Next Article in Journal
Well-Posedness for a Class of Degenerate Itô Stochastic Differential Equations with Fully Discontinuous Coefficients
Next Article in Special Issue
Symmetry Evolution in Chaotic System
Previous Article in Journal
A Multistable Chaotic Jerk System with Coexisting and Hidden Attractors: Dynamical and Complexity Analysis, FPGA-Based Realization, and Chaos Stabilization Using a Robust Controller
Previous Article in Special Issue
A Symmetric Controllable Hyperchaotic Hidden Attractor
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Novel Method for Performance Improvement of Chaos-Based Substitution Boxes

1
Department of Computer Engineering, Faculty of Engineering, Munzur University, Tunceli 62000, Turkey
2
Department of Software Engineering, Faculty of Technology, Fırat University, Elazığ 23119, Turkey
*
Author to whom correspondence should be addressed.
Symmetry 2020, 12(4), 571; https://doi.org/10.3390/sym12040571
Submission received: 22 February 2020 / Revised: 11 March 2020 / Accepted: 16 March 2020 / Published: 5 April 2020
(This article belongs to the Special Issue Symmetry in Chaotic Systems and Circuits)

Abstract

:
Symmetry plays an important role in nonlinear system theory. In particular, it offers several methods by which to understand and model the chaotic behavior of mathematical, physical and biological systems. This study examines chaotic behavior in the field of information security. A novel method is proposed to improve the performance of chaos-based substitution box structures. Substitution box structures have a special role in block cipher algorithms, since they are the only nonlinear components in substitution permutation network architectures. However, the substitution box structures used in modern block encryption algorithms contain various vulnerabilities to side-channel attacks. Recent studies have shown that chaos-based designs can offer a variety of opportunities to prevent side-channel attacks. However, the problem of chaos-based designs is that substitution box performance criteria are worse than designs based on mathematical transformation. In this study, a postprocessing algorithm is proposed to improve the performance of chaos-based designs. The analysis results show that the proposed method can improve the performance criteria. The importance of these results is that chaos-based designs may offer opportunities for other practical applications in addition to the prevention of side-channel attacks.

1. Introduction

Developments in Industry 4.0, the Internet of Things (IoT) and artificial intelligence have changed our lives significantly. Although these changes make our lives easier in many ways, guaranteeing the security of the huge quantities information called big data is a serious problem. Strong cryptographic protocols are needed to address this problem. However, cryptology is a complex discipline. It is not enough to demonstrate that only certain security requirements are met. New methods and countermeasures should be constantly researched as new attack techniques are developed [1,2]. Application attacks are an important cryptanalysis technique that threatens existing encryption protocols [3]. One of the attack techniques, called side-channel analysis, is based on the principle of obtaining the secret key of the algorithm with the help of measurements such as sound, heat, light and power consumption after the encryption protocol is implemented on hardware such as a computer, mobile phones or FPGA cards.
Recent studies have shown that chaos-based encryption protocols may be more resistant to side-channel attacks than encryption protocols based on mathematical techniques. In the analysis carried out in [4], first, a side-channel analysis of the AES block encryption algorithm was performed. In the second stage of the analysis, a side-channel analysis of the AES block encryption algorithm was performed using chaotic substitution box (s-box) structures instead of the s-box structure based on mathematical methods proposed by Nyberg [5,6]. The second design is more resistant to side-channel attacks than the standard AES algorithm. In other words, chaos-based s-box structures are more resistant to side-channel attacks than the AES s-box structure, which has the best-known s-box design criteria. However, when a literature review was undertaken, it was shown that even chaos-based designs with the best s-box performance criteria were worse than the Nyberg s-box structure. For example, for nonlinearity measurements, which play an important role in confusion and diffusion requirements, the best achievable value in chaos-based designs is 106.75, while in the Nyberg s-box structure, that value is 112, which is the upper bound value that can be reached [7].
It is therefore possible for chaos-based designs to be more resistant to side-channel attacks than mathematical designs. However, the poor performance criteria for these designs are an important problem. This study seeks to address this problem. Various studies have been published showing that the performance criteria can be improved with the help of optimization algorithms. However, in these approaches, there is another design problem, i.e., the additional processing cost of optimization algorithms. In this study, it has been shown that s-box performance criteria can be improved by applying various postprocessing techniques to chaos-based s-box designs. The practical applicability of the proposed method, its simple structure, and the speed of producing results have been evaluated as the advantages of the proposed method. This also raised a new research question regarding how s-box structures with better performance criteria can be obtained by using different postprocessing techniques in the future.
The rest of the study is organized as follows. In Section 2, the general design principle of chaos-based s-box structures and the basic milestones related to the literature are explained. In Section 3, the details of the proposed postprocessing technique are presented to improve the s-box performance criteria. In Section 4, the success of the proposed method is tested by providing various analysis results. The obtained results are interpreted and a road map for future studies is presented in Section 5.

