Next Article in Journal
Data Integrity Preservation Schemes in Smart Healthcare Systems That Use Fog Computing Distribution
Next Article in Special Issue
Extending OTDR Distance Span by External Front-End Optical Preamplifier
Previous Article in Journal
An Analysis and Modeling of the Class-E Inverter for ZVS/ZVDS at Any Duty Ratio with High Input Ripple Current
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Novel S-Box Dynamic Design Based on Nonlinear-Transform of 1D Chaotic Maps

Electronic Engineering College, Heilongjiang University, Harbin 150080, China
*
Author to whom correspondence should be addressed.
Electronics 2021, 10(11), 1313; https://doi.org/10.3390/electronics10111313
Submission received: 6 May 2021 / Revised: 25 May 2021 / Accepted: 26 May 2021 / Published: 30 May 2021
(This article belongs to the Special Issue Optical Electronic Systems, Communications and Security)

Abstract

:
In this paper, a method to enhance the dynamic characteristics of one-dimension (1D) chaotic maps is first presented. Linear combinations and nonlinear transform based on existing chaotic systems (LNECS) are introduced. Then, a numerical chaotic map (LCLS), based on Logistic map and Sine map, is given. Through the analysis of a bifurcation diagram, Lyapunov exponent (LE), and Sample entropy (SE), we can see that CLS has overcome the shortcomings of a low-dimensional chaotic system and can be used in the field of cryptology. In addition, the construction of eight functions is designed to obtain an S-box. Finally, five security criteria of the S-box are shown, which indicate the S-box based on the proposed in this paper has strong encryption characteristics. The research of this paper is helpful for the development of cryptography study such as dynamic construction methods based on chaotic systems.

1. Introduction

Substitution box (S-box) is an important nonlinear module, used to substitute and permutate elements in block cipher, which ensures the security of the block cipher to a large extent. From the point of view of mathematics, an n     ×     n S-box can be regarded as a nonlinear function S : F 2 n F 2 n , where F 2 n stands for the vector space of the n-tuple elemental form G F ( 2 ) , i.e., { 0 ,   1 } n . A secure block cipher cryptosystem should possess confusion and diffusion to resist some known attacks, including linear analysis, differential analysis, the known plaintext attack, and so on. Chaos precisely has some characteristic sensitivity to initial values, intrinsic randomness, ergodicity, and nonlinearity properties, which can make it suitable to protect digital images. Some work such as information hiding, watermarking, and image encryption is done to protect the security of digital images [1,2,3].
In recent years, many S-boxes based on the continuous-time chaotic system have been proposed by scholars. The output value generated by a chaotic system can be converted through a series of processes into a number between 0 and 2 n 1 . Then, we can put the numbers directly into an n     ×     n table in order. The S-box construction based on the Lorenz system was proposed by Ozkaynak and Ozer [4]. In order to improve the cryptography characteristics, several S-boxes were constructed using chaotic systems with more complex dynamics behaviors. Ozkaynak et.al [5] proposed S-boxes based on time-delay chaotic systems. The S-box constructions based on fractional-order chaos were presented [6,7,8]. The S-box constructions based on hyperchaotic systems have been shown [9,10]. Besides, there are many other methods to generate S-boxes based on chaos theory. However, the above-mentioned continuous time chaotic system needs to be discretized in a simulation experiment because the computer does not support the continuous nature of a chaotic system. Thus, an increasing number of the S-box construction methods based on discrete-time have been proposed [11,12,13,14,15,16]. Iqtadar [17] proposed an S-box construction method based on a Logistic system, and dynamic S-box construction methods based on chaotic systems were proposed [18,19]. Then, an S-box construction method, based on the combined 2D Baker system and Chebyshev system, was proposed in [20]. A low-dimensional chaotic system is easier to be used in the actual secure communication due to its simple form, fast encryption speed, and easier implementation in hardware and software compared with a hyperchaotic system [21,22]. However, the low dimensional discrete-time chaotic map shares some common potential dangers: weak parameter space, short periodic behavior, blank window, and uneven output distribution, which limit its application in the construction methods of the S-box.
In this paper, nonlinear changes are proposed to enhance the chaotic properties of low-dimensional chaotic systems. In order to overcome the above weakness of the low dimensional discrete-time chaotic map, linear combinations of the output values of existing chaotic systems are proposed to enhance the chaotic characteristics in [23,24,25,26,27]. Because the linear combination cannot change the output value of the original system, only the linear combination of these values, the performance of the presented system is not very good. In order to furthermore enhance its chaotic characteristics, we use linear coupling first and then nonlinear transform based on existing chaotic systems (LNECS). A numerical chaotic map (CLS), based on a Logistic map and Sine map, is given. Through the analysis of the bifurcation diagram, LE and SE, we can see that CLS has overcome the shortcomings of the low-dimensional chaotic system and can be used in the field of cryptology. Another innovation in this article is the construction of eight functions designed to convert a decimal number into eight binary numbers. Turning an 8-bit binary number back into a decimal number is exactly between 0 and 255. Then, the 256 numbers can be converted to an S-box by line, whose security analysis shows that it can resist the well-known attacks and cryptanalysis. The main contributions and novelty of this paper are summarized as follows.
  • The linear coupling followed by the nonlinear transform based on existing chaotic systems (LNECS) was proposed. A numerical chaotic map (CLS) was generated to indicate the feasibility of the methods.
  • We present a novel S-box dynamic design based on CLS produced by LNECS.
  • The simulation and security analysis demonstrate that the S-box can resist well-known attacks and cryptanalysis. Some security criteria, such as nonlinearity and difference uniformity, are better than several other S-boxes based on dynamic design.
The rest of the paper is organized is as follows: a new 1D chaotic map (CLS) is proposed in Section 2, and a bifurcation diagram, LE and SE of CLS are presented. In Section 3, we introduce eight functions in order to transform the output values of CLS into binary numbers and then present the generation method of the S-box. Some basic security analysis of the proposed S-box is presented in Section 4. Finally, some conclusions are drawn in Section 5.

