oscillators (ROs) is used for true randomness inputs with high security and unpredictability properties in the proposed method. The success of the proposed method is evaluated by considering key performance metrics of s-boxes such as bijectivity, strict avalanche criterion (SAC), bit independence criterion (BIC), nonlinearity (NL), and differential probability (DP). In the novel method, including the integration of the secure hashing algorithm (SHA)-256 hash function for cryptographic usage adequacy of the noise signal, 106.75 NL, 0.4995 SAC, and 105.7 average BIC-NL values can be obtained for s-boxes without any additional optimization process. Considering the low DP value, the analysis results confirm that the s-boxes produced by the proposed method can provide remarkable resistance against linear and differential cryptanalysis scenarios. Numerical findings also show that the proposed s-boxes are competitive and superior compared to other s-box designs in the literature. In conclusion, we believe that the methodology producing robust and reliable s-box solutions for block cipher systems contains important contributions inspiring future research regarding design principles.
Chapter
This research presents a method to encrypt and compress images using two-dimensional sparse decomposition, chaotic systems, and convolutional layers. The original image is first encrypted via the convolutional layers in the proposed approach, inspired by deep neural networks. This step is called CLE, which stands for convolution layer-based encryption, as it helps to increase the security level of encryption. Then, the encrypted image is compressed by two orthogonal matrices created by the chaotic systems and singular value decomposition. After that, the compressed image is quantized and mapped. In the next step, the pixels of the quantized matrix are scrambled to reduce the correlation between neighboring pixels. Then, the XOR operation is applied for the final part of the encryption process. In the decryption process, the direct inverse operators cannot be used. Therefore, the convolutional layer-based sparse decomposition (CLSD) approach is proposed to recover the original image by half quadratic splitting approach. Due to HQS, the proposed decryption approach is converted to two repetitive steps. The simulation results and the security analyses demonstrate that the proposed image reconstruction method performs well for various compression ratios.
Conference Paper
Due to continuous innovations in machinery, digital images are extensively used in numerous domains like remote sensing, military, communication, medical, etc. These images may encompass subtle and private data. Thus, images are mandatory to be secured from illegal access. Several image security methodologies have been developed in previous years. Most of the techniques to secure the images use encryption. In this method, an encrypted image is generated from the plane image using an encryption algorithm and a secret key. Researchers are continuously devising new techniques in various domains for image encryption. To increase image security, various researchers have devised new techniques for image encryption. In this perspective, an analytical survey of the current image encryption approaches is presented in this paper. The investigation covers the application of encryption techniques in various application domains such as finance, defense, remote sensing, medical, etc. The image encryption techniques reviewed in this paper are categorized based on chaotic map, DNA coding, neural network, and spatial techniques. These techniques are compared to assess those on the basis of various security parameters. In addition, the performance of these techniques is also analyzed. The future directions to encourage researchers for devising new encryption techniques are also presented in this paper.
Article
Full-text available
With the advancement in information and communication technologies (ICTs), the widespread dissemination and sharing of digital images has raised concerns regarding privacy and security. Traditional methods of encrypting images often suffer from limitations such as a small key space and vulnerability to brute-force attacks. To address these issues, this paper proposes a novel eighth-order hyperchaotic system. This hyperchaotic system exhibits various dynamic behaviors, including hyperchaos, sub-hyperchaos, and chaos. The encryption scheme based on this system offers a key space larger than 22338. Through a comprehensive analysis involving histogram analysis, key space analysis, correlation analysis, entropy analysis, key sensitivity analysis, differential attack analysis, and cropping attack analysis, it is demonstrated that the proposed system is capable of resisting statistical attacks, brute force attacks, differential attacks, and cropping attacks, thereby providing excellent security performance.
Article
Full-text available
Images are very important forms of data that are widely used nowadays. Every day, millions of grey and color images are transferred via the web. Protecting these images from unauthorized persons is an important issue. Image encryption is one of the image-securing techniques. One advantage of using encryption is that the plain image is converted to an unrecognized one. Also, the plain image is restored without any loss of information. In this paper, a color image encryption technique using blocks scrambling and chaos is presented. First, the plain image is decomposed into three channels: R, G, and B. Then, each channel is divided into sub-images and blocks. Our encryption algorithm depends on two main steps: scrambling and diffusion. First, the pixels’ arrangement in sub-images and blocks is changed, and then scrambling between sub-images is done to get the scrambled image. Then, in diffusion, the scrambled image diffuses using the logistic map to get the encrypted image. The experimental results show that our proposed algorithm has good performance in encrypting color images.