2. Chaos-Based S-Box Structures

Chaos theory offers researchers various opportunities in many areas of science [8]. The rich dynamics that it contains have always made chaotic systems a popular research area. In addition to its use in modeling and control areas, its random behavior has led cryptography experts to focus on this field [9]. The basic idea behind this interest is that confusion and diffusion requirements can be met with the principle of sensitive dependence on initial conditions and control parameters. Confusion and diffusion requirements are two important properties of encryption protocols. These requirements were identified by Claude Shannon in 1945. “Confusion makes it difficult to find the key from the ciphertext and if a single bit in a key is changed, most or all the bits in the ciphertext will be affected. Diffusion means that if we change a single bit of the plaintext, then (statistically) half of the bits in the ciphertext should change”. It has been suggested that these requirements can be met using chaotic systems, since chaotic outputs are extremely sensitive to changes in initial conditions and control parameters, and have a nonlinear characteristic. Researchers have used chaotic systems as an entropy source in cryptographic designs. They used the initial condition and control parameters of chaotic systems as the secret key of cryptographic protocols. It has been suggested that different entropy sources can be produced by using different initial conditions and control parameters, as they will produce different outputs with small changes that may occur in the initial conditions and control parameters. Many cryptographic protocols such as image encryption algorithms [10,11], key generators [12,13] and s-box designs [14] have been proposed using this design idea, as visualized in Figure 1.
Although this design approach has been widely studied, the security analysis of some proposals has not been done according to certain criteria, which has caused various security problems. Chaos-based s-box designs stand out as a design class that is not affected by these problems, because the requirements for s-box performance analysis are almost standardized [15,16]. Bijective, nonlinearity, bit independence criterion (BIC), strict avalanche criterion (SAC) and input/output XOR distribution criteria are the standard measurements used in analysis processes of s-boxes. A nonlinearity criterion can be associated with the confusion criterion, which is one of the general characteristics of encryption algorithms; the ideal value for this criterion is 112, and the ideal value for the strict avalanche criterion is 0.5. This value indicates the difficulty of making statistical inferences. Values smaller or greater than 0.5 increase the success of statistical analysis. BIC measurement is related to nonlinearity and SAC measurements through the relationship between input and output bits. Input/output XOR distribution is related to differential cryptanalysis. To show its resistance against differential attacks, the maximum value that can be calculated. The expected value is 4; larger values indicate that differential attacks can be more successful [14,15,16].
In the simplest terms, s-box structures have the mathematical model given in Equation (1). In other words, it is a bijective function that converts values in a certain range to values in another range. The AES s-box structure is a nonlinear function that maps 256 values between 0 and 255 to 256 values between 0 and 255. Therefore, in the literature, attempts have been made to obtain different s-box structures by converting the chaotic system outputs to 256 different values. Many different s-box structures have been generated by changing the initial conditions and control parameters. Also, different chaotic system classes or different conversion algorithms have been used to improve the s-box performance criteria.
S : F 2 n ( x 1 , , x n ) F 2 m ( y 1 , , y m )
When design studies are classified in terms of chaotic system types, there are two general classes: discrete and continuous-time chaotic systems. Discrete-time systems are among the preferred systems for researchers in the design process [17,18,19,20,21]. The main reason for this is that the systems can produce very fast results due to their simple mathematical models. The biggest advantage of continuous-time systems is that they have more complex mathematical models than discrete-time systems [22,23,24,25,26]. It is thought that this complexity will positively affect the quality of the entropy source. To use this advantage of continuous-time systems most effectively, special chaotic systems such as hyperchaotic [27,28], time-delay [29,30] and fractional-order systems [31,32] have also been used in the design process.
Another remarkable element of the general design architecture visualized in Figure 1 is the conversion function. The purpose of this function is to convert chaotic system outputs into an entropy source. In the literature, two conversion functions are most common. The first is the threshold value function. As stated in Equation (2), the chaotic system outputs are converted to 0 or 1 values by comparing them with a threshold value. Choosing the appropriate threshold value is a critical design problem. It has been shown that successful results can be obtained if 0.5 is selected as the threshold value in many sources [33,34]. The other conversion function is the mode function. It has been shown in various studies that the mode function has various advantages, since it is a one-way function which guarantees various statistical properties [35,36,37]. Due to these advantages, in the proposed method, the mode function has been used to transform the chaotic entropy source into s-box structures.
f t h r e s h o l d ( x ) : { 0 x 0.5 1 x > 0.5

3. Detail of Proposed Method

Block encryption algorithms are ineffective in the encryption of digital images. One of the most important reasons for this problem is the high correlation between the pixel values of an image [38]. Usually, images are represented by a matrix with a size of m × n   . The values of m and n indicate the values of the row and column, respectively. One of the proposed approaches to solving the correlation problem is to reposition the matrix cells using the zigzag transformation method, as shown in Figure 2. In this study, we propose the use of the zigzag reading approach as a postprocessing technique.
Since AES-like s-box designs comprise a matrix with a size of 16 × 16, the zigzag transformation approach can be easily performed. The flowchart of the proposed method is given in Figure 3. The operation of the algorithm is given step by step below. Also, the pseudo code is expressed in Table 1 for the logistic map.
Step 1.
A discrete or continuous time chaotic system is chosen.
Step 2.
The initial condition and control parameter values in which the chaotic system can exhibit rich random features are determined.
Step 3.
State variable(s) of the chaotic system are calculated. Preferably, the first 1000 values can be ignored to eliminate the effects of transient response.
Step 4.
The status variable value, which is the fractional value, is converted to a decimal value between 0–255 by applying mod 256.
Step 5.
If the decimal value is not included in the s-box, it is added, otherwise a new state variable value is calculated, which continues until the table is full.
Step 6.
The positions of s-box cells are shuffled using zigzag transformation.

