Image Encryption Algorithm Using S-Box and Dynamic Hénon Bit Level Permutation

Download as pdf or txt
Download as pdf or txt
You are on page 1of 28

Multimedia Tools and Applications

https://doi.org/10.1007/s11042-019-08282-w

Image encryption algorithm using S-box and dynamic


Hénon bit level permutation

Bazgha Idrees 1 & Sohail Zafar 1 & Tabasam Rashid 1 & W. Gao 2

Received: 26 February 2019 / Revised: 5 September 2019 / Accepted: 22 September 2019

# Springer Science+Business Media, LLC, part of Springer Nature 2019

Abstract
For the secure transmission of data through the medium of internet, images have significant
importance. Image encryption provides secure transmission of images by converting recog-
nizable form of image into an unrecognizable form. Chaos is considered as a natural required
ingredient for cryptography applications, by providing unpredictability, sensitivity of initial
state and erogodicity. Therefore from the last decade, a number of chaos-based cryptosystems
have been developed for the protection of transmitted images’ content. In this paper, a chaos
based algorithm is developed and experimented on six different standard empirical images.
The proposed cryptosystem is based on substitution-permutation network (SPN) with cipher
block chaining (CBC) mode of operation. A novel algorithm is proposed for the construction
of substitution box by using chaotic sine map, which is applied on a block-input of bytes,
followed by a permutation based on discretized Hénon map, which is applied on a block-input
of bits instead of bytes. The hyper chaotic Lü system, which is nonlinear and produces discrete
values with long orbits, is used as pseudorandom generator to set new values to control
parameters of discretized Hénon map for bit-permutation for each block. Moreover, proposed
bit-permutation is applied by a matrix formulation which accelerates the bit permutation
process for a block-input. Security analysis and results obtained from simulations show that
cryptosystem is good resistant to various well-known attacks and have good key space
therefore is reliable for secure transmission of images.

Keywords Image encryption . S-box . Bit-permutation . Hénon map

1 Introduction

To ensure the security of transmitted data (such as documents, images, audios or videos)
through any insecure channel of communication such as internet, cryptographical techniques
are used. Cryptography is merely an art of securing transmitted data with the help of

* Sohail Zafar
[email protected]

Extended author information available on the last page of the article


Multimedia Tools and Applications

algorithms governed by science of mathematics and implemented by computer sciences. Due


to the continuous and rapid development in every field of life, the security of live transmitting
videos in video conferencing and static images in military imaging, medical imaging and
industrial imaging, are important.
For encryption of multimedia data, traditional algorithms such as of Advanced Encryption
Standard (AES), Data Encryption Standard (DES), Triple Data Encryption Standard (3DES),
Rivest-Shamir-Adleman (RSA), etc. were not as such appropriate [1]. As we had to wait for
the completion of 128 bits before applying encryption process therefore AES was not
appropriate for encryption of videos or private multimedia messages through wireless network
and mobile devices [2–9].
Chaotic systems are basically nonlinear dynamic systems which have ergodicity, pseudo-
randomness and sensitive dependence on initial conditions and on systems’ control parameters.
Pseudo-random sequences produced by chaotic systems have good complexity, randomness
and non-relevance therefore appropriate for image encryption [10], consequently possessing
two highly significant properties of confusion and diffusion [11] described by Shannon in 1949
[12]. In many chaos-based block ciphers, the confusion and diffusion layers are separate. The
former is responsible of a change of ciphered data due to a change in the secret key, whereas the
latter is responsible of a change of ciphered data due to the change in plain data. Chaotic
dynamical systems can be either continuous or discrete, therefore cryptosystems based on
continuous dynamical system are categorized as analog chaotic cryptosystems and those based
on discrete dynamical system are categorized as digital chaotic cryptosystem [13].
In [14], Fridrich developed a chaotic cryptosystem by using substitution-diffusion structure,
and gave a direction to other researchers for making more chaos based image cryptosystems
which are presented in [15–26].
Chaos-based image cryptosystems can be divided into two classes depending upon the binary/bit
level of operation on pixel values. Bit-level permutation apparently only changes the position of bits
but resultantly bit-permutation changes the pixel values hence changes histogram of the original
data. This benefit was experienced by a number of researchers in their proposed image encryption
algorithms, a few of them are available in [27–32]. In [33], Xiang et al. suggested an image
cryptosystem which leaves four bits unencrypted and encrypts only four higher significant bits. In
[34], Jui and Jiun proposed a typical bit-level algorithm called Bit Recirculation Image Encryption
(BRIE). In [35], Zhi et al. proposed a chaos based image encryption by key dependent two layers
namely bit-level permutation layer which was based on Arnold cat-map and diffusion layer which is
based on logistic map. In [36] chaos-based image encryption was designed by a diffusion layer
working on pixel’s binary level, followed by a key-dependent bit level chaotic permutation based on
2D Arnold Cat Map with new formulation for block cipher.
Substitution Box (S-Box) is a nonlinear component [37] which is used in cipher for
achieving the criterion of confusion, as used in many famous block ciphers such as DES
[38], ARIA [39], AES [40], Affine-Power-Affine (APA) [41]. Although in literature, there had
been many techniques proposed by different researchers for creating S-Boxes, the strength and
efficiency of any S-Box was measured by nonlinearity, strict avalanche criterion (SAC) [42],
bit independence criterion (BIC), differential approximation probability (DP) [43], linear
approximation property (LP) [44], number of fixed points and the bijectivity.
Security of chaos-base image encryption algorithms are being enhanced by time-varied
chaotic system whose direct method was varying the parameter of chaotic system [45]. In [46],
a dynamic image encryption algorithm was proposed by using parameter-varied logistic map
to shuffle the plain image. In [47], plain image pixels were shuffled by discretized tent map
Multimedia Tools and Applications

followed by delayed coupled map lattices, in which key stream generation was also done by
time varying delay.
In [48], researchers proposed a novel chaotic image encryption algorithm, in which, DNA
approach is used for plain image pixels diffusion; and permutation is performed by a novel
suggested 2 dimensional chaotic map 2D-HSM which is defined by connecting Hénon map
and Sine map. In [49], permutation-substitution structure is proposed to be jumbled up by a
new two-point diffusion network by discrete Hénon map therefore image needs to go through
only one time scanning.
The present paper is organized as follows: Section 2 is on confusion and diffusion layers,
whereas proposed S-Box and its inverse S-Box, hyper chaotic Lü system and two dimensional
discrete domain Hénon map are discussed in sub-sections 2.1, 2.2 and 2.3 respectively. All
steps of the proposed algorithm are presented in Section 3. In Section 4 simulation results are
given and in Section 5 security analysis for the proposed algorithm is done, finally conclusion
is presented in Section 6.

2 Confusion and diffusion layers

Proposed algorithm is working on SPN in which confusion is obtained by substitution box and
diffusion is obtained by key-dependent bit-permutation which are explained in detail as follows:

2.1 Construction of substitution box

The nonlinear component of the symmetric block algorithms is usually the Substitution Box
[50]. An S-box should be robust against both differential attack and linear attack [51].
Mathematically, 8 × 8 S-Box is a nonlinear mapping from GF(2)8 to GF(2)8, where GF(2)8
is the vector space containing 28 members which can be represented as 8-tupples of bits from
GF(2) [37]. Our proposed S-Box is an extension of the work available in [52] with improved
results. Following steps are taken for S-Box construction:

1. Set n = 16 and take prime number p = 101.


2. Prepare (1 × 256) array S containing elements si = (i × p) mod (n2) where 1 ≤ i ≤ 256.
3. Run chaotic Sine map xn + 1 = β sin πxn iteratively L = 1000 times to avoid any transient
effect with β = 2.1676049460705697 and initial state x0 = 0.84584390650801455 and
store next 256 iteration results of chaotic Sine map in a (1 × 256) array A.
4. Sort out all the values of A in ascending order and store them in a new (1 × 256) array B.
5. Replace each member bi of B by the position value of bi which was in array A.
6. Prepare (1 × 256) array D where d i ¼ sbi .
7. In final step, rearrange (1 × 256) array D in (n × n) matrix D, which is the proposed
substitution box. The proposed S-Box in hexadecimal form is shown in Table 1.