Article
Full-text available
Protection of data transmitted over the network from illegal access is one of the major challenges being posed by exponential growth of data in online digital communication. Modern cryptosystems assist in data sanctuary by utilizing substitution-boxes (S-boxes). This paper presents a modest and novel technique to erect dynamic and key dependent S-boxes with the help of a novel linear trigonometric transformation. A new optimization plan is also suggested to improvise the nonlinearity characteristic of the preliminary S-box generated through trigonometric transformation. The proposed technique has the competence to create significant quantity of cryptographic strong S-boxes with the help of projected scheme. A specimen S-box is procreated, and standard performance criteria is applied to appraise the cryptographic strength of the resultant S-box and other known S-boxes available in the literature. Comparative performance analyses validate the noteworthy contribution of the proposed scheme for the generation of dynamic and secure S-boxes. An image privacy preserving scheme based on the proposed S-box is also suggested to validate the fact that it holds strong candidature for modern cryptosystems to protect multimedia data.
Article
Full-text available
The security strengths of block ciphers greatly rely on the confusion components which have the tendency to transform the data nonlinearly into the perplexed form. This paper proposes to put forward a novel scheme of generating cryptographically strong nonlinear confusion components of block ciphers, usually termed as substitution-boxes (S-boxes). The anticipated S-box design scheme is based on a novel five-dimensional (5-D) chaotic system analyzed in this paper. The proposed 5-D dynamical system consists of hyperchaotic phenomenon, KY dimension, conservativity, unstable equilibrium point, and complex phase attractors which are suited for cryptographic applications. The S-box based on hyperchaotic system is made to evolve in order to generate an optimized S-box for high nonlinearity score to make it robust against many linear attacks. The performance analysis of proposed S-box demonstrates that it has bijectivity, high nonlinearity; satisfied strict avalanche criterion and bits independent criterion; low differential and linear probabilities. Moreover, performance appraisal of proposed S-box against existing S-box studies justifies its better strength and features over many recently investigated S-boxes.
Article
Full-text available
A substitution box (S-box) is the only non-linear component in many cryptosystems. Recently, S-box generators have been used intensively in many modern cryptosystems to obtain ciphertext that is secure against modern cryptanalysis. The purpose of these generators is to (i) efficiently generate (ii) dynamic S-boxes (iii) with optimal cryptographic properties (iv) that can be used as a group to create a secure ciphertext. However, no formal methods have been introduced that can analyze if an S-box generator can satisfy conditions (i), (ii) and (iv). The aim of this paper is fourfold: we formally discuss five methods to test if an S-box generator satisfies (i), (ii) and (iv). In the second part, we propose a new S-box generator based on isomorphic ordered elliptic curves that satisfies conditions (i)-(iv). In the third part, we conduct a detailed comparison of our S-box generator with some of the state-of-the-art S-box generators. From the comparison, we conclude that our generator is more secure and suitable for encryption. In the fourth part, we discuss an application of the proposed S-box generator for image encryption. Experimental results reveal that our S-box generator can generate a highly secure ciphertext for a plain text with a high correlation.
Article
Full-text available
In the paper, a novel color image encryption scheme is proposed by use of the three-dimensional chaotic maps and some data reconstruction techniques. In the diffusion process of the encryption algorithm, the three-dimensional chaotic Logistic map is introduced to changes the pixel value of the plain image. Meanwhile, in the confusion process, the three-dimensional chaotic Cat map is applied to deal with the position of the image pixels. Moreover, some data reconstruction techniques are employed for the better encryption result. Furthermore, the corresponding decryption algorithm is also given. The significant advantages of our method are the effectiveness and simplicity, and our proposed method breaks the correlation between image pixel layers, offers a large key space and against differential and statistical attacks effectively. Finally, the superiority of the proposed algorithm will be shown by the experimental results, security analysis, and the corresponding comparisons with literature.
