Chaos and Cellular Automata-Based Substitution Box and Its Application in Cryptography
Abstract
:1. Introduction
2. Related Work
3. Cellular Automata
- D represents the set of all possible states that a cell in the automaton can have. This could include any number of different states, depending on the specific problem being studied.
- S is the set of all cells in the automaton. This defines the spatial structure of the automaton and the number of cells that make up the system.
- N defines the set of neighboring cells that each cell in the automaton interacts with. The neighborhood can vary depending on the specific problem being studied, and it can be defined in many different ways.
- Finally, F is the set of rules that determine how each cell in the automaton evolves over time. These rules can be quite simple or quite complex, and they determine the behavior of the entire automaton as it evolves over time.
- N = 3 is for a neighborhood cell;
- k = is the length of the rule;
- Overall, the number of rules = .
4. Proposed Technique for S-Box Generation
4.1. Initialization
4.2. Chua’s Circuit
4.3. Definition of Neighboring Cells
4.4. Generating Rules and Updating the Cell Values
4.5. Window Selection Method
4.6. Generating S-Box Values from Window
- Initially, the matrix is empty.
- The S-box is first filled with random values, which will be replaced later with values computed using 2D cellular automata.
- The initialization of the 2D CA lookup table is created using a chaotic tent map as follows:
- -
- Set the initial conditions.
- -
- Iterate the chaotic map 100 times. This will generate 100 different values, ranging from 0 to 1.
- -
- Multiply each value with any large integer number to amplify the created values.
- -
- Truncate the numbers that are placed right after the decimal point.
- -
- Take the modulo of the values generated in the previous step as mod(value, 16), and add +1 to each value to restrict the values in the range 1 to 16.
- -
- Choose the first 16 unique values to generate a permutation vector.
- -
- Similarly, a 2D lookup table can be created by selecting the first 256 unique values obtained after performing a modulus operation on the values with 256.
- Two functions are defined for generating an output bit based on the defined rule and updating the initial automata for a specified number of iterations.
- The S-box () is updated with the calculated values obtained from the automata using a sliding window protocol.
- Using the permutation group, is again updated. The permutation group has 16 different permutation vectors.
- Finally, the resulting substitution box exhibits strong nonlinearity and other cryptographic properties.
4.7. Proposed Group Structure and Its Functioning
- -
- Start
- -
- Let a portion of the original generated chaotic sequence be:X = 0.145, 0.134, 0.279, 0.347, 0.134, 0.154
- -
- Now, to generate the desired values, follow the following algorithm:
- Amplify the values stored in X by multiplying with any large integer number; let us say: 989. The resultant values will be:A = 143.405, 132.526, 275.931, 343.183, 132.526, 152.306
- Truncate the integers placed after the decimal points using the floor function (the floor is a MATLAB built-in function) and store the result in Z:Z = 143, 132, 275, 343, 132, 152
- Take the module of Z as follows:M = mod (Z, 16) + 1.
- This gives M = 16, 5, 4, 8, 5, 9.
- 1
- Read the existing S-box values: The first step is to read the existing S-box values into a digital format that can be manipulated.
- 2
- Create a permutation key: The next step is to create a permutation key, which will be used to determine the new positions of the pixels. In this case, sixteen permutation groups () are used as permutation keys.
- 3
- Map the original values to new positions: Using the permutation groups, each value is mapped to a new position. This process involves swapping the original values with new values based on the permutation groups
- 4
- Store the updated permuted S-box: After all the values have been rearranged, the permuted S-box is stored in a digital format.
For Row 1: is chosen. |
For Row 2: is chosen. |
For Row 3: is chosen. |
⋮ |
For Row 16: is chosen. |
4.8. Application of S-Box
5. Statistical Analysis of the Proposed S-Box
- Read-Only Memory (RAM): 8.00 GB;
- Solid-State Drive (SSD): 512 GB;
- Windows: 11;
- Processor: 11th Gen Intel(R) Core(TM) i5-1135G7 @ 2.40 GHz 2.42 GHz.
