Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Galois Ring \(GR\left( {2^{3} ,8} \right)\) Dependent \(24 \times 24\) S-Box Design: An RGB Image Encryption Application

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

An S-box is based on Boolean functions which are essentially the foundation of symmetric cryptographic systems. The Boolean functions are used for S-box designing in block ciphers and exploited as nonlinear components. Boolean functions with optimal nonlinearity and upright cryptographic stuffs play a significant role in the design of block ciphers. Traditionally \(8 \times 8\) S-box is a \(16 \times 16\) look up table over Galois field \(GF\left( {2^{8} } \right)\) and has 112 feasible upper bonds for nonlinearity. A \(24 \times 24\) S-box over Galois field \(GF\left( {2^{24} } \right)\) is not viable as the computer memory does not support it. In this paper for the construction of \(24 \times 24\) S-box a rout is adopted via maximal cyclic subgroup of the multiplicative group of units of Galois ring \(GR\left( {2^{3} ,8} \right).\) The newly constructed S-box has much higher confusion capability than any of \(8 \times 8\) S-box. To judge the impact of this new \(24 \times 24\) S-box an RGB color image encryption application is demonstrated. Initially, in the proposed encryption scheme we use \(24 \times 24\) S-box for confusion in RGB channels of plain image, however for diffusion linear permutation \({\text{P}} = \left( {{\text{i}} \times 32} \right) {\text{mod}}257\) is operated and then by the use of exclusive-or an encrypted image is obtained. Thus, we introduce a novel technique by which \(24\) binary bits are divided into 3 bytes and each one deals R, G and B channel of the color image separately. A comparison with chaos and DNA based image encryption schemes shows the performance results of this novel RGB image encryption and observed as meeting the standard optimal level. Hence this \(24 \times 24\) S-box dependent encryption method replaces \(8 \times 8\) S-box based RGB color image encryption scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Shannon, C. E. (1948). A mathematical theory of communication. Bell System Technical Journal,27(3), 379–423.

    Article  MathSciNet  Google Scholar 

  2. Shannon, C. E. (1949). Communication theory of secrecy systems. Bell System Technical Journal,28(4), 656–715.

    Article  MathSciNet  Google Scholar 

  3. Shankar, P. (1979). On BCH codes over arbitrary integer rings. IEEE Transactions and Information Theory,25(4), 480–483.

    Article  MathSciNet  Google Scholar 

  4. Andrade, A. A., & Palazzo, R., Jr. (1999). Construction and decoding of BCH codes over finite rings. Linear Algebra and its Applications,286, 69–85.

    Article  MathSciNet  Google Scholar 

  5. Shah, T., Qamar, A., & de Andrade, A. A. (2012). Construction and decoding of BCH codes over chain of commutative rings. Mathematical Sciences,6(1), 51.

    Article  MathSciNet  Google Scholar 

  6. Shah, T., Qamar, A., & Hussain, I. (2013). Substitution box on maximal cyclic subgroup of units of a Galois ring. Z. Naturforsch A.,68a, 567–572.

    Article  Google Scholar 

  7. Khan, M., Shah, T., & Batool, S. I. (2016). A new implementation of chaotic S-boxes in CAPTCHA. Signal, Image and Video Processing,10, 293–300.

    Article  Google Scholar 

  8. Khan, M., & Shah, T. (2016). Construction and applications of chaotic S-boxes in image encryption. Neural Computer & Applications,27, 677–685.

    Article  Google Scholar 

  9. Khan, M. (2015). A novel image encryption scheme based on multi-parameters chaotic S-boxes. Nonlinear Dynamics,82, 527–533.

    Article  MathSciNet  Google Scholar 

  10. Khan, M., & Shah, T. (2015). A novel construction of substitution box with Zaslavskii chaotic map and symmetric group. Journal of Intelligent & Fuzzy Systems,28, 1509–1517.

    Article  MathSciNet  Google Scholar 

  11. Khan, M., & Shah, T. (2015). An efficient construction of substitution box with fractional chaotic system. Signal, Image and Video Processing,9, 1335–1338.

    Article  Google Scholar 

  12. Shah, T., Mehmood, N., Andrade, A. A., & Palazzo, R., Jr. (2017). Maximal cyclic subgroups of the groups of units of Galois rings: A computational approach. Computational and Applied Mathematics,36(3), 1273–1297.

    Article  MathSciNet  Google Scholar 

  13. Ahmet, M. E., & Paul, S. F. (1995). Image quality measures and their performance. IEEE Transactions on Communications,43(12), 2959–2965.

    Article  Google Scholar 

  14. Huynh-Thu, Q., & Ghanbari, M. (2008). Scope of validity of PSNR in image/video quality assessment. IET Electronic Letters,44(13), 800–801.

    Article  Google Scholar 

  15. Wang, Z. (2002). A universal image quality index. IEEE Signal Processing Letters,9(3), 81–84.

    Article  Google Scholar 

  16. Wang, Z., Bovik, A. C., Sheikh, H. R., & Simoncelli, E. P. (2004). Image quality assessment: from error visibility to structural similarity. IEEE Transactions on Image Processing,13(4), 600–612.

