Skip to main content
Log in

Creation of S-box based on a hierarchy of Julia sets: image encryption approach

  • Published:
Multidimensional Systems and Signal Processing Aims and scope Submit manuscript

Abstract

The newly introduced family of complex chaotic maps has different behavior concerning the well-known complex chaotic maps. These complex maps have excellent properties such as invariant measures and fractal features. The present study introduces a new algorithm that, as a standard format, can be used in cyberspace. To achieve a low automatic correlation, S-box is constructed based on a complex map. Then, an image encryption algorithm based on a designated S-box is proposed. The complex and ergodic nature of the introduced hierarchy proposed the large and safe Keyspace for encryption. Theoretical and experimental results have indicated that the proposed algorithm is high sensitivity to key, and robust to attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  • Abd el Latif, A. A., Abd-el Atty, B., Amin, M., & Iliyasu, A. M. (2020). Quantum-inspired cascaded discrete-time quantum walks with induced chaotic dynamics and cryptographic applications. Scientific Reports, 10(1), 1.

    Article  Google Scholar 

  • Ahmad, J., & Hwang, S. O. (2016). A secure image encryption scheme based on chaotic maps and affine transformation. Multimedia Tools and Applications, 75(21), 13951.

    Article  Google Scholar 

  • Akhshani, A., Behnia, S., Akhavan, A., Lim, S. C., & Hassan, Z. (2010). Pseudo random number generator based on synchronized chaotic maps. International Journal of Modern Physics C, 21(02), 275.

    Article  MathSciNet  MATH  Google Scholar 

  • Al Solami, E., Ahmad, M., Volos, C., Doja, M. N., & Beg, M. M. S. (2018). A new hyperchaotic system-based design for efficient bijective substitution-boxes. Entropy, 20(7), 525.

    Article  Google Scholar 

  • Anees, A., & Ahmed, Z. (2015). A technique for designing substitution box based on van der pol oscillator. Wireless Personal Communications, 82(3), 1497.

    Article  Google Scholar 

  • Aziz, H., Gilani, S. M. M., Hussain, I., & Abbas, M. A. (2020). A novel symmetric image cryptosystem resistant to noise perturbation based on S 8 elliptic curve S-boxes and chaotic maps. The European Physical Journal Plus, 135(11), 1.

    Article  Google Scholar 

  • Behnia, S., Akhavan, A., Akhshani, A., & Samsudin, A. (2011). A novel dynamic model of pseudo random number generator. Journal of Computational and Applied Mathematics, 235(12), 3455.

    Article  MathSciNet  MATH  Google Scholar 

  • Behnia, S., Akhshani, A., Ahadpour, S., Mahmodi, H., & Akhavan, A. (2007). A fast chaotic encryption scheme based on piecewise nonlinear chaotic maps. Physics Letters A, 366(4–5), 391.

    Article  MATH  Google Scholar 

  • Bhattacharjee, K., Paul, D., & Das, S. (2017). Pseudo-random number generation using a 3-state cellular automaton. International Journal of Modern Physics C, 28(06), 1750078.

    Article  MathSciNet  Google Scholar 

  • Biham, E., & Shamir, A. (1991). Differential cryptanalysis of DES-like cryptosystems. Journal of Cryptology, 4(1), 3.

    Article  MathSciNet  MATH  Google Scholar 

  • Bucci, M., Germani, L., Luzzi, R., Trifiletti, A., & Varanonuovo, M. (2003). A high-speed oscillator-based truly random number source for cryptographic applications on a smart card IC. IEEE Transactions on Computers, 52(4), 403.

    Article  Google Scholar 

  • Çavuşoğlu, Ü., Kaçar, S., Pehlivan, I., & Zengin, A. (2017a). Secure image encryption algorithm design using a novel chaos based S-Box. Chaos, Solitons and Fractals, 95, 92.

  • Çavuşoğlu, Ü., Kaçar, S., Pehlivan, I., & Zengin, A. (2017b). Secure image encryption algorithm design using a novel chaos based S-Box. Chaos, Solitons and Fractals, 95, 92.

  • Çavuşoğlu, Ü., Kaçar, S., Zengin, A., & Pehlivan, I. (2018a). A novel hybrid encryption algorithm based on chaos and S-AES algorithm. Nonlinear Dynamics, 92(4), 1745.

  • Çavuşoğlu, Ü., Kaçar, S., Zengin, A., & Pehlivan, I. (2018b). A novel hybrid encryption algorithm based on chaos and S-AES algorithm. Nonlinear Dynamics, 92(4), 1745.