4. Performance Analysis of Proposed Method

The study is based on a general s-box generator algorithm to examine the effect of the proposed postprocessing technique on the s-box performance. A flowchart of the s-box generator algorithm is given in Figure 3. The details of this algorithm and the program prepared for the Windows operating system can be accessed from [7,14]. Researchers can generate s-box structures using the original method, and verify their performance improvements for new s-box structures modified using the postprocessing technique through the program in [14].
The effect of the proposed method on the performance criteria was analyzed in this section. As explained, there are five basic criteria for s-box performance analysis. The bijective criterion is guaranteed by the proposed method. Therefore, this criterion is not included in the analysis tables. Two main categories can be used to classify chaotic systems. These categories are discrete and continuous-time chaotic systems. Discrete-time systems are first-order difference equations. Continuous-time chaotic systems are at least third-order differential equations [8]. An analysis of six different chaotic systems was carried out using three different chaotic systems for both chaotic system classes. Twenty-five different s-box structures were generated for each chaotic system class. Logistic map, sine map, and circle map are used as discrete-time chaotic systems. Performance comparisons for original and improvement s-box structures are given in Table 2, Table 3 and Table 4 respectively. Similarly, performance comparisons for the original and improved s-box structures generated for each of the continuous-time Lorenz, Labyrinth Rene Thomas system, and Chua systems are given in Table 5, Table 6 and Table 7, respectively. To show the success of the proposed method, care was taken to ensure that the average nonlinearity property of all the original s-box structures used in the analysis was less than 103. Performance improvement was observed in all the s-box structures given in the analysis tables.
The statistical properties of the chaotic data used in the s-box generation process are not included in this section. In [35], it is shown that the performance criteria of the s-box structures to be generated using the data which do not show chaotic behavior may be better than the s-box structures generated from chaotic data. In addition, in the code given in Table 1, the initial condition of the logistic map used as the chaotic system was chosen randomly. In other words, the proposed method provides performance improvement, regardless of the statistical properties of the entropy source. This is another strength of the proposed method.

5. Conclusions

Chaotic systems will provide various opportunities for cryptology sciences. Among these, a successful design approach is chaos-based s-box designs. However, the fact that chaos-based s-boxes are worse in terms of performance criteria than designs based on mathematical transformations is a serious problem. This problem is addressed in the study. The question of whether performance improvements of chaos-based designs can be achieved using various postprocessing methods was explored. In the study, the zigzag transformation method, which has a very simple structure, was used. It was observed that the proposed method provides performance improvements in chaos-based s-box structures that have performance characteristics that can be evaluated below average. Since the performance criteria of the chaos-based s-box structures are very close to each other, comparisons were made using the nonlinearity measurement, which is a criterion that can reflect the difference in the best way. In a literature review for the s-box, it was observed that the average value for the nonlinearity value is 103. Therefore, care was taken to ensure that the average nonlinearity value of all the s-box values used in the analysis was below 103. In line with these conditions, 150 different s-box structures were generated. The generated s-box structures were obtained from six different chaotic systems selected from two different chaotic system classes. The reason for using different chaotic systems was to show that the proposed method can be successful for all chaotic systems. All these s-box structures are explicitly presented for the examination of other researchers on a web page [39].
If a general evaluation is made, the advantages of the proposed method are listed below.
  • It has been shown that s-box performance criteria can be improved using a postprocessing algorithm.
  • The proposed postprocessing algorithm for performance improvements has a simple and elegant structure.
  • Speed, computational complexity, and user friendliness are strong features of the proposed method.
  • Considering these advantages, it can be said that the proposed postprocessing algorithm is a more convenient method for performance improvement compared to the optimization algorithms described in the literature to date.
  • The proposed method can give successful results, regardless of the chaotic system type and class.
  • Only the s-box generator should not be considered as the output of the study. It has been shown that new designs can be developed that can be used as a counter measurement to prevent side channel attacks.
Despite these advantages, the proposed postprocessing idea should be based on a more robust foundation in future studies. Some possible avenues for future studies are listed below.
  • Many different postprocessing algorithms can be developed to achieve performance improvements. An example is the displacement of s-box rows or columns.
  • In this study, postprocessing was applied to only one s-box generator. The success of the proposed method on different s-box generators should be evaluated.
  • The postprocessing technique gives successful results for the nonlinearity criteria of 103 and below. However, the question of how performance improvements can be achieved for designs with better nonlinearity measurements should be investigated.
  • The fact that the performance improvement is independent of the chaotic system type and class reveals that the proposed method can produce successful outputs from different entropy sources. Performance improvements will be investigated for s-box structures that will be designed in the future using different entropy sources.
  • The practical applicability of chaos-based s-box structures in the field of information security should be investigated.
  • Applications of the obtained outputs in different fields can be investigated, such as W-MSR-type resilient algorithms, to cope with attacks in complex networks [40,41].