Article
Full-text available
Human relationships rely on trust, which is the reason that the authentication and related digital signatures are the most complex and confusing areas of cryptography. The Massage Authentication Codes (MACs) could be built from cryptographic hash functions or block cipher modes of operations. Substitution-Box (S-Box) is the unique nonlinear operation in block ciphers, and it determines the cipher performance. The stronger S-Box, the stronger and more secure the algorithm. This paper focuses on the security considerations for MACs using block cipher modes of operations with the Hierocrypt-3 block cipher. the Hierocrypt-3 could be considered as a week cipher. It could be enhanced by changing its S-Box with a new one that has better performance against algebraic attack with using different modes of operations. The mathematical model for the new S-Boxes with its properties is provided. The result of this change appeared in the mirror of Average Strict Avalanche Criterion (SAC) and some other properties. SAC could be improved from 0.80469 to 0.16406. The Hierocrypt-3 could be enhanced for more security.
Article
Full-text available
In this paper, we propose to present a novel technique for designing cryptographically strong substitution-boxes using cubic polynomial mapping. The proposed cubic polynomial mapping is proficient to map the input sequence to a strong 8 × 8 S-box meeting the requirements of a bijective function. The use of cubic polynomial maintains the simplicity of S-box construction method and found consistent when compared with other existing S-box techniques used to construct S-boxes. An example proposed S-box is obtained which is analytically evaluated using standard performance criteria including nonlinearity, bijection, bit independence, strict avalanche effect, linear approximation probability, and differential uniformity. The performance results are equated with some recently scrutinized S-boxes to ascertain its cryptographic forte. The critical analyses endorse that the proposed S-box construction technique is considerably innovative and effective to generate cryptographic strong substitution-boxes.
Article
Full-text available
Cryptanalysis is a very important challenge that faces cryptographers. It has several types that should be well studied by cryptographers to be able to design cryptosystem more secure and able to resist any type of attacks. This paper introduces six types of attacks: Linear, Differential , Linear-Differential, Truncated differential Impossible differential attack and Algebraic attacks. In this paper, algebraic attack is used to formulate the substitution box(S-box) of a block cipher to system of nonlinear equations and solve this system by using a classical method called Grobner  Bases. By Solving these equations, we made algebraic attack on S-box.
Article
Full-text available
Protecting patient privacy and medical records is a legal requirement. Traditional encryption methods fall short of handling the large volume of medical image data and their peculiar statistical properties. In this paper, we propose a generic medical image encryption framework based on a novel arrangement of two very efficient constructs, dynamic substitution boxes (S-boxes) and chaotic maps. The arrangement of S-box substitution before and after chaotic substitution is shown to successfully resist chosen plaintext and chosen ciphertext attacks. Special precautions are taken to fend off the reset attack against pseudorandom number generators. We show how to implement the generic framework using any key-dependent dynamic S-box construction method and any chaotic map. Experimental results show that the proposed framework successfully passes all security tests regardless of the chaotic map used for implementation. Based on speed analysis, we recommend the use of the classical Baker map or Henon map to achieve encryption throughput approaching 90 MB/s on a modern PC without hardware acceleration.
Article
Full-text available
Many plaintext-related or non-plaintext-related image encryption algorithms based on chaotic systems have been found inefficient and insecure under chosen plaintext attacks. In this paper, a novel plaintext-related mechanism based on the peculiarity of plaintext DNA coding (PPDC) is presented and used to developed a symmetric image encryption algorithm. In our scheme, a hyper-chaotic Lorenz system is used to produce four chaotic sequences. Firstly, by using one chaotic sequence to control the DNA rules, the original image is encoded to obtain the image DNA coding and PPDC, and another chaotic sequence is encoded into a DNA sequence, which is used in the DNA XOR operation. Then, the processing of the remaining two chaotic sequences by using the PPDC is performed to obtain two key streams, which are used in the permutation stage. After performing the traditional permutation operation and DNA XOR operation, the cipher image is obtained. Because of the use of the PPDC, the key streams used in the permutation stage are related to the secret keys and plaintext image, which gives the encryption system higher plaintext sensitivity and security. The simulation experimental results and security analysis demonstrate that the proposed encryption system possesses high efficiency and security and can resist various typical attacks like exhaustive attack, statistical attack, and differential attack effectively.