5.1. Nonlinearity
Keyspace Analysis
5.2. Differential Uniformity
5.3. Strict Avalanche Test
5.4. Linear Approximation Probability
5.5. Bit Independence Criterion
5.6. Auto-Correlation Function
5.7. Comparison Analysis and Discussion
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Wang, T.; Bhuiyan, M.Z.A.; Wang, G.; Qi, L.; Wu, J.; Hayajneh, T. Preserving balance between 653 privacy and data integrity in edge-assisted Internet of Things. IEEE Internet Things J. 2019, 7, 2679–2689. [Google Scholar] [CrossRef]
- Shannon, C.E. Claude Elwood Shannon: Collected Papers; IEEE Press: New York, NY, USA, 1993. [Google Scholar]
- Shafique, A.; Shahid, J. Novel image encryption cryptosystem based on binary bit planes extraction and multiple chaotic maps. Eur. Phys. J. Plus 2018, 133, 331. [Google Scholar] [CrossRef]
- Anees, A.; Siddiqui, A.M.; Ahmed, F. Chaotic substitution for highly autocorrelated data in encryption algorithm. Commun. Nonlinear Sci. Numer. Simul. 2014, 19, 3106–3118. [Google Scholar] [CrossRef]
- Fan, T.; Li, L.; Wei, Y.; Pasalic, E. Differential cryptanalysis of full-round ANU-II ultra-lightweight block cipher. Int. J. Distrib. Sens. Netw. 2022, 663, 15501329221119398. [Google Scholar] [CrossRef]
- Chan, Y.Y.; Khor, C.Y.; Teh, J.S.; Teng, W.J.; Jamil, N. Differential Cryptanalysis of Lightweight Block Ciphers SLIM and LCB. In Proceedings of the Emerging Information Security and Applications: Third International Conference, EISA 2022, Wuhan, China, 29–30 October 2022; pp. 55–67. [Google Scholar]
- Dwivedi, A.D.; Dhar, S.; Srivastava, G.; Singh, R. Cryptanalysis of round-reduced fantomas, robin and iSCREAM. Cryptography 2019, 3, 4. [Google Scholar] [CrossRef]
- Biham, E.; Dunkelman, O.; Keller, N. Enhancing differential-linear cryptanalysis. In Proceedings of the Advances in Cryptology—ASIACRYPT 2002: 8th International Conference on the Theory and Application of Cryptology and Information Security, Queenstown, New Zealand, 1–5 December 2002; pp. 254–266. [Google Scholar]
- Gao, S.; Wu, R.; Wang, X.; Liu, J.; Li, Q.; Wang, C.; Tang, X. Asynchronous updating Boolean network encryption algorithm. IEEE Trans. Circuits Syst. Video Technol. 2023. [Google Scholar] [CrossRef]
- Gao, S.; Wu, R.; Wang, X.; Wang, J.; Li, Q.; Wang, C.; Tang, X. A 3D model encryption scheme based on a cascaded chaotic system. Signal Process. 2023, 202, 108745. [Google Scholar] [CrossRef]
- Gupta, R.; Tanwar, S.; Tyagi, S.; Kumar, N. Machine learning models for secure data analytics: A taxonomy and threat model. Comput. Commun. 2020, 153, 406–440. [Google Scholar] [CrossRef]
- Shafique, A.; Ahmed, F. Image encryption using dynamic S-box substitution in the wavelet domain. Wirel. Pers. Commun. 2020, 115, 2243–2268. [Google Scholar] [CrossRef]
- Anees, A.; Siddiqui, A.M.; Ahmed, J.; Hussain, I. A technique for digital steganography using chaotic maps. Nonlinear Dyn. 2014, 75, 807–816. [Google Scholar] [CrossRef]
- Shafique, A.; Ahmed, J.; Boulila, W.; Ghandorh, H.; Ahmad, J.; Rehman, M.U. Detecting the security level of various cryptosystems using machine learning models. IEEE Access 2020, 9, 9383–9393. [Google Scholar] [CrossRef]
- Hussain, I.; Anees, A.; Al-Maadeed, T.A. A novel encryption algorithm using multiple semifield S-boxes based on permutation of symmetric group. Comput. Appl. Math. 2023, 42, 80. [Google Scholar] [CrossRef]