The Inverse S-Box of the proposed S-Box in hexadecimal form is given in Table 2.
The performance of any S-Box is testified out by bijectivity, number of fixed points,
nonlinearity, strict avalanche criterion (SAC), output bit independence criterion (BIC), differ-
ential approximation probability (DP) and linear approximation probability (LP).
Multimedia Tools and Applications

Table 1 Proposed S-Box with p = 101, L = 1000

B2 8B 04 8C ED 8D 95 26 52 9B EC 16 DF F3 4B 53
1C 40 23 C0 AF FD E2 5C 74 7E C7 0C 7D E3 1D D2
FF 47 F8 3E 8F 49 DB 75 9D 5A FE DC 30 5E 38 68
4A FA C3 A4 59 29 A2 AA 31 F6 72 A7 7B BF CC D7
D0 C1 D3 F9 1A 27 F0 34 8A 56 03 B1 13 5B 25 77
A9 F7 D1 8E 06 78 A5 43 C9 EB 7C 54 1E BB 21 42
D8 45 24 20 35 6F AC BE 86 D5 E9 C8 33 60 61 4C
11 DE 1F 2F E8 01 73 6E 02 E6 B4 9E A1 69 36 63
58 DA 6D C5 0E AD 44 08 57 67 B8 0D 2A 88 19 39
E4 65 12 CE 3D BA B7 B0 A6 BC 37 91 94 5D F1 2C
C4 0F 15 AE 76 6C 4D 82 C6 FC FB F5 85 50 70 90
0A 05 66 17 BD 9F 9A D9 96 0B 80 B6 93 28 89 51
48 97 D4 62 C2 22 6B 3F 1B EE 2D 41 32 9C 4E AB
55 87 E7 81 98 A0 7F CA EF 2B CD CF 92 3A E1 7A
07 99 DD F2 83 79 5F F4 6A B3 3C 10 E5 09 84 18
3B A8 EA 64 B5 E0 D6 14 2E 46 B9 71 00 A3 4F CB

Substitution boxes are known as good resistant to differential attack and linear attack if they
have low differential uniformity (ΔSB) and high nonlinearity (NSB) respectively [53]. For a
balanced S-Box :GF(2n) → GF(2n); n is even, the upper bound of NSB is 2n−1 −22−1 −2 and for
n

SB : GF(2n) → GF(2m),the lower bound of ΔSB is 2n − m + 1 [53, 54]. AES has best values of ΔSB
and NSB among all the S-Boxes which have been developed so far, which are 4 and 112
respectively [54]. A difference distribution table (DDT) of S-box SB : GF(2n) → GF(2n) is a 2n
× 2n matrix of differentials which have 2n as its very first entry of first row/column. Robustness
  
of S-Box against differential cryptanalysis is calculated by ε ¼ 1− 2Rn 1− 2Ln where L is the
largest value in DDT (excluding the very first entry of first row) and R is the number of non-
zero members in first column of DDT (again excluding the same very first entry of first row)
[55]. SAC says that whenever a single input bit is changed, each of output bit should be
changed with a probability of one half, that is if number of inputs of an S-Box are 2n then each
of output bit should be changed 2n − 1 number of times [56]. Output bit independence is also an
essential criterion for S-Box, which says that when kth input bit is changed, both ith and jth

Table 2 Inverse S-Box

FC 75 78 4A 02 B1 54 E0 87 ED B0 B9 1B 8B 84 A1
EB 70 92 4C F7 A2 0B B3 EF 8E 44 C8 10 1E 5C 72
63 5E C5 12 62 4E 07 45 BD 35 8C D9 9F CA F8 73
2C 38 CC 6C 47 64 7E 9A 2E 8F DD F0 EA 94 23 C7
11 CB 5F 57 86 61 F9 21 C0 25 30 0E 6F A6 CE FE
AD BF 08 0F 5B D0 49 88 80 34 29 4D 17 9D 2D E6
6D 6E C3 7F F3 91 B2 89 2F 7D E8 C6 A5 82 77 65
AE FB 3A 76 18 27 A4 4F 55 E5 DF 3C 5A 1C 19 D6
BA D3 A7 E4 EE AC 68 D1 8D BE 48 01 03 05 53 24
AF 9B DC BC 9C 06 B8 C1 D4 E1 B6 09 CD 28 7B B5
D5 7C 36 FD 33 56 98 3B F1 50 37 CF 66 85 A3 14
97 4B 00 E9 7A F4 BB 96 8A FA 95 5D 99 B4 67 3D
13 41 C4 32 A0 83 A8 1A 6B 58 D7 FF 3E DA 93 DB
40 52 1F 42 C2 69 F6 3F 60 B7 81 26 2B E2 71 0C
F5 DE 16 1D 90 EC 79 D2 74 6A F2 59 0A 04 C9 D8
46 9E E3 0D E7 AB 39 51 22 43 31 AA A9 15 2A 20
Multimedia Tools and Applications

output bits must occur independently. For this, correlation coefficients ρij(k); 1 ≤ k ≤ n are
 
 
calculated so bit independence criterion is given by BIC ¼ max  
max ρij ðk Þ [57].
1 ≤i; j; ≤ n 1≤k ≤n
i≠ j
We calculated above mentioned criteria for the proposed S-Box, its inverse S-Box and S-
Box in [52], which are shown in Table 3 along with the optimal values for each criterion. The
proposed S-Box has no fixed point and ΔSB = 10 which are better results as compared to the
results of an S-Box in [52].

2.2 Hyper chaotic Lü system

Hyper chaotic Lü system is an autonomous first order ODE system in four dimensional space
and is defined in [60] as
˙
9
x ¼ αðy−xÞ þ w > >
˙ =
y ¼ −xz þ γy
˙
z ¼ xy−βz >
>
˙ ;
w ¼ xz þ δw
where α, β, γ are the Lü system constants and δ is the control parameters, V = [x y z w]t are
state variables.
A four dimensional space chaotic system is called a hyper chaotic system if it has at least
two positive Lyapunov exponents [61]. This system has hyper chaotic attractor when δ ∈
(−0.35, 1.30], for constants α = 36, β = 3, γ = 20 [60]. Dynamic of Lyapunov exponents of
hyper chaotic Lü system when α = 36, β = 3, γ = 20 and δ = 1.3 have been shown in
Fig. 1.Here two Lyapunov Exponents are positive.
Phase portrait of hyper chaotic Lü system is shown in Fig. 2.
Stem Plot have been shown in Fig. 3. Here the variation and distribution of all state
variables x, y, z, and w in progression of time has been shown.

Table 3 Proposed S-Box and Its Inverse S-Box Analysis

S-Box Property Proposed S-Box Inverse S-Box S-Box [58] AES [59]

Balancedness (Bijectivity) Yes Yes Yes Yes


No. of Fixed Points Nil Nil 3 Nil
Completeness Yes Yes Yes Yes
Nonlinearity NSB 104.75 103.75 105.5 112
(Average of values)
SAC 0.50415 0.51538 0.50098 0.504883
(Average of values)
BIC 0.1251 0.1409 0.1724 0.1256
ε-Robustness against Differential Attack 0.95718 0.95718 0.95313 0.98053
Differential Uniformity ΔSB 10 10 12 4
Max DP 0.0391 0.0391 0.0469 0.0156
LP 0.1406 0.1406 0.1328 0.0625
Max 164 164 162 144
Multimedia Tools and Applications

Fig. 1 Dynamics of Lyapunov Exponents of Hyperchaotic Lü System

2.2.1 Discretization of Lü system for pseudorandom number sequences

For any coloured plain image P of size H × W, we generate pseudorandom number


sequences {xn}, {yn}, {zn},and {wn} by iterating Lü system for sufficient number of
times. By neglecting first nL values of these sequences we obtain decimal sequences
n 0 0 0 0
o
p o s s e s s i n g r a n g e { 0 , 1 , 2 , … , 2 5 5 } n a m e l y S a ¼ x1 ; x2 ; x3 ; …; xer HW ; S b ¼
n 0 0 0 0
o
y1 ; y2 ; y3 ; …; yer HW ; S c ¼ fz0 1 ; z0 2 ; z0 3 ; …; z0 er HW g; a n d
S d ¼ fw0 1 ; w0 2 ; w0 3 ; …; w0 er HW g as follows:

 
x0 i ¼ ðjxi j−b jxi j cÞ  1014 mod 256

 
y0 i ¼ ðjyi j−b jyi j cÞ  1014 mod 256

 
z0 i ¼ ðjzi j−b jzi j cÞ  1014 mod 256

 
w0 i ¼ ðjwi j−b jwi j cÞ  1014 mod 256

where |a| returns the absolute value of a, and ⌊b⌋ returns the nearest lower integer of b. Finally
store only non-zero pseudorandom numbers in each sequence.

2.2.2 Distribution of pseudorandom number sequences

The bounds and variation of generated pseudorandom number sequences Sa, Sb, Sc, Sd is given
in Fig. 4 and Fig. 5;
from these Figures, it is evident that all four sequences generated by chaotic generator are
nonlinear, uniformly distributed, and independent in each turn.
Multimedia Tools and Applications

Fig. 2 Phase Portrait of Hyper


Chaotic Lü System (a) x-y phase
plane (b) x-z phase plane (c) x-w
phase plane (d) y-z phase plane (e)
y-w phase plane (f) z-w phase
plane
Multimedia Tools and Applications

Fig. 3 Dynamics of State Variables of Hyper Chaotic Lü System

2.3 Two dimensional discrete domain Hénon map

Hénon map is a simple mapping devised by M. Hénon in 1976 [62]. The two dimensional
Hénon map is a discrete time system and has the same properties which were investigated by
Edward Norton Lorenz in 1963 [63] in his study of a system of three first order differential
equations, whose solutions tend towards a strange attractor. Hénon map is a real valued non-
linear map and depends on two parameters. This map is given by

xtþ1 ¼ yt þ 1−axt 2
ytþ1 ¼ bxt

For parameter values a = 1.4 and b = 0.3, Hénon map has chaotic behavior.
Hénon map is a dynamical system for discrete time t and provides continuous values. In
order to use for image pixel positions which is a discrete domain we discretized Hénon map for

Fig. 4 Dynamics of Four Sequences of Pseudorandom Numbers Produced By Chaotic Generator


Multimedia Tools and Applications

Fig. 5 Scattered Diagram of Four Pseudo Random Sequences Obtained By Chaotic Generator

our cryptosystem as follows:


  
xnew ¼ y þ 1−ax2 mod N þ 1
ynew ¼ ðbx mod N Þ þ 1

where x, y ∈ {1, 2, 3, …, N} is the discrete state variables.


It is observed that the above discretized Hénon Map is a permutation (i.e. a bijective map to
itself) for all nonnegative values of a, N ≥ 2 and for all non-negative values of b such that (b,
di) = 1 where all di ′ s are the (smallest) positive divisors of N.
We used discretized Hénon map in our proposed image encryption algorithm for bit-
permutation.

2.3.1 Dynamic parameter bit-permutation layer

As the byte level permutation is done for reordering/shuffling the position of pixel values
(bytes) on the image. Without changing the actual histogram of all pixel values, permutation
layer process breaks the co-relation between nearby pixel values of the image. In our proposed
encryption algorithm, we are using bit level permutation, which changes the position of bits
instead of bytes, consequently it changes the actual histogram of pixel values. Bit level
permutation provides higher security as compared to substitution [36]. As our proposed
algorithm is a block cipher therefore we are making discrete domain Hénon map compatible
for block cipher which is as follows:

 )
Rnew ¼ C þ I−aðRÞ2 mod N þ I
C new ¼ ðbR mod N Þ þ I

Where.

N the block size, must be equal to any positive multiple of 8 and less than the image
size.
Multimedia Tools and Applications

R is a N × N state matrix representing bit’s old row position, containing all members
equal to 1 for 1st row, 2 for 2nd row and processing in same way n for nthrow.
C is a N × N state matrix representing bit’s old column position, containing all members
equal to 1 for 1st column, 2 for 2nd column and processing in the same way n for nth
column.
Rnew is a N × N matrix representing bit’s new row position.
Cnew is a N × N matrix representing bit’s new column position.
I is a N × N matrix containing all values equal to 1.
(R)2, is a N × N matrix containing square of members of R, note that its not matrix
multiplication of R to itself rather than containing squared values of members of R.
a and are the parameters of discrete domain Hénon map having the same restrictions as
b discussed in Section 2.3.

2.3.2 Process of preparing dynamic parameters of Hénon map

Furthermore, in our proposed algorithm we are using discrete domain Hénon map’s
dynamic parameters by changing theme for bit level permutation of each block. The
selection of control parameters a and b is based on the encryption round and sum of
non-zero bits of the current block which is going to be encrypted. The process of
selecting these parameters is as follows:

i. Convert the under consideration current block of bytes into bits.


ii. Sum up all the bits and store it as aindex, which will be a byte.
iii. Convert aindex in bits form and then reverts significance bit order from MSB to LSB of
aindex and store that as bindex, which will also be a byte.
iv. Select variables s1 = vi and s2 = vi + 1 from (v1, v2, v3, v4) = (x, y, z, w), such that i = ej mod 4
and i = 4 in case of ej mod 4 = 0, where ej is the jth encryption round.
v. Hence a = s1(aindex) and b = s2(bindex) are the parameters selected for ith plain/cipher block
blpi or blci.

If we are using block size m = 8 then we may apply discrete domain Hénon map for sub block
size mi = 8 only but if m > 8 then we may take any mi such that mi should be multiple of 8
(because all pixel values are of 8-bits) and divisor of m. Possible sub block sizes corresponding
to different block sizes are given in the following Table 4.

3 All steps of the proposed algorithm

In this section, all the necessary steps for construction of initial vector, construction of key,
encryption process and decryption process are given (Figs. 6 and 7).

3.1 Construction of initial vector (IV)

In our proposed algorithm, we are using CBC mode of operation for which the initial vector
(IV) is prepared by the dependence on image size, specific prime number used in the
construction of substitution box and all er, sr, pr rounds. Steps of preparing IV is as follows:
Multimedia Tools and Applications

Table 4 Possible Sub Block Sizes Corresponding To Different Block Sizes

Block Size Sub Block Size Sub Block Size


m×m mi × mi mi × mi
(byte level) (byte level) (bit level)

8×8 8 sub-blocks of size 8 × 1 8 sub-blocks of size 8 × 8


16 × 16 32 sub-blocks of size 8 × 1 32 sub-blocks of size 8 × 8
8 sub-blocks of size 16 × 2 8 sub-blocks of size 16 × 16
24 × 24 72 sub-blocks of size 8 × 1 72 sub-blocks of size 8 × 8
8 sub-blocks of size 24 × 3 8 sub-blocks of size 24 × 24
32 × 32 128 sub-blocks of size 8 × 1 128 sub-blocks of size 8 × 8
32 sub-blocks of size 16 × 2 32 sub-blocks of size 16 × 16
8 sub-blocks of size 32 × 4 8 sub-blocks of size 32 × 32
40 × 40 200 sub-blocks of size 8 × 1 200 sub-blocks of size 8 × 8
8 sub-blocks of size 40 × 5 8 sub-blocks of size 40 × 40
48 × 48 288 sub-blocks of size 8 × 1 288 sub-blocks of size 8 × 8
72 sub-blocks of size 16 × 2 72 sub-blocks of size 16 × 16
32 sub-blocks of size 24 × 3 32 sub-blocks of size 24 × 24
8 sub-blocks of size 48 × 6 8 sub-blocks of size 48 × 48

i. Obtain H + W + p, where p is the prime number used for construction of S-Box.


ii. Obtain er + sr + pr where er, sr, pr are encryption, substitution and permutation rounds,
respectively.
iii. Obtain sb the sum of all bits of all blocks of the plain image excluding the first block.
iv. Obtain T = (H + W + p) × (er + sr + pr).
v. Convert decimal number T to binary numbers in left maximum significance bit
specification.
vi. Convert binary number T to decimal number and add up nIV where 1 ≤ nIV ≤ 1000 and sb
then the resulting value is t.
vii. Collect solutions of hyper chaotic Lü systems in a (1 × m2) array such that xt, xt + 1, xt + 2,
…, xt + (j − 1), yt + j, yt + (j + 1), …, yt + (2j − 1), zt + 2j, zt + (2j + 1), …, zt + (3j − 1),

wt + 3j, wt + (3j + 1), …, wt + (4j − 1) where j ¼ mm


4 .

viii. In final step, reshape (1 × m2) array in (m × m) array which will be the initial vector IV.

Fig. 6 Encryption Process of Proposed Algorithm


Multimedia Tools and Applications

Fig. 7 Decryption Process of Proposed Algorithm

3.2 Construction of key

In Substitution layer, a key (which is equal to block size) is added before to look up
substitution box. Every block will use a different key which will be prepared by following
steps

i. Select vi from one of the Lü system’s variables (v1, v2, v3, v4) = (x, y, z, w), such that i = ej
mod 4 and i = 4 if ej mod 4 = 0, where ejis the jthencryption round.
ii. Calculate blpi × sj and collect solutions of Lü system’s v variable from blpi × sj to blpi × sj +
(m × m) − 1, where sj is the jth substitution round.
iii. Reshape these m × m solutions and make key k s j of size m × m.

3.3 Steps of encryption process

i. Prepare solutions of Hyper Chaotic Lü system by Rung Katta Method with initial
conditions x0, y0, z0, w0for a specific time interval and control parameter d, neglect first
nL solutions and prepare four sequences Sa, Sb, Sc, Sdof pseudorandom numbers (described
in Section 0).
ii. Decide block size m such that 23 ≤ m ≤ H and sub block size mi (described in
Section 2.3.2)
iii. Obtain n blocks {blp1, blp2, blp3, …, blpn} of plain image in raster scanning pattern, each
of size m × m by n ¼ HW mm .
iv. Set encryption round ej = 1.
v. Set i = 1.
vi. Case I: If ej = 1 then prepare initial vector IV (described in Section 3.1) for first block of
plain image blp1 .

Case II: If ej > 1 then set IV = IVFirst which will be set in step (xvi).

vii. Obtain bl′pi by IV ⊕ blpi.


viii. Set substitution round sj = 1.
ix. Prepare s j th sub key k s j (described in Section 3.2) for block bl′pi and obtain bl ′ ′pi by
k s j ⊕bl0 pi .
Multimedia Tools and Applications

x. Update bl ′ ′piby applying S-box on bl ′ ′pi (provided in Table 1) and set sj = sj + 1.


xi. Repeat steps (ix) to (x) until sj = sr.
xii. Set permutation round pj = 1.
xiii. Prepare prth controlled parameters (described in Section 2.3.2) of Two Dimensional
Discrete Domain Hénon Map for bl ′ ′pi .
xiv. Update bl ′ ′piby applying Bit Permutation Layer on bl ′ ′pi (described in Section 2.3.1)
and set pj = pj + 1.
xv. Repeat steps (xiii) to (xiv) until pj = pr which will give ith cipher block blci.
xvi. Case I: If er = 1 and i < 1 then set IV = blci

Case II: If er > 1and i = 1then set IVFirst = blci.

xvii. Set i = i + 1.
xviii. Repeat steps from (vi) to (xvii) for until i = n.
xix. Set ej = ej + 1.
xx. Repeat steps from (vi) to (xix) for until ej = er.

3.4 Steps of decryption process

i. Prepare solutions of hyper chaotic Lü system by Rung Katta Method by providing initial
conditions for a specific time interval and control parameter d, neglect first nL solutions
and prepare four sequences Sa, Sb, Sc, Sdof pseudorandom numbers .
ii. Take block size m and sub block size mi as taken in encryption process.
iii. Obtain n blocks {blc1, blc2, blc3, …, blc(n − 1), blcn} of cipher image in raster scanning
pattern, each of size m × m by n ¼ HWmm .
iv. Set encryption round ej = er.
v. Set i = n.
vi. Set permutation round pj = 1.
vii. Prepare controlled parameters of Two Dimensional Discrete Domain Hénon Map for blci .
viii. Obtain bl′ci after applying inverse bit permutation layer and set pj = pj + 1.
ix. Repeat step (vi) to (viii) until pj = pr .
x. Set substitution round sj = 1.
xi. Update bl′ci by applying Inverse S-box (provided in Table 2) to bl′ci.
xii. Prepare sub key k s j and obtain bl ′ ′ci by k s j ⊕bl0 ci. Also set sj = sj + 1.
xiii. Repeat steps (xi) to (xii) until sj = sr .
xiv. Case I: Set IV= blc(i − 1) if i > 1 and er > 1

Case II: Set IV = IVFirst if i = 1 and er > 1.


Case III: Prepare IV if i = 1 and er = 1 (described in Section 3.1)

xv. Obtain ith plain image block blpi by IV ⊕ bl ′ ′ci.


xvi. Set IVFirst = blpi only if er > 1 and i = n.
xvii. Set i = i − 1.
xviii. Repeat steps from (vi) to (xvii) for until i = 1.
xix. Set ej = ej − 1.
xx. Repeat steps from (v) to (xix) for until ej = 1.
Multimedia Tools and Applications

4 Simulation results

As, in Lü hyper chaotic system, the initial values x0, y0, z0 and w0 are being served as key
for the proposed algorithm so with initial values [x0 y0 z0 w0] = [−21 19 5 10], δ = 1
and neglecting solutions of first nL = 200 iterations of the system, we get sequences Sa,
Sb, Sc and Sd. For initial vector we took nIV = 0. We encrypted standard empirical plain
images (in portable network graphics (PNG) format) of Lena, Peppers, Baboon, Barbara,
Boat and Goldhill of size 256 × 256 for er = sr = pr = 1,m = 23, mi = 23 which are shown
in Fig. 8.

5 Security analysis

A cryptanalyst tries to break a cipher by using all the available information and
resources. The most familiar attacks, though which any cryptanalyst may crack the
cipher, are (i) Ciphertext only (ii) Known Plaintext (iii) Chosen Plaintext (iv) Chosen
Plaintext (v) Differential (vi) Linear and (vii) Brute-force. A cipher is considered secure
computationally if it is resistant to chosen plain attack, (Consequently, cipher will not
only be resistant to known plain text but also to cipher text only attacks), and to chosen
cipher attack. [36].

