Skip to main content
Log in

A new discrete-space chaotic map based on the multiplication of integer numbers and its application in S-box design

  • Original paper
  • Published:
Nonlinear Dynamics Aims and scope Submit manuscript

Abstract

In this paper, a new one-dimensional discrete-space chaotic map based on the multiplication of integer numbers and circular shift is presented. Dynamical properties of the proposed map are analyzed, and it exhibits chaotic behavior. The proposed map has fixed points for certain settings, but it is easy to completely avoid them. This map preserves all desirable properties of previous discrete-space chaotic maps and has improved characteristics related to orbit length, computational complexity and memory requirements. These improvements can be particularly useful when implementation in digital devices, which have limited memory and computational resources, is needed. S-box design method based on this chaotic map is presented as an example of its application in cryptography. The results of performance tests show that S-boxes with good cryptographic properties can be generated on the basis of this discrete-space chaotic map.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Li, T.Y., Yorke, J.A.: Period three implies chaos. Am. Math. Mon. 82, 985–992 (1975)

    MathSciNet  MATH  Google Scholar 

  2. Shannon, C.E.: Communication theory of secrecy systems. Bell Syst. Tech. J. 28, 656–715 (1949)

    MathSciNet  MATH  Google Scholar 

  3. Jakimoski, G., Kocarev, L.: Chaos and cryptography: block encryption ciphers based on chaotic maps. IEEE Trans. Circuits Syst. I 48, 163–70 (2001)

    MathSciNet  MATH  Google Scholar 

  4. Lorenz, E.N.: Deterministic non-periodic flow. J. Atmos. Sci. 20(2), 130–141 (1963)

    MATH  Google Scholar 

  5. May, R.M.: Simple mathematical models with very complicated dynamics. Nature 261, 459–465 (1976)

    MATH  Google Scholar 

  6. Murillo-Escobar, M.A., Cruz-Hernandez, C., Cardoza-Avendano, L., Mendez-Ramirez, R.: A novel pseudorandom number generator based on pseudorandomly enhanced logistic map. Nonlinear Dyn. 87, 407–425 (2017)

    MathSciNet  Google Scholar 

  7. Devaney, R.: A piecewise linear model for the zones of instability of an area-preserving map. Phys. D 10(3), 387–393 (1984)

    MathSciNet  MATH  Google Scholar 

  8. Strogatz, S.: Nonlinear Dynamics and Chaos with Applications to Physics, Biology, Chemistry and Engineering. Perseus Books, New York (1994)

    MATH  Google Scholar 

  9. Short, K.M.: Steps toward unmasking secure communications. Int. J. Bifurc. Chaos 4(4), 959–977 (1994)

    MATH  Google Scholar 

  10. Kocarev, L., Szczepanski, J., Amigo, J.M., Tomovski, I.: Discrete chaos—part I: theory. IEEE Trans. Circuits Syst. I(53), 1300–1309 (2006)

    MATH  Google Scholar 

  11. Lambić, D.: A novel method of S-box design based on discrete chaotic map. Nonlinear Dyn. 87, 2407–2413 (2017)

    MathSciNet  Google Scholar 

  12. Wang, Q., Yu, S., Li, C., Lu, J., Fang, X., Guyeux, C., Bahi, J.M.: Theoretical design and FPGA-based implementation of higher-dimensional digital chaotic systems. IEEE Trans. Circuits Syst. I Regul. Pap. 63(3), 401–412 (2016)

    MathSciNet  Google Scholar 

  13. Lambić, D.: A new discrete chaotic map based on the composition of permutations. Chaos Solitons Fractals 78, 245–248 (2015)

    MathSciNet  MATH  Google Scholar 

  14. Lambić, D.: S-box design method based on improved one-dimensional discrete chaotic map. J. Inf. Telecommun. (2018). https://doi.org/10.1080/24751839.2018.1434723

    Article  Google Scholar 

  15. Wang, X., Feng, L., Zhao, H.: Fast image encryption algorithm based on parallel computing system. Inf. Sci. 486, 340–358 (2019)

    Google Scholar 

  16. Wang, X., Gao, S.: Image encryption algorithm for synchronously updating Boolean networks based on matrix semi-tensor product theory. Inf. Sci. 507, 16–36 (2020)