- Agarwal, P.; Singh, A.; Kilicman, A. Development of key-dependent dynamic S-boxes with dynamic irreducible polynomial and affine constant. Adv. Mech. Eng. 2018, 10, 1687814018781638. [Google Scholar] [CrossRef]
- Anees, A.; Ahmed, Z. A technique for designing substitution box based on van der pol oscillator. Wirel. Pers. Commun. 2015, 82, 1497–1503. [Google Scholar] [CrossRef]
- Shafique, A. A new algorithm for the construction of substitution box by using chaotic map. Eur. Phys. J. Plus 2020, 135, 194. [Google Scholar] [CrossRef]
- Sanchez-Avila, C.; Sanchez-Reillol, R. The Rijndael block cipher (AES proposal): A comparison with DES. In Proceedings of the IEEE 35th Annual 2001 International Carnahan Conference on Security Technology (Cat. No. 01CH37186), London, UK, 16–19 October 2001; pp. 229–234. [Google Scholar]
- Razaq, A.; Alolaiyan, H.; Ahmad, M.; Yousaf, M.A.; Shuaib, U.; Aslam, W.; Alawida, M. A novel method for generation of strong substitution-boxes based on coset graphs and symmetric groups. IEEE Access 2020, 8, 75473–75490. [Google Scholar] [CrossRef]
- Siddiqui, N.; Yousaf, F.; Murtaza, F.; Ehatisham-ul Haq, M.; Ashraf, M.U.; Alghamdi, A.M.; Alfakeeh, A.S. A highly nonlinear substitution-box (S-box) design using action of modular group on a projective line over a finite field. PLoS ONE 2020, 15, e0241890. [Google Scholar] [CrossRef]
- Ahmad, M.; Al-Solami, E. Evolving dynamic S-boxes using fractional-order hopfield neural network based scheme. Entropy 2020, 22, 717. [Google Scholar] [CrossRef]
- Zahid, A.H.; Arshad, M.J.; Ahmad, M. A novel construction of efficient substitution-boxes using cubic fractional transformation. Entropy 2019, 21, 245. [Google Scholar] [CrossRef]
- Rehman, M.U.; Shafique, A.; Khalid, S.; Hussain, I. Dynamic substitution and confusion- diffusion-based noise-resistive image encryption using multiple chaotic maps. IEEE Access 2021, 9, 52277–52291. [Google Scholar] [CrossRef]
- Hussain, I.; Anees, A.; Al-Maadeed, T.A.; Mustafa, M.T. Construction of s-box based on chaotic map and algebraic structures. Symmetry 2019, 11, 351. [Google Scholar] [CrossRef]
- Özkaynak, F.; Özer, A.B. A method for designing strong S-Boxes based on chaotic Lorenz system. Phys. Lett. A 2010, 374, 3733–3738. [Google Scholar] [CrossRef]
- Anees, A.; Hussain, I.; Algarni, A.; Aslam, M. A robust watermarking scheme for online multimedia copyright protection using new chaotic map. Secur. Commun. Netw. 2018, 2018, 1840207. [Google Scholar] [CrossRef]
- Wang, Y.; Wong, K.W.; Li, C.; Li, Y. A novel method to design S-box based on chaotic map and genetic algorithm. Phys. Lett. A 2012, 376, 827–833. [Google Scholar] [CrossRef]
- Shafique, A.; Ahmed, J.; Rehman, M.U.; Hazzazi, M.M. Noise-resistant image encryption scheme for medical images in the chaos and wavelet domain. IEEE Access 2021, 9, 59108–59130. [Google Scholar] [CrossRef]
- Gao, S.; Wu, R.; Wang, X.; Liu, J.; Li, Q.; Tang, X. EFR-CSTP: Encryption for face recognition based on the chaos and semi-tensor product theory. Inf. Sci. 2023, 621, 766–781. [Google Scholar] [CrossRef]
- Wu, R.; Gao, S.; Wang, X.; Liu, S.; Li, Q.; Erkan, U.; Tang, X. AEA-NCS: An audio encryption algorithm based on a nested chaotic system. Chaos Solitons Fractals 2022, 165, 112770. [Google Scholar] [CrossRef]
- Yin, R.; Yuan, J.; Wang, J.; Shan, X.; Wang, X. Designing key-dependent chaotic S-box with larger key space. Chaos Solitons Fractals 2009, 42, 2582–2589.722. [Google Scholar] [CrossRef]
- Lambić, D. S-box design method based on improved one-dimensional discrete chaotic map. J. Inf. Telecommun. 2018, 2, 181–191. [Google Scholar] [CrossRef]
- Özkaynak, F.; Çelik, V.; Özer, A.B. A new S-box construction method based on the fractional-order chaotic Chen system. Signal Image Video Process. 2017, 11, 659–664. [Google Scholar] [CrossRef]
- Cassal-Quiroga, B.B.; Campos-Cantón, E. Generation of dynamical S-boxes for block ciphers via extended logistic map. Math. Probl. Eng. 2020, 2020, 2702653. [Google Scholar] [CrossRef]
- Shafique, A.; Hazzazi, M.M.; Alharbi, A.R.; Hussain, I. Integration of spatial and frequency domain encryption for digital images. IEEE Access 2021, 9, 149943–149954. 730. [Google Scholar] [CrossRef]
- Anees, A. An image encryption scheme based on lorenz system for low profile applications. 3D Res. 2015, 6, 1–10. [Google Scholar] [CrossRef]
- Tanyildizi, E.; Özkaynak, F. A new chaotic S-box generation method using parameter optimization of one dimensional chaotic maps. IEEE Access 2019, 7, 117829–117838. [Google Scholar] [CrossRef]
- Shafique, A.; Mehmood, A.; Elhadef, M.; Khan, K.H. A lightweight noise-tolerant encryption scheme for secure communication: An unmanned aerial vehicle application. PLoS ONE 2022, 17, e0273661. [Google Scholar] [CrossRef] [PubMed]
- Abd El-Latif, A.A.; Abd-El-Atty, B.; Mazurczyk, W.; Fung, C.; Venegas-Andraca, S.E. Secure data encryption based on quantum walks for 5G Internet of Things scenario. IEEE Trans. Netw. Serv. Manag. 2020, 17, 118–131. [Google Scholar] [CrossRef]
- Anees, A.; Chen, Y.P.P. Designing secure substitution boxes based on permutation of symmetric group. Neural Comput. Appl. 2020, 32, 7045–7056. [Google Scholar] [CrossRef]
- Shafique, A.; Ahmed, J. A Color Image Encryption Algorithm Based on Chaotic Map and Discrete Wavelet Transform. In Proceedings of the 2022 Global Conference on Wireless and Optical Technologies (GCWOT), Malaga, Spain, 14–17 February 2022; pp. 1–5. [Google Scholar]
- Wolfram, S. Computation theory of cellular automata. Commun. Math. Phys. 1984, 96, 15–57. [Google Scholar] [CrossRef]
- Vahedi, V.; Jafarpour, M.; Aghabozorgi, H.; Cristea, I. Extension of elliptic curves on Krasner hyperfields. Commun. Algebra 2019, 47, 4806–4823. [Google Scholar] [CrossRef]
- Khompysh, A.; Kapalova, N.; Algazy, K.; Dyusenbayev, D.; Sakan, K. Design of substitution nodes (S-Boxes) of a block cipher intended for preliminary encryption of confidential information. Cogent Eng. 2022, 9, 2080623. [Google Scholar] [CrossRef]
- Hussain, I.; Anees, A.; Alkhaldi, A.H.; Aslam, M.; Siddiqui, N.; Ahmed, R. Image encryption based on Chebyshev chaotic map and S8 S-boxes. Opt. Appl. 2019, 49, 317–330. [Google Scholar]
- Ahmad, M.; Al-Solami, E.; Alghamdi, A.M.; Yousaf, M.A. Bijective S-boxes method using improved chaotic map-based heuristic search and algebraic group structures. IEEE Access 2020, 8, 110397–110411. [Google Scholar] [CrossRef]
- Basha, H.A.M.A.; Mohra, A.S.S.; Diab, T.O.M.; El Sobky, W.I. Efficient image encryption based on new substitution box using DNA coding and bent function. IEEE Access 2022, 10, 66409–66429. [Google Scholar] [CrossRef]
- Farhan, A.K.; Ali, R.S.; Yassein, H.R.; Al-Saidi, N.M.G.; Abdul-Majeed, G.H. A new approach to generate multi S-boxes based on RNA computing. Int. J. Innov. Comput. Inf. Control 2020, 16, 331–348. [Google Scholar]
