Group-Action-Based S-box Generation Technique for Enhanced Block Cipher Security and Robust Image Encryption Scheme
<p>Flow Chart of Construction of <math display="inline"><semantics> <mrow> <msub> <mrow> <mi>P</mi> </mrow> <mrow> <mi>r</mi> </mrow> </msub> </mrow> </semantics></math>S-box.</p> "> Figure 2
<p>Experimental simulation results Deblur Images and Histogram Analysis.</p> "> Figure 3
<p>Experimental simulation results Mandrill Images and Histogram Analysis.</p> "> Figure 4
<p>Experimental simulation results Peppers Images and Histogram Analysis.</p> "> Figure 5
<p>3D Correlation Plot of Pixel Intensity with Vertical and Horizontal Positions in the images: (<b>a</b>) Plain Grayscale image of Deblur, (<b>b</b>) Enc_img_1 of Deblur, (<b>c</b>) Enc_img_2 of Deblur, (<b>d</b>) Enc_image of Deblur.</p> "> Figure 6
<p>3D Correlation Plot of Pixel Intensity with Vertical and Horizontal Positions in the images: (<b>a</b>) Plain Grayscale image of Mandrill, (<b>b</b>) Enc_img_1 of Mandrill, (<b>c</b>) Enc_img_2 of Mandrill, (<b>d</b>) Enc_image of Mandrill.</p> "> Figure 7
<p>3D Correlation Plot of Pixel Intensity with Vertical and Horizontal Positions in the images: (<b>a</b>) Plain Image of Peppers, (<b>b</b>) Enc_img_1 of Peppers, (<b>c</b>) Enc_img_2 of Peppers, (<b>d</b>) Enc_image of Peppers.</p> ">
Abstract
:1. Introduction
1.1. Motivation
1.2. Contribution
1.3. Preliminaries
1.4. Irreducible Polynomials
1.5. Galois Field
2. Proposed Approach for S-box Design
- ▪
- Unique Compositions of two Galois fields.
- ▪
- Induce an inverse map for two Galois fields.
- ▪
- S-box construction
- ▪
- Heuristic Group-based Optimization.
- ▪
- S-box construction.
2.1. Unique Composition of Two Galois Fields
2.2. Inducing Inverse Map
2.3. S-box Construction
Algorithm 1: S-box Construction | |||||
00 | Initialization | ||||
01 | Input: | Two irreducible polynomials and | |||
02 | |||||
03 | |||||
04 | Output: | S-box | |||
05 | |||||
06 | Compute Inverses: | ||||
07 | () | ||||
08 | () | ||||
09 | |||||
10 | Define : | ||||
11 | |||||
12 | . | ||||
13 | |||||
14 | Index Set and Element Representation: | ||||
15 | For j = 1 to 128: | ||||
16 | are the elements of | ||||
17 | are the elements of | ||||
18 | |||||
19 | |||||
20 | Define : | ||||
21 | For each element in | ||||
22 | , where is in | ||||
23 | Update : | ||||
24 | |||||
25 | |||||
26 | Define } and group : | ||||
27 | } | ||||
28 | , where | ||||
29 | |||||
30 | |||||
31 | Natural group action from | ||||
32 | |||||
33 | |||||
34 | Convert to and S-box | ||||
35 | For each term in compute . | ||||
36 | Construct using the obtained values | ||||
37 | S-box is the integer form of each polynomial of . | ||||
38 | End |
2.4. Enhancing S-box Non-Linearity through Heuristic Group-Based Optimization
Algorithm 2: Heuristic Group-based Optimization | |||||
00 | Initialization: | S-box | |||
01 | Input: | Define generators: group_generators | |||
02 | Construct group over group_generators: abelian_group | ||||
03 | Heuristic Search: | ||||
04 | Loop through each generator and its powers | ||||
05 | For each power of the generator, generate the subgroup | ||||
06 | subgroup = CyclicSubgroup(Multiple of generator^power) | ||||
07 | Take the Action of Subgroup on -box | ||||
08 | Calculate non-linearity of temp_S-box | ||||
09 | If the non-linearity > current maximum, update the maximum | ||||
10 | Result Display: | ||||
11 | Display the highest non-linearity subgroup | ||||
12 | Display the -box | ||||
13 | Display the mappings for generators: | ||||
14 | |||||
15 | |||||
16 | |||||
17 | |||||
18 | |||||
19 | |||||
20 | |||||
21 | |||||
22 | |||||
23 | Display the generator of CyclicSubgroup | ||||
24 | End: |
3. Analysis of Proposed S-box
- ▪
- —Nonlinearity
- ▪
- —Strict Avalanche Criterion
- ▪
- —Bit Independent Criterion
- ▪
- Input/output XOR Distribution
- ▪
- —Linear Approximation Probability
- ▪
- —Differential Approximation Probability
3.1. Non-Linearity (NL)
3.2. Strict Avalanche Criterion ()
3.3. Bit Independence Criterion (BIC)
3.4. Input/Output XOR Distribution
3.5. Side Channel Attack
3.6. Linear Approximation Probability
3.7. Differential Probability (DP)
4. Proposed Technique for Image Processing
Algorithm 3: Image Encryption Algorithm | ||||||
00 | Initialization | |||||
