Skip to main content
Log in

An S-Box construction from exponentiation in finite fields and its application in RGB color image encryption

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

In this study, the utilization of exponentiation in finite fields is investigated for the purpose of generating pseudo-random sequences which have a crucial role in cryptographic applications. More precisely, a novel method for generating pseudo-random sequences is proposed to construct an initial S-Box which is a key component in various encryption schemes. In addition to that, a shuffling algorithm that leverages the pseudo-random sequences is developed to enhance the effectiveness of the initial S-Box. The utilization of the proposed S-Box is applied to the RGB color images to showcase its performance and robustness in an image encryption scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Algorithm 1
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13

Similar content being viewed by others

Data Availability

This work does not have any dataset.

References

  1. Aboytes-Gonzalez JA, Murguia JS, Mejia-Carlos Gonzalez-Aguilar MH, Ramirez-Torres MT (2018) Design of a strong \(S\)-box based on a matrix approach. Nonlinear Dyn 94:(3)2003-2012

  2. Ahmad M, Bhatia D, Hassan Y (2015) A novel ant colony optimization based scheme for substitution box design. Procedia Comput Sci 57:572–580

    Article  Google Scholar 

  3. Ahmad M, Alkanhel R, El-Shafai W, Algarni AD, El-Samie FEA, Soliman NF (2022) Multi-Objective Evolution of Strong S-Boxes Using Non-Dominated Sorting Genetic Algorithm-II and Chaos for Secure Telemedicine IEEE. Access 10:112757–112775. https://doi.org/10.1109/ACCESS.2022.3209202

    Article  Google Scholar 

  4. Ahmed HA, Zolkipli MF, Ahmad M (2019) A novel efficient substitution-box design based on firefly algorithm and discrete chaotic map. Neural Comput Appl 31(11):7201–7210

    Article  Google Scholar 

  5. Alhadawi HS, Majid MA, Lambic D, Ahmad M (2021) A novel method of \(S\)-box design based on discrete chaotic maps and cuckoo search algorithm. Multimed Tools Appl 80(5):7333–7350

    Article  Google Scholar 

  6. Alhadawi HS, Lambic D, Zolkipli MF, Ahmad M (2020) Globalized firefly algorithm and chaos for designing substitution box. J Inf Secur Appl 55:102671

    Google Scholar 

  7. Ali TS, Ali R (2022) A novel color image encryption scheme based on a new dynamic compound chaotic map and S-box. Multimed Tools Appl 81:20585–20609. https://doi.org/10.1007/s11042-022-12268-6

    Article  Google Scholar 

  8. Alsaif H, Guesmi R, Kalghoum A, Alshammari BM, Guesmi TA (2023) Novel Strong S-Box Design Using Quantum Crossover and Chaotic Boolean Functions for Symmetric Cryptosystems Symmetry 15:833. https://doi.org/10.3390/sym15040833

    Article  Google Scholar 

  9. Artuger F, Ozkaynak F (2022) SBOX-CGA: substitution box generator based on chaos and genetic algorithm. Neural Comput Applic 34:20203–20211. https://doi.org/10.1007/s00521-022-07589-4

    Article  Google Scholar 

  10. Basha SM, Mathivanan P, Ganesh AB (2022) Bit level color image encryption using Logistic-Sine-Tent-Chebyshev (LSTC) map. Optik 259:168956. https://doi.org/10.1016/j.ijleo.2022.168956

    Article  Google Scholar 

  11. Biham E, Shamir A (1991) Differential Cryptanalysis of DES-like Cryptosystems In Menezes, A.J., Vanstone, S.A. (eds) Advances in Cryptology-CRYPTO’ 90. CRYPTO 1990.Lecture Notes in Computer Science 537 Springer Berlin Heidelberg https://doi.org/10.1007/3-540-38424-31

  12. Chen G (2008) A novel heuristic method for obtaining \(S\)-boxes. Chaos Solitons Fractals 36(4):1028–1036

  13. Damg I (1998) On the randomness of Legendre and Jacobi sequences Advances in Cryptology Santa Barbara CA 163–172 Lecture Notes in Comput Sci 403 Springer. Berlin

  14. Davenport H (1931) On the distribution of quadratic residues (mod p). J Lond Math Soc 6:49–54

    Article  MathSciNet  Google Scholar 

  15. Davenport H (1933) On the distribution of quadratic residues (mod p) II. J Lond Math Soc 6:46–52

    Article  Google Scholar 

  16. Detombe J, Tavares S (1992) Constructing large cryptographically strong S-boxes: Advances in Cryptology Proc. of CRYPTO92 Lecture Notes in Computer Science 165-181

  17. Deb S, Biswas B, Bhuyan B (2019) Secure image encryption scheme using high efficiency word-oriented feedback shift register over finite field. Multimed Tools Appl 78:34901–34925. https://doi.org/10.1007/s11042-019-08086-y

    Article  Google Scholar 

  18. Demirtas M (2022) A new RGB color image encryption scheme based on cross-channel pixel and bit scrambling using chaos. Optik 265:169430. https://doi.org/10.1016/j.ijleo.2022.169430

    Article  Google Scholar 

  19. Din M, Pal SK, Muttoo SK (2022) A new S-box design by applying Swarm Intelligence based technique. Int J Syst Assur Eng Manag 13:2963–2970. https://doi.org/10.1007/s13198-022-01766-3

    Article  Google Scholar 

  20. Dougherty ST, Sahinkaya S, Ustun D (2023) A novel method for image encryption using time signature-dependent s-boxes based on latin squares and the playfair system of cryptography. Multimed Tools Appl. https://doi.org/10.1007/s11042-023-15240-0

    Article  Google Scholar 

  21. El-Latif AAA, Abd-El-Atty B, Belazi A, Iliyasu AM (2021) Efficient chaos-based substitution-box and its application to image encryption. Electronics 10:(12)1392

  22. Farah T, Rhouma R, Belghith S (2017) A novel method for designing \(S\)-box based on chaotic map and teaching- learning based optimization. Nonlinear Dyn 88(2):1059–1074

    Article  Google Scholar 

  23. Gerardo de la Fraga L, Ovilla-Martínez B, (2023) A chaotic PRNG tested with the heuristic Differential Evolution. Integration 90:22–26. https://doi.org/10.1016/j.vlsi.2023.01.001

  24. Haque AT, Abdulhussein A, Ahmad M, Waheed Falah M, Abd El-Latif AA (2022) A Strong Hybrid S-Box Scheme Based on Chaos, 2D Cellular Automata and Algebraic Structure. IEEE Access 10:116167–116181. https://doi.org/10.1109/ACCESS.2022.3218062

    Article  Google Scholar 

  25. Hematpour N, Ahadpour S (2021) Execution examination of chaotic \(S\)-box dependent on improved PSO algorithm. Neural Comput Appl 33(10):5111–5133

    Article  Google Scholar 

  26. Huynh-Thu Q, Ghanbari M (2008) Scope of validity of PSNR in image/video quality assessment. Electron Lett 44:(13)800–801 https://doi.org/10.1049/el:20080522

  27. Hussain I, Shah T, Gondal MA, Khan WA, Mahmood H (2013) A group theoretic approach to construct cryptographically strong substitution boxes. Neural Comput Appl 23(1):97–104

    Article  Google Scholar 

  28. Lai Q, Hu G, Erkan U, Toktas A (2023) High-efficiency medical image encryption method based on 2D Logistic-Gaussian hyperchaotic map. Appl Math Comput 442, 2023, https://doi.org/10.1016/j.amc.2022.127738

  29. Mahboob A et al (2022) A Novel Construction of Substitution Box Based on Polynomial Mapped and Finite Field With Image Encryption Application. IEEE Access 10:119244–119258. https://doi.org/10.1109/ACCESS.2022.3218643

    Article  Google Scholar 

  30. Manivannan D, Murugan B (2023) Image encryption using chaos based heuristic diffusion. SN Comput Sci 4(239). https://doi.org/10.1007/s42979-022-01582-3

  31. Manjula G, Mohan H (2016) Constructing key dependent dynamic \(S\)-box for AES block cipher system 2016 2nd international conference on applied and theoretical computing and communication technology 613-617. https://doi.org/10.1109/ICATCCT.2016.7912073

  32. Manzoor A, Zahid AH, Hassan MT. A New Dynamic Substitution Box for Data Security Using an Innovative Chaotic Map IEEE Access 10:74164–74174 https://doi.org/10.1109/ACCESS.2022.3184012

  33. Matsui M (1994) Linear cryptanalysis method of DES cipher: Advances in Cryptology”, Proceeding of the Eurocrypt’93 Lecture Notes in Computer Science 765:386–397

  34. Nyberg K (1994) Differentially uniform mappings for cryptography", Proceedings of Eurocrypt’93 Lecture Notes in Computer Science 765:55–64

  35. Ozturk I, Sogukpinar I. Analysis and comparison of image encryption algorithms. Int J Inf Technol 1(2):108–111

  36. Lang L, Jinggen L, Ying G, Botao L (2022) A new S-box construction method meeting strict avalanche criterion. J Inf Secur Appl 66. https://doi.org/10.1016/j.jisa.2022.103135

  37. Li Z et al (2020) A novel chaos-based color image encryption scheme using bit-level permutation. Symmetry 12:1497. https://doi.org/10.3390/sym12091497