2. Enhanced 1D Discrete Chaotic Maps

This section presents a method for strengthening one-dimensional discrete chaotic systems and analyzes their chaotic properties. To demonstrate the effectiveness of this approach, a chaotic system is generated using an existing chaotic system.

2.1. New Chaotic Map

The method, i.e., strengthening one-dimensional discrete chaotic systems, is designed to solve the drawback of existing chaotic maps with respect to frail chaos and weak dynamic behaviors. In this paper, we propose to increase the characteristics of chaotic systems by nonlinear transforms, such as Sin function, Cos function, modular operation, and the product of linear terms. In this paper, the selected nonlinear function is the Cos function. Two basic one-dimensional chaotic systems are used as a seed map. The final output values are obtained through linear coupling and Cosine transform. The block diagram of constructing the LNECS is shown in Figure 1. Mathematically, LNECS can be defined as follows:
x k + 1 = cos ( π ( F ( α , x k ) + G ( β , x k ) + γ ) ) ,
where F ( α , x k ) and G ( β , x k ) are two existing chaotic maps, α and β are their system parameters, and γ is a control parameter. If the seed map chooses the Logistic and Sine maps, the new chaotic system, called LCLS, is represented as
x k + 1 = cos ( π ( 4 α x k ( 1 x k ) + β sin ( π x k ) + γ ) ) ,
where system parameters α and β are set as r and ( 1 r ) , and control parameter γ is set as 0.5. The next subsection analyzes CLS from the bifurcation diagram, Lyapunov exponent, and the sample entropy, which indicates CLS exhibits complex chaotic characteristics.

2.2. Bifurcation Diagram

The bifurcation diagram of a dynamic system shows the points it traversed in phase space. It provides scholars with a visual method to study the properties of chaos. Figure 2 presents the bifurcation diagrams of the CLS, Logistic map, and Sine map. As Figure 2 shows, the Logistic map and Sine map both share fixed or periodic points in most parameter areas. Furthermore, their output values are not uniformly distributed in the phase space. However, the CLS has complex dynamic behaviors in all parameter ranges. Its output values fill the entire phase space, which indicates CLS has complicated dynamic behaviors and its output values are more random.