01 | Input | |||||
02 | Original Image, “Orignal_Image.jpg” | |||||
03 | Permutation Key, | |||||
04 | ||||||
05 | Output | |||||
06 | Enc_image | |||||
07 | Load the input grayscale image | |||||
08 | input_image = rgb2gray(imread(‘Orignal_Image.jpg)); | |||||
09 | ||||||
10 | Encrypt the image using permutation and XOR encryption | |||||
11 | Enc_img_1 = input_image( + 1, :); % Rearrange pixel values | |||||
12 | [height, width] = size(Enc_img_1); | |||||
13 | for i = 1:height | |||||
14 | for j = 1:width | |||||
15 | Enc_img_2(i, j) = bitxor(Enc_img_1(i, j), (mod(i + j, length()) + 1)); | |||||
16 | end | |||||
17 | End | |||||
18 | Block-wise substitution using permutation key | |||||
19 | [height, width] = size(Enc_img_2); | |||||
20 | for i = 1:block_size:height | |||||
21 | for j = 1:block_size:width | |||||
22 | block = Enc_img_3(i:i + block_size − 1, j:j + block_size − 1); | |||||
23 | for x = 1:block_size | |||||
24 | for y = 1:block_size | |||||
25 | block(x, y) = (block(x, y) + 1); | |||||
26 | end | |||||
27 | end | |||||
28 | Enc_img_3(i:i + block_size − 1, j:j + block_size − 1) = block; | |||||
29 | end | |||||
30 | end | |||||
31 | Construct Enc_image | |||||
32 | Combine each substituted block | |||||
33 | END |
5. Performance Analysis of Proposed Technique
5.1. Histogram
5.2. Majority Logical Criterion (MLC)
5.2.1. Adjacent Pixel Correlation
5.2.2. Homogeneity Analysis
5.2.3. Energy
5.2.4. Contrast
5.2.5. Information Entropy
5.3. Image Encryption and Decryption Analysis
5.4. Keyspace and Key Sensitivity Analysis
5.5. Encrypted Image Quality Measure
5.5.1. Mean Square Error (MSE)
5.5.2. Root Mean Square Error (RMSE)
5.5.3. Peak Signal to Noise Ratio (PSNR)
5.5.4. Structural Similarity Index Method (SSIM)
5.5.5. Average & Maximum Difference (AD & MD)
5.5.6. Structural Content (SC)
5.5.7. Normalized Absolute Error (NAE)
5.5.8. Mutual Information (MI)
5.6. NPCR, UACI & BACI Analysis
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Caesar, G.I. Commentarii de Bello Gallico; Seidel: New Delhi, India, 1851. [Google Scholar]
- Van Oorschot, P.C.; Menezes, A.J.; Vanstone, S.A. Handbook of Applied Cryptography; CRC Press: Boca Raton, FL, USA, 1996. [Google Scholar]
- Hannon, C.E. Communication theory of secrecy systems. Bell Syst. Tech. J. 1949, 28, 656–715. [Google Scholar] [CrossRef]
- FIPS PUB. Data Encryption Standard (des). FIPS PUB; 1999; p. 3. Available online: https://csrc.nist.gov/files/pubs/fips/46-3/final/docs/fips46-3.pdf (accessed on 16 July 2024).
- Joan, D.; Vincent, R. The Design of Rijndael: AES-the Advanced Encryption Standard. In Information Security and Cryptography; Springer: Berlin/Heidelberg, Germany, 2002. [Google Scholar]
- Diffie, W.; Hellman, M.E. New directions in cryptography. In Democratizing Cryptography: The Work of Whitfield Diffie and Martin Hellman; ACM: New York, NY, USA, 2022; pp. 365–390. [Google Scholar]
- Rivest, R.L. A Method for Obtaining Digital Signature and Public-Key Cryptosystems; ACM: New York, NY, USA, 1987; Volume 21. [Google Scholar]
- Miller, V.S. Use of elliptic curves in cryptography. In Proceedings of the Conference on the Theory and Application of Cryptographic Techniques, Berlin, Germany, 18–22 August 1985. [Google Scholar]
- Cohen, H.; Frey, G.; Avanzi, R.; Doche, C.; Lange, T.; Nguyen, K.; Vercauteren, F. Handbook of Elliptic and Hyperelliptic Curve Cryptography; CRC Press: Boca Raton, FL, USA, 2005. [Google Scholar]
- Smart, N.P. The enigma machine. In Cryptography Made Simple; Springer International Publishing: Cham, Switzerland, 2016; pp. 133–161. [Google Scholar]
- Rejewski, M. How Polish mathematicians deciphered the Enigma. Ann. Hist. Comput. 1981, 3, 213–234. [Google Scholar] [CrossRef]
- Biham, E.; Shamir, A. Differential Cryptanalysis of the Data Encryption Standard; Springer Science & Business Media: Berlin, Germany, 2012. [Google Scholar]
- Kocher, P.C. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In Proceedings of the Advances in Cryptology—CRYPTO’96: 16th Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 1996. [Google Scholar]
- Fips Pub. Secure Hash Standard (shs). Fips Pub; 2012; Volume 180. Available online: https://csrc.nist.gov/files/pubs/fips/180-4/upd1/final/docs/fips180-4-draft-aug2014.pdf (accessed on 16 July 2024).