    MathSciNet  Google Scholar 

  17. Cavusoglu, U., Zengin, A., Pehlivan, I., Kacar, S.: A novel approach for strong S-Box generation algorithm design based on chaotic scaled Zhongtang system. Nonlinear Dyn. 87, 1081–1094 (2017)

    MATH  Google Scholar 

  18. Belazi, A., Khan, M., Abd El-Latif, A.A., Belghith, S.: Efficient cryptosystem approaches: S-boxes and permutation-substitution-based encryption. Nonlinear Dyn. 87, 337–361 (2017)

    Google Scholar 

  19. Ozkaynak, F., Celik, V., Ozer, A.B.: A new S-box construction method based on the fractional-order chaotic Chen system. Signal Image Video Process. (2016). https://doi.org/10.1007/s11760-016-1007-1

    Article  Google Scholar 

  20. Lambić, D., Nikolić, M.: Pseudo-random number generator based on discrete-space chaotic map. Nonlinear Dyn. 90, 223–232 (2018)

    MathSciNet  Google Scholar 

  21. Lambić, D., Nikolić, M.: New pseudo-random number generator based on improved discrete-space chaotic map. Filomat 933(8), 2257–2268 (2019)

    MathSciNet  Google Scholar 

  22. Lambić, D.: Security analysis of the efficient chaos pseudo-random number generator applied to video encryption. J. Electron. Test. 34, 709–715 (2018)

    Google Scholar 

  23. Lambić, D.: Security analysis and improvement of the pseudo-random number generator based on quantum chaotic map. Nonlinear Dyn. 94, 1117–1126 (2018)

    MathSciNet  Google Scholar 

  24. Lambić, D.: Security analysis of the pseudo-random bit generator based on multi-modal maps. Nonlinear Dyn. 91, 505–513 (2018)

    MathSciNet  Google Scholar 

  25. de la Fraga, L.G., Torres-Perez, E., Tlelo-Cuautle, E., Mancillas-Lopez, C.: Hardware Implementation of pseudo-random number generators based on chaotic maps. Nonlinear Dyn. (2017). https://doi.org/10.1007/s11071-017-3755-z

    Article  Google Scholar 

  26. Liu, H.J., Wang, X.Y.: Color image encryption using spatial bit-level permutation and high-dimension chaotic system. Opt. Commun. 284(16–17), 3895–3903 (2011)

    Google Scholar 

  27. Wang, X., Teng, L., Qin, X.: A novel colour image encryption algorithm based on chaos. Signal Process. 92(4), 1101–1108 (2012)

    MathSciNet  Google Scholar 

  28. Liu, H.J., Wang, X.Y., Kadir, A.: Image encrytion using DNA complementary rule and chaotic maps. Appl. Soft Comput. 12, 1457–1466 (2012)

    Google Scholar 

  29. Liu, H., Wang, X.: Color image encryption based on one-time keys and robust chaotic maps. Comput. Math. Appl. 59(10), 3320–3327 (2010)

    MathSciNet  MATH  Google Scholar 

  30. Wang, X.Y., Yang, L., Liu, R., Kadir, A.: A chaotic image encryption algorithm based on perceptron model. Nonlinear Dyn. 62, 615–621 (2010)

    MATH  Google Scholar 

  31. Chen, G.: A novel heuristic method for obtaining S-boxes. Chaos Solitons Fractals 36, 1028–1036 (2008)

    MathSciNet  MATH  Google Scholar 

  32. Wang, Y., Wong, K.W., Liao, X., Xiang, T.: A block cipher with dynamic S-boxes based on tent map. Commun. Nonlinear Sci. Numer. Simul. 14, 3089–3099 (2009)

    MathSciNet  MATH  Google Scholar 

  33. Ozkaynak, F., Ozer, A.B.: A method for designing strong S-Boxes based on chaotic Lorenz system. Phys. Lett. A 374, 3733–3738 (2010)

    MATH  Google Scholar 

  34. Liu, G., Yang, W., Liu, W., Dai, Y.: Designing S-boxes based on 3-D four-wing autonomous chaotic system. Nonlinear Dyn. 82, 1867–1877 (2015)