2.3. Lyapunov Exponent

In the theory of nonlinear dynamics, the Lyapunov exponent (LE) is an important characteristic to describe the infinitesimal deviation of orbit in phase space. Sensitive dependence on initial conditions is an important characteristic of chaos, that is, two orbits in phase space that are close to each other will separate exponentially as time goes on. LE can be presented using Definition 1.
Definition 1.
The LE of a 1D discrete-time system x i + 1 = F ( x i ) is mathematically defined by as follows:
λ = lim n { 1 n ln | F n ( x + t ) F n ( x ) t | } ,
where t is a small positive number. The LE represents a measure of the mean convergence or mean divergence of similar orbitals in phase space. The larger the value of LE, the faster the phase space trajectory diverges. This means that the more sensitive it is to initial conditions, the more chaotic the system. As Figure 3a shows, the Logistic map and Sine map both have positive LEs for only a few parameters. However, CLS can obtain positive LEs in all parameter ranges, which indicates CLS is a chaotic map with more complex chaotic dynamic behaviors. As can be seen from Figure 3b, the difference in the initial value is 0.01, and the value of the function has changed considerably, indicating that the initial value of this system is very sensitive.

2.4. Sample Entropy

At present, the approximate entropy (ApEn) algorithm [28] is widely used to measure the complexity of chaotic sequences. However, since the ApEn algorithm avoids errors by counting the number of templates that match its own data, if the threshold value is small, there will be a large number of template matches, resulting in the phenomenon that the effect of deviation is not obvious, so there is a margin for error. In 2000, a new quantization algorithm of time series complexity, called Sample Entropy (SE), was proposed [29], which is an improved algorithm of ApEn. The meaning of the parameters is consistent with that of ApEn. The algorithm uses the method of removing the comparison with its own template to enlarge the deviation value compared with the threshold value, which can estimate the probability of new data more accurately and reduce the error of ApEn; it is a more accurate algorithm to measure the complexity of time series. The SE of a time series X = { x 1 ,   x 2 ,   ,   x n } is defined by as follows:
S E ( m , r , N ) = log A B
where m is a given dimension, r = 0.1 0.25 S D , SD represents the standard deviation of a time series, and A and B are the number of vectors, which are d [ X m + 1 ( i ) ,   X m + 1 ( j )   ]     <     r and d [ X m ( i ) ,   X m ( j )   ]     <     r , respectively. Figure 3c compares the SEs of chaotic maps. It can be observed that CLS has much larger SEs than the Logistic map and Sine map, which indicates CLS has more complex output sequences. In the next section, we will construct an S-box from the sequence generated by the chaotic system.

3. S-Box Dynamic Construction Method Based on CLS

A Boolean variable is a coordinate vector expressed in bits. If a and b represent two Boolean vectors, and the length of input and output of function f ( x ) :   F 2 n F 2 m is set as n and m , respectively, then the function where f ( a ) = b is called a Boolean function. An n × m S-box can be generally expressed as S : { 0 , 1 } n { 0 , 1 } m , which is composed of m Boolean functions of n variables, i.e., S ( x ) = f i ( x 1 ,   x 2 , , x n ) ,     i = 1 , 2 , ,   m . For an 8     ×     8 S-box, the eight functions based on CLS are defined as follows:
f i ( x ) = y = 1 2 i 1 [ ( 1 ) y 1 ( ϖ y 2 i ( x i ) ) ] ,     i     =     1 ,   2 ,   ,   8
where
ϖ y 2 i ( x i ) = { 0 ,   i f   x i < y 2 i , 1 ,   i f   x i y 2 i .
The output of the eight functions represents eight binary bits for the decimal value of some element of the S-box. The value of x i is taken from the output sequence of CLS. For the value of CLS at any time, the output values for eight functions will be calculated. Thus, the output values of eight functions are used to construct one element of the S-box. The detailed algorithm of constructing the S-box is described as Algorithm 1:
Algorithm 1 The construction method of the S-box
Input: The initial value x ( 0 ) of CLS
Output: An S-box
1 Select parameter r and the initial conditions x ( 0 ) of CLS.
2 Iterate k times, where k 900 , to obtain the value of CLS.
3 The value x ( k ) is set as the input of eight function f i ( x ) , and eight binary bits are converted to a decimal number between 0 and 255.
4 Define an empty sequence S with 256 elements. If two elements of S are equal, discard the element with larger index.
5 Translate Sequence S into an 8 × 8 table, i.e., an S-box is obtained.
The proposed algorithm for constructing the S-box is graphically illustrated in Figure 4. Further, an example of constructing the S-box is given. The process of the construction of the S-box is illustrated step by step in Table 1. The first column of the table k represents the given iteration number. Each iteration of the system produces one output value, and it is as fed as input for the eight functions. The outputs of the eight functions are shown in columns 2 through 9 of the table. The conversion of 8-bit binaries to decimal numbers is shown in the last column. Finally, the constructed S-box from the proposed one is shown in Table 2.

4. Security Analysis of the Proposed S-box

In order to test the superiority of the proposed S-box compared with other existing S-boxes, we test five basic criteria: the bijective property, nonlinearity, difference uniformity, strict avalanche criterion (SAC), and output bits independence criterion (BIC). These criteria are widely used to evaluate the performance of an S-box.

4.1. Bijective Property

In general, S-boxes are invertible mappings. Therefore, an S-box is bijective if it satisfies the following formula [30]:
w t ( i = 1 n a i f i ( x ) ) = 2 n 1 ,
where a i = { 0 ,   1 } ,   ( a 1 ,   a 2 ,   ,   a n ) ( 0 ,   0 ,   ,   0 ) , f i ( x ) is the Boolean function of the components of the S-box and w t (   ) is the hamming weight. In this paper, there are 255 linear combinations of 8 Boolean functions of the S-box. By calculating the hamming weight of the XOR value of the vectors in each combination, it can be found that the results are all 128, so the S-box satisfies bijective property.

4.2. Nonlinearity

Nonlinearity is a measure of the ability of a cryptographic function to resist linear attacks [31,32]. The greater the nonlinearity of the function, the stronger the ability to resist linear and correlation attacks. For the convenience of calculation, we give the definition of nonlinearity based on the Walsh spectrum. The nonlinearity of the n-bits Boolean function f ( x ) is defined by the following formula:
N f = 2 n 1 1 2 max ω F 2 n | S ( f ) ( ω ) | ,
where S f ( ω ) is the Walsh cyclic spectrum of f ( x ) . The Walsh cyclic spectrum of f ( x ) is described by the following formula:
S ( f ) ( ω ) = x F 2 n ( 1 ) f ( x ) x · ω ,
where x · ω denotes the dot product of the vector x with ω and ω F 2 n . The nonlinearity of each Boolean function and the mean value of nonlinearity are computed, whose results are shown in Table 3, which shows the nonlinearity performance of other existing S-boxes. It is easy to see that the nonlinearity of the S-box proposed in this paper is better than that of other S-boxes.

4.3. Difference Uniformity

Differential analysis is one of the effective attacks on cryptographic algorithms. In order to measure the ability of a cryptographic algorithm to resist differential analysis, the concept of differential evenness is introduced. Differential analysis attacks mainly through the imbalance of input/output XOR distribution. If an S-box has an equal probability output/input XOR distribution, it can effectively resist differential attacks. The smaller the maximum value of the S-box output and output differential distribution, the stronger the ability to resist differential analysis. The difference uniformity of some S-boxes can be described as follows:
δ = 1 2 n max α F 2 n ,   α 0 max β F 2 n | { x F 2 n :   S ( x + α ) S ( x ) = β } | .
Differential probability for a given function can be defined by:
D P f = max Δ x 0 , Δ y ( # { x X | f ( x ) f ( x + Δ x ) = Δ y } ) ,
where X is the set of all possible input value. D P f represents the maximum probability that the output difference is Δ y when the input difference is Δ x . The XOR distribution of the proposed S-box is shown in Table 4. The maximum DP value of the proposed S-box is 10, which indicates it can resist differential attacks.

4.4. Strict Avalanche Criterion (SAC)

The strict avalanche criterion (SAC) combining completeness and the avalanche effect was introduced by Webster and Tavares [38]. SAC mainly analyzes changes in the behavior of ciphertext output bits. Suppose an S-box meets SAC, only half of one bit of the input change will cause the change in the output bits, namely, a change in the probability of each output bit by 0.5. The dependence matrix is used to obtain the SAC values of an S-box. If an S-box nearly satisfies SAC, each element of the dependence matrix is close to 0.5. The independence matrix of the proposed S-box is represented in Table 5. As Table 5 shows, these values are near to half of the better and optimum values.