- Yousaf, A.; Razaq, A.; Baig, H. A lightweight image encryption algorithm based on patterns in Rubik’s revenge cube. Multimed. Tools Appl. 2022, 81, 28987–28998. [Google Scholar] [CrossRef]
- Panchami, V.; Mathews, M.M. A substitution box for lightweight ciphers to secure internet of things. J. King Saud Univ.-Comput. Inf. Sci. 2023, 35, 75–89. [Google Scholar] [CrossRef]
- Das, A.K.; Kar, N.; Deb, S.; Singh, M.P. A lightweight block cipher utilizing key cross approach via probability density function. Arab. J. Sci. Eng. 2022, 47, 10563–10578. [Google Scholar] [CrossRef]
- Razaq, A.; Maghrabi, L.A.; Ahmad, M.; Aslam, F.; Feng, W. Fuzzy logic-based substitution-box for robust medical image encryption in telemedicine. IEEE Access 2024, 12, 7584–7608. [Google Scholar] [CrossRef]
- Razaq, A.; Ahmad, M.; Yousaf, A.; Alawida, M.; Ullah, A.; Shuaib, U. A group theoretic construction of large number of AES-like substitution-boxes. Wirel. Pers. Commun. 2022, 122, 2057–2080. [Google Scholar] [CrossRef]
- Hwang, J.; Kale, G.; Patel, P.P.; Vishwakarma, R.; Aliasgari, M.; Hedayatipour, A.; Rezaei, A.; Sayadi, H. Machine Learning in Chaos-Based Encryption: Theory, Implementations, and Applications. IEEE Access 2023, 11, 125749–125767. [Google Scholar] [CrossRef]
- Liu, X.; Tong, X.; Zhang, M.; Wang, Z.; Fan, Y. Image compression and encryption algorithm based on uniform non-degeneracy chaotic system and fractal coding. Nonlinear Dyn. 2023, 111, 8771–8798. [Google Scholar] [CrossRef]
- Ma, Y.; Tian, Y.; Zhang, L.; Zuo, P. Two-dimensional hyperchaotic effect coupled mapping lattice and its application in dynamic S-box generation. Nonlinear Dyn. 2024, 1–32. [Google Scholar] [CrossRef]
- Mishra; Rahul; Singh, B.; Delhibabu, R. Searching for S-Boxes with Better Diffusion Using Evolutionary Algorithm; Cryptology ePrint Archive, 2023. Available online: https://eprint.iacr.org/2023/353 (accessed on 16 July 2024).
- Kuznetsov, A.; Poluyanenko, N.; Frontoni, E.; Kandiy, S.; Peliukh, O. A new cost function for heuristic search of nonlinear substitutions. Expert Syst. Appl. 2024, 237, 121684. [Google Scholar] [CrossRef]
- Feng, W.; Zhang, J.; Chen, Y.; Qin, Z.; Zhang, Y.; Ahmad, M.; Woźniak, M. Exploiting robust quadratic polynomial hyperchaotic map and pixel fusion strategy for efficient image encryption. Expert Syst. Appl. 2024, 246, 123190. [Google Scholar] [CrossRef]
- Ahmad, M.; Al-Solami, E.; Alghamdi, A.M.; Yousaf, M.A. Bijective S-boxes method using improved chaotic map-based heuristic search and algebraic group structures. IEEE Access 2020, 8, 110397–110411. [Google Scholar] [CrossRef]
- Yousaf, M.A.; Alolaiyan, H.; Ahmad, M.; Dilbar, M.; Razaq, A. Comparison of pre and post-action of a finite abelian group over certain nonlinear schemes. IEEE Access 2020, 8, 39781–39792. [Google Scholar] [CrossRef]
- Razaq; Abdul; Ahmad, M.; El-Latif, A.A.A. A novel algebraic construction of strong S-boxes over double GF (27) structures and image protection. Comput. Appl. Math. 2023, 42, 90. [Google Scholar] [CrossRef]
- Ahmad, M.; Khaja, I.A.; Baz, A.; Alhakami, H.; Alhakami, W. Particle swarm optimization based highly nonlinear substitution-boxes generation for security applications. IEEE Access 2020, 8, 116132–116147. [Google Scholar] [CrossRef]
- Artuğer, F. A new S-box generator algorithm based on 3D chaotic maps and whale optimization algorithm. Wirel. Pers. Commun. 2023, 131, 835–853. [Google Scholar] [CrossRef]
- Artuğer, F.; Özkaynak, F. A new algorithm to generate aes-like substitution boxes based on sine cosine optimization algorithm. Multimed. Tools Appl. 2024, 83, 38949–38964. [Google Scholar] [CrossRef]