Author Contributions

F.A. and F.Ö. Wrote and edited the manuscript. All authors have read and agreed to the published version of the manuscript.

Acknowledgments

The authors gratefully thank to the Referee for the constructive comments and recommendations which definitely help to improve the readability and quality of the study.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Li, C.; Zhang, Y.; Yong, E. When an attacker meets a cipher-image in 2018: A year in review. J. Inf. Sec. Appl. 2019, 48, 1–9. [Google Scholar] [CrossRef] [Green Version]
  2. Özkaynak, F. Brief Review on Application of Nonlinear Dynamics in Image Encryption. Nonlinear Dyn. 2018, 92, 305–313. [Google Scholar] [CrossRef]
  3. Cho, J.; Kim, T.; Kim, S.; Im, M.; Kim, T.; Shin, Y. Real-Time Detection for Cache Side Channel Attack using Performance Counter Monitor. Appl. Sci. 2020, 10, 984. [Google Scholar] [CrossRef] [Green Version]
  4. Açıkkapı, M.S.; Özkaynak, F.; Özer, A.B. Side-channel Analysis of Chaos-based Substitution Box Structures. IEEE Access 2019, 79030–79043. [Google Scholar] [CrossRef]
  5. Nyberg, K. Differentially uniform mappings for cryptography. In Workshop on the Theory and Application of of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 1994; Volume 765, pp. 55–64. [Google Scholar]
  6. Daemen, J.; Rijmen, V. AES proposal: Rijndael. In Proceedings of the 1st Advanced Encryption Conference, Ventura, CA, USA, 20–22 August 1998; pp. 1–45. [Google Scholar]
  7. Özkaynak, F. Construction of Robust Substitution Boxes Based on Chaotic Systems. Neural Comp. Appl. 2019, 31, 3317–3326. [Google Scholar] [CrossRef]
  8. Strogatz, S. Nonlinear Dynamics and Chaos: With Applications to Physics, Biology, Chemistry, and Engineering (Studies in Nonlinearity); Westview Press: Boulder, CO, USA, 2001. [Google Scholar]
  9. Kocarev, L.; Lian, S. Chaos Based Cryptography Theory Algorithms and Applications; Springer: Berlin/Heidelberg, Germany, 2011. [Google Scholar]
  10. Zhu, C.; Wang, G.; Sun, K. Cryptanalysis and Improvement on an Image Encryption Algorithm Design Using a Novel Chaos Based S-Box. Symmetry 2018, 10, 399. [Google Scholar] [CrossRef] [Green Version]
  11. Zhang, X.; Wang, X. Multiple-Image Encryption Algorithm Based on the 3D Permutation Model and Chaotic System. Symmetry 2018, 10, 660. [Google Scholar] [CrossRef] [Green Version]
  12. Ding, L.; Liu, C.; Zhang, Y.; Ding, Q. A New Lightweight Stream Cipher Based on Chaos. Symmetry 2019, 11, 853. [Google Scholar] [CrossRef] [Green Version]
  13. Demir, K.; Ergün, S. An Analysis of Deterministic Chaos as an Entropy Source for Random Number Generators. Entropy 2018, 20, 957. [Google Scholar] [CrossRef] [Green Version]
  14. Özkaynak, F. An Analysis and Generation Toolbox for Chaotic Substitution Boxes: A Case Study Based on Chaotic Labyrinth Rene Thomas System. Iran. J. Sci. Tech. Trans. Elect. Eng. 2020, 44, 89–98. [Google Scholar] [CrossRef]
  15. Cusick, T.; Stanica, P. Cryptographic Boolean Functions and Applications; Elsevier: Amsterdam, The Netherlands, 2009. [Google Scholar]
  16. Wu, C.; Feng, D. Boolean Functions and Their Applications in Cryptography; Springer: Berlin/Heidelberg, Germany, 2016. [Google Scholar]
  17. Ahmad, M. Random search based efficient chaotic substitution box design for image encryption. Int. J. Rough Sets Data Anal. 2018, 5, 131–147. [Google Scholar] [CrossRef]
  18. Hussain, I.; Anees, A.; Al-Maadeed, T.A.; Mustafa, M.T. Construction of S-Box Based on Chaotic Map and Algebraic Structures. Symmetry 2019, 11, 351. [Google Scholar] [CrossRef] [Green Version]
  19. Zahid, A.H.; Arshad, M.J. An Innovative Design of Substitution-Boxes Using Cubic Polynomial Mapping. Symmetry 2019, 11, 437. [Google Scholar] [CrossRef] [Green Version]
  20. Zhu, S.; Wang, G.; Zhu, C. A Secure and Fast Image Encryption Scheme Based on Double Chaotic S-Boxes. Entropy 2019, 21, 790. [Google Scholar] [CrossRef] [Green Version]
  21. Liu, H.; Zhao, B.; Huang, L. Quantum Image Encryption Scheme Using Arnold Transform and S-box Scrambling. Entropy 2019, 21, 343. [Google Scholar] [CrossRef] [Green Version]