  • Çavuşoğlu, Ü., Zengin, A., Pehlivan, I., & Kaçar, S. (2017c). A novel approach for strong S-Box generation algorithm design based on chaotic scaled Zhongtang system. Nonlinear Dynamics, 87(2), 1081.

  • Chen, G. (2008). A novel heuristic method for obtaining S-boxes. Chaos, Solitons and Fractals, 36(4), 1028.

    Article  MathSciNet  MATH  Google Scholar 

  • Cid, C., Murphy, S., Robshaw, M. (2006). Algebraic aspects of the advanced encryption standard. In Algebraic aspects of the advanced encryption standard. Springer.

  • Cusick, T. W., & Stanica, P. (2017). Cryptographic Boolean functions and applications. In Cryptographic Boolean functions and applications. Academic Press.

  • Daemen, J., & Rijmen, V. (2013). The design of Rijndael: AES-the advanced encryption standard.

  • Dawson, M., Tavares, S. (1991). An expanded set of design criteria for substitution boxes and their use in strengthening DES-like cryptosystems. In [1991] IEEE Pacific Rim Conference on Communications, Computers and Signal Processing Conference Proceedings (pp. 191–195). IEEE.

  • Devaney, R. (2008). An introduction to chaotic dynamical systems. In An introduction to chaotic dynamical systems. Westview Press.

  • Dorfman, J. R. (1999). An introduction to chaos in nonequilibrium statistical mechanics. In An introduction to chaos in nonequilibrium statistical mechanics (vol. 14). Cambridge University Press.

  • Farah, T., Rhouma, R., & Belghith, S. (2017). A novel method for designing S-box based on chaotic map and Teaching-Learning-Based Optimization. Nonlinear Dynamics, 88(2), 1059.

    Article  Google Scholar 

  • Hermassi, H., Rhouma, R., & Belghith, S. (2013). Improvement of an image encryption algorithm based on hyper-chaos. Telecommunication Systems, 52(2), 539.

    Google Scholar 

  • Heys, H. M., & Tavares, S. E. (1995). Avalanche characteristics of substitution–permutation encryption networks. IEEE Transactions on Computers, 44(9), 1131.

    Article  MATH  Google Scholar 

  • Holman, W. T., Connelly, J. A., & Dowlatabadi, A. B. (1997). An integrated analog/digital random noise source. IEEE Transactions on Circuits and Systems I: Fundamental Theory and Applications, 44(6), 521.

    Article  Google Scholar 

  • Huifang, H., & Hongyan, Z. (2016). Algorithm research of generating S-box based on chaotic system. Application Research of Computers, 6, 47.

  • Hussain, I., Shah, T., Mahmood, H., & Gondal, M. A. (2012). Construction of S8 Liu J S-boxes and their applications. Computers and Mathematics with Applications, 64(8), 2450.

    Article  MathSciNet  MATH  Google Scholar 

  • Hussain, I., Shah, T., Mahmood, H., & Gondal, M. A. (2013). A projective general linear group based algorithm for the construction of substitution box for block ciphers. Neural Computing and Applications, 22(6), 1085.

    Article  Google Scholar 

  • Isa, H., Jamil, N., & Z’aba, M. R. (2016). Construction of cryptographically strong S-boxes inspired by bee waggle dance. New Generation Computing,34(3), 221.

  • Jafarizadeh, M., Behnia, S., Khorram, S., & Nagshara, H. (2001). Hierarchy of chaotic maps with an invariant measure. Journal of Statistical Physics, 104(5–6), 1013.

    Article  MathSciNet  MATH  Google Scholar 

  • Jakimoski, G., & Kocarev, L. (2001). Chaos and cryptography: Block encryption ciphers based on chaotic maps. IEEE Transactions on Circuits and Systems I: Fundamental Theory and Applications, 48(2), 163.

    Article  MathSciNet  MATH  Google Scholar 

  • Khan, M. (2015). A novel image encryption scheme based on multiple chaotic S-boxes. Nonlinear Dynamics, 82(1–2), 527.

    Article  MathSciNet  Google Scholar 

  • Khan, M. (2015). A novel image encryption scheme based on multiple chaotic S-boxes. Nonlinear Dynamics, 82(1), 527.

    Article  MathSciNet  Google Scholar 

  • Khan, M., Shah, T., & Batool, S. I. (2016). Construction of S-box based on chaotic Boolean functions and its application in image encryption. Neural Computing and Applications, 27(3), 677.

    Article  Google Scholar 

  • Lambić, D. (2020). A new discrete-space chaotic map based on the multiplication of integer numbers and its application in S-box design. Nonlinear Dynamics. https://doi.org/10.1007/s11071-020-05503-y

  • Liu, Y., Tong, X., & Ma, J. (2016). Image encryption algorithm based on hyper-chaotic system and dynamic S-box. Multimedia Tools and Applications, 75(13), 7739.

    Article  Google Scholar 

  • Liu, Y., Wang, J., Fan, J., & Gong, L. (2016). Image encryption algorithm based on chaotic system and dynamic S-boxes composed of DNA sequences. Multimedia Tools and Applications, 75(8), 4363.

    Article  Google Scholar 

  • Liu, H., Wen, F., & Kadir, A. (2019). Construction of a new 2D Chebyshev-Sine map and its application to color image encryption. Multimedia Tools and Applications, 78(12), 15997.

    Article  Google Scholar 

  • Matsui, M. (1993). Linear cryptanalysis method for DES cipher. In Workshop on the theory and application of of cryptographic techniques (pp. 386–397). Springer.

  • Naseer, Y., Shah, T., Javeed, A., et al. (2020). Advance image encryption technique utilizing compression, dynamical system and S-boxes. Mathematics and Computers in Simulation, 178, 207.

    Article  MathSciNet  MATH  Google Scholar 

  • Özkaynak, F., Çelik, V., & Özer, A. B. (2017). A new S-box construction method based on the fractional-order chaotic Chen system. Signal, Image and Video Processing, 11(4), 659.

    Article  Google Scholar 

  • Özkaynak, F., & Özer, A. B. (2010). A method for designing strong S-Boxes based on chaotic Lorenz system. Physics Letters A, 374(36), 3733.

    Article  MATH  Google Scholar 

  • Paar, C., & Pelzl, J. (2009). Understanding cryptography: A textbook for students and practitioners. In Understanding cryptography: A textbook for students and practitioners. Springer.

  • Sahasrabuddhe, A., & Laiphrakpam, D. S. (2021). Multiple images encryption based on 3D scrambling and hyper-chaotic system. Information Sciences, 550, 252.

    Article  MathSciNet  Google Scholar 

  • Tang, G., Wang, S., Lü, H., & Hu, G. (2003). Chaos-based cryptograph incorporated with S-box algebraic operation. Physics Letters A, 318(4–5), 388.

    Article  MathSciNet  MATH  Google Scholar 

  • Wang, X., Akgul, A., Cavusoglu, U., Pham, V. T., Vo Hoang, D., & Nguyen, X. Q. (2018). A chaotic system with infinite equilibria and its S-box constructing application. Applied Sciences, 8(11), 2132.

    Article  Google Scholar 

  • Wang, X., Çavuşoğlu, Ü., Kacar, S., Akgul, A., Pham, V. T., Jafari, S., et al. (2019). S-box based image encryption application using a chaotic system without equilibrium. Applied Sciences, 9(4), 781.

    Article  Google Scholar 

  • Wang, Y., Lei, P., & Wong, K. W. (2015). A method for constructing bijective S-box with high nonlinearity based on chaos and optimization. International Journal of Bifurcation and Chaos, 25(10), 1550127.

    Article  MathSciNet  MATH  Google Scholar 

  • Wang, X., & Wang, Q. (2014). A novel image encryption algorithm based on dynamic S-boxes constructed by chaos. Nonlinear Dynamics, 75(3), 567.

    Article  Google Scholar 

  • Wang, Y., Wong, K. W., Liao, X., & Xiang, T. (2009). A block cipher with dynamic S-boxes based on tent map. Communications in Nonlinear Science and Numerical Simulation, 14(7), 3089.

    Article  MathSciNet  MATH  Google Scholar 

  • Wang, Y., Wong, K. W., Li, C., & Li, Y. (2012). A novel method to design S-box based on chaotic map and genetic algorithm. Physics Letters A, 376(6–7), 827.

    Article  MATH  Google Scholar 

  • Webster, A., Tavares, S. E. (1985). On the design of S-boxes. In Conference on the theory and application of cryptographic techniques (pp. 523–534). Springer.

  • Wu, Y., Noonan, J. P., Again, S., et al. (2011). NPCR and UACI randomness tests for image encryption. Cyber Journal: Multidisciplinary Journals in Science and Technology, Journal of Selected Area in Telecommunication(JAST), 1(2), 31.

    Google Scholar 

  • Xu, D., & Tamir, D. E. (2019). Pseudo-random number generators based on the Collatz conjecture. International Journal of Information Technology, 11(3), 453.

    Article  Google Scholar 

  • Yang, Y. G., & Zhao, Q. Q. (2016). Novel pseudo-random number generator based on quantum random walks. Scientific Reports, 6(1), 1.

    Google Scholar 

  • Ye, T., & Zhimao, L. (2018). Chaotic S-box: Six-dimensional fractional Lorenz-Duffing chaotic system and O-shaped path scrambling. Nonlinear Dynamics, 94(3), 2115.

    Article  Google Scholar 

  • Zhang, Y. (2021). A new unified image encryption algorithm based on a lifting transformation and chaos. Information Sciences, 547, 307.

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to S. Behnia.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Schwarzian derivative

Schwarzian derivative

Study the critical points of introduced complex chaotic maps clarify that, \({\varPhi }_{N}(z,c)\) have \((N-1)\) critical points in its interval. By choosing the odd (even numbers), N, both \(z=0\) and \(z=1\) belong to one of the n-cycles (only \(z=1\) belong to one of the n-cycles of \({\varPhi }_{N}(z,c)\)). The Schwarzian derivative function \({\varPhi }_{N}(z,c)\) at point \({\mathbf{z}}\) in direction \(\lambda \) is given by:

$$\begin{aligned} \left[ {\varPhi }_N(z);\;z\right] _{\lambda }=D_{\lambda }^{3}{\varPhi }_N(z)\left( D_{\lambda }{\varPhi }_N(z)\right) ^{-1} -\frac{3}{2}\left( D^{2}_{\lambda }{\varPhi }_N(z)(D_{\lambda }{\varPhi }_N(z))^{-1}\right) ^2, \end{aligned}$$

Since \(D_{\lambda }(T_N\left( \sqrt{\frac{2+z}{4}}\right) ^{2})\) can be written as:

$$\begin{aligned} D_{\lambda }\left( T_N\left( \sqrt{\frac{2-z}{4}}\right) ^{2}\right) =A\prod ^{N-1}_{i=1}(z-z_i), \end{aligned}$$

with \(0\le {z_1}<{z_2}<{z_3}<\cdots <z_{N-1}\le {1}\), then we have:

$$\begin{aligned} \left[ {\varPhi }_N(z);\; z\right] _{\lambda }=\frac{-1}{2}\sum ^{N-1}_{J=1}\frac{1}{(z-z_j)^2}-\left( \sum ^{N-1}_{J=1}\frac{1}{(z-z_j)}\right) ^2<{0}. \end{aligned}$$

It means the map has an \(N+1\) attracting periodic orbits (Devaney 2008). The new introduced family of complex chaotic maps have a different behavior respect to the well known complex chaotic maps (Isa et al. 2016). We study the behavior of the composition of map (\({\varPhi }^{(n)}\)) by taking the derivative of it, concerning its possible n periodic points of an n-cycle (\(z_{2}={\varPhi }(z_{1},c,z_{3}={\varPhi }(z_{2},c),\ldots , z_{1}={\varPhi }(z_{n},c)\)).

$$\begin{aligned} \mid D_{\lambda }{\varPhi }\mid =\mid D_{\lambda }\overbrace{\left( {\varPhi }\circ \cdots \circ {\varPhi }(z,c\right) }\mid =\prod _{k=1}^{n}\mid \frac{N}{c}(c^{2}+(1-c^{2})z_{k})\mid , \end{aligned}$$

since for \(z_{k}\in [0,1]\), we have: \(min(c^{2}+(1-c^{2}z_{k}))=min(1,c^{2})\) then:

$$\begin{aligned} min\mid D_{\lambda }{\varPhi }\mid =\left( \frac{N}{c}min(1,c^{2})\right) ^{n}, \end{aligned}$$
(26)

It is definitely greater than one for \(\frac{1}{N}< c < N \), therefore maps do not have any kind of n-cycle or periodic orbits in the interval \( \frac{1}{N}< c < N \). It means that introduced families are ergodic, in this interval. It follows the values of \(\mid D_{\lambda }{\varPhi }^{(n)}\mid \) at n periodic points of the n-cycle belong to the interval [0, 1], varies between \({(Nc)}^{n}\) and \({(\frac{N}{c})}^{n}\) for \(c<\frac{1}{N}\) and between \((\frac{N}{c})^{n}\) and \((Nc )^{n}\) for \(c>N\), respectively.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Sani, R.H., Behnia, S. & Akhshani, A. Creation of S-box based on a hierarchy of Julia sets: image encryption approach. Multidim Syst Sign Process 33, 39–62 (2022). https://doi.org/10.1007/s11045-021-00786-9

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11045-021-00786-9

Keywords

Navigation