4.5. Output Bits Independence Criterion (BIC)

The output bits independence criterion (BIC) was presented in the literature [39]. The Boolean function for any two outputs of an S-box f i ( x ) and f j ( x )   ( i j ,   i 1 ,   j n ) , if the S-box satisfies BIC- nonlinearity and f i ( x ) f j ( x ) , should satisfy the nonlinearity property; if the S-box satisfies BIC- SAC, f i ( x ) f j ( x ) should satisfy SAC. The results obtained from the proposed S-box are represented in Table 6 and Table 7. As shown in Table 5, the mean values of nonlinearity are greater than 101, and the average value of the dependence matrix for BIC is near 0.5. Therefore, the proposed S-box shares have a good BIC property.
As can be seen from Table 8, the results of the security analysis demonstrate that the proposed one is better than the related work in terms of security and performance. In view of the above security indicators, we can conclude that the S-box based on the proposed method in this paper has strong encryption characteristics, which is helpful for the development of cryptography studies such as dynamic construction methods based on chaotic systems.

5. Conclusions

In this paper, we have presented the generation method S-box based on CLS. First, a Logistic map and Sine map are linearly combined to enhance chaotic behaviors. Furthermore, the chaotic characteristics of the system are further enhanced by the nonlinear variation of the linear combination of the values. Through the analysis of the Bifurcation diagram, LE and SE, we can see that CLS has overcome the shortcomings of the low-dimensional chaotic system and can be used in the field of cryptology. In addition, we conducted a series of security analysis after obtaining the S-box, whose results showed that it can resist well-known attacks and cryptanalysis. In later work, we will use FPGA to achieve this S-box and the optimized algorithm to obtain an S-box with better performance.

Author Contributions

W.Y. was in charge of methodology, software, validation and writing—original draft preparation. Project administration and supervision were done by Q.D. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Natural Science Foundation of China, under grant number 61471158.