  22. Lai, Q.; Akgul, A.; Li, C.; Xu, G.; Çavuşoğlu, Ü. A New Chaotic System with Multiple Attractors: Dynamic Analysis, Circuit Realization and S-Box Design. Entropy 2018, 20, 12. [Google Scholar] [CrossRef] [Green Version]
  23. Lu, Q.; Zhu, C.; Wang, G. A Novel S-Box Design Algorithm Based on a New Compound Chaotic System. Entropy 2019, 21, 1004. [Google Scholar] [CrossRef] [Green Version]
  24. Liu, L.; Zhang, Y.; Wang, X. A Novel Method for Constructing the S-Box Based on Spatiotemporal Chaotic Dynamics. Appl. Sci. 2018, 8, 2650. [Google Scholar] [CrossRef] [Green Version]
  25. Wang, X.; Akgul, A.; Cavusoglu, U.; Pham, V.-T.; Vo Hoang, D.; Nguyen, X.Q. A Chaotic System with Infinite Equilibria and Its S-Box Constructing Application. Appl. Sci. 2018, 8, 2132. [Google Scholar] [CrossRef] [Green Version]
  26. Wang, X.; Çavuşoğlu, Ü.; Kacar, S.; Akgul, A.; Pham, V.-T.; Jafari, S.; Alsaadi, F.E.; Nguyen, X.Q. S-Box Based Image Encryption Application Using a Chaotic System without Equilibrium. Appl. Sci. 2019, 9, 781. [Google Scholar] [CrossRef] [Green Version]
  27. Al Solami, E.; Ahmad, M.; Volos, C.; Doja, M.N.; Beg, M.M.S. A New Hyperchaotic System-Based Design for Efficient Bijective Substitution-Boxes. Entropy 2018, 20, 525. [Google Scholar] [CrossRef] [Green Version]
  28. Islam, F.; Liu, G. Designing S-box based on 4D-4 wing hyperchaotic system. 3D Res. 2017, 8, 9. [Google Scholar] [CrossRef]
  29. Özkaynak, F.; Yavuz, S. Designing chaotic S-boxes based on time-delay chaotic system. Nonlinear Dyn. 2013, 74, 551–557. [Google Scholar] [CrossRef]
  30. Khan, M.; Shah, T.; Batool, S.I. Construction of S-box based on chaotic Boolean functions and its application in image encryption. Neural Comp. Appl. 2016, 27, 677–685. [Google Scholar] [CrossRef]
  31. Özkaynak, F.; Çelik, V.; Özer, A.B. A New S-Box Construction Method Based on the Fractional Order Chaotic Chen System. Signal Image Video Proc. 2017, 11, 659–664. [Google Scholar] [CrossRef]
  32. Zahid, A.H.; Arshad, M.J.; Ahmad, M. A Novel Construction of Efficient Substitution-Boxes Using Cubic Fractional Transformation. Entropy 2019, 21, 245. [Google Scholar] [CrossRef] [Green Version]
  33. Tanyıldızı, E.; Özkaynak, F. A New Chaotic S-Box Generation Method Using Parameter Optimization of One Dimensional Chaotic Maps. IEEE Access 2019, 117829–117838. [Google Scholar] [CrossRef]
  34. Anees, A.; Hussain, I. A Novel Method to Identify Initial Values of Chaotic Maps in Cybersecurity. Symmetry 2019, 11, 140. [Google Scholar] [CrossRef] [Green Version]
  35. Özkaynak, F. On the Effect of Chaotic System in Performance Characteristics of Chaos Based S-box Designs. Phys. A Stat. Mech. Appl. 2020, 124072. [Google Scholar] [CrossRef]
  36. Stoyanova, B.; Ivanova, T. CHAOSA: Chaotic map based random number generator on Arduino platform. AIP Conf. Proc. 2019, 2172, 090001. [Google Scholar] [CrossRef]
  37. Zhu, S.; Zhu, C.; Wang, W. A New Image Encryption Algorithm Based on Chaos and Secure Hash SHA-256. Entropy 2018, 20, 716. [Google Scholar] [CrossRef] [Green Version]
  38. Yang, C.-H.; Chien, Y.-S. FPGA Implementation and Design of a Hybrid Chaos-AES Color Image Encryption Algorithm. Symmetry 2020, 12, 189. [Google Scholar] [CrossRef] [Green Version]
  39. Available online: http://www.kriptarium.com/symmetry.html (accessed on 3 November 2019).
  40. Shang, Y. Hybrid consensus for averager-copier-voter networks with non-rational agents. Chaos Solitons Fractals 2018, 110, 244–251. [Google Scholar] [CrossRef]
  41. Shang, Y. Consensus of hybrid multi-agent systems with malicious nodes. IEEE Trans. Circuits Syst. II Express Briefs 2019. [Google Scholar] [CrossRef]
Figure 1. General design approach for chaos-based cryptographic protocol designs.
Figure 1. General design approach for chaos-based cryptographic protocol designs.
Symmetry 12 00571 g001
Figure 2. General structure of zigzag transformation approach.
Figure 2. General structure of zigzag transformation approach.
Symmetry 12 00571 g002
Figure 3. Flowchart of the proposed method.
Figure 3. Flowchart of the proposed method.
Symmetry 12 00571 g003
Table 1. The pseudo code of chaotic s-box generation.
Table 1. The pseudo code of chaotic s-box generation.
ChaoticSboxGenerate()
begin

  sbox=[0:255]
  for(k=0;k<256;I++)
    sbox[k]=-1
  end for

  xOld= Random_Selection [0,1]

  for(i=0;I<1000;I++)
    xNew=4*xOld*(1-xOld)
    xOld=xNex
  end for

  j=0;
  while (j<sbox.lenght)
    value=(xNex*100000000)%256
    if(!contain(sbox,value))
      sbox[j]=value
      j++;
    end if
    xNew=r*xOld*(1-xOld)
    xOld=xNex
  end while

  return ZigZagTransform(sbox)
end

contain(array, value)
begin
  for(int i=0;i<array.length;i++)
    if(array[i]==value)
      return true
    end if
  end for
  return false
end

Table 2. Performance comparisons for original and improved s-boxes based on a logistic map.
Table 2. Performance comparisons for original and improved s-boxes based on a logistic map.
Performance Criteria for Original S-boxPerformance Criteria for Improved S-box
Name.Average NonlinearitySACBIC-Non.BIC-SACXORAverage NonlinearitySACBIC-Non.BIC-SACXOR
L.map_1100.750.4971102.710.4992121050.5046103.640.500910
L.map_2102.50.5051104.860.5012121030.5056102.930.500412
L.map_3102.750.502103.210.502212104.50.5027102.930.498312
L.map_4103.50.4985104.290.498110104.750.5049103.710.497910
L.map_5101.750.4998103.210.499610104.50.4983103.640.501112
L.map_6103.250.4976103.640.496810103.750.4973103.290.501312
L.map_71020.5051103.070.501712104.250.491103.640.50112
L.map_8101.250.5056103.290.50312103.750.4934103.860.496212
L.map_9103.750.5059102.640.499710104.50.4907103.860.497810
L.map_101030.5015104.710.502312104.50.498103.50.501810
L.map_11103.50.5012103.360.4999101040.4998104.140.501812
L.map_12103.250.5049103.640.494810103.50.5102.360.497812
L.map_13102.250.5042103.640.50312103.250.5022104.070.496310
L.map_141020.512103.360.4969121030.4971102.860.500712
L.map_15102.750.5007103.860.500110103.250.50881040.500512
L.map_161010.5039103.070.497610103.50.5005102.860.497412
L.map_17102.50.5134102.860.510103.50.5056104.290.497810
L.map_18103.50.499103.640.494112103.750.5161103.640.495710
L.map_19102.750.5073102.930.503712103.750.5002102.50.501810
L.map_20103.250.4911030.4951101040.5042103,50.499310
L.map_21102.50.5078102.860.498510103.750.5154103.640.501314
L.map_22102.750.4966103.710.499710103.750.50661030.497312
L.map_23102.250.5012103.50.501512103.250.5044103.360.502212
L.map_24102.50.5068104.360.498612104.250.511104.210.500610
L.map_25103.250.5012103.290.499212104.240.5071104.710.502710
Table 3. Performance comparisons for original and improved s-boxes based on a sine map.
Table 3. Performance comparisons for original and improved s-boxes based on a sine map.
Performance Criteria for Original S-boxPerformance Criteria for Improved S-box
Name.Average NonlinearitySACBIC-Non.BIC-SACXORAverage NonlinearitySACBIC-Non.BIC-SACXOR
S.map_1101.750.5122104.070.498514103.50.4924103.640.491112
S.map _21030.5046102.860.496412104.50.5027103.640.497710
S.map _3102.250.4988102.50.49812104.250.4978103.930.501712
S.map _41030.5063103.790.502912104.50.5034103.430.501312
S.map _5103.250.4973103.570.497812104.50.51103.930.500612
S.map _6102.50.511040.4967121030.511103.640.492110
S.map _7103.50.501102.790.499112103.750.5093103.50.50410
S.map _8102.50.5002104.070.5005121050.5083103.790.502910
S.map _9103.750.5002103.570.495121040.51031030.498812
S.map _10101.50.4973103.570.498110103.250.49341040.49912
S.map _11103.750.4934104.290.499912104.50.5083104.50.495212
S.map _121020.50541030.4963121030.5103103.430.496312
S.map _13102.50.4993104.290.496714103.750.49711030.50112
S.map _14101.50.5007103.640.50110102.50.5056104.140.500310
S.map _151020.499103.710.500312102.750.498103.710.495712
S.map _161030.5002104.070.502612130.250.51661030.492512
S.map _17101.750.4973102.860.4995121020.4961103.430.499810
S.map _181030.5022103.070.497210103.50.4988103.140.49910
S.map _19102.750.4978103.430.499810104.750.4976103.070.500512
S.map _20103.250.4973103.210.495912104.750.501103.860.501312
S.map _21102.250.4934103.210.497810104.50.4998104.140.502912
S.map _22103.250.5017102.860.4987121050.5029105.070.501710
S.map _231030.5012103.570.501412103.750.5107104.360.499712
S.map _241030.5078103.710.499410103.750.50591040.500710
S.map _25102.750.5044103.140.500910103.250.5005103.290.502112
Table 4. Performance comparisons for original and improved s-boxes based on a circle map.
Table 4. Performance comparisons for original and improved s-boxes based on a circle map.
Performance Criteria for Original S-boxPerformance Criteria for Improved S-box
Name.Average NonlinearitySACBIC-Non.BIC-SACXORAverage NonlinearitySACBIC-Non.BIC-SACXOR
C.map_1102.250.5098102.930.49512104.250.5015102.790.503110
C.map_2103.50.5027103.290.50110105.50.5042103.640.505510
C.map_3102.750.5029104.140.490212105.750.5005103.070.49510
C.map_4103.50.4915103.430.497310104.250.5005102.860.497410
C.map_51020.5115103.570.496512102.50.5007104.070.50112
C.map_6103.250.5105102.930.502212104.50.4917103.290.498810
C.map_7102.250.498102.930.502412104.250.502103.640.498312
C.map_8100.750.4998104.070.4961121050.4954103.710.502612
C.map_91020.498103.070.500912102.750.5066103.860.497710
C.map_10103.250.4978103.360.501712103.50.50371030.498614
C.map_111030.49461030.503414104.250.5007103.50.500412
C.map_12103.50.4944103.290.501912105.250.4976103.430.494610
C.map_13103.50.4932102.710.502101040.5103.360.495712
C.map_14103.250.5061103.210.498210105.50.5039103.290.499510
C.map_151020.4951104.630.505210104.250.5029103.930.501510
C.map_16102.250.49681040.4957101040.5037104.860.504410
C.map_17102.750.4939104.070.501210104.50.4924103.790.497112
C.map_18102.750.50831020.4979101030.5015104.210.498310
C.map_191030.511030.501710104.250.4978103.710.497610
C.map_20101.50.50781030.501112103.250.5034102.50.502514
C.map_21101.750.501102.430.497710102.250.49931040.499210
C.map_221020.50271030.492510102.250.5112103.710.501410
C.map_231030.4976103.140.500210103.750.4937102.570.499514
C.map_24102.750.4917104.570.498310103.750.4956104.790.500412
C.map_25101.750.5171102.860.501412104.750.5073102.790.496610
Table 5. Performance comparisons for original and improved s-boxes based on a Lorenz system.
Table 5. Performance comparisons for original and improved s-boxes based on a Lorenz system.
Performance Criteria for Original S-boxPerformance Criteria for Improved S-box
Name.Average NonlinearitySACBIC-Non.BIC-SACXORAverage NonlinearitySACBIC-Non.BIC-SACXOR
Lorenz_1101.50.4902103.640.498810103.750.4973103.210.504112
Lorenz _2103.250.5044103.290.5063121050.5037102.790.498912
Lorenz _3101.750.5063103.360.4911121030.49981030.498512
Lorenz _4102.750.5042103.50.500512104.250.5027103.210.501310
Lorenz _5103.750.5095104.860.492812104.250.50241030.503912
Lorenz _6103.50.4944103.790.501512105.50.49371040.499110
Lorenz _7102.50.5027103.210.495912106.250.4929104.070.49914
Lorenz _8102.250.4978103.140.500214103.250.4912103.210.502912
Lorenz _9102.250.4954104.210.512105.50.499103.070.495712
Lorenz _10103.250.5029103.360.495912103.750.5068103.430.502812
Lorenz _11101.50.5002104.070.501810103.750.4961103.070.503612
Lorenz _12101.250.5085103.710.4981101030.5015103.29503312
Lorenz _131010.5029103.640.4989101050.5039103.210.499312
Lorenz _14102.750.4934103.930.493812104.50.4988103.50.499212
Lorenz _15103.250.49951030.499610103.50.4985103.290.504510
Lorenz _161030.4961103.070.498714103.250.5071104.070.500812
Lorenz _17103.750.5093103.570.501512104.250.4917103.860.495814
Lorenz _18102.750.5068103.070.499410103.250.4939103.290.49912
Lorenz _19101.250.4998102.790.5029121030.491104.790.502910
Lorenz _20103.250.5098102.790.501510104.250.499103.570.497310
Lorenz _21103.50.4973103.210.495912103.750.4971102.710.498512
Lorenz _22103.250.5046103.210.496412104.240.4988103.290.498612
Lorenz _23102.750.50171030.50412103.750.5007103.860.499112
Lorenz _24103.50.5005103.140.500710103.750.4978102.430.496412
Lorenz _25102.750.5017104.140.500312105.50.4993103.710.499312
Table 6. Performance comparisons for original and improved s-boxes based on the Labyrinth Rene Thomas system.
Table 6. Performance comparisons for original and improved s-boxes based on the Labyrinth Rene Thomas system.
Performance Criteria for Original S-boxPerformance Criteria for Improved S-box