    Article  Google Scholar 

  17. Wu, Y., Noonan, J. P., & Agaian, S. (2011). NPCR and UACI randomness tests for image encryption. Cyber Journals: Multidisciplinary Journals in Science and Technology, Journal of Selected Areas in Telecommunications (JSAT),1(2), 31–38.

    Google Scholar 

  18. Wu, X. J., Kan, H. B., & Kurths, J. (2015). A new color image encryption scheme based on DNA sequences and multiple improved 1D chaotic maps. Applied Soft Computing,37, 24–39.

    Article  Google Scholar 

  19. Chai, X. L., Gan, Z. H., Lu, Y., Zhang, M. H., & Chen, Y. R. (2016). A novel color image encryption algorithm based on genetic recombination and the four-dimensional memris-tivehyperchaotic system. Chinease Physics,B 25(10), 76–88.

    Google Scholar 

  20. Ur Rehman, A., Liao, X. F., Ashraf, R., Ullah, S., & Wang, H. W. (2018). A color image encryption technique using exclusive-OR with DNA complementary rules based on chaos theory and SHA-2. Optik,159, 348–367.

    Article  Google Scholar 

  21. Wang, X. Y., Zhang, H. L., & Bao, X. H. M. (2016). Color image encryption scheme using CML and DNA sequence operations. Bio Systems,144, 18–26.

    Article  Google Scholar 

  22. Kadir, A., Aili, M., & Sattar, M. (2017). Color image encryption scheme using coupled hyper chaotic system with multiple impulse injections. Opt. Int. J. Light Electron. Opt.,129, 231–238.

    Article  Google Scholar 

  23. Kalpana, J., & Murali, P. (2015). An improved color image encryption based on multiple DNA sequence operations with DNA synthetic image and chaos. Opt. Int. J. Light Electron. Opt.,126, 5703–5709.

    Article  Google Scholar 

  24. Chai, X., Fu, X., Gan, Z., Lu, Y., & Chen, Y. (2019). A color image cryptosystem based on dynamic DNA encryption and chaos. Journal of Signal Processing,155, 44–62.

    Article  Google Scholar 

  25. Enayatifar, R., Abdullah, A. H., & Isnin, I. F. (2014). Chaos-based image encryption using a hybrid genetic algorithm and a DNA sequence. Optics and Lasers in Engineering,56, 83–93.

    Article  Google Scholar 

  26. Chai, X. L., Gan, Z. H., Lu, Y., Zhang, M. H., & Chen, Y. R. (2016). A novel color image encryption algorithm based on genetic recombination and the four-dimensional memris-tivehyperchaotic system. Chinese Physics B,25(10), 76–88.

    Article  Google Scholar 

  27. Yao, L. L., Yuan, C. J., Qiang, J. J., Feng, S. T., & Nie, S. P. (2017). An asymmetric color image encryption method by using deduced gyrator transform. Optics and Lasers in Engineering,89, 72–79.

    Article  Google Scholar 

  28. Wu, J. H., Liao, X. F., & Yang, B. (2017). Color image encryption based on chaotic systems and elliptic curve ElGamal scheme. Signal Processing,141, 109–124.

    Article  Google Scholar 

  29. Huang, C. K., & Nien, H. H. (2009). Multi chaotic systems based pixel shuffle for image encryption. Optics Communication,282, 2123–2127.

    Article  Google Scholar 

  30. Pareschi, F., Rovatti, R., & Setti, G. (2012). On statistical tests for randomness included in the NIST SP800-22 test suite and based on the binomial distribution. IEEE Transactions on Information Forensics and Security,7(2), 491–505.

    Article  Google Scholar 

  31. Shah, D., Shah, T., & Jamal, S. S. (2019). A novel efficient image encryption algorithm based on affine transformation combine with linear fractional transformation. Multidimensional Systems and Signal Processing. https://doi.org/10.1007/s11045-019-00689-w.

    Article  Google Scholar 

  32. Naseer, Y., Shah, T., Hussain, S., et al. (2019). Steps towards redesigning cryptosystems by a non-associative algebra of IP-loops. Wireless Personal Communications,108, 1379–1392. https://doi.org/10.1007/s11277-019-06474-z.

    Article  Google Scholar 

  33. Javeed, A., Shah, T., & Attaullah, J. S. S. (2019). Design of an S-box using Rabinovich-Fabrikant system of differential equations perceiving third order nonlinearity. Multimed Tools Appl. https://doi.org/10.1007/s11042-019-08393-4.

    Article  Google Scholar 

  34. Attaullah, J. S. S., & Shah, T. (2018). A novel algebraic technique for the construction of strong substitution box. Wireless Personal Communications,99, 213–226. https://doi.org/10.1007/s11277-017-5054-x.

    Article  Google Scholar 

  35. Khan, M., Shah, T., & Batool, S. I. (2017). A new approach for image encryption and watermarking based on substitution box over the classes of chain rings. Multimed Tools Appl,76, 24027–24062. https://doi.org/10.1007/s11042-016-4090-y.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tariq Shah.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Shah, T., Ali, A., Khan, M. et al. Galois Ring \(GR\left( {2^{3} ,8} \right)\) Dependent \(24 \times 24\) S-Box Design: An RGB Image Encryption Application. Wireless Pers Commun 113, 1201–1224 (2020). https://doi.org/10.1007/s11277-020-07274-6

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-020-07274-6

Keywords