Data Availability Statement

All results and data obtained can be found in open access publications.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Dragoi, A.V.; Colutc, D. On local prediction based reversible watermarking. IEEE Trans. Image Process. 2015, 24, 1244–1246. [Google Scholar] [CrossRef]
  2. Lin, Y.T.; Wang, C.M.; Chen, W.S.; Lin, F.P.; Lin, W. A novel data hiding algorithm for high dynamical range images. IEEE Trans. Multimed. 2017, 19, 196–211. [Google Scholar] [CrossRef]
  3. Zhou, Y.C.; Bao, L.; Chen, C.L.P. A new 1D chaotic map for image encryption. Signal Process. 2014, 97, 3039–3052. [Google Scholar] [CrossRef]
  4. Ozkaynak., F.; Ozer, A.B. A method for designing strong S-Boxes based on chaotic systems. Phys. Lett. A 2010, 374, 3733–3738. [Google Scholar] [CrossRef]
  5. Ozkaynak, F.; Yavuz, S. Designing chaotic S-boxes based on time-delay chaotic system. Nonlinear Dyn. 2013, 74, 551–557. [Google Scholar] [CrossRef]
  6. Belazi, A.; Abd El-Latif, A.A.; Diaconu, A.; Rhouma, R.; Belghith, S. Chaos-based partial image encryption scheme based on linear fractional and lifting wavelet transforms. Opt. Lasers Eng. 2017, 88, 37–50. [Google Scholar] [CrossRef]
  7. Li, C.; Lin, D.; Lü, J.; Hao, F. Cryptanalyzing an image encryption algorithm based on autoblocking and electrocardiography. IEEE Multimed. 2018, 25, 46–56. [Google Scholar] [CrossRef] [Green Version]
  8. Islam, F.U.; Liu, G. Designing S-Box Based on 4D-4 Wing Hyperchaotic System. 3D Res. 2017, 8, 9. [Google Scholar] [CrossRef]
  9. Liu, G.; Yang, W.; Liu, W.; Da, Y. Designing S-boxes based on 3-D four-wing autonomous chaotic system. Nonlinear Dyn. 2015, 82, 1867–1877. [Google Scholar] [CrossRef]
  10. Dawson, M.H.; Tavares, S.E. An expanded set of design criteria for substitution boxes and their use in strengthening DES-like cryptosystems. In Proceedings of the IEEE Pacific Rim Conference on Communications, Computers and Signal Processing Conference, Victoria, BC, Canada, 9–10 May 1991; Volume 1, pp. 191–195. [Google Scholar]
  11. Biham, E.; Shamir, A. Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 1991, 4, 3–72. [Google Scholar] [CrossRef]
  12. Hussain, I.; Shah, T.; Gondal, M. Efficient method for designing chaotic S-boxes based on generalized Baker’s map and TDERC chaotic sequence. Nonlinear Dyn. 2013, 74, 271–275. [Google Scholar] [CrossRef]
  13. Khan, M.; Shah, T.; Batool, S. A new implementation of chaotic S-boxes in CAPTCHA. Signal Image Video Process. 2016, 10, 293–300. [Google Scholar] [CrossRef]
  14. Hussain, I.; Shah, T.; Gondal, M. A novel approach for designing substitution-boxes based on nonlinear chaotic algorithm. Nonlinear Dyn. 2012, 70, 1791–1794. [Google Scholar] [CrossRef]
  15. Alzaidi, A.A.; Ahmad, M.; Doja, M.N.; Al Solami, E.; Beg, M.M.S. A New 1D Chaotic Map and β-Hill Climbing for Generating Substitution-Boxes. IEEE Access 2018, 6, 55405–55418. [Google Scholar] [CrossRef]
  16. Hussain, I. True-chaotic substitution box based on Boolean functions. Eur. Phys. J. Plus 2020, 135, 663. [Google Scholar] [CrossRef]
  17. Malik, M.S.M.; Ali, A.; Khan, M.A.; Ehatisham-ul-Haq, M.; Mehmood, S.N.; Rehman, M.; Ahmad, W. Generation of highly nonlinear and dynamic AES substitution-boxes (S-boxes) using chaos-based rotational matrices. IEEE Access 2020, 8, 35682–35695. [Google Scholar] [CrossRef]
  18. Wang, Y.; Wong, K.W.; Liao, X.; Xiang, T. A block cipher with dynamic S-boxes based on tent map. Commun. Nonlinear Sci. Numer. Simul. 2009, 14, 3089–3099. [Google Scholar] [CrossRef]
  19. Chen, G. A novel heuristic method for obtaining S-boxes. Chaos Solitons Fractals 2008, 36, 1028–1036. [Google Scholar] [CrossRef]
  20. Pljonkin, A.; Petrov, D.; Sabantina, L.; Dakhkilgova, K. Nonclassical Attack on a Quantum Key Distribution System. Entropy 2021, 23, 509. [Google Scholar] [CrossRef]
  21. Pljonkin, A.; Rumyantsev, K.; Singh, P.K. Synchronization in Quantum Key Distribution Systems. Cryptography 2017, 1, 18. [Google Scholar] [CrossRef] [Green Version]
  22. Yuan, H.; Luo, L.; Wang, Y. An S-box construction algorithm based on spatiotemporal chaos. In Proceedings of the 2010 International Conference on Communications and Mobile Computing, Shenzhen, China, 12–14 April 2010; Volume 1, pp. 61–65. [Google Scholar]
  23. Pisarchik, A.N.; Flores-Carmona, N.J.; Carpio-Valadez, M. Encryption and decryption of images with chaotic map lattices. Chaos Interdiscip. J. Nonlinear Sci. 2006, 16, 033118. [Google Scholar] [CrossRef]
  24. Wang, S.; Hu, G. Coupled map lattice based hash function with collision resistance in single-iteration computation. Inf. Sci. 2012, 195, 266–276. [Google Scholar] [CrossRef]
  25. Lu, L.; Li, Y.; Sun, A. Parameter identification and chaos synchronization for uncertain coupled map lattices. Nonlinear Dyn. 2013, 73, 2111–2117. [Google Scholar] [CrossRef]
  26. Liu, C.Y.; Ding, L.N.; Ding, Q. Research about the characteristic of chaotic systems based on multi-scale entropy. Entropy 2019, 12, 663. [Google Scholar] [CrossRef] [Green Version]
  27. Pincus, S.M. Approximate entropy as a measure of system complexity. Proc. Natl. Acad. Sci. USA 1991, 88, 2297–2301. [Google Scholar] [CrossRef] [Green Version]
  28. Richman, J.S.; Moorman, J.R. Physiological time-series analysis using approximate entropy and sample entropy. Am. J. Physiol. Heart Circ. Physiol. 2000, 278, 2039–2049. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  29. Zuras, D.; Cowlishaw, M.F.; Aiken, A.; Applegate, M.; Bailey, D.; Bass, S.; Bhandarkar, D.; Bhat, M.; Bindel, D.; Boldo, S.; et al. IEEE standard for floating-point arithmetic. In IEEE Std754-2008; Institute of Electrical and Electronics Engineers (IEEE): New York, NY, USA, 2008; pp. 1–70. [Google Scholar]
  30. Jakimoski, G.; Kocarev, L. Chaos and cryptography: Block encryption ciphers based on chaotic maps. IEEE Trans. Circuits Syst. I 2001, 48, 163–169. [Google Scholar] [CrossRef]
  31. Chen, G.; Chen, Y.; Liao, X. An extended method for obtaining S-boxes based on three-dimensional chaotic Baker maps. Chaos Solitons Fractals 2017, 31, 571–579. [Google Scholar] [CrossRef]
  32. Alkhaldi, H.; Hussain, I.M.; Gondal, A. A novel design for the construction of safe S-boxes based on TDERC sequence. Alex. Eng. J. 2015, 54, 65–69. [Google Scholar] [CrossRef] [Green Version]
  33. Khan, M.; Shah, T. An efficient construction of substitution box with fractional chaotic system. Signal Image Video Process. 2013, 9, 1335–1338. [Google Scholar] [CrossRef]
  34. Ozkaynak, F.; Celik, V.; Ozer, A.B. A new S-box construction method based on the fractional-order chaotic Chen system. Signal Image Video Process. 2016, 11, 659–664. [Google Scholar] [CrossRef]
  35. Belazi, A.; Khan, M.; El-Latif, A.A.A.; Belghith, S. Efficient cryptosystem approaches: S-boxes and permutation-substitution-based encryption. Nonlinear Dyn. 2017, 87, 337–361. [Google Scholar] [CrossRef]
  36. Khan, M.; Shah, T.; Batool, S.I. Construction of S-box based on chaotic Boolean functions and its application in image encryption. Neural Comput. Appl. 2016, 27, 677–685. [Google Scholar] [CrossRef]
  37. Khan, M.; Asghar, Z. A novel construction of substitution box for image encryption applications with Gingerbreadman chaotic map and S8 permutation. Neural Comput. Appl. 2018, 29, 993–999. [Google Scholar] [CrossRef]
  38. Webster, A.; Tavares, S. On the design of S-boxes. In Advances in Cryptology: Proceedings of CRYPTO ’85. Lecture Notes in Computer Science; Springer: Berlin, Germany, 1986; pp. 523–534. [Google Scholar]
  39. Cusick, T.; Stanica, P. Cryptographic Boolean Functions and Applications; Elsevier: Amsterdam, The Netherlands, 2009; pp. 25–32. [Google Scholar]
Figure 1. The block diagram of constructing the LCBCS.
Figure 1. The block diagram of constructing the LCBCS.
Electronics 10 01313 g001
Figure 2. The bifurcation diagram of chaos. (a) LCLS, (b) Sine map, (c) Logistic map.
Figure 2. The bifurcation diagram of chaos. (a) LCLS, (b) Sine map, (c) Logistic map.
Electronics 10 01313 g002
Figure 3. The LEs and SEs of chaotic maps. (a). The LEs of three chaotic maps; (b). CLS with different initial values; (c) The SEs of three chaotic maps.
Figure 3. The LEs and SEs of chaotic maps. (a). The LEs of three chaotic maps; (b). CLS with different initial values; (c) The SEs of three chaotic maps.
Electronics 10 01313 g003
Figure 4. The proposed algorithm for constructing the S-box.
Figure 4. The proposed algorithm for constructing the S-box.
Electronics 10 01313 g004
Table 1. The construction process of the S-box from the proposed one.
Table 1. The construction process of the S-box from the proposed one.
n f 1 f 2 f 3 f 4 f 5 f 6 f 7 f 8 (0 255)
10010011038
211101111239
311110010242
78611010100212
Table 2. The constructed S-box from the proposed one.
Table 2. The constructed S-box from the proposed one.
3823924222193182189224195210719766811696
7314311724485102138881101192302177464203137
16518460153238211631557620124013317657171205
86101821401121251081718612929228285020211
22918312856231194147145227247396742107197103
1142204010921575141342015617416015815783149
55113912352348166266249801611358159167
531738994252148523321913192127872411612
1501392512371422253136187106796117916314492
25253130213104124692001052231701316231255126
168375991225495271938125447169152118209
470721771911622623418577651962121816441
19018359098441811724617578115232014632
134154198178451023620618022684243188250245248
5215121100204432161117132124612349208120
19936301512422299207583351221419214212
Table 3. The nonlinearity performance of the S-boxes.
Table 3. The nonlinearity performance of the S-boxes.
Methods12345678Mean
Method in [33]101104107107106101106106104.50
Method in [34]108106102102104106108100104.50
Method in [35]10810410610610298104108104.00
Method in [36]106106106104108102106104105.25
Method in [37]100103104104105105106109104.50
The proposed104106106106108106104104105.50
Table 4. The output/input XOR distribution of the proposed S-box.
Table 4. The output/input XOR distribution of the proposed S-box.
0123456789101112131415
8866866866688668
86688108868666686
6886666888686888
8886886668668866
66661086684688666
88688866666106668
68106866466686888
8666668486688868
10868666866666886
6886668868688666
846888661066686810
68888666666664106
8866668866686484
8686688684666666
6866886868688888
8868868668668666
Table 5. The independence matrix of the proposed S-box.
Table 5. The independence matrix of the proposed S-box.
12345678
000000010.512340.526940.465460.486940.506980.498730.521640.48961
000000100.556980.50.512690.502490.513640.495670.549830.51465
000001000.498250.476580.516930.536570.482380.469510.532670.52641
000010000.489560.478950.489760.50.529430.524620.513460.53941
000100000.524310.50.541320.486290.487620.516430.516490.53614
001000000.538410.495610.475610.509640.50.512740.531460.51236
010000000.50.473250.491670.487610.524980.549510.473510.49351
100000000.478910.469820.521490.481640.50.469240.539840.516984
Table 6. BIC-nonlinearity of the proposed S-box.
Table 6. BIC-nonlinearity of the proposed S-box.
106102100106104102100
104 108104102100104104
102104 106104102106102
104102104 104102108106
106106106104 102106104
102100106106102 104106
100104104104104100 104
106104102104100100102
Table 7. BIC-SAC of the proposed S-box.
Table 7. BIC-SAC of the proposed S-box.
0.507860.510520.523640.510680.496200.495620.52364
0.50264 0.516070.506510.490140.475870.503690.51564
0.478150.49654 0.496510.479820.529910.512010.51694
0.514960.488330.47694 0.519230.505400.516350.49561
0.504710.513740.525490.49563 0.506840.524690.48695
0.495120.487610.483040.516440.50764 0.495630.51984
0.507860.476400.524100.497410.514030.51916 0.49651
0.484660.495620.514630.485470.514920.489540.48691
Table 8. The comparison results between the proposed and other existing methods.
Table 8. The comparison results between the proposed and other existing methods.
S-boxNonlinearitySACDPBIC-NLBIC-SAC
Min.Max.Avg.Avg.
Method in [33]100108104.500.497812103.640.5012
Method in [34]101107104.500.496310103.290.4938
Method in [35]102108105.250.4956101032.800.4996
Method in [36]84106100.000.481216101.930.4967
Method in [37]96106103.200.515144103.070.4864
The proposed104108105.500.506510103.570.5031
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Yan, W.; Ding, Q. A Novel S-Box Dynamic Design Based on Nonlinear-Transform of 1D Chaotic Maps. Electronics 2021, 10, 1313. https://doi.org/10.3390/electronics10111313

AMA Style

Yan W, Ding Q. A Novel S-Box Dynamic Design Based on Nonlinear-Transform of 1D Chaotic Maps. Electronics. 2021; 10(11):1313. https://doi.org/10.3390/electronics10111313

Chicago/Turabian Style

Yan, Wenhao, and Qun Ding. 2021. "A Novel S-Box Dynamic Design Based on Nonlinear-Transform of 1D Chaotic Maps" Electronics 10, no. 11: 1313. https://doi.org/10.3390/electronics10111313

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop