Skip to main content
Log in

A Novel Image Encryption Based on Algebraic S-box and Arnold Transform

  • 3DR Express
  • Published:
3D Research

Abstract

Recent study shows that substitution box (S-box) only cannot be reliably used in image encryption techniques. We, in this paper, propose a novel and secure image encryption scheme that utilizes the combined effect of an algebraic substitution box along with the scrambling effect of the Arnold transform. The underlying algorithm involves the application of S-box, which is the most imperative source to create confusion and diffusion in the data. The speciality of the proposed algorithm lies, firstly, in the high sensitivity of our S-box to the choice of the initial conditions which makes this S-box stronger than the chaos-based S-boxes as it saves computational labour by deploying a comparatively simple and direct approach based on the algebraic structure of the multiplicative cyclic group of the Galois field. Secondly the proposed method becomes more secure by considering a combination of S-box with certain number of iterations of the Arnold transform. The strength of the S-box is examined in terms of various performance indices such as nonlinearity, strict avalanche criterion, bit independence criterion, linear and differential approximation probabilities etc. We prove through the most significant techniques used for the statistical analyses of the encrypted image that our image encryption algorithm satisfies all the necessary criteria to be usefully and reliably implemented in image encryption applications.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13

Similar content being viewed by others

References

  1. Shannon, C. E. (1949). Communication theory of secrecy systems. Bell Systems Technical Journal, 28, 656–715.

    Article  MathSciNet  MATH  Google Scholar 

  2. Biham, E., & Shamir, A. (1991). Differential cryptanalysis of DES-like cryptosystems. Journal of Cryptology, 4(1), 3–72.

    Article  MathSciNet  MATH  Google Scholar 

  3. Matsui, M. (1998). Linear cryptanalysis method for DES cipher. Proceedings of EUROCRYPT’93 (pp. 386–397). Berlin: Springer.

    Google Scholar 

  4. Kim, J., & Phan, R. C. W. (2009). Advanced differential-style crypt-analysis of the NSA’s skipjack block cipher. Cryptologia, 33(3), 246–270.

    Article  MATH  Google Scholar 

  5. Hussain, I., Shah, T., Gondal, M. A., Khan, W. A., & Mahmood, H. (2013). A group theoretic approach to construct cryptographically strong substitution boxes. Neural Computing and Applications, 23(1), 97–104.

    Article  Google Scholar 

  6. Farwa, S., Shah, T., & Idrees, L. (2016). A highly nonlinear S-box based on a fractional linear transformation. SpringerPlus, 5, 1658.

    Article  Google Scholar 

  7. Xu, Z. H., Shen, G., & Lin, S. (2011). Image encryption algorithm based on chaos and S-boxes scrambling. Advance Materials Research, 171172, 299304.

    Google Scholar 

  8. Rehman, A. U., Khan, J. S., & Ahmad, J. (2016). A New Image Encryption Scheme Based on Dynamic S-Boxes and Chaotic Maps. 3D Research, 7, 7.

    Article  Google Scholar 

  9. Jamal, S. S., Khan, M. U., & Shah, T. (2016). A watermarking technique with chaotic fractional S-box transformation. Wireless Personal Communications, 90(4), 2033–2049.

    Article  Google Scholar 

  10. Zhang, Y., & Xiao, D. (2013). Cryptanalysis of S-box-only chaotic image ciphers against chosen plaintext attack. Nonlinear Dynamics, 72(4), 751756.

    MathSciNet  Google Scholar 

  11. Ahmad, M., Chugh, H., & Goel, A. (2013). A chaos based method for efficient cryptographic S-box design. International Symposium on Security in Computing and Communications., 377, 130–137.

    Article  Google Scholar 

  12. Ahmad, J., & Hwang, S. O. (2016). A secure image encryption scheme based on chaotic maps and affine transformation. Multimedia Tools and Applications, 75(21), 13951–13976.

    Article  Google Scholar 

  13. Ahmad, J., Hwang, S. O., & Ali, A. (2015). An experimental comparison of chaotic and non-chaotic image encryption schemes. Wireless Personal Communications, 84(2), 118.

    Article  Google Scholar 

  14. Gondal, M. A., Raheem, A., & Hussain, I. A. (2014). Scheme for obtaining secure S-boxes based on chaotic Bakers map. 3D Research, 5, 17.

    Article  Google Scholar 

  15. Ozkayanak, F., & Ozer, A. B. (2010). A method for designing stron S-boxes based on chaotic Lorenz system. Physics Letters A, 374(36), 3733–3738.

    Article  MATH  Google Scholar 

  16. Khan, M., Shah, T., Mahmood, H., & Gondal, M. A. (2013). An efficient method for the construction of block cipher with multi-chaotic systems. Nonlinear Dynamics, 71(3), 489–492.

    Article  MathSciNet  Google Scholar 

  17. Webster, A. F., & Tavares, S. E. (1986). Proceedings of CRYPTO’85., On the design of s-boxes, advances in cryptology Berlin: Springer.

    Google Scholar 

  18. Muhammad, N., Bibi, N., & Kim, D. G. (2013). A fresnelet-based encryption of medical images using Arnold transform. International Journal of Advanced Computer Science and Applications, A 1(1), 131140.

    Google Scholar 

  19. Liu, Z., Xu, L., Liu, T., Chen, H., Li, P., Lin, C., et al. (2011). Color image encryption by using Arnold transform and color-blend operation in discrete cosine transform domains. Optics Communications, 284, 123–128.

    Article  Google Scholar 

  20. Liu, Z., Chen, H., Liu, T., Li, P., Xu, L., Dai, J., et al. (2011). Image encryption by using gyrator transform and Arnold transfom. Journal of Electronic Imaging, 20(1), 013020.

    Article  Google Scholar 

  21. Anees, A., Siddiqui, A. M., & Ahmed, F. (2014). Chaotic substitution for highly autocorrelated data in encryption algorithm. Communications in Nonlinear Science and Numerical Simulation, 19(9), 31063118.

    Article  MathSciNet  Google Scholar 

  22. Wang, D., & Zhang, Y. B. (2009). Image encryption algorithm based on S-box sustitution and chaose random sequence, In: International Conference on Computer aided Modeling and Simulation. (pp. 110–113) Guangzhou, China.

  23. Ravichandran, D., Praveenkumar, P., Rayappan, J. B. B., & Amirtharajan, R. (2016). Chaos based crossover and mutation for securing. DICOM Image, 72, 170–184.

    Google Scholar 

  24. Wu, Y., Zhou, Y., Saveriades, G., Agaian, S., Noonan, J. P., & Natarajan, P. (2013). Local Shannon entropy measure with statistical tests for image randomness. Information Sciences, 222, 323–342.

    Article  MathSciNet  MATH  Google Scholar 

  25. Hussain, I., Azam, N., & Shah, T. (2014). Stego optical encryption based on chaotic S-box transformation. Optics and Laser Technology, 61, 50–56.

    Article  Google Scholar 

  26. Wang, Y., Wong, K. W., Liao, X., & Chen, G. (2011). A new chaos-based fast image encryption algorithm. Applied Soft Computing, 11(1), 514522.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shabieh Farwa.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Farwa, S., Muhammad, N., Shah, T. et al. A Novel Image Encryption Based on Algebraic S-box and Arnold Transform. 3D Res 8, 26 (2017). https://doi.org/10.1007/s13319-017-0135-x

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s13319-017-0135-x

Keywords

Navigation