Skip to main content
Log in

A lightweight image encryption algorithm based on patterns in Rubik’s revenge cube

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Typical security confirmation for a cryptographic protocol correlates its resilience to a specific attack to assure the hardness of some mathematical problem. Block encryption algorithm depends on the two most critical aspects; its sophistication and ease of use, to support security criteria. In this scheme, the principle of the moves of Rubik’s Revenge cube has been operated to generate puzzle permutations and hence puzzle group. Afterwards, highly nonlinear S-boxes are evolved through the action of puzzle subgroup over the set of elements of Rubik’s Revenge cube. The effectiveness of the proposed S- boxes are ensured through rigorous theoretical analysis and experimental results.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1, A
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. Ahmad M, Doja MN, Beg MMS (2018) ABC optimization based construction of strong substitution-boxes. Wirel Pers Commun 101(3):1715–1729. https://doi.org/10.1007/s11277-018-5787-1

    Article  Google Scholar 

  2. Ahmad M, Al-Solami E, Alghamdi AM, Yousaf MA (2020) Bijective S-boxes method using improved chaotic map based heuristic search and algebraic group structures. IEEE Access 8:1–110411. https://doi.org/10.1109/ACCESS.2020.3001868

    Article  Google Scholar 

  3. Ali KM, Khan M (Sep. 2019) Application based construction and optimization of substitution boxes over 2D mixed chaotic maps. Int J Theor Phys 58(9):3091–3117. https://doi.org/10.1007/s10773-019-04188-3

    Article  MathSciNet  MATH  Google Scholar 

  4. Alzaidi AA, Ahmad M, Ahmed HS, Al Solami E (2018) Sine-cosine optimization-based bijective substitution-boxes construction using enhanced dynamics of chaotic iee. Complexity 2018:1–16. https://doi.org/10.1155/2018/9389065

    Article  Google Scholar 

  5. Baumslag G, Fine B, Xu X (Aug. 2006) Cryptosystems using linear groups. Appl Algebr Eng Commun Comput 17(3–4):205–217. https://doi.org/10.1007/s00200-006-0003-z

    Article  MathSciNet  MATH  Google Scholar 

  6. Bilgin B, Nikova S, Nikov V, Rijmen V, Stütz G (2012) Threshold implementations of all 3 x 3 and 4 x 4 s-boxes. Lect Notes Comput Sci (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) 7428 LNCS:76–91. https://doi.org/10.1007/978-3-642-33027-8_5

    Article  MATH  Google Scholar 

  7. Bogdanov A et al (2007) PRESENT: An ultra-lightweight block cipher. Lect Notes Comput Sci (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) 4727 LNCS:450–466. https://doi.org/10.1007/978-3-540-74735-2_31

    Article  MATH  Google Scholar 

  8. Cid C, Murphy S, Robshaw MJB (2005) Small scale variants of the AES. Lect Notes Comput Sci 3557:145–162. https://doi.org/10.1007/11502760_10

    Article  MATH  Google Scholar 

  9. Courtois NT, Bard GV, Wagner D (2008) Algebraic and slide attacks on KeeLoq. Lect Notes Comput Sci (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) 5086 LNCS:97–115. https://doi.org/10.1007/978-3-540-71039-4_6

    Article  MATH  Google Scholar 

  10. Eisenbarth T, Kumar S, Paar C, Poschmann A, Uhsadel L (Nov 2007) A survey of lightweight-cryptography implementations. IEEE Des Test Comput 24(6):522–533. https://doi.org/10.1109/MDT.2007.178

    Article  Google Scholar 

  11. El-Sheikh HM, El-Mohsen OA, Elgarf T, Zekry A (2012) A new approach for designing key-dependent S-box defined over GF (24) in AES. Int J Comput Theory Eng 4(2):158–164. https://doi.org/10.7763/ijcte.2012.v4.442

    Article  Google Scholar 

  12. Hussain S, Jamal SS, Shah T, Hussain I (2020) A power associative loop structure for the construction of non-linear components of block cipher. IEEE Access 8:123492–123506

    Article  Google Scholar 

  13. Idrees B, Zafar S, Rashid T, Gao W (2019) Image encryption algorithm using s-box and dynamic hénon bit level permutation. Multimed Tools Appl 79:6135–6162. https://doi.org/10.1007/s11042-019-08282-w

    Article  Google Scholar 

  14. Jamal SS, Anees A, Ahmad M, Khan MF, Hussain I (2019) Construction of cryptographic S-boxes based on Mobius transformation and chaotic tent-sine system. IEEE Access 7:173273–173285. https://doi.org/10.1109/ACCESS.2019.2956385

    Article  Google Scholar 

  15. Kaiser U (2008) Digital Signature Transponder. In: Kitsos P, Zhang Y (eds) RFID Security. Springer, Boston. https://doi.org/10.1007/978-0-387-76481-8_8

  16. Kitsos P, Sklavos N, Parousi M, Skodras AN (2012) A comparative study of hardware architectures for lightweight block ciphers. Comput Electr Eng 38(1):148–160. https://doi.org/10.1016/j.compeleceng.2011.11.022