    MathSciNet  Google Scholar 

  35. Wang, X.Y., Wang, Q.: A novel image encryption algorithm based on dynamic S-boxes constructed by chaos. Nonlinear Dyn. 75(3), 567–576 (2014)

    Google Scholar 

  36. Lambić, D.: A novel method of S-box design based on chaotic map and composition method. Chaos Solitons Fractals 58, 16–21 (2014)

    MATH  Google Scholar 

  37. Lambić, D., Živković, M.: Comparison of random S-box generation methods. Publications de l’institut mathematique 93, 109–115 (2013)

    MathSciNet  MATH  Google Scholar 

  38. Zhang, Y.Q., Wang, X.Y.: A symmetric image encryption algorithm based on mixed linear-nonlinear coupled map lattice. Inf. Sci. 273, 329–351 (2014)

    Google Scholar 

  39. Zhang, Y.-Q., Wang, X.-Y.: A new image encryption algorithm based on non-adjacent coupled map lattices. Appl. Soft Comput. 26, 10–20 (2015)

    Google Scholar 

  40. Gottwald, G.A., Melbourne, I.: The 0–1 test for chaos: a review. In: Skokos, C., Gottwald, G.A., Laskar, J. (eds.) Chaos Detection and Predictability. Lecture Notes in Physics, vol. 915. Springer, Berlin (2016)

    Google Scholar 

  41. Flores-Vergara, A., Garcia-Guerrero, E., Inzunza-Gonzalez, E., Lopez-Bonilla, O., Rodriguez-Orozco, E., Cardenas-Valdez, J., Tlelo-Cuautle, E.: Implementing a chaotic cryptosystem in a 64-bit embedded system by using multiple-precision arithmetic. Nonlinear Dyn. 96, 1–20 (2019)

    Google Scholar 

  42. Microprocessor Standards Committee: IEEE Standard for Floating-Point Arithmetic. IEEE Std. 754–2008, 1–58 (August 2008)

  43. Lehmer, D.H.: Teaching combinatorial tricks to a computer. In: Proceeding of Symposia in Applied Mathematics Combinatorial Analysis, vol. 10, pp. 179–193. American Mathematical Society (1960)

  44. Knuth, D.E.: The Art of Coputer Programming Vol 2: Seminumerical Algorithms, pp. 124–125. Addison-Wesley, Reading (1969)

    Google Scholar 

  45. Cusick, T., Stanica, P.: Cryptographic Boolean Functions and Applications. Elsevier, Amsterdam (2009)

    MATH  Google Scholar 

  46. Webster, A., Tavares, S.: On the design of S-boxes. In: Advances in cryptology: Proceedings of CRYPTO’85. Lecture Notes in Computer Science, pp. 523–534 (1986)

  47. Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 4, 3–72 (1991)

    MathSciNet  MATH  Google Scholar 

  48. Keliher, L., Meijer, H., Tavares, S.: A new substitution-permutation network cryptosystem using key-dependent S-boxes. In: Proceedings of SAC’97, pp. 13–26. Canada (1997)

  49. Keliher, L.: Refined analysis of bounds related to linear and differential and linear cryptanalysis for the AES. In: Dobbertin, H., et al. (eds.) Advanced Encryption Standard–AES ’04, Bonn, 2004, Lecture Notes in Computer Science, pp. 42–57 (2005)

  50. Tlelo-Cuautle, E., Rangel-Magdaleno, J.J., Pano-Azucena, A.D., Obeso-Rodelo, P.J., Nunez-Perez, J.C.: FPGA realization of multi-scroll chaotic oscillators. Commun. Nonlinear Sci. Numer. Simul. 27(3), 66–80 (2015)

    MathSciNet  Google Scholar 

  51. Rodriguez-Orozco, E., Garcia-Guerrero, E.E., Inzunza-Gonzalez, E., Lopez-Bonilla, O.R., Flores-Vergara, A., Cardenas-Valdez, J.R., Tlelo-Cuautle, E.: FPGA-based chaotic cryptosystem by using voice recognition as access key. Electronics 7(12), 414 (2018)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dragan Lambić.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lambić, D. A new discrete-space chaotic map based on the multiplication of integer numbers and its application in S-box design. Nonlinear Dyn 100, 699–711 (2020). https://doi.org/10.1007/s11071-020-05503-y

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11071-020-05503-y

Keywords

Navigation