- Cui, L.; Cao, Y. A new S-box structure named affine-power-affine. Int. J. Innov. Comput. Inf. Control 2007, 3, 751–759. [Google Scholar]
- Tran, M.T.; Bui, D.K.; Duong, A.D. Gray S-box for advanced encryption standard. In Proceedings of the International Conference on Computational Intelligence and Security, Suzhou, China, 13–17 December 2008. [Google Scholar]
- Ali, T.; Ali, R. A novel color image encryption scheme based on a new dynamic compound chaotic map and S-box. Multimed. Tools Appl. 2022, 81, 20585–20609. [Google Scholar] [CrossRef]
- Artuğer, F. A novel algorithm based on DNA coding for substitution box generation problem. Neural Comput. Appl. 2024, 36, 1283–1294. [Google Scholar] [CrossRef]
- Zahid, A.H.; Tawalbeh, L.O.A.I.; Member, S.; Ahmad, M.; Farhan, A.K. Efficient dynamic S-box generation using linear trigonometric transformation for security applications. IEEE Access 2021, 9, 98460–98475. [Google Scholar] [CrossRef]
- Dougherty, S.T.; Klobusicky, J.; Şahinkaya, S.; Ustun, D. An S-Box construction from exponentiation in finite fields and its application in RGB color image encryption. Multimed. Tools Appl. 2024, 83, 41213–41241. [Google Scholar] [CrossRef]
- Zhu, H.; Tong, X.; Wang, Z.; Ma, J. A novel method of dynamic S-box design based on combined chaotic map and fitness function. Multimed. Tools Appl. 2020, 79, 12329–12347. [Google Scholar] [CrossRef]
- Lambic, D. S-Box design method based on improved one-dimensional discrete chaotic map. J. Inf. Telecommun. 2018, 2, 181–191. [Google Scholar] [CrossRef]
- Lambic, D. A novel method of S-box design based on discrete chaotic map. Nonlinear Dyn. 2017, 87, 2407–2413. [Google Scholar] [CrossRef]
- Alhadawi, H.S.; Majid, M.A.; Lambić, D.; Ahmad, M. A novel method of S-box design based on discrete chaotic maps and cuckoo search algorithm. Multimed. Tools Appl. 2020, 80, 7333–7350. [Google Scholar] [CrossRef]
- Lambic, D. A novel method of S-box design based on chaotic map and composition method. Chaos Solitons Fractals 2014, 58, 16–21. [Google Scholar] [CrossRef]
- Ibrahim, S.; Alhumyani, H.; Masud, M.; Alshamrani, S.S.; Cheikhrouhouet, O.; Muhammad, G.; Hossain, M.S.; Abbas, A.M. Framework for efficient medical image encryption using dynamic S-boxes and chaotic maps. IEEE Access 2020, 8, 160433–160449. [Google Scholar] [CrossRef]
- Long, M.; Wang, L. S-Box design based on discrete chaotic map and improved artificial bee colony algorithm. IEEE Access 2021, 9, 86144–86154. [Google Scholar] [CrossRef]
- Masood, F.; Masood, J.; Zhang, L.; Jamal, S.S.; Boulila, W.; Rehman, S.U.; Khan, F.A.; Ahmad, J. A new color image encryption technique using DNA computing and chaos-based substitution box. Soft Comput. 2022, 26, 7461–7477. [Google Scholar] [CrossRef]
- Zahid, A.H.; Arshad, M.J.; Ahmad, M.; Soliman, N.F.; El-Shafai, W. Dynamic S-Box Generation Using Novel Chaotic Map with Nonlinearity Tweaking. Comput. Mater. Contin. CMC 2023, 75, 3011–3026. [Google Scholar]
- Webster, A.F.; Tavares, S.E. On the design of S-boxes. In Proceedings of the CRYPTO’85, Santa Barbara, CA, USA, 18–August 1985. [Google Scholar]
- Liu, J.; Tong, X.; Zhang, M.; Wang, Z. The design of S-box based on combined chaotic map. In Proceedings of the AEMCSE, Shenzhen, China, 24–26 April 2020. [Google Scholar]
- Farah, T.; Rhouma, R.; Belghith, S. A novel method for designing S-box based on chaotic map and teaching–learning-based optimization. Nonlinear Dyn. 2017, 88, 1059–1074. [Google Scholar] [CrossRef]
- Jiang, Z.; Ding, Q. Construction of an S-box based on chaotic and bent functions. Symmetry 2021, 13, 671. [Google Scholar] [CrossRef]
- Lambic, D. A new discrete-space chaotic map based on the multiplication of integer numbers and its application in S-box design. Nonlinear Dyn. 2020, 100, 699–711. [Google Scholar] [CrossRef]
- Shafique, A. A new algorithm for the construction of substitution box by using chaotic map. Eur. Phys. J. Plus 2020, 135, 194. [Google Scholar] [CrossRef]
- Hussain, I.; Shah, T.; Gondal, M.A.; Mahmood, H. Generalized majority logic criterion to analyze the statistical strength of S-boxes. Z. Naturforschung A 2012, 65, 282–288. [Google Scholar] [CrossRef]
- Pareek, N.K.; Patidar, V.; Sud, K.K. Image encryption using chaotic logistic map. Image Vis. Comput. 2006, 24, 926–934. [Google Scholar] [CrossRef]
- Liu, H.; Kadir, A.; Xu, C. Color image encryption with cipher feedback and coupling chaotic map. Int. J. Bifurc. Chaos 2020, 30, 2050173. [Google Scholar] [CrossRef]
- Zhang, X.-P.; Guo, R.; Chen, H.-W.; Zhao, Z.-M.; Wang, J.-Y. Efficient image encryption scheme with synchronous substitution and diffusion based on double S-boxes. Chin. Phys. B 2018, 27, 080701. [Google Scholar] [CrossRef]
- Razaq, A.; Akhter, S.; Yousaf, A.; Shuaib, U.; Ahmad, M. A group theoretic construction of highly nonlinear substitution box and its applications in image encryption. Multimed. Tools Appl. 2022, 81, 1–22. [Google Scholar] [CrossRef]
- Razaq, A.; Iqra; Ahmad, M.; Yousaf, M.A.; Masood, S. A novel finite rings based algebraic scheme of evolving secure S-boxes for images encryption. Multimed. Tools Appl. 2021, 80, 20191–20215. [Google Scholar] [CrossRef]
- Naseer, Y.; Shah, T.; Attaullah; Javeed, A. Advance image encryption technique utilizing compression, dynamical system and S-boxes. Math. Comput. Simul. 2020, 178, 207–217. [Google Scholar] [CrossRef]
- Ahmad, J.; Hwang, S.O. Chaos-based diffusion for highly autocor related data in encryption algorithms. Nonlinear Dyn. 2015, 82, 1839–1850. [Google Scholar] [CrossRef]
- Ahlswede, R. Remarks on Shannon’s secrecy systems. Probl. Contr. Inform. Theory 1982, 11, 301–318. [Google Scholar]
- Mahboob, A.; Nadeem, M.; Rasheed, M.W. A study of text-theoretical approach to S-box construction with image encryption applications. Sci. Rep. 2023, 131, 21081. [Google Scholar] [CrossRef] [PubMed]
- Jamal, S.S.; Attaullah; Shah, T.; AlKhaldi, A.H.; Tufail, M.N. Construction of new substitution boxes using linear fractional transformation and enhanced chaos. Chin. J. Phys. 2019, 60, 564–572. [Google Scholar] [CrossRef]
- Eskicioglu, A.M.; Fisher, P.S. Image quality measures and their performance. IEEE Trans. Commun. 1995, 43, 2959–2965. [Google Scholar] [CrossRef]
- Khan, M.; Shah, T.; Mahmood, H.; Gondal, M.A. An efcient method for the construction of block cipher with multi-chaotic systems. Nonlinear Dyn. 2013, 71, 489–492. [Google Scholar] [CrossRef]
- Huynh-Thu, Q.; Ghanbari, M. Scope of validity of PSNR in image/video quality assessment. Electron. Lett. 2008, 44, 800–801. [Google Scholar] [CrossRef]
- Wu, X.; Kan, H.; Kurths, J. A new color image encryption scheme based on DNA sequences and multiple improved 1D chaotic maps. Appl. Soft Comput. 2015, 37, 24–39. [Google Scholar] [CrossRef]
- Siddiqui, N.; Naseer, A.; Ehatisham-ul-Haq, M. A novel scheme of substitution-box design based on modified Pascal’s triangle and elliptic curve. Wirel. Pers. Commun. 2020, 116, 3015–3030. [Google Scholar] [CrossRef]
- Zahid, A.H.; Al-Solami, E.; Ahmad, M. A novel modular approach based substitution-box design for image encryption. IEEE Access 2020, 8, 150326–150340. [Google Scholar] [CrossRef]
- Bhosale, A.G.; Bidkar, P.S. A Modified Image Template for FELICS Algorithm for Lossless Image Compression. Int. J. Curr. Eng. Technol. 2014, 4. [Google Scholar]
- Biham, E.; Shamir, A. Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 1991, 4, 3–72. [Google Scholar] [CrossRef]
- Liang, H.; Zhang, G.; Hou, W.; Huang, P.; Liu, B.; Li, S. A novel asymmetric hyperchaotic image encryption scheme based on elliptic curve cryptography. Appl. Sci. 2021, 11, 5691. [Google Scholar] [CrossRef]
- Ali, R.; Jamil, M.K.; Alali, A.S.; Ali, J.; Afzal, G. A robust S box design using cyclic groups and image encryption. IEEE Access 2023, 11, 135880–135890. [Google Scholar] [CrossRef]
- Li, Z.; Peng, C.; Tan, W.; Li, L. A novel chaos-based color image encryption scheme using bit-level permutation. Symmetry 2020, 12, 1497. [Google Scholar] [CrossRef]
40 | 32 | 168 | 160 | 04 | 219 | 82 | 25 | 105 | 13 | 106 | 201 | 126 | 226 | 23 | 74 |
184 | 225 | 134 | 220 | 60 | 11 | 212 | 93 | 63 | 207 | 21 | 114 | 239 | 116 | 58 | 224 |
06 | 75 | 42 | 183 | 65 | 136 | 00 | 72 | 43 | 228 | 84 | 27 | 87 | 243 | 121 | 140 |
175 | 14 | 111 | 31 | 235 | 54 | 251 | 95 | 145 | 51 | 20 | 223 | 46 | 203 | 149 | 176 |
109 | 244 | 03 | 167 | 44 | 92 | 234 | 34 | 248 | 155 | 01 | 52 | 104 | 112 | 131 | 90 |
172 | 202 | 233 | 37 | 123 | 230 | 59 | 205 | 255 | 77 | 71 | 99 | 186 | 154 | 47 | 113 |
129 | 101 | 108 | 218 | 189 | 231 | 215 | 26 | 144 | 39 | 133 | 96 | 146 | 247 | 19 | 89 |
198 | 166 | 194 | 79 | 107 | 12 | 187 | 53 | 45 | 15 | 151 | 152 | 199 | 217 | 110 | 117 |
185 | 200 | 193 | 49 | 236 | 94 | 120 | 216 | 41 | 115 | 210 | 181 | 16 | 36 | 252 | 73 |
22 | 29 | 85 | 158 | 232 | 35 | 237 | 221 | 56 | 50 | 170 | 159 | 192 | 118 | 68 | 24 |
05 | 143 | 124 | 246 | 148 | 161 | 62 | 91 | 190 | 206 | 17 | 204 | 174 | 10 | 191 | 30 |
147 | 241 | 125 | 103 | 253 | 180 | 18 | 100 | 02 | 157 | 213 | 138 | 173 | 178 | 254 | 142 |
196 | 177 | 07 | 08 | 57 | 141 | 128 | 164 | 135 | 78 | 64 | 156 | 211 | 102 | 67 | 227 |
70 | 165 | 250 | 98 | 197 | 48 | 83 | 55 | 66 | 76 | 122 | 28 | 238 | 242 | 127 | 38 |
81 | 222 | 214 | 137 | 80 | 245 | 86 | 119 | 188 | 97 | 171 | 162 | 130 | 163 | 150 | 139 |
169 | 229 | 132 | 240 | 195 | 153 | 69 | 33 | 209 | 09 | 208 | 88 | 61 | 179 | 249 | 182 |
(1, 117, 102, 83, 106, 199, 254, 64, 53, 206, 119, 154, 18, 109, 90, 39, 85, 54, 27, 128, 160, 13, 153, 49, 237, 171, 62, 110, 2, 239, 236, 177, 6, 175, 107, 5, 162, 61, 42, 21, 253) | |
(3, 105, 217, 226, 179, 19, 123, 189, 193, 47, 9, 235, 59, 135, 142, 230, 247, 234, 87, 66, 34, 74, 98, 93, 78, 214, 113, 185, 161, 24, 168, 97, 204, 28, 115, 223, 73, 29, 228, 208, 157, 225, 121, 150, 58, 146, 111, 20, 221, 75, 70, 57, 176, 229, 188, 156, 92, 167). | |
(4, 116, 158, 12, 190, 255, 170, 186, 149, 129, 211, 205, 63). | |
(7, 198, 103, 30, 52, 173, 183, 14, 218, 148, 191, 151, 114, 244, 224, 245). | |
(8, 196, 71, 10, 11, 118, 169, 249, 68, 120, 212, 227, 133, 182, 108, 145, 233, 209, 174, 96, 202, 137, 55, 95, 192, 15, 94, 184, 130, 91, 81, 246, 203, 242, 134, 79, 37, 124, 232, 210, 104, 152, 45, 181, 248, 100, 132, 231, 26, 56, 195, 159). | |
(16, 163, 240, 238, 88, 89, 50, 141, 51, 67, 136, 213, 80, 164, 143, 172, 243, 140, 17, 60, 147, 126, 241, 125, 84, 32, 69, 23, 250, 33, 38, 252, 166). | |
(22, 43, 155, 178, 48, 99, 144, 216, 251, 165, 187, 131, 256, 219, 101, 122, 220, 139, 40, 197, 35, 65, 194, 112, 180, 31). | |
(25, 127, 46, 44, 138, 86). | |
(36, 200, 201, 41, 76, 222, 207, 82, 215). |
225 | 61 | 245 | 249 | 179 | 233 | 237 | 71 | 48 | 64 | 229 | 232 | 191 | 215 | 234 | 181 |
139 | 130 | 75 | 125 | 187 | 89 | 197 | 51 | 110 | 23 | 162 | 238 | 30 | 38 | 177 | 03 |
246 | 127 | 210 | 164 | 180 | 252 | 247 | 15 | 52 | 102 | 103 | 115 | 113 | 27 | 112 | 84 |
04 | 199 | 224 | 195 | 24 | 150 | 68 | 154 | 196 | 144 | 02 | 163 | 235 | 228 | 178 | 117 |
72 | 194 | 44 | 152 | 216 | 173 | 153 | 34 | 145 | 248 | 151 | 242 | 104 | 227 | 236 | 06 |
209 | 83 | 00 | 111 | 32 | 63 | 114 | 217 | 169 | 203 | 190 | 120 | 137 | 13 | 25 | 207 |
19 | 239 | 170 | 251 | 193 | 77 | 240 | 70 | 69 | 123 | 128 | 253 | 17 | 60 | 222 | 42 |
81 | 226 | 01 | 206 | 146 | 94 | 56 | 119 | 62 | 182 | 155 | 96 | 16 | 255 | 243 | 147 |
79 | 12 | 208 | 47 | 221 | 214 | 05 | 212 | 07 | 230 | 189 | 124 | 37 | 93 | 88 | 241 |
33 | 66 | 205 | 31 | 160 | 168 | 18 | 10 | 133 | 175 | 58 | 20 | 159 | 157 | 200 | 219 |
35 | 176 | 184 | 136 | 73 | 132 | 36 | 29 | 131 | 211 | 46 | 161 | 82 | 86 | 39 | 121 |
231 | 11 | 244 | 109 | 78 | 87 | 141 | 106 | 45 | 149 | 55 | 171 | 101 | 185 | 174 | 08 |
186 | 57 | 100 | 172 | 28 | 166 | 54 | 135 | 43 | 95 | 53 | 220 | 201 | 126 | 202 | 138 |
49 | 188 | 118 | 165 | 09 | 192 | 183 | 140 | 97 | 116 | 213 | 122 | 134 | 67 | 92 | 158 |
99 | 59 | 26 | 80 | 105 | 91 | 142 | 22 | 218 | 156 | 198 | 107 | 143 | 85 | 40 | 223 |
14 | 98 | 74 | 76 | 254 | 167 | 129 | 41 | 65 | 90 | 108 | 204 | 50 | 21 | 250 | 148 |
Boolean function | ||||||||
Score | 112 | 112 | 112 | 112 | 112 | 112 | 112 | 112 |
S-box | |||
---|---|---|---|
Proposed | 112 | 112 | 112.00 |
Ref. [34] | 98.0 | 106 | 102.75 |
Ref. [35] | 110 | 112 | 110.25 |
Ref. [36] | 110 | 112 | 111.50 |
Ref. [37] | 108 | 111 | 110.00 |
Ref. [5] | 112 | 112 | 112.00 |
Ref. [38] | 112 | 114 | 112.25 |
Ref. [32] | 112 | 112 | 112.00 |
Ref. [33] | 112 | 112 | 112.00 |
Ref. [39] | 106 | 108 | 106.50 |
Ref. [40] | 106 | 108 | 106.50 |
Ref. [41] | 106 | 108 | 106.75 |
Ref. [42] | 106 | 108 | 106.80 |
Ref. [43] | 106 | 110 | 108.00 |
Ref. [44] | 108 | 110 | 109.75 |
Ref. [45] | 98.0 | 106 | 103.75 |
Ref. [46] | 110 | 112 | 110.75 |
Ref. [30] | 112 | 112 | 112.00 |
Ref. [29] | 110 | 112 | 110.50 |
- | 0.4844 | 0.4980 | 0.4648 | 0.5098 | 0.4941 | 0.5039 | 0.4941 |
0.4844 | - | 0.5098 | 0.4883 | 0.4980 | 0.5312 | 0.4922 | 0.4922 |
0.4980 | 0.5098 | - | 0.5273 | 0.4961 | 0.5215 | 0.4902 | 0.5000 |
0.4648 | 0.4883 | 0.5273 | - | 0.4668 | 0.5195 | 0.4883 | 0.5117 |
0.5098 | 0.4980 | 0.4961 | 0.4668 | - | 0.4785 | 0.5078 | 0.4980 |
0.4941 | 0.5312 | 0.5215 | 0.5195 | 0.4785 | - | 0.4961 | 0.5117 |
0.5039 | 0.4922 | 0.4902 | 0.4883 | 0.5078 | 0.4961 | - | 0.4805 |
0.4941 | 0.4922 | 0.5000 | 0.5117 | 0.4980 | 0.5117 | 0.4805 | - |
- | 112 | 112 | 112 | 112 | 112 | 112 | 112 |
112 | - | 112 | 112 | 112 | 112 | 112 | 112 |
112 | 112 | - | 112 | 112 | 112 | 112 | 112 |
112 | 112 | 112 | - | 112 | 112 | 112 | 112 |
112 | 112 | 112 | 112 | - | 112 | 112 | 112 |
112 | 112 | 112 | 112 | 112 | - | 112 | 112 |
112 | 112 | 112 | 112 | 112 | 112 | - | 112 |
112 | 112 | 112 | 112 | 112 | 112 | 112 | - |
S-box | SAC | SAC-Offset | BIC-NL | LP | DP |
---|---|---|---|---|---|
Proposed | |||||
Ref. [34] | |||||
Ref. [50] | |||||
Ref. [36] | |||||
Ref. [48] | |||||
Ref. [49] | |||||
Ref. [38] | |||||
Ref. [51] | |||||
Ref. [52] | |||||
Ref. [39] | |||||
Ref. [40] | |||||
Ref. [41] | |||||
Ref. [42] | |||||
Ref. [43] | |||||
Ref. [44] | |||||
Ref. [45] | |||||
Ref. [46] | |||||
Ref. [5] | 0.5040 | 0.004 | 112.00 | 0.062 | 0.015 |
Ref. [32] | 0.5010 | 0.001 | 112.00 | 0.062 | 0.015 |
Ref. [33] | 0.4999 | 0.001 | 112.00 | 0.062 | 0.015 |
Ref. [31] | 0.5056 | 0.005 | 104.00 | - | - |
