Skip to main content
Log in

Image encryption algorithm using S-box and dynamic Hénon bit level permutation

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

For the secure transmission of data through the medium of internet, images have significant importance. Image encryption provides secure transmission of images by converting recognizable form of image into an unrecognizable form. Chaos is considered as a natural required ingredient for cryptography applications, by providing unpredictability, sensitivity of initial state and erogodicity. Therefore from the last decade, a number of chaos-based cryptosystems have been developed for the protection of transmitted images’ content. In this paper, a chaos based algorithm is developed and experimented on six different standard empirical images. The proposed cryptosystem is based on substitution-permutation network (SPN) with cipher block chaining (CBC) mode of operation. A novel algorithm is proposed for the construction of substitution box by using chaotic sine map, which is applied on a block-input of bytes, followed by a permutation based on discretized Hénon map, which is applied on a block-input of bits instead of bytes. The hyper chaotic Lü system, which is nonlinear and produces discrete values with long orbits, is used as pseudorandom generator to set new values to control parameters of discretized Hénon map for bit-permutation for each block. Moreover, proposed bit-permutation is applied by a matrix formulation which accelerates the bit permutation process for a block-input. Security analysis and results obtained from simulations show that cryptosystem is good resistant to various well-known attacks and have good key space therefore is reliable for secure transmission of images.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

References

  1. Assad SE, Farajallah M, Vlǎdeanu C (2014) Chaos-based Block Chiphers: An Overview. In: 10th International Conference on Communications (COMM), Bucharest, Romania. Institute of Electrical and Electronics Engineers ( IEEE ). doi:https://doi.org/10.1109/ICComm.2014.6866768

  2. Schneier B (1996) Applied Cryptography: Protocols, Algorithms and Source Code in C. Wiley

  3. Rivest RL, Robshaw M, Sidney R, Yin YL (1998) The RC6 Block Cipher, vol 1

  4. François M, Grosges T, Barchiesi D, Erra R (2012) A new image encryption scheme based on a chaotic function. Signal Process Image Commun 27(3):249–259. https://doi.org/10.1016/j.image.2011.11.003

    Article  Google Scholar 

  5. Peng F, Zhu X-w, Long M (2013) An ROI privacy protection scheme for H.264 video based on FMO and Chaos. IEEE Transactions on Information Forensics and Security 8(10):1688–1699. https://doi.org/10.1109/TIFS.2013.2259819

    Article  Google Scholar 

  6. Hamidouche W, Farajallah M, Raulet M, Déforges O, Assad SE (2015) Selective Video Encryption Using Chaotic System In The SHVC Extension. Paper presented at the IEEE, 40th International Conference on Acoustics, Speech and Signal Processing, Brisbane, Australia,

  7. Alsmirat M, Alalem F, Al-Ayyoub M, Jararweh Y, Gupta B (2019) Impact of digital fingerprint image quality on the fingerprint recognition accuracy. Multimed Tools Appl 78(3):3649–3688. https://doi.org/10.1007/s11042-017-5537-5

    Article  Google Scholar 

  8. Gupta BB, Agrawal DP, Wang H (2018) Computer and Cyber Security: Principles, Algorithm, Applications, and Perspectives. Security, Privacy, and Trust in Mobile Communications, 1 edn.,

  9. Gupta BB, Agrawal DP, Yamaguchi S (2016) Handbook of research on modern cryptographic solutions for computer and cyber security. IGI Publishing Hershey

  10. Xing-Yuan W, Qian W (2014) A Fast Image Encryption Algorithm Based on Only Blocks In Cipher Text. Chinese Physics B 23. doi:https://doi.org/10.1088/1674-1056/23/3/030503

  11. Rakesh S, Kaller AA, Shadakshari BC, Basava A (2012) Image Encryption Using Block Based Uniform Scrambling and Chaotic Logistic Mapping. International Journal on Cryptography and Information Security 2 (1). doi:https://doi.org/10.5121/ijcis.2012.2105

  12. Shannon C (1949) Communication theory of secrecy system. Bell Syst Tech J 28(4):656–715

    Article  MathSciNet  Google Scholar 

  13. Volos C, Kyprianidis I, Stouboulos IN (2013) Image encryption process based on chaotic Syncronization phenomena. Singnal Processing 93(5):1328–1340. https://doi.org/10.1016/j.sigpro.2012.11.008

    Article  Google Scholar 

  14. Fridrich J (1998) Symmetric Chiphers based on two-dimensional chaotic maps. International Journal of Bifurcation and Chaos 08(06):1259–1284. https://doi.org/10.1142/S021812749800098X