    Article  Google Scholar 

  17. Lara-Nino CA, Diaz-Perez A, Morales-Sandoval M (Sep. 2017) Lightweight hardware architectures for the Present cipher in FPGA. IEEE Trans Circuits Syst I Regul Pap 64(9):2544–2555. https://doi.org/10.1109/TCSI.2017.2686783

    Article  Google Scholar 

  18. Lu Q, Zhu C, Wang G (Oct. 2019) A Novel S-Box Design Algorithm Based on a New Compound Chaotic System. Entropy 21(10):1004. https://doi.org/10.3390/e21101004

    Article  MathSciNet  Google Scholar 

  19. Mihajloska H, Gligoroski D (2012) Construction of optimal 4-bit S-boxes by quasigroups of order 4. Secur. 2012 - 6th Int. Conf. Emerg. Secur. Information, Syst. Technol., no. c, pp. 163–168

  20. Mihajloska DG, Hristina (2012) Quasigroups as a Tool for Construction of Optimal S-boxes. In: The Sixth International Conference on Emerging Security Information, Systems and Technologies, SECURWARE

  21. Nakahara J, Santana de Freitas D (2009) Mini-ciphers: a reliable testbed for cryptanalysis?. In: Dagstuhl Seminar Proceedings. Schloss Dagstuhl-Leibniz-Zentrum für Informatik

  22. Rafiq A, Khan M (Jun. 2019) Construction of new S-boxes based on triangle groups and its applications in copyright protection. Multimed Tools Appl 78(11):15527–15544. https://doi.org/10.1007/s11042-018-6953-x

    Article  Google Scholar 

  23. Razaq A, Al-Olayan HA, Ullah A, Riaz A, Waheed A (2018) A Novel Technique for the Construction of Safe Substitution Boxes Based on Cyclic and Symmetric Groups. Secur Commun Netw 2018:1–9. https://doi.org/10.1155/2018/4987021

    Article  Google Scholar 

  24. Razaq A, Alolaiyan H, Ahmad M, Yousaf MA, Shuaib U, Aslam W, Alawida M (2020) A novel method for generation of strong substitution-boxes based on Coset graphs and symmetric groups. IEEE Access 8:75473–75490. https://doi.org/10.1109/ACCESS.2020.2989676

    Article  Google Scholar 

  25. Razaq A, Ullah A, Alolaiyan H, Yousaf A (2020) A novel group theoretic and graphical approach for designing cryptographically strong nonlinear components of block ciphers. Wirel Pers Commun 116:3165–3190. https://doi.org/10.1007/s11277-020-07841-x

    Article  Google Scholar 

  26. Shah T, Qamar A, Hussain I (Sep. 2013) Substitution box on maximal cyclic subgroup of units of a Galois ring. Z Naturforsch A 68(8–9):567–572. https://doi.org/10.5560/zna.2013-0021

    Article  Google Scholar 

  27. Shah T, Jahangir S, de Andrade AA (Jun. 2017) Design of new 4 × 4 S-box from finite commutative chain rings. Comput Appl Math 36(2):843–857. https://doi.org/10.1007/s40314-015-0265-9

    Article  MathSciNet  MATH  Google Scholar 

  28. Wang X et al (Feb. 2019) S-Box Based Image Encryption Application Using a Chaotic System without Equilibrium. Appl Sci 9(4):781. https://doi.org/10.3390/app9040781

    Article  Google Scholar 

  29. Yousaf MA, Alolaiyan H, Ahmad M, Dilbar M, Razaq A (2020) Comparison of pre and post-action of a finite abelian group over certain nonlinear schemes. IEEE Access 8:39781–39792. https://doi.org/10.1109/ACCESS.2020.2975880

    Article  Google Scholar 

  30. Zahid AH, Arshad MJ (2019) An innovative design of substitution-boxes using cubic polynomial mapping. Symmetry (Basel) 11(3):437. https://doi.org/10.3390/sym11030437

    Article  MATH  Google Scholar 

  31. Zahid A, Arshad M, Ahmad M (Mar. 2019) A Novel Construction of Efficient Substitution-Boxes Using Cubic Fractional Transformation. Entropy 21(3):245. https://doi.org/10.3390/e21030245

    Article  MathSciNet  Google Scholar 

  32. Zhu S, Wang G, Zhu C (Aug. 2019) A Secure and Fast Image Encryption Scheme based on Double Chaotic S-Boxes. Entropy 21(8):790. https://doi.org/10.3390/e21080790

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Awais Yousaf.

Ethics declarations

Competing interests

The authors have no competing interests to declare that are relevant to the content of this article.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yousaf, A., Razaq, A. & Baig, H. A lightweight image encryption algorithm based on patterns in Rubik’s revenge cube. Multimed Tools Appl 81, 28987–28998 (2022). https://doi.org/10.1007/s11042-022-11898-0

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-022-11898-0

Keywords

Navigation