5.1 Key space analysis (securing from brute-force attack)

In brute-force attack cryptanalyst tries to crack the cipher by trying all possible secret keys, if
the key space is large enough, then finding the exact key becomes an exhaustive exercise for
the cryptanalyst, which makes cracking almost impossible.
Secret keys of the proposed algorithm are (i) hyper chaotic systems initial values x0,
y0, z0and w0 of state variables and skipping iterating time nL and (ii) nIV in making of
initial vector IV. Proposed algorithm is sensitive to tiny change at 10−14 in initial value of
any state variable of hyper chaotic system and control parameter δ of the hyper chaotic
Lü system which is checked on Lena Fig. 9. (a). The Fig. 9. (b) is showing the results of
encrypted Lena by using initial state variables x0 = − 21, y0 = 19, z0 = 5 and x0 = 10, and
control parameter δ = 1, Fig. 9. (c) is showing the results of decrypted Lena by using the
same initial variables x0 = − 21, y0 = 19, z0 = 5 and x0 = 10. Figure 9. (d) is showing the
results of decrypted Lena by using initial state variables x0 = − 21, y0 = 19, z0 = 5 and x0
= 10, and control parameter δ = 1.000000000000001. Also Fig. 9. (e) is showing the
results of decrypted image of Lena by using x0 = − 21.00000000000001, y0 = 19, z0 = 5
and x0 = 10, Fig. 9. (f) is showing the results of decrypted image of Lena by using x0 = −
21, y0 = 19.00000000000001, z0 = 5 and x0 = 10, Fig. 9. (g) is showing the results of
decrypted image of Lena by using x0 = − 21, y0 = 19, z0 = 5.00000000000001 and x0 =
10, Fig. 9. (h) is showing the results of decrypted image of Lena by using x0 = − 21, y0
= 19, z0 = 5 and x0 = 10.00000000000001.
The number of all possible values of parameter t which can be tried by the attacker to
compute actual value of θ, is denoted by ηθ and known as key space of parameter θ. In
our proposed algorithm, key spaces for state variables of hyper chaotic Lü system are ηx0
= ηy0 = ηz0 = ηw0 = 1014. Control parameter d also produces entirely different sequences
of pseudorandom numbers even by a change at 10−15 place, therefore key space for d is
Multimedia Tools and Applications

Fig. 8 Plain Images & Corresponding Cipher Images

ηd = 1015. As in algorithm nL and nIV are skipping iterating times where 200 ≤ nL ≤ 1000
and 0 ≤ nIV ≤ 1000 so ηnL ¼ 0:8  103 and ηnIV ¼ 103 : Total key space η ¼ ηx0 ηy 0 ηz 0 ηw0
ηd ηnL ηnIV ¼ 8:0  1076 which is sufficiently large enough to avoid Brute-force attack.
Multimedia Tools and Applications

Fig. 8 (continued)

5.2 Chosen plain-text sensitivity attack (diffusion property)

Any cipher must be resistant to both chosen-plain text attack and differential attack, for this
cipher should be sensitive to even a tiny change of one-bit in the plain image.
Multimedia Tools and Applications

Fig. 9 Key Sensitivity Analysis Results

5.2.1 NPCR and UACI

In image encryption cryptosystems, the sensitivity of plain image and of secret key is measured
through Number of Pixel Change Rate (NPCR) and Unified Average Changing Intensity
(UACI), so that by one-bit perturbation in plain-image or secret key should produce entirely
different cipher images. NPCR and UACI [60] are calculated.
∑i; j Dði; jÞ i∈f1; 2; 3; …; H g
NPCR ¼  100% ;
W H j∈f1; 2; 3; …; W g

"  #
1 C ði; jÞ−C 0 ði; jÞ i∈f1; 2; 3; …; H g
UACI ¼ ∑i; j  100% ;
W H 255 j∈f1; 2; 3; …; W g

where C(i, j), C ′ (i, j) are the pixel values at position (i, j) of two cipher images corresponding
to two plain images which differ only in a single bit and

0 C ði; jÞ ¼ C 0 ði; jÞ
Dði; jÞ ¼
1 C ði; jÞ≠C 0 ði; jÞ

We took different plain images and calculated NPCR, UACI by perturbing the maximum
significance bit of the randomly selected pixel of the plain image with er = 1, which are shown
in Table 5.
For secret keys sensitivity check, we first encrypted the image by taking certain values of
secret keys, after that we again encrypted the same image but with just one bit change in only
one of the secret keys x0, y0, z0, w0, d, nL, nIV and keeping all other secret keys the same as were
taken for encrypting the image in first time, hence calculated NPCR and UACI. We
experimented secret key sensitivity on plain images of Lena, Peppers, Barbara, Boat, Baboon
and Goldhill, whose results are given in Table 6 and Table 7 respectively.
Multimedia Tools and Applications

Table 5 NPCR and UACI for Randomly Selected Pixels of Plain Images

Image Randomly Selected Pixel Prow, col NPCR UACI

Lena P208,232 99.6674 33.4640


Peppers P34,233 99.5758 33.3227
Barbara P162,26 99.6002 33.4184
Boat P72,140 99.6643 33.4426
Baboon P245,247 99.6048 33.5547
Goldhill P42,248 99.5972 33.3104

The optimal values of NPCR and UACI are greater than 99.61% and 33.46% [61] and the
proposed algorithm is also exhibiting so.

5.3 Statistical analysis (confusion property)

An algorithm must be confusing enough, so that cryptanalyst may not understand the complex
relationship of the secret key for retrieving plain text from the cipher text (or vice-versa) or in
order to guess/calculate the secret key through chosen cipher attack or chosen plain attack. The
statistical measures such as Histogram and Correlation show the confusion of any
cryptanalysis.

5.3.1 Histogram

Histogram of any image is basically the is the graphical representation of the frequency
distribution which shows the number of frequencies against each possible pixel’s numerical
values, i.e. 0-255. Histograms for both plain images and cipher images (of Lena, Peppers,
Baboon, Barbara, Boat and Goldhill), obtained by taking m = 23, mi = 23, er = 1, sr = 1 and pr =
1, are shown in Fig. 10, which describes that after encryption, the numerical values of pixels
are distributed uniformly.
This uniform distribution of all possible pixel values can be tested quantitatively by chi-
2
square test in which χ2 ¼ ∑2i¼0−1 ðoi −e iÞ
8

ei is used as test statistic. We expect that each possible


pixel value has equal frequency. As in this paper, proposed algorithm is experimented on 8-bit
gray scale images therefore expected frequency for all possible pixel values i = {0, 1, 2, …,
255} is ei ¼ WH
28
. It can be seen in Table 8 that χ2 < χ2 28 −1;0:05 ¼ 293:2478 for encryption

Table 6 NPCR for Key Sensitivity Test

Images x0 y0 z0 w0 d nL nIV

Lena 99.6338 99.5667 99.5697 99.6399 99.6094 99.5697 99.5758


Peppers 99.6140 99.5789 99.5712 99.5636 99.5972 99.6033 99.6521
Barbara 99.5911 99.6307 99.6063 99.6231 99.5712 99.6094 99.6292
Boat 99.6170 99.6490 99.6048 99.6124 99.5941 99.5895 99.6017
Baboon 99.6201 99.5743 99.6002 99.6445 99.5865 99.6017 99.5865
Goldhill 99.5911 99.5743 99.6140 99.6338 99.6185 99.5987 99.5941
Multimedia Tools and Applications

Table 7 UACI for Key Sensitivity Test

Image x0 y0 z0 w0 d nL nIV

Lena 33.5575 33.5201 33.4776 33.6230 33.5238 33.5203 33.6439


Peppers 33.4997 33.2929 33.5588 33.4746 33.4373 33.3519 33.4747
Barbara 33.3520 33.6802 33.6491 33.4592 33.5011 33.3625 33.4323
Boat 33.4704 33.3561 33.3978 33.4040 33.7368 33.4610 33.6569
Baboon 33.4618 33.4229 33.3989 33.5910 33.5230 33.4404 33.5524
Goldhill 33.5068 33.6086 33.5403 33.5860 33.3586 33.5197 33.5856

round(s) 1, 2 and 3; concluding that proposed encryption algorithm distributes all possible
pixel values {0, 1, 2, …, 255} uniformly.

Fig. 10 Histogram of Plain Images and Corresponding Cipher Images


Multimedia Tools and Applications

Fig. 10 (continued)

5.3.2 Correlation

The linear relation between values of two random variables is calculated by the correlation co-
efficient rxy.
N N
∑ xi ∑ yi
∑N ½x −EðxÞ2 ∑Ni¼1 ½yi −EðyÞ2
rxy ¼ covσxðσx;yy Þ w h e r e σx ¼ i¼1 iN , σy ¼ N , E ðxÞ ¼ i¼1
N , E ðyÞ ¼ i¼1
N and
∑Ni¼1 ½xi −EðxÞ½yi −E ðyÞ
covðx; yÞ ¼ N
We selected adjacent N = 32768 pixel values in horizontal, vertical and diagonal directions
then calculated their correlation coefficients which are tabulated in Table 9.
We can see from Table 9 and pictorial representation of correlation from Fig. 11 that the
correlation coefficients of Plain Images and Cipher Images are significantly different.
Multimedia Tools and Applications

Fig. 10 (continued)

Table 8 Histogram Uniformity Test By Chi-Square

Images Encryption Rounds

Round 1 Round 2 Round 3

Lena 276.8047 269.8281 279.6172


Peppers 276.9297 245.8594 219.0469
Barbara 266.25 262.8516 223.3125
Boat 253.6172 254.0469 272.9063
Baboon 229.7734 269.3906 230.5625
Goldhill 224.3359 258.2266 291.1797
Multimedia Tools and Applications

Table 9 Correlation Co-efficients of Plain and Cipher Images in Horizontal, Vertical and Diagonal Directions

Image Direction Plain Cipher

Lena Vertical 0.8609 −0.0009


Horizontal 0.8033 −0.0030
Diagonal 0.8582 0.0062
Peppers Vertical 0.9637 0.0021
Horizontal 0.9724 0.0090
Diagonal 0.9660 0.0044
Baboon Vertical 0.8609 −0.0009
Horizontal 0.8033 −0.0030
Diagonal 0.8582 0.0062
Barbara Vertical 0.9443 0.0048
Horizontal 0.9651 −0.0061
Diagonal 0.9457 −0.0023
Boat Vertical 0.9270 0.0000
Horizontal 0.9450 0.0015
Diagonal 0.9273 0.0096
Goldhill Vertical 0.9637 −0.0052
Horizontal 0.9672 0.0026
Diagonal 0.9662 −0.0020

5.4 Entropy

In 1949, Shannon found the unpredictability and randomness of an information source, called
2N −1
information entropy [12, 64]. This mathematical property is given by H ðvÞ ¼ − ∑ Pðvi Þlog2
i¼0
Pðvi Þ where vi ∈ {0, 1, 2, …, 255} be the state of information, N is the number of bits to
represent vi, and P(vi) is the probability of vi. It is clear from the formula that if there are
2N states of information appearing equal number of times, then H(v) = N. Hence the optimal
value for gray scale image is 8 which shows that all states of information appeared equal
number of times and secures the image to retrieve by attacker. We calculated entropy for six
different conventional images which are shown in Table 10.

Fig. 11 Correlation Diagram of Plain and Cipher Images of Baboon in Horizontal, Vertical and Diagonal
Directions
Multimedia Tools and Applications

Table 10 Entropy Analysis of Ci-


pher Images Image Entropy

Lena 7.9973
Peppers 7.9974
Barbara 7.9967
Boat 7.9968
Baboon 7.9969
Goldhill 7.9972

6 Conclusion

We proposed a chaos based cryptosystem for the secure transmission of gray scale images. Proposed
cryptosystem’s structure is developed on substitution-permutation network. In which, preliminarily a
substitution box is developed through a convenient method by chaotic sine map and is used as
confusion layer. Subsequently we proposed a bit-level permutation layer which is applied by a new
formulation of 2D discrete domain Hénon map. Proposed cryptosystem is working as a block
cipher, and a new formulation is used for bit-permutation layer which enhances the performance of
presented algorithm in terms of time. Bit-permutation layer is working dynamically, as it is using
dynamic parameters in 2D discrete domain Hénon map. Both substitution and its inverse substitu-
tion boxes are also examined under all available tests namely bijectivity, number of fixed points,
nonlinearity, strict avalanche criterion (SAC), output bit independence criterion (BIC), differential
approximation probability and linear approximation probability; and found upto the mark for
application in the cipher. In the final step, the proposed algorithm is performed on six gray scale
empirical standard images in Matlab R2019a. Furthermore, security analysis and statistical analysis
are performed, which shows consistent results and good resistance to almost all attacks available in
the literature hence found reliable cryptosystem for practical application. Although, the algorithm is
constructed for only gray scale images but it can be efficiently extended for the colored images.

Acknowledgements The authors are grateful to the reviewers for the careful reading to improve the manuscript.

References

1. Assad SE, Farajallah M, Vlǎdeanu C (2014) Chaos-based Block Chiphers: An Overview. In: 10th
International Conference on Communications (COMM), Bucharest, Romania. Institute of Electrical and
Electronics Engineers ( IEEE ). doi:https://doi.org/10.1109/ICComm.2014.6866768
2. Schneier B (1996) Applied Cryptography: Protocols, Algorithms and Source Code in C. Wiley
3. Rivest RL, Robshaw M, Sidney R, Yin YL (1998) The RC6 Block Cipher, vol 1
4. François M, Grosges T, Barchiesi D, Erra R (2012) A new image encryption scheme based on a chaotic
function. Signal Process Image Commun 27(3):249–259. https://doi.org/10.1016/j.image.2011.11.003
5. Peng F, Zhu X-w, Long M (2013) An ROI privacy protection scheme for H.264 video based on FMO and
Chaos. IEEE Transactions on Information Forensics and Security 8(10):1688–1699. https://doi.org/10.1109
/TIFS.2013.2259819
6. Hamidouche W, Farajallah M, Raulet M, Déforges O, Assad SE (2015) Selective Video Encryption Using
Chaotic System In The SHVC Extension. Paper presented at the IEEE, 40th International Conference on
Acoustics, Speech and Signal Processing, Brisbane, Australia,
7. Alsmirat M, Alalem F, Al-Ayyoub M, Jararweh Y, Gupta B (2019) Impact of digital fingerprint image
quality on the fingerprint recognition accuracy. Multimed Tools Appl 78(3):3649–3688. https://doi.
org/10.1007/s11042-017-5537-5
Multimedia Tools and Applications

8. Gupta BB, Agrawal DP, Wang H (2018) Computer and Cyber Security: Principles, Algorithm,
Applications, and Perspectives. Security, Privacy, and Trust in Mobile Communications, 1 edn.,
9. Gupta BB, Agrawal DP, Yamaguchi S (2016) Handbook of research on modern cryptographic solutions for
computer and cyber security. IGI Publishing Hershey
10. Xing-Yuan W, Qian W (2014) A Fast Image Encryption Algorithm Based on Only Blocks In Cipher Text.
Chinese Physics B 23. doi:https://doi.org/10.1088/1674-1056/23/3/030503
11. Rakesh S, Kaller AA, Shadakshari BC, Basava A (2012) Image Encryption Using Block Based Uniform
Scrambling and Chaotic Logistic Mapping. International Journal on Cryptography and Information Security
2 (1). doi:https://doi.org/10.5121/ijcis.2012.2105
12. Shannon C (1949) Communication theory of secrecy system. Bell Syst Tech J 28(4):656–715
13. Volos C, Kyprianidis I, Stouboulos IN (2013) Image encryption process based on chaotic Syncronization
phenomena. Singnal Processing 93(5):1328–1340. https://doi.org/10.1016/j.sigpro.2012.11.008
14. Fridrich J (1998) Symmetric Chiphers based on two-dimensional chaotic maps. International Journal of
Bifurcation and Chaos 08(06):1259–1284. https://doi.org/10.1142/S021812749800098X
15. Yang Y-G, Pan Q-X, Sun S-J, Xu P (2015) Novel Image Encryption Based On Quantum Walks. Scientific
Reports 5. doi:https://doi.org/10.1038/srep07784
16. Hua Z, Zhou Y (2016) Image Encryption Using 2D Logistic-adjusted-Sine Map. Information Sciences 339.
doi:https://doi.org/10.1016/j.ins.2016.01.017
17. Kumar MT, Powduri P, Venkateswara A (2015) An RGB image encryption using diffusion process
associated with chaotic map. Journal of Information Security and Applications 21:20–30. https://doi.
org/10.1016/j.jisa.2014.11.003
18. Gao T, Chen ZA New image encryption algorithm based on hyper-Chaos. Phys Lett A 372(4):394–400.
https://doi.org/10.1016/j.physleta.2007.07.040
19. Gao T, Chen Z (2008) A new image encryption algorithm based on hyper-Chaos. Phys Lett A 372(4):394–
400. https://doi.org/10.1016/j.physleta.2007.07.040
20. Zhang W, Wong KW, Yu H, Zhu Z (2013) A symmetric color image encryption algorithm using the intrinsic
features of bit distribution. Commun Nonlinear Sci Numer Simul 18(3):584–600. https://doi.org/10.1016/j.
cnsns.2012.08.010
21. Zhang Y, Xiao D (2014) An image encryption scheme based on rotation matrix bit-level permutation and
block diffusion. Commun Nonlinear Sci Numer Simul 19(1):74–82. https://doi.org/10.1016/j.
cnsns.2013.06.031
22. Zhu C (2012) A novel image encryption scheme based on improved Hyperchaotic sequence. Opt Commun
1(1):29–37. https://doi.org/10.1016/j.optcom.2011.08.079
23. Ibtihal M, Ouadghiri DME, Hassan N (2017) Homomorphic encryption as a service for outsourced images
in Mobile cloud computing environment. International Journal of Cloud Applications and Computing 7(2):
27–40. https://doi.org/10.4018/IJCAC.2017040103
24. Tang J, Zhang F (2017) A new code-based encryption scheme and its applications. International Journal of
High Performance Computing and Networking 10(6):515–523. https://doi.org/10.1504
/IJHPCN.2017.087469
25. Yu C, Li J, Li X, Ren X (2018) Four-image encryption scheme based on quaternion Fresnel transform,
Chaos and computer generated hologram. Multimed Tools Appl 77(4):4585–4608. https://doi.org/10.1007
/s11042-017-4637-6
26. Zhang J, Gao H (2019) A compact construction for non-monotonic key-policy attribute-based encryption.
International Journal of High Performance Computing and Networking 13(3):321–330. https://doi.
org/10.1504/IJHPCN.2019.098573
27. Teng L, Wang X (2012) A bit-level image encryption algorithm based on spatiotemporal chaotic system and
self-adaptive. Opt Commun 285(20):4048–4054. https://doi.org/10.1016/j.optcom.2012.06.004
28. Fu C, Lin B, Miao Y, Liu X, Chen J (2011) A novel Chaos-based bit-level permutation scheme for digital
image encryption. Opt Commun 284(23):5415–5423. https://doi.org/10.1016/j.optcom.2011.08.013
29. Liu H, Wang X (2011) Color image encryption using spatial bit-level permutation and high-dimension
chaotic system. Opt Commun 284(16-17):3895–3903. https://doi.org/10.1016/j.optcom.2011.04.001
30. Wang X, Zhang HL (2015) A color image encryption with heterogeneous bit-permutation and correlated
Chaos. Opt Commun 342:51–60. https://doi.org/10.1016/j.optcom.2014.12.043
31. Xu L, Li Z, Li J, Hua W (2016) A novel bit-level image encryption algorithm based on chaotic maps. Opt
Lasers Eng 78:17–25. https://doi.org/10.1016/j.optlaseng.2015.09.007
32. Wang J, Wang C (2018) Full secure identity-based encryption scheme over lattices for wireless sensor
networks in the standard model. International Journal of High Performance Computing and Networking
12(2):111–117. https://doi.org/10.1504/IJHPCN.2018.094361
33. Xiang T, Wong K-w, Liao X (2007) Selective image encryption using a spatiotemporal chaotic system.
Chaos: An Interdisciplinary Journal of Nonlinear Science 17 (2). doi:https://doi.org/10.1063/1.2728112
Multimedia Tools and Applications

34. Yen J-C, Guo J-I (2002) Design of a New Signal Security System. In: 2002 IEEE International Symposium
on Circuits and Systems. Proceedings, Phoenix-Scottsdale, AZ, USA, USA. IEEE, pp 121-124. doi:
https://doi.org/10.1109/ISCAS.2002.1010404
35. Zhu Z, Zhang W, Wong KW, Yu H (2011) A Chaos-based symmetric image encryption scheme using a bit-
level permutation. Inf Sci 181(6):1171–1186. https://doi.org/10.1016/j.ins.2010.11.009
36. Assad SE, Farajallah M (2016) A new chaos-based image encryption system. Signal Process Image
Commun 41:144–157. https://doi.org/10.1016/j.image.2015.10.004
37. Zhang X, Zhao Z, Wang J (2014) Chaotic image encryption based on circular substitution box and key
stream buffer. Signal Process Image Commun 29(8):902–913. https://doi.org/10.1016/j.image.2014.06.012
38. Brickell EF, Moore JH, Purtill MR (1987) Structure in the S-Boxes of the DES Extended Abstract). In:
Conference on the Theory and Application of Cryptographic Techniques, Berlin, Heidelberg. Springer. doi:
https://doi.org/10.1007/3-540-47721-7_1
39. Kwon D, Kim J, Park S, Sung SH, Sohn Y, Song JH, Yeom Y, Yoon E-J, Lee S, Lee J, Chee S, Han D,
Hong J New Block Cipher:ARIA. In: International Conference on Information Security and Cryptology
2003, Seoul, Korea, 2003. LNCS, Information Security and Cryptology - ICISC 2003. Springer, Berlin,
Heidelberg, pp 432-445. doi:https://doi.org/10.1007/978-3-540-24691-6_32
40. Daemen J, Rijmen V (1999) The Design of Rijndael, AES - The Advanced Encryption Standard. AES
Proposal: Rijndael. Springer-Verlag. doi:10.1.1.36.640
41. Cui L, Cao Y (2007) A new S-box structure named affine-power-affine. International journal of innovative
computing, information & control: IJICIC 3(3):751–759
42. Webster AF (1970) Tavares SE On The Design of S-Boxes. In: Conference on the Theory and Application
of Cryptographic Techniques, Santa Barbara, CA, USA. LNCS, Advances in Cryptology — CRYPTO ‘85
Proceedings. Springer, Berlin, Heidelberg, pp 523-534. doi:https://doi.org/10.1007/3-540-39799-X_41
43. Biham E, Shamir A (1991) Differential cryptanalysis of DES-like cryptosystem. J Cryptol 4(1):3–7.
https://doi.org/10.1007/BF00630563
44. Matsui M Linear Cryptanalysis Method For DES Cipher. In: Workshop on the Theory and Application of
Cryptographic Techniques, Lofthus, Norway, 1993. LNCS, Advances in Cryptology — EUROCRYPT ‘93.
Springer, Berlin, Heidelberg, pp 386-397. doi:https://doi.org/10.1007/3-540-48285-7_33
45. Liu L, Miao S (2016) An image encryption algorithm based on baker map with varying parameter.
Multimed Tools Appl 76(15):16511–16527. https://doi.org/10.1007/s11042-016-3925-x
46. Liu L, Miao S (2016) A new image encryption algorithm based on logistic chaotic map with varying
parameter. Springer Plus 5:1–12. https://doi.org/10.1186/s40064-016-1959-1
47. Tang Y, Wang Z, Fang J (2010) Image encryption using chaotic coupled map Lattics with time-Verying
delays. Commun Nonlinear Sci Numer Simul 15(9):2456–2468. https://doi.org/10.1016/j.
cnsns.2009.09.023
48. Wu J, Liao X, Yang B (2018) Image encryption using 2D Hénon-sine map and DNA approach. Signal
Process 153:11–23. https://doi.org/10.1016/j.sigpro.2018.06.008
49. Ping P, Xu F, Mao Y, Wang Z (2018) Designing permutation-substitution image encryption network with
Hénon map. Neurocomputing 283:53–63. https://doi.org/10.1016/j.neucom.2017.12.048
50. Karaahmetoǧlu O, Sakallı MT, Buluş E, Tutǎnescu I (2013) A new method to determine algebraic
expression of power mapping based S-boxes. Inf Process Lett 113(7):229–235. https://doi.org/10.1016/j.
ipl.2013.01.002
51. Bouyukliev I, Bikov D, Bouyuklieva S (2017) S-boxes from binary quasi-cyclic codes. Electron Notes
Discrete Math 57:67–72. https://doi.org/10.1016/j.endm.2017.02.012
52. Belazi A, El-Latif AA (2017) A simple yet efficient S-box method based on chaotic sine map. Optik 130:
1438–1444. https://doi.org/10.1016/j.ijleo.2016.11.152
53. Seberry J, Zhang X-m, Zheng Y (1993) Nonlinearity Balanced Boolean Function And Their Propagation
Characteristics (Extended Abstract). In: 13th Annual International Cryptology Conference, California, USA.
LNCS, Advances in Cryptology — CRYPTO’ 93 Springer, Berlin, Heidelberg, pp 49-60. doi:https://doi.
org/10.1007/3-540-48329-2_5
54. Mamadolimov A, Isa H, Mohamad MS (2009) Practical Bijective S-Box Design. In: 5th Asian mathemat-
ical conference (AMC), Putra World Trade Center, Malaysia
55. Seberry J, Zhang X-M, Zheng Y (1993) Systematic Generation of Cryptographically Robust S-Boxes (
Extended Abstract). Paper presented at the 1st ACM Conference on Computer and Communications
Security
56. Mar PP, Latt KM (2008) New analysis method on strict Avalanch criterion of S-boxes. World Academy of
Science, Engineering and Technology. Int J Math Comput Sci 2(12):899–903
57. Vergili I, Yücel MD (2001) Avalanch and bit Independence properties for the ensembles of randomly
chosen n×n S-boxes. Turkish Journal Of Electrical Engineering & Computer Sciences 9:137–145
Multimedia Tools and Applications

58. Belazi A, El-Latif AAA (2017) A simple yet efficient S-box method based on chaotic sine map. Optik-
International Journal For Light And Electron Optics 130:1438–1444
59. Daemen J, Rijmen V (1999) The Rijndael Block Cipher, AES Proposal: Rijndael. AES Algorithm
Submission:1-45
60. Huang C, Nien H-H (2009) Multi chaotic systems based pixel shuffle for image encryption. Opt Commun
282(11):2123–2127. https://doi.org/10.1016/j.optcom.2009.02.044
61. Tong X, Liu Y, Zhang M, Xu H, Wang Z (2015) An image encryption scheme based on Hyperchaotic
Rabinovich and exponential Chaos maps. MDPI, Entropy 17(1):181–196. https://doi.org/10.3390
/e17010181
62. Hénon M (1976) A two-dimensional mapping with a strange attractor. Commun Math Phys 50(1):69–77
63. Lorenz EN (1963) Deterministic nonperiodic flow. J Atmos Sci 20(2):130–141. https://doi.org/10.1175
/1520-0469
64. Bashir Z, Rashid T, Zafar S (2016) Hyperchaotic dynamical system based image encryption scheme with
time-varying delays. Pacific Science Review A: Natural Science and Engineering 18(3):254–260.
https://doi.org/10.1016/j.psra.2016.11.003

Publisher’s note Springer Nature remains neutral with regard to jurisdictional claims in published maps and
institutional affiliations.

Bazgha Idrees received the M.Sc. Degree in Mathematics from University of Education, Pakistan in 2010 and
M.Phil. Degree in Mathematics from Minhaj University Lahore, Pakistan in 2014. From 2014 to 2016, she was a
LECTURER in Department of Mathematics, University of Sargodha, Pakistan. Since 2016, she has been
SUBJECT SPECIALIST of Mathematics in Punjab School Education Department, Pakistan and currently doing
her Ph.D. from University of Management and Technology Lahore, Pakistan. Her research interest includes
Cryptography, Computational Algebra, Graph Theory, Computer Sciences, Fuzzy Mathematics and Decision
Theory.
Multimedia Tools and Applications

Sohail Zafar received the B.S. degree from Department of Mathematics, Punjab University Lahore, Pakistan, in
2008. He received the Ph.D. degree in 2013 from Abdus Salam school of Mathematical sciences, Lahore,
Pakistan. Since 2013 he has been with the University of Management and Technology (UMT), Lahore Pakistan
and is currently an ASSOCIATE PROFESSOR of UMT. Since the 1st UMT international conference on pure and
applied mathematics, he has been the conference secretary of all the conferences held in UMT related to
mathematics. His research interests include Computational Algebra, Graph Theory, Cryptography and Fuzzy
Mathematics.

Tabasam Rashid received the Ph.D. degree in Mathematics from National University of Computer and
Emerging Sciences, Pakistan, in 2015. Now, he is working as ASSISTANT PROFESSOR at University of
Management and Technology, Lahore, Pakistan. His field of interest and specialization is versatile in nature. It
covers many areas of Mathematics, Economics, Engineering, Clustering Algorithms, Decision Theory, Computer
Science, Similarity Measures, Aggregation Operators, Preference Relations and Social Sciences.
Multimedia Tools and Applications

Wei Gao obtained Ph.D. degree in mathematical department at Soochow University, China in 2012. After that,
he worked in School of Information Science and Technology, Yunnan Normal University. His research interests
are Graph Theory, Theoretical Chemistry, and Statistical Learning Theory, Computation Topics on Energy and
Environmental Science, and Artificial Intelligence etc. He is a committee member of China Society of Industrial
and Applied Mathematics (CSIAM) Graph Theory and Combinatorics with Applications Committee, Interna-
tional Association of Engineers (IAENG), Asia Society of Applied Mathematics and Engineering (Asia-SAME),
and act as academic adviser of Center for Energy Research (Iran). He is an editor of several journals, and also the
chair of ICED 2017 and ISGTCTC 2018. Among his more than 100 publications in SCI index journals, 8 of
them are included in Essential Science Indicators as Highly Cited Papers (top 1% citations), 3 of them are
honored with Hot Papers (top 0.1% citations).

Affiliations

Bazgha Idrees 1 & Sohail Zafar 1 & Tabasam Rashid 1 & W. Gao 2

Bazgha Idrees
[email protected]

Tabasam Rashid
[email protected]

W. Gao
1
[email protected]
Department of Mathematics, University of Management and Technology, Lahore 54770, Pakistan
2
School of Information Science and Technology, Normal University, Kunming 650092 Yunnan, China

You might also like