    Article  MathSciNet  MATH  Google Scholar 

  15. Yang Y-G, Pan Q-X, Sun S-J, Xu P (2015) Novel Image Encryption Based On Quantum Walks. Scientific Reports 5. doi:https://doi.org/10.1038/srep07784

  16. Hua Z, Zhou Y (2016) Image Encryption Using 2D Logistic-adjusted-Sine Map. Information Sciences 339. doi:https://doi.org/10.1016/j.ins.2016.01.017

  17. Kumar MT, Powduri P, Venkateswara A (2015) An RGB image encryption using diffusion process associated with chaotic map. Journal of Information Security and Applications 21:20–30. https://doi.org/10.1016/j.jisa.2014.11.003

    Article  Google Scholar 

  18. Gao T, Chen ZA New image encryption algorithm based on hyper-Chaos. Phys Lett A 372(4):394–400. https://doi.org/10.1016/j.physleta.2007.07.040

  19. Gao T, Chen Z (2008) A new image encryption algorithm based on hyper-Chaos. Phys Lett A 372(4):394–400. https://doi.org/10.1016/j.physleta.2007.07.040

    Article  MATH  Google Scholar 

  20. Zhang W, Wong KW, Yu H, Zhu Z (2013) A symmetric color image encryption algorithm using the intrinsic features of bit distribution. Commun Nonlinear Sci Numer Simul 18(3):584–600. https://doi.org/10.1016/j.cnsns.2012.08.010

    Article  MathSciNet  MATH  Google Scholar 

  21. Zhang Y, Xiao D (2014) An image encryption scheme based on rotation matrix bit-level permutation and block diffusion. Commun Nonlinear Sci Numer Simul 19(1):74–82. https://doi.org/10.1016/j.cnsns.2013.06.031

    Article  MATH  Google Scholar 

  22. Zhu C (2012) A novel image encryption scheme based on improved Hyperchaotic sequence. Opt Commun 1(1):29–37. https://doi.org/10.1016/j.optcom.2011.08.079

    Article  Google Scholar 

  23. Ibtihal M, Ouadghiri DME, Hassan N (2017) Homomorphic encryption as a service for outsourced images in Mobile cloud computing environment. International Journal of Cloud Applications and Computing 7(2):27–40. https://doi.org/10.4018/IJCAC.2017040103

    Article  Google Scholar 

  24. Tang J, Zhang F (2017) A new code-based encryption scheme and its applications. International Journal of High Performance Computing and Networking 10(6):515–523. https://doi.org/10.1504/IJHPCN.2017.087469

    Article  Google Scholar 

  25. Yu C, Li J, Li X, Ren X (2018) Four-image encryption scheme based on quaternion Fresnel transform, Chaos and computer generated hologram. Multimed Tools Appl 77(4):4585–4608. https://doi.org/10.1007/s11042-017-4637-6

    Article  Google Scholar 

  26. Zhang J, Gao H (2019) A compact construction for non-monotonic key-policy attribute-based encryption. International Journal of High Performance Computing and Networking 13(3):321–330. https://doi.org/10.1504/IJHPCN.2019.098573

    Article  Google Scholar 

  27. Teng L, Wang X (2012) A bit-level image encryption algorithm based on spatiotemporal chaotic system and self-adaptive. Opt Commun 285(20):4048–4054. https://doi.org/10.1016/j.optcom.2012.06.004

    Article  Google Scholar 

  28. Fu C, Lin B, Miao Y, Liu X, Chen J (2011) A novel Chaos-based bit-level permutation scheme for digital image encryption. Opt Commun 284(23):5415–5423. https://doi.org/10.1016/j.optcom.2011.08.013

    Article  Google Scholar 

  29. Liu H, Wang X (2011) Color image encryption using spatial bit-level permutation and high-dimension chaotic system. Opt Commun 284(16-17):3895–3903. https://doi.org/10.1016/j.optcom.2011.04.001

    Article  Google Scholar 

  30. Wang X, Zhang HL (2015) A color image encryption with heterogeneous bit-permutation and correlated Chaos. Opt Commun 342:51–60. https://doi.org/10.1016/j.optcom.2014.12.043

    Article  Google Scholar 

  31. Xu L, Li Z, Li J, Hua W (2016) A novel bit-level image encryption algorithm based on chaotic maps. Opt Lasers Eng 78:17–25. https://doi.org/10.1016/j.optlaseng.2015.09.007

    Article  Google Scholar 

  32. Wang J, Wang C (2018) Full secure identity-based encryption scheme over lattices for wireless sensor networks in the standard model. International Journal of High Performance Computing and Networking 12(2):111–117. https://doi.org/10.1504/IJHPCN.2018.094361

    Article  Google Scholar 

  33. Xiang T, Wong K-w, Liao X (2007) Selective image encryption using a spatiotemporal chaotic system. Chaos: An Interdisciplinary Journal of Nonlinear Science 17 (2). doi:https://doi.org/10.1063/1.2728112

  34. Yen J-C, Guo J-I (2002) Design of a New Signal Security System. In: 2002 IEEE International Symposium on Circuits and Systems. Proceedings, Phoenix-Scottsdale, AZ, USA, USA. IEEE, pp 121-124. doi:https://doi.org/10.1109/ISCAS.2002.1010404

  35. Zhu Z, Zhang W, Wong KW, Yu H (2011) A Chaos-based symmetric image encryption scheme using a bit-level permutation. Inf Sci 181(6):1171–1186. https://doi.org/10.1016/j.ins.2010.11.009

    Article  Google Scholar 

  36. Assad SE, Farajallah M (2016) A new chaos-based image encryption system. Signal Process Image Commun 41:144–157. https://doi.org/10.1016/j.image.2015.10.004

    Article  Google Scholar 

  37. Zhang X, Zhao Z, Wang J (2014) Chaotic image encryption based on circular substitution box and key stream buffer. Signal Process Image Commun 29(8):902–913. https://doi.org/10.1016/j.image.2014.06.012

    Article  Google Scholar 

  38. Brickell EF, Moore JH, Purtill MR (1987) Structure in the S-Boxes of the DES Extended Abstract). In: Conference on the Theory and Application of Cryptographic Techniques, Berlin, Heidelberg. Springer. doi:https://doi.org/10.1007/3-540-47721-7_1

  39. Kwon D, Kim J, Park S, Sung SH, Sohn Y, Song JH, Yeom Y, Yoon E-J, Lee S, Lee J, Chee S, Han D, Hong J New Block Cipher:ARIA. In: International Conference on Information Security and Cryptology 2003, Seoul, Korea, 2003. LNCS, Information Security and Cryptology - ICISC 2003. Springer, Berlin, Heidelberg, pp 432-445. doi:https://doi.org/10.1007/978-3-540-24691-6_32

  40. Daemen J, Rijmen V (1999) The Design of Rijndael, AES - The Advanced Encryption Standard. AES Proposal: Rijndael. Springer-Verlag. doi:10.1.1.36.640

  41. Cui L, Cao Y (2007) A new S-box structure named affine-power-affine. International journal of innovative computing, information & control: IJICIC 3(3):751–759

    Google Scholar 

  42. Webster AF (1970) Tavares SE On The Design of S-Boxes. In: Conference on the Theory and Application of Cryptographic Techniques, Santa Barbara, CA, USA. LNCS, Advances in Cryptology — CRYPTO ‘85 Proceedings. Springer, Berlin, Heidelberg, pp 523-534. doi:https://doi.org/10.1007/3-540-39799-X_41

  43. Biham E, Shamir A (1991) Differential cryptanalysis of DES-like cryptosystem. J Cryptol 4(1):3–7. https://doi.org/10.1007/BF00630563

    Article  MathSciNet  MATH  Google Scholar 

  44. Matsui M Linear Cryptanalysis Method For DES Cipher. In: Workshop on the Theory and Application of Cryptographic Techniques, Lofthus, Norway, 1993. LNCS, Advances in Cryptology — EUROCRYPT ‘93. Springer, Berlin, Heidelberg, pp 386-397. doi:https://doi.org/10.1007/3-540-48285-7_33

  45. Liu L, Miao S (2016) An image encryption algorithm based on baker map with varying parameter. Multimed Tools Appl 76(15):16511–16527. https://doi.org/10.1007/s11042-016-3925-x

    Article  Google Scholar 

  46. Liu L, Miao S (2016) A new image encryption algorithm based on logistic chaotic map with varying parameter. Springer Plus 5:1–12. https://doi.org/10.1186/s40064-016-1959-1

    Article  Google Scholar 

  47. Tang Y, Wang Z, Fang J (2010) Image encryption using chaotic coupled map Lattics with time-Verying delays. Commun Nonlinear Sci Numer Simul 15(9):2456–2468. https://doi.org/10.1016/j.cnsns.2009.09.023

    Article  MathSciNet  MATH  Google Scholar 

  48. Wu J, Liao X, Yang B (2018) Image encryption using 2D Hénon-sine map and DNA approach. Signal Process 153:11–23. https://doi.org/10.1016/j.sigpro.2018.06.008

    Article  Google Scholar 

  49. Ping P, Xu F, Mao Y, Wang Z (2018) Designing permutation-substitution image encryption network with Hénon map. Neurocomputing 283:53–63. https://doi.org/10.1016/j.neucom.2017.12.048

    Article  Google Scholar 

  50. Karaahmetoǧlu O, Sakallı MT, Buluş E, Tutǎnescu I (2013) A new method to determine algebraic expression of power mapping based S-boxes. Inf Process Lett 113(7):229–235. https://doi.org/10.1016/j.ipl.2013.01.002

    Article  MathSciNet  MATH  Google Scholar 

  51. Bouyukliev I, Bikov D, Bouyuklieva S (2017) S-boxes from binary quasi-cyclic codes. Electron Notes Discrete Math 57:67–72. https://doi.org/10.1016/j.endm.2017.02.012

    Article  MATH  Google Scholar 

  52. Belazi A, El-Latif AA (2017) A simple yet efficient S-box method based on chaotic sine map. Optik 130:1438–1444. https://doi.org/10.1016/j.ijleo.2016.11.152

    Article  Google Scholar 

  53. Seberry J, Zhang X-m, Zheng Y (1993) Nonlinearity Balanced Boolean Function And Their Propagation Characteristics (Extended Abstract). In: 13th Annual International Cryptology Conference, California, USA. LNCS, Advances in Cryptology — CRYPTO’ 93 Springer, Berlin, Heidelberg, pp 49-60. doi:https://doi.org/10.1007/3-540-48329-2_5

  54. Mamadolimov A, Isa H, Mohamad MS (2009) Practical Bijective S-Box Design. In: 5th Asian mathematical conference (AMC), Putra World Trade Center, Malaysia

  55. Seberry J, Zhang X-M, Zheng Y (1993) Systematic Generation of Cryptographically Robust S-Boxes ( Extended Abstract). Paper presented at the 1st ACM Conference on Computer and Communications Security

  56. Mar PP, Latt KM (2008) New analysis method on strict Avalanch criterion of S-boxes. World Academy of Science, Engineering and Technology. Int J Math Comput Sci 2(12):899–903

    Google Scholar 

  57. Vergili I, Yücel MD (2001) Avalanch and bit Independence properties for the ensembles of randomly chosen n×n S-boxes. Turkish Journal Of Electrical Engineering & Computer Sciences 9:137–145

    Google Scholar 

  58. Belazi A, El-Latif AAA (2017) A simple yet efficient S-box method based on chaotic sine map. Optik-International Journal For Light And Electron Optics 130:1438–1444

    Article  Google Scholar 

  59. Daemen J, Rijmen V (1999) The Rijndael Block Cipher, AES Proposal: Rijndael. AES Algorithm Submission:1-45

  60. Huang C, Nien H-H (2009) Multi chaotic systems based pixel shuffle for image encryption. Opt Commun 282(11):2123–2127. https://doi.org/10.1016/j.optcom.2009.02.044

    Article  Google Scholar 

  61. Tong X, Liu Y, Zhang M, Xu H, Wang Z (2015) An image encryption scheme based on Hyperchaotic Rabinovich and exponential Chaos maps. MDPI, Entropy 17(1):181–196. https://doi.org/10.3390/e17010181

    Article  Google Scholar 

  62. Hénon M (1976) A two-dimensional mapping with a strange attractor. Commun Math Phys 50(1):69–77

    Article  MathSciNet  Google Scholar 

  63. Lorenz EN (1963) Deterministic nonperiodic flow. J Atmos Sci 20(2):130–141. https://doi.org/10.1175/1520-0469

    Article  MathSciNet  MATH  Google Scholar 

  64. Bashir Z, Rashid T, Zafar S (2016) Hyperchaotic dynamical system based image encryption scheme with time-varying delays. Pacific Science Review A: Natural Science and Engineering 18(3):254–260. https://doi.org/10.1016/j.psra.2016.11.003

    Article  Google Scholar 

Download references

Acknowledgements

The authors are grateful to the reviewers for the careful reading to improve the manuscript.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sohail Zafar.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Idrees, B., Zafar, S., Rashid, T. et al. Image encryption algorithm using S-box and dynamic Hénon bit level permutation. Multimed Tools Appl 79, 6135–6162 (2020). https://doi.org/10.1007/s11042-019-08282-w

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-019-08282-w

Keywords

Navigation