- Ahmed, F.; Anees, A. Hash-based authentication of digital images in noisy channels. In Robust Image Authentication in the Presence of Noise; Springer: Cham, Switzerland, 2015; pp. 1–42. [Google Scholar]
- Azam, N.A.; Hayat, U.; Ullah, I. Efficient construction of a substitution box based on a Mordell elliptic curve over a finite field. Front. Inf. Technol. Electron. Eng. 2019, 20, 1378–1389. [Google Scholar] [CrossRef]
- Ullah, I.; Azam, N.A.; Hayat, U. Efficient and secure substitution box and random number generators over Mordell elliptic curves. J. Inf. Secur. Appl. 2021, 56, 102619. [Google Scholar] [CrossRef]
- Mahlake, N.; Mathonsi, T.E.; Du Plessis, D.; Muchenje, T. A Lightweight Encryption Algorithm to Enhance Wireless Sensor Network Security on the Internet of Things. J. Commun. 2023, 18. [Google Scholar] [CrossRef]
- Hayat, U.; Azam, N.A. A novel image encryption scheme based on an elliptic curve. Signal Process. 2019, 155, 391–402. [Google Scholar] [CrossRef]
- Toughi, S.; Fathi, M.H.; Sekhavat, Y.A. An image encryption scheme based on elliptic curve pseudo random and advanced encryption system. Signal Process. 2017, 141, 217–227. [Google Scholar] [CrossRef]
- Ullah, I.; Hayat, U.; Bustamante, M.D. Image encryption using elliptic curves and Rossby/drift wave triads. Entropy 2020, 22, 454. [Google Scholar] [CrossRef]
- Anees, A.; Gondal, M.A. Construction of nonlinear component for block cipher based on one-dimensional chaotic map. 3D Res. 2015, 6, 1–5. [Google Scholar] [CrossRef]
- Hussain, I.; Ahmed, F.; Khokhar, U.M.; Anees, A. Applied cryptography and noise resistant data security. Secur. Commun. Netw. 2018, 2018, 962821. [Google Scholar] [CrossRef]
- Shafique, A.; Mehmood, A.; Alawida, M.; Khan, A.N.; Khan, A.U.R. A novel machine learning technique for selecting suitable image encryption algorithms for IoT applications. Wirel. Commun. Mob. Comput. 2022, 2022, 5108331. [Google Scholar] [CrossRef]
- Khan, M.A.M.; Azam, N.A.; Hayat, U.; Kamarulhaili, H. A novel deterministic substitution box generator over elliptic curves for real-time applications. J. King Saud-Univ.-Comput. Inf. Sci. 2023, 35, 219–236. [Google Scholar] [CrossRef]
- Wolfram, S. A New Kind of Science; Wolfram Media Champaign: Champaign, IL, USA, 2002; Volume 5. [Google Scholar]
- Tomassini, M.; Perrenoud, M. Cryptography with cellular automata. Appl. Soft Comput. 2001, 1, 151–160. [Google Scholar] [CrossRef]
- Luo, Y.; Lin, J.; Liu, J.; Wei, D.; Cao, L.; Zhou, R.; Cao, Y.; Ding, X. A robust image encryption algorithm based on Chua’s circuit and compressive sensing. Signal Process. 2019, 161, 227–247. [Google Scholar] [CrossRef]
- Fadhil, M.S.; Farhan, A.K.; Fadhil, M.N.; Al-Saidi, N.M. A new lightweight AES using a combination of chaotic systems. In Proceedings of the 2020 1st Information Technology To 796 Enhance E-Learning and Other Application (IT-ELA), Baghdad, Iraq, 12–13 July 2020; pp. 82–88. [Google Scholar]
- Zheng, J.; Zeng, Q. An image encryption algorithm using a dynamic S-box and chaotic maps. Appl. Intell. 2022, 52, 15703–15717. [Google Scholar] [CrossRef]
- Sha, Y.; Sun, B.; Cheng, X.; Mou, J.; Wang, L. Cross-plane colour image encryption scheme based on BST model and chaotic map. Eur. Phys. J. Spec. Top. 2022, 231, 3249–3263. [Google Scholar] [CrossRef]