    Article  Google Scholar 

  38. Razaq A, Akhter S, Yousaf A, Shuaib U, Ahmad M (2022) A group theoretic construction of highly nonlinear substitution box and its applications in image encryption. Multimed Tools Appl 1–22

  39. Shannon CE (1949) Communication theory of security systems The Bell Syst Tech J 28:656715

    Google Scholar 

  40. Sosa PM (2016) Calculating nonlinearity of Boolean functions with Walsh-Hadamard Transform UCSB, Santa Barbara 1-4

  41. Teng L et al (2021) Color image encryption based on cross 2D hyperchaotic map using combined cycle shift scrambling and selecting diffusion. Nonlinear Dyn 105(2):1859–1876. https://doi.org/10.1007/s11071-021-06663-1

    Article  Google Scholar 

  42. Tian Y, Lu Z (2017) Chaotic \(S\)-box: intertwining logistic map and bacterial foraging optimization. Math Probl Eng 2017:6969312

    Article  MathSciNet  Google Scholar 

  43. Toktas A, Erkan U (2022) 2D fully chaotic map for image encryption constructed through a quadruple-objective optimization via artificial bee colony algorithm. Neural Comput and Applic. 34:4295–4319. https://doi.org/10.1007/s00521-021-06552-z

    Article  Google Scholar 

  44. Ullah A, Jamal SS, Shah T (2018) A novel scheme for image encryption using substitution box and chaotic system. Nonlinear Dyn 91(1):359–370

    Article  MathSciNet  Google Scholar 

  45. Waheed A, Subhan F, Suud MM et al (2023) An analytical review of current S-box design methodologies performance evaluation criteria and major challenges. Multimed Tools Appl. https://doi.org/10.1007/s11042-023-14910-3

    Article  Google Scholar 

  46. Wang Y, Wong KW, Li C, Li Y (2012) A novel method to design \(S\)-box based on chaotic map and genetic algorithm. Phys Lett A 376(6–7):827–833

    Article  Google Scholar 

  47. Wang Z, Bovik AC (2009) Mean squared error: love it or leave it? A new look at signalfidelity measures. IEEE Signal Process Mag 26(1):98–117. https://doi.org/10.1109/MSP.2008.930649

    Article  Google Scholar 

  48. Webster AF, Tavares SE (1985) On the Design of \(S\)-boxes In: Williams H.C. (eds) Advances in Cryptology-CRYPTO-85 Proceedings CRYPTO 1985 Lecture notes in computer science 218 Springer Berlin Heidelberg https://doi.org/10.1007/3-540-39799-X-41

  49. Wu Y, Noonan JP, Agaian S (2011) NPCR and UACI randomness tests for Image encryption. Cyber J Multidiscip J Sci Technol J Sel Areas Telecommun 1:31–38

    Google Scholar 

  50. Yang Y-G, Wang B-P, Pei S-K, Zhou Y-H, Shi W-M, Liao X (2021) Using M-ary decomposition and virtual bits for visually meaningful image encryption. Inf Sci 580:174–201. https://doi.org/10.1016/j.ins.2021.08.073

    Article  MathSciNet  Google Scholar 

  51. Zhang X, Gong Z (2022) Color image encryption algorithm based on 3D Zigzag transformation and view planes. Multimed Tools Appl. https://doi.org/10.1007/s11042-022-13003-x

    Article  Google Scholar 

  52. Zahid AH, Iliyasu AM, Ahmad M, Shaban MMU, Arshad MJ, Alhadawi HS, Abd El-Latif AA (2021) A novel construction of dynamic S-box with high nonlinearity using heuristic evolution. IEEE Access 9:67797–67812

    Article  Google Scholar 

  53. Zamli KZ, Kader A, Din F, Alhadawi HS (2021) Selective chaotic maps Tiki-Taka algorithm for the \(S\)-box generation and optimization. Neural Comput Appl 33:16641–16658

    Article  Google Scholar 

  54. Zamli KZ (2021) Optimizing \(S\)-box generation based on the adaptive agent heroes and cowards algorithm. Expert Syst Appl 182:115305

    Article  Google Scholar 

  55. Zhang YQ et al (2020) A new color image encryption scheme based on 2DNLCML system and genetic operations. Opt Lasers Eng 128:106040. https://doi.org/10.1016/j.optlaseng.2020.106040

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Deniz Ustun.

Ethics declarations

Conflict of Interest

The authors declare that they have no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Dougherty, S.T., Klobusicky, J., Şahinkaya, S. et al. An S-Box construction from exponentiation in finite fields and its application in RGB color image encryption. Multimed Tools Appl 83, 41213–41241 (2024). https://doi.org/10.1007/s11042-023-17046-6

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-023-17046-6

Keywords

Navigation