Ref. [28] | 0.5058 | 0.005 | 106.86 | - | - |
Ref. [30] | 0.5034 | 0.003 | 103.42 | - | - |
Enc_Image | Vertical Correlation | Horizontal Correlation |
---|---|---|
Deblur | 0.0031 | 0.0089 |
Mandrill | 0.0025 | −0.0019 |
Peppers | −0.0089 | −0.0007 |
Approach | Images | Correlation | |
---|---|---|---|
Horizontal | Vertical | ||
Proposed | Deblur | −0.0098 | −0.0054 |
Ref. [56] | - | −0.0005 | 0.0013 |
Ref. [57] | - | −0.0005 | 0.0598 |
Proposed | Mandrill | −0.0019 | 0.0025 |
Ref. [56] | - | 0.0037 | 0.0027 |
Ref. [57] | - | 0.0040 | −0.0129 |
Proposed | Pepper | −0.0007 | −0.0089 |
Ref. [57] | - | −0.0005 | −0.0422 |
Ref. [58] | - | 0.0662 | 0.0600 |
Images | Approach | Contrast | Correlation | Energy | Homogeneity | Entropy | |
---|---|---|---|---|---|---|---|
Pepper | Original | ||||||
Proposed | |||||||
Ref. [58], S-box I | |||||||
Ref. [58], S-box II | |||||||
Ref. [62] | |||||||
Mandrill | Original | ||||||
Proposed | |||||||
Ref. [58], S-box I | |||||||
Ref. [58], S-box II | |||||||
Ref. [63] |
Image | Key Bit Complexity | Time | Storage Space | Memory | |
---|---|---|---|---|---|
Encryption | Decryption | Occupancy | |||
Peppers | 128 | 0.1421 s | 0.1349 s | 65,552 bytes | 332,336 bytes |
192 | 0.1416 s | 0.1373 s | 65,560 bytes | 362,912 bytes | |
256 | 0.1565 s | 0.1434 s | 65,568 bytes | 364,406 bytes | |
Deblur | 128 | 0.1355 s | 0.1438 s | 65,552 bytes | 332,336 bytes |
192 | 0.1366 s | 0.1405 s | 65,560 bytes | 362,912 bytes | |
256 | 0.1324 s | 0.1311 s | 65,568 bytes | 364,406 bytes | |
Mandrill | 128 | 0.1287 s | 0.1320 s | 65,552 bytes | 332,336 bytes |
192 | 0.1303 s | 0.1424 s | 65,560 bytes | 362,912 bytes | |
256 | 0.1492 s | 0.1444 s | 65,568 bytes | 364,406 bytes |
Images | Deblur | Mandrill | Peppers |
---|---|---|---|
MSE | |||
PSNR | |||
NCC | |||
AD | |||
SC | |||
MD | |||
NAE | |||
RMSE | |||
SSIM | 0.0094 | 0.00963 | 0.01091 |
UQI |
Image | Approach | NPCR | UACI | BACI |
---|---|---|---|---|
Peppers | Proposed | 99.6109% | 29.8809% | 22.3448% |
Ref. [58], S-box I | 99.6200% | 30.1971% | 20.2427% | |
Ref. [58], S-box II | 97.1924% | 26.3860% | 21.5258% | |
Ref. [58], S-box III | 99.2142% | 32.8705% | 21.1537% | |
Ref. [73] | 99.6020% | 33.4530% | - | |
Ref. [74] | 99.6300% | 33.4100% | - | |
Proposed | 99.6337% | 27.6371% | 19.9349% | |
Ref. [58], S-box I | 99.8400% | 26.6469% | 18.1314% | |
Mandrill | Ref. [58], S-box II | 99.7066% | 24.5453% | 20.0813% |
Ref. [58], S-box III | 99.2935% | 29.6113% | 20.0984% | |
Ref. [73] | 99.5980% | 33.3540% | - | |
Ref. [74] | 99.6048% | 33.5547% | - |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Baowidan, S.A.; Alamer, A.; Hassan, M.; Yousaf, A. Group-Action-Based S-box Generation Technique for Enhanced Block Cipher Security and Robust Image Encryption Scheme. Symmetry 2024, 16, 954. https://doi.org/10.3390/sym16080954
Baowidan SA, Alamer A, Hassan M, Yousaf A. Group-Action-Based S-box Generation Technique for Enhanced Block Cipher Security and Robust Image Encryption Scheme. Symmetry. 2024; 16(8):954. https://doi.org/10.3390/sym16080954
Chicago/Turabian StyleBaowidan, Souad Ahmad, Ahmed Alamer, Mudassir Hassan, and Awais Yousaf. 2024. "Group-Action-Based S-box Generation Technique for Enhanced Block Cipher Security and Robust Image Encryption Scheme" Symmetry 16, no. 8: 954. https://doi.org/10.3390/sym16080954
APA StyleBaowidan, S. A., Alamer, A., Hassan, M., & Yousaf, A. (2024). Group-Action-Based S-box Generation Technique for Enhanced Block Cipher Security and Robust Image Encryption Scheme. Symmetry, 16(8), 954. https://doi.org/10.3390/sym16080954