- Rani, N.; Mishra, V.; Sharma, S.R. Image encryption model based on novel magic square with differential encoding and chaotic map. Nonlinear Dyn. 2022, 111, 2869–2893. [Google Scholar] [CrossRef]
- Anees, A.; Hussain, I.; Khokhar, U.M.; Ahmed, F.; Shaukat, S. Machine learning and appliedcryptography. Secur. Commun. Netw. 2022, 2022, 9797604. [Google Scholar] [CrossRef]
- Zahid, A.H.; Ahmad, M.; Alkhayyat, A.; Arshad, M.J.; Shaban, M.M.U.; Soliman, N.F.; Algarni, A.D. Construction of optimized dynamic S-boxes based on a cubic modular transform and the sine function. IEEE Access 2021, 9, 131273–131285. [Google Scholar] [CrossRef]
- Malik, M.S.M.; Ali, M.A.; Khan, M.A.; Ehatisham-Ul-Haq, M.; Shah, S.N.M.; Rehman, M.; Ahmad, W. Generation of highly nonlinear and dynamic AES substitution-boxes (S-boxes) using chaos-based rotational matrices. IEEE Access 2020, 8, 35682–35695. [Google Scholar] [CrossRef]
- Shakiba, A. Generating dynamical S-boxes using 1D Chebyshev chaotic maps. J. Comput. Secur. 2020, 7, 1–17. [Google Scholar]
- Alhadawi, H.S.; Majid, M.A.; Lambić, D.; Ahmad, M. A novel method of S-box design based on discrete chaotic maps and cuckoo search algorithm. Multimed. Tools Appl. 2021, 80, 7333–7350. [Google Scholar] [CrossRef]
- Anees, A.; Khan, W.A.; Gondal, M.A.; Hussain, I. Application of mean of absolute deviation method for the selection of best nonlinear component based on video encryption. Z. Nat. A 2013, 68, 479–482. [Google Scholar] [CrossRef]
- Alvarez, G.; Li, S. Some basic cryptographic requirements for chaos-based cryptosystems. Int. J. Bifurc. Chaos 2006, 16, 2129–2151. [Google Scholar] [CrossRef]
- Gondal, M.A.; Anees, A. Analysis of optimized signal processing algorithms for smart antenna system. Neural Comput. Appl. 2013, 23, 1083–1087. [Google Scholar] [CrossRef]
- Adams, C.; Tavares, S. The structured design of cryptographically good S-boxes. J. Cryptol. 1990, 3, 27–41. [Google Scholar] [CrossRef]
- Rehman, M.U.; Shafique, A.; Khan, K.H.; Khalid, S.; Alotaibi, A.A.; Althobaiti, T.; Ramzan, N.; Ahmad, J.; Shah, S.A.; Abbasi, Q.H. Novel privacy preserving non-invasive sensing-based diagnoses of pneumonia disease leveraging deep network model. Sensors 2022, 22, 461. [Google Scholar] [CrossRef]
- Lambić, D. A new discrete-space chaotic map based on the multiplication of integer numbers and its application in S-box design. Nonlinear Dyn. 2020, 100, 699–711. [Google Scholar] [CrossRef]
- Özkaynak, F. Construction of robust substitution boxes based on chaotic systems. Neural Comput. Appl. 2019, 31, 3317–3326. [Google Scholar] [CrossRef]
- Artuğer, F.; Özkaynak, F. SBOX-CGA: Substitution box generator based on chaos and genetic algorithm. Neural Comput. Appl. 2022, 34, 20203–20211. [Google Scholar] [CrossRef]
State of Neighborhood | 000 | 001 | 010 | 011 | 100 | 101 | 110 | 111 | Rule |
---|---|---|---|---|---|---|---|---|---|
State (T) | 0 | 1 | 0 | 0 | 0 | 0 | 1 | 1 | 194 |
State (T + 1) | 0 | 1 | 0 | 1 | 1 | 0 | 1 | 0 | 90 |
91 | 109 | 125 | 165 | 190 | 25 | 250 | 161 | 242 | 149 | 198 | 162 | 207 | 241 | 213 | 201 |
180 | 132 | 40 | 108 | 9 | 205 | 131 | 140 | 160 | 172 | 88 | 138 | 249 | 233 | 57 | 0 |
116 | 85 | 45 | 133 | 105 | 44 | 82 | 225 | 113 | 211 | 43 | 181 | 216 | 251 | 252 | 230 |
112 | 193 | 119 | 86 | 141 | 3 | 159 | 27 | 221 | 127 | 4 | 67 | 156 | 202 | 196 | 186 |
68 | 121 | 103 | 191 | 92 | 78 | 143 | 95 | 76 | 55 | 224 | 238 | 179 | 195 | 46 | 7 |
236 | 97 | 59 | 120 | 176 | 150 | 94 | 168 | 29 | 227 | 173 | 209 | 234 | 20 | 239 | 5 |
130 | 53 | 1 | 56 | 114 | 158 | 171 | 110 | 69 | 26 | 215 | 37 | 232 | 35 | 199 | 237 |
71 | 16 | 72 | 10 | 118 | 145 | 208 | 200 | 107 | 147 | 220 | 51 | 183 | 204 | 18 | 226 |
23 | 128 | 24 | 129 | 73 | 167 | 38 | 124 | 137 | 163 | 135 | 240 | 245 | 42 | 212 | 192 |
81 | 79 | 101 | 75 | 223 | 84 | 50 | 90 | 184 | 136 | 188 | 218 | 144 | 229 | 8 | 14 |
99 | 32 | 153 | 28 | 175 | 197 | 117 | 33 | 64 | 63 | 2 | 194 | 169 | 170 | 185 | 6 |
157 | 62 | 152 | 70 | 74 | 123 | 65 | 30 | 247 | 248 | 155 | 52 | 203 | 54 | 246 | 11 |
104 | 111 | 100 | 106 | 222 | 93 | 243 | 89 | 48 | 142 | 164 | 19 | 60 | 13 | 187 | 244 |
146 | 126 | 154 | 139 | 178 | 49 | 22 | 36 | 41 | 174 | 134 | 34 | 228 | 177 | 255 | 12 |
96 | 80 | 102 | 235 | 115 | 39 | 83 | 122 | 58 | 217 | 189 | 219 | 182 | 210 | 254 | 253 |
166 | 206 | 151 | 87 | 231 | 47 | 98 | 66 | 77 | 31 | 148 | 17 | 61 | 214 | 21 | 15 |
129 | 190 | 6 | 246 | 216 | 3 | 154 | 226 | 53 | 233 | 132 | 123 | 28 | 107 | 109 | 182 |
91 | 18 | 219 | 171 | 124 | 248 | 12 | 130 | 85 | 1 | 92 | 32 | 247 | 117 | 47 | 7 |
82 | 119 | 131 | 215 | 101 | 145 | 225 | 187 | 71 | 67 | 194 | 69 | 251 | 116 | 42 | 201 |
221 | 106 | 94 | 122 | 24 | 78 | 205 | 158 | 58 | 4 | 161 | 99 | 79 | 108 | 254 | 184 |
169 | 157 | 189 | 103 | 245 | 232 | 250 | 255 | 27 | 128 | 125 | 16 | 180 | 65 | 60 | 83 |
222 | 142 | 159 | 146 | 178 | 217 | 48 | 202 | 59 | 97 | 186 | 214 | 242 | 45 | 88 | 111 |
135 | 50 | 252 | 37 | 35 | 126 | 156 | 61 | 64 | 183 | 0 | 199 | 38 | 210 | 206 | 209 |
89 | 29 | 195 | 229 | 137 | 100 | 8 | 19 | 11 | 239 | 163 | 36 | 49 | 31 | 56 | 90 |
203 | 95 | 9 | 150 | 51 | 175 | 244 | 227 | 136 | 120 | 55 | 139 | 196 | 63 | 14 | 43 |
164 | 127 | 138 | 72 | 44 | 153 | 179 | 152 | 204 | 105 | 241 | 151 | 243 | 15 | 121 | 81 |
236 | 87 | 86 | 147 | 253 | 17 | 134 | 70 | 235 | 144 | 174 | 84 | 41 | 54 | 104 | 173 |
165 | 208 | 211 | 34 | 198 | 200 | 74 | 26 | 162 | 20 | 39 | 177 | 10 | 93 | 191 | 188 |
52 | 166 | 167 | 5 | 76 | 2 | 62 | 172 | 57 | 115 | 13 | 140 | 224 | 193 | 212 | 113 |
40 | 231 | 228 | 77 | 238 | 68 | 168 | 25 | 30 | 110 | 21 | 46 | 230 | 22 | 181 | 112 |
160 | 155 | 149 | 234 | 148 | 218 | 143 | 176 | 237 | 133 | 213 | 118 | 207 | 114 | 223 | 240 |
249 | 66 | 73 | 170 | 33 | 98 | 80 | 141 | 197 | 220 | 75 | 102 | 23 | 96 | 192 | 185 |
Images and References | Correlation | Entropy | Contrast | Energy | Homogeneity |
---|---|---|---|---|---|
Plaintext image (Lena) | 0.5778 | 7.6345 | 6.6347 | 0.1578 | 0.8764 |
Ciphertext image | 0.0014 | 7.9986 | 9.8567 | 0.0159 | 0.1334 |
Zahid et al. [69] | 0.0465 | 7.8986 | 9.4678 | 0.0164 | 0.3798 |
Ahmad et al. [47] | 0.0223 | 7.9764 | 9.3647 | 0.0159 | 0.3472 |
Malik et al. [70] | 0.01345 | 7.9697 | 9.1678 | 0.0161 | 0.4671 |
Shakiba et al. [71] | 0.0149 | 7.9463 | 9.5374 | 0.0160 | 0.5316 |
Alhadawi et al. [72] | 0.0155 | 7.9726 | 9.3360 | 0.0163 | 0.4445 |
3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 |
3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 |
3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 |
3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 |
3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 |
3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 |
3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 |
3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 |
3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 5 | 3 | 3 | 3 | 3 | 3 | 3 | 3 |
3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 |
3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 |
3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 5 | 3 |
3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 |
3 | 3 | 3 | 3 | 3 | 5 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 |
3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 |
3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 | 3 |
0.5625 | 0.5312 | 0.5625 | 0.4844 | 0.5469 | 0.5469 | 0.5312 | 0.5000 |
0.5000 | 0.5000 | 0.3906 | 0.3906 | 0.5312 | 0.4375 | 0.4844 | 0.5469 |
0.4375 | 0.4062 | 0.4688 | 0.5156 | 0.5000 | 0.5156 | 0.5781 | 0.5156 |
0.4844 | 0.4844 | 0.5469 | 0.4219 | 0.4375 | 0.4375 | 0.5312 | 0.5469 |
0.5469 | 0.4688 | 0.5312 | 0.4844 | 0.5156 | 0.4375 | 0.5156 | 0.4219 |
0.5469 | 0.5469 | 0.5000 | 0.4688 | 0.5625 | 0.5000 | 0.5469 | 0.5469 |
0.5312 | 0.5000 | 0.5469 | 0.5312 | 0.4375 | 0.4844 | 0.5312 | 0.4844 |
0.4844 | 0.4531 | 0.4531 | 0.4844 | 0.5000 | 0.5000 | 0.5000 | 0.5156 |
- | 111 | 112 | 111 | 111 | 111 | 111 | 112 |
111 | - | 111 | 111 | 112 | 112 | 110 | 111 |
112 | 112 | - | 110 | 111 | 112 | 112 | 111 |
111 | 111 | 111 | - | 112 | 111 | 110 | 111 |
112 | 112 | 111 | 111 | - | 110 | 111 | 110 |
111 | 111 | 111 | 111 | 112 | - | 112 | 111 |
110 | 111 | 112 | 112 | 111 | 111 | - | 110 |
112 | 111 | 111 | 112 | 110 | 110 | 110 | - |
S-Box | Min | Max | Avg | DU | SAC | LAP | BIC | ACF |
---|---|---|---|---|---|---|---|---|
Proposed () | 92 | 106 | 101.65 | 6 | 0.5010 | 0.0903 | 110.65 | 30 |
Proposed () | 102 | 106 | 104.25 | 5 | 0.4993 | 0.0601 | 111.12 | 28 |
Quiroga et al. [35] | 96 | 112 | 102.25 | 12 | 0.5059 | - | 103.42 | - |
Ahmad et al. [47] | 111 | 112 | 111.5 | - | 0.4978 | 0.125 | 103.86 | |
Zahid et al. [69] | 110 | 112 | 111.3 | 10 | 0.5030 | 0.1258 | 103.8 | - |
Malik et al. [70] | - | - | 112 | - | 0.5009 | 0.0625 | 112 | - |
Shakiba et al. [71] | 100 | 104.5 | 108 | - | 0.5017 | 0.1328 | 104.29 | - |
Alhadawi et al. [72] | 106 | 110 | 108.5 | 10 | 0.4995 | 0.1094 | 103.85 | - |
Lambi et al. [78] | 106 | - | - | 10 | - | 0.0705 | 104.07 | - |
Özkaynak et al. [79] | 106 | 108 | 106.7 | - | 0.4063 | - | 103.2 | - |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Shafique, A.; Khan, K.H.; Hazzazi, M.M.; Bahkali, I.; Bassfar, Z.; Rehman, M.U. Chaos and Cellular Automata-Based Substitution Box and Its Application in Cryptography. Mathematics 2023, 11, 2322. https://doi.org/10.3390/math11102322
Shafique A, Khan KH, Hazzazi MM, Bahkali I, Bassfar Z, Rehman MU. Chaos and Cellular Automata-Based Substitution Box and Its Application in Cryptography. Mathematics. 2023; 11(10):2322. https://doi.org/10.3390/math11102322
Chicago/Turabian StyleShafique, Arslan, Kashif Hesham Khan, Mohammad Mazyad Hazzazi, Ismail Bahkali, Zaid Bassfar, and Mujeeb Ur Rehman. 2023. "Chaos and Cellular Automata-Based Substitution Box and Its Application in Cryptography" Mathematics 11, no. 10: 2322. https://doi.org/10.3390/math11102322
APA StyleShafique, A., Khan, K. H., Hazzazi, M. M., Bahkali, I., Bassfar, Z., & Rehman, M. U. (2023). Chaos and Cellular Automata-Based Substitution Box and Its Application in Cryptography. Mathematics, 11(10), 2322. https://doi.org/10.3390/math11102322