Name.Average NonlinearitySACBIC-Non.BIC-SACXORAverage NonlinearitySACBIC-Non.BIC-SACXOR
Thomas_1101.750.5046103.860.501810103.50.4966103.860.499710
Thomas _2103.250.4993103.290.499510104.50.4932103.070.497112
Thomas _3102.50.5039104.430.4937121040.5002103.50.502212
Thomas _4103.50.5132104.070.4962121040.5032102.930.495712
Thomas _5102.50.5037103.640.4982121040.5022103.860.503314
Thomas _6103.250.51103.290.49912104.250.5015103.360.495210
Thomas _7103.250.4944103.360.496712104.250.5034104.140.504710
Thomas _81030.5054102.930.50212104.750.5137103.570.50212
Thomas _9103.250.4893103.430.496212105.250.5088103.640.501712
Thomas _101020.4963104.070.493912105.50.5095103.710.499210
Thomas _111030.5071102.790.4975101040.502103.290.49610
Thomas _121020.4976104.710.4963121030.5149103.430.503112
Thomas _13102.250.5037103.140.494110103.50.5083103.50.499910
Thomas _14102.750.5103.360.5001101030.4971103.140.500812
Thomas _15103.250.5117102.290.4978101040.5063104.070.495112
Thomas _161030.5017102.640.502101040.5105103.860.503712
Thomas _171010.4961103.070.50112104.250.4897103.860.49810
Thomas _18102.50.5056103.860.499410103.50.5078103.570.504710
Thomas _19103.50.4995103.140.501710103.750.4924103.210.496714
Thomas _201030.5078103.50.497110104.50.5012104.070.500612
Thomas _21103.250.50951040.4996121040.50491030.498310
Thomas _221030.5027104.140.500910103.750.4998104.210.501710
Thomas _23102.50.50881040.5021121040.5056104.570.498310
Thomas _24102.50.5051104.140.496912104.50.4998103.50.49810
Thomas _25103.250.4983102.860.505912103.50.4951103.790.500110
Table 7. Performance comparisons for original and improved s-boxes based on a Chua circuit.
Table 7. Performance comparisons for original and improved s-boxes based on a Chua circuit.
Performance Criteria for Original S-boxPerformance Criteria for Improved S-box
Name.Average NonlinearitySACBIC-Non.BIC-SACXORAverage NonlinearitySACBIC-Non.BIC-SACXOR
Chua_1103.750.4922103.640.498814104.250.5051103.640.499910
Chua _2103.750.4995103.290.49412104.750.5078104.210.494312
Chua _3102.250.4939103.790.50612105.50.5063102.860.500112
Chua _4103.250.5032104.570.5054101050.51103.210.504610
Chua _5103.50.49541030.502812103.750.4956103.50.494810
Chua _6103.50.5034103.290.50212104.250.50271040.497310
Chua _71030.5027103.570.502412103.750.5051103.210.499512
Chua _8102.50.5029104.290.5015101040.5068103.210.499410
Chua _9102.750.5059103.290.501110105.250.5034103.50.500912
Chua _101030.4956103.430.495812104.50.5027103.570.498612
Chua _11102.750.5022103.360.497112104.250.4968103.790.49812
Chua _12103.750.5039103.430.499910104.750.4976104.070.501812
Chua _13101.750.498104.070.498112104.750.4985103.570.499312
Chua _141020.5103.640.499412103.50.5024104.290.50212
Chua _15102.50.50491040.499410103.50.5029103.360.503712
Chua _161030.4939103.290.499314104.250.5081102.710.500610
Chua _171030.5044103.860.50212105.50.4998103.570.497912
Chua _181030.4922103.640.501212103.50.4983102.290.497912
Chua _19102.750.5034104.570.499812104.250.5103.570.493110
Chua _20103.250.5056103.790.499212103.50.4922102.50.497612
Chua _21102.250.5007103.140.506512103.50.4956103.070.495614
Chua _22103.250.4917103.360.4985101050.5088103.50.493712
Chua _23101.250.4995103.360.49312103.750.4915103.290.499212
Chua _241030.5103102.790.492914104.50.5007103.640.504210
Chua _25102.750.499103.570.498512103.250.50341030.501312

Share and Cite

MDPI and ACS Style

Artuğer, F.; Özkaynak, F. A Novel Method for Performance Improvement of Chaos-Based Substitution Boxes. Symmetry 2020, 12, 571. https://doi.org/10.3390/sym12040571

AMA Style

Artuğer F, Özkaynak F. A Novel Method for Performance Improvement of Chaos-Based Substitution Boxes. Symmetry. 2020; 12(4):571. https://doi.org/10.3390/sym12040571

Chicago/Turabian Style

Artuğer, Fırat, and Fatih Özkaynak. 2020. "A Novel Method for Performance Improvement of Chaos-Based Substitution Boxes" Symmetry 12, no. 4: 571. https://doi.org/10.3390/sym12040571

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop