Next Article in Journal
Carbon Nanotubes (CNTs) in Asphalt Binder: Homogeneous Dispersion and Performance Enhancement
Previous Article in Journal
Cascaded Machine-Learning Technique for Debris Classification in Floor-Cleaning Robot Application
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Novel Method for Constructing the S-Box Based on Spatiotemporal Chaotic Dynamics

1
City Institute, Dalian University of Technology, Dalian 116600, China
2
School of Information Science & Technology, Xiamen University Tan Kah Kee College, Xiamen University Zhangzhou Campus, Zhangzhou 363105, China
3
Information Science & Technology College, Dalian Maritime University, Dalian 116026, China
4
Faculty of Electronic Information and Electrical Engineering, Dalian University of Technology, Dalian 116024, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2018, 8(12), 2650; https://doi.org/10.3390/app8122650
Submission received: 5 November 2018 / Revised: 7 December 2018 / Accepted: 11 December 2018 / Published: 17 December 2018

Abstract

:
A novel construction method for a random S-box by using the spatiotemporal nonlinear chaotic system is proposed. The chaotic sequences of the spatiotemporal chaotic system are applied to construct an initial S-box. Then, the permutation operation between independent chaotic sequences is performed to shuffle the elements of the S-box randomly. In comparisons with the former schemes, the results of the performance analysis indicate that the obtained S-box has a better output bit independence criterion and a stronger ability to resist linear password attacks. It also has a high dimensional feature due to the spatiotemporal chaotic dynamical behaviors. The proposed scheme holds superior cryptographic features.

1. Introduction

With the development of communication technology [1,2,3,4], encryption algorithms for data transmission security have attracted extensive attention. Block encryption algorithms play an important role in modern cryptographic systems. The substitution box (S-box) has been widely employed in many block cryptosystems; for instance, Data Encryption Standard (DES), International Data Encryption Algorithm (IDEA), and Advanced Encryption Standard (AES). S-box provides a chaotic effect for the cryptosystem, and its security strength determines the security strength of the whole cryptosystem. Hence, S-box is an important nonlinear component for the security of cryptographic schemes.
Currently, strong S-boxes have received intensive attention. Many S-box construction methods have been proposed [5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22]. In the literature, S-boxes should resist differential and linear attacks [5,6,7,8,9]. A new construction method for S-box was proposed in [10], which relies on exhaustive search, but the large values of n in the construction method result in it being time consuming. Recently, the theory of chaos has been broadly used for designing S-boxes due to the inherent features of the chaotic map; for instance, random-like behaviors and sensitivity to initial conditions. Jakimoski and Kocarev [11] constructed secure S-boxes using exponential and logistic chaotic maps. Amigó et al. [12] proposed a chaos-based approach to the design of cryptographically-secure substitutions. Tang et al. [13] designed 8 × 8 S-boxes using logistic and Baker chaotic maps. Chen et al. [14] presented an extended method for constructing S-boxes by the use of the Chebyshev map and the 3D Baker map. An effective and dynamic method for constructing the S-box was developed by using the tent map in [15]. Özkaynak and Özer [16] developed a generation method for S-boxes by using the random-like behaviors of the Lorenz system. Hussain et al. [17] proposed an efficient S-box generation method by the use of a nonlinear chaotic algorithm. In [18], the Lorenz system and the Rössler system were employed to synthesize new S-boxes. Dragan [19] developed a new method of generating S-box by the use of chaotic tent map and composition method. Liu et al. [20] designed S-boxes by using 3D four-wing autonomous chaos system. Belazi and El-Latif [21] proposed an efficient method for generating S-boxes by the use of the chaotic sine map. In [22], the logistic-sine map was applied to construct S-boxes. In [23], S-boxes were generated by using the logistic-tent map and linear fractional transformation. Khan et al. [24] presented a novel technique for the construction of strong S-boxes based on chaotic Lorenz systems. In [25], a novel method to construct strong bijective substitution-boxes based on a 5D hyperchaotic system was presented. However, in these aforementioned chaotic S-box construction schemes, the output Bit Independence Criterion (BIC) and ability to resist linear password attacks were not ideal. Moreover, the applied chaotic systems are low dimensional systems. For the low dimensional chaotic system, the dynamical behaviors may degrade under finite precision computation in modern computers. This degradation can lead to periodic trajectories that affect the randomness of chaotic sequences. Actually, [26,27] have successfully cracked the encryption schemes that are based on the low dimensional chaotic system.
To overcome the above drawbacks, we present a novel and efficient S-box construction method by using a spatiotemporal chaotic system. It can improve the BIC property of the S-box and its ability to resist linear password attacks. The spatiotemporal chaotic system contains multi-dimensional Lyapunov exponents that can resist the degradation under finite precision computation in modern computers. We summarize the three contributions of this work as follows:
  • We choose the Non-adjacent Coupled Map Lattices (NCML) [28] spatiotemporal chaos system for constructing the S-box. It has more dynamical features than the traditional CML [29] and the logistic map, such as better randomness, more chaotic sequences, and no periodic windows. Moreover, it can resist the degradation of finite precision computation due to its high dimensional feature, which can increase the randomness of elements in the S-box. Additionally, the NCML chaotic system has been used in secure communication schemes due to its cryptographic features [30,31];
  • Since the chaotic sequences generated by the NCML system are independent, we apply these independent chaotic sequences to implement the permutation and shuffle of the S-box, which can improve its BIC property and ability to resist linear password attacks;
  • In the comparisons with the former schemes, the simulation and experimental results prove the superior properties of the proposed scheme. This scheme shows that the combination of the spatiotemporal chaotic system and S-box is a recommended approach for encryptions.
The rest of this paper is organized as follows. The NCML spatiotemporal system is introduced and analyzed, as well as the cryptographic features in dynamical behaviors in Section 2. Section 3 explains the construction process of the proposed S-box. Section 4 verifies the randomness of the constructed S-box. Section 5 analyzes the performance of the constructed S-box. Section 6 gives the concluding remarks.

2. Preliminaries

The CML system [29] is presented as:
y l ( s + 1 ) = ( 1 α ) μ y l ( s ) ( 1 y l ( s ) ) + α 2 { μ y a ( s ) ( 1 y a ( s ) ) + μ y c ( s ) ( 1 y c ( s ) ) } ,
where s is the time parameter (s = 1, 2, 3, …), α is the coupling coefficient ( 0 α 1 ), μ ( 0 , 4 ] , l, a and c are the lattices ( 1 l , a , c N ), a = l + 1 , c = l 1 , and N is a count of all the lattices. The CML system is a spatiotemporal chaotic dynamics, which is coupled in adjacent lattices.
Different from the CML chaotic dynamics, the coupling method of the NCML chaotic system is non-adjacent. The NCML system [28] is presented as:
y l ( s + 1 ) = ( 1 α ) μ y l ( s ) ( 1 y l ( s ) ) + α 2 { μ y m ( s ) ( 1 y m ( s ) ) + μ y n ( s ) ( 1 y n ( s ) ) } ,
where m, n are also the lattices ( 1 m , n N ) and the relations of l, m, n satisfy the Arnold cat map expressed by:
m n = 1 b d b d + 1 l l ( mod N ) .
The NCML system has good chaotic features when the parameters μ , b, and d are assigned with proper values.
(1)
Lyapunov exponents evaluate the divergence of nearby orbits and provide a qualitative view of the dynamical system. If a system has at least one positive Lyapunov exponent, the system is certainly in chaotic behaviors. The Lyapunov exponent of each lattice in the NCML system is positive, and between 0.0203 and 0.4351. This means that the NCML system’s dynamics is more complicated, which can resist the degradation under finite precision computation in modern computers.
(2)
In the bifurcation diagram of the NCML system, there is no periodic window, as shown in Figure 1a. By contrast, there are periodic windows in the bifurcation diagram of the CML system, as shown in Figure 1b. Therefore, the NCML system is more suitable for cryptography than the CML system due to no periodic windows.
(3)
The chaotic trajectory of NCML system is as random as that of the CML system, as shown in Figure 2. The random chaotic sequences are suitable for the construction of a random S-box.
(4)
The NCML chaotic system has very small mutual information values between chaotic trajectories. Mutual information can be used to evaluate the independence of two chaotic trajectories (named s 1 and s 2 ), which is defined as:
I ( s 1 , s 2 ) = H ( s 1 ) H ( s 1 / s 2 ) .
The lower value of mutual information of s 1 and s 2 means the higher independence of chaotic trajectories. As shown in Figure 3b, most of the mutual information values are equal to zero, which indicates that most of the chaotic trajectories generated by the NCML chaotic system are independent and cannot be recovered by other trajectories. For the CML chaotic system, its mutual information values between chaotic trajectories are indicated in Figure 3a. It can be noted that the NCML chaotic system holds smaller mutual information values between chaotic trajectories than the CML chaotic system. The independent chaotic trajectories are suitable for cryptography because they cannot be restored by other trajectories.

3. The Proposed Method for Constructing the S-Box

To improve the BIC property of the S-box and its ability to resist linear password attacks, we propose a novel construction method for the S-box by using the NCML chaotic dynamics. A new sequence is constructed based on one of N chaotic sequences generated by the NCML system. Then, this sequence is sorted in ascending order, and another new sequence is obtained based on the sorted position of each element. Finally, the new sequence is reconverted to a matrix, and all the elements of the matrix are permuted by using N independent chaotic sequences. This permutation operation based on independent chaotic sequences helps to improve the BIC property of the obtained S-box and its ability to resist linear password attacks. Moreover, the high dimensional feature of the NCML system helps to increase the randomness of elements in the obtained S-box. The detailed construction procedures of our S-box are listed below.
Step 1.
Iterating Equation (2), we obtain N chaotic sequences.
Step 2.
Using the chaotic sequence n c m l ( 10 , 100 + i ) , we construct a new sequence by:
X ( i ) = m o d ( ( n c m l ( 10 , 100 + i ) × 10 14 ) , 256 ) ,
where i [ 1 , 256 ] and n c m l ( 10 , 100 + i ) denotes the (100 + i)th value of the 10th sequence of N chaotic sequences.
Step 3.
Putting the elements of X ( 1 × 256 ) in ascending order, we get a sorted sequence Y ( 1 × 256 ) and an address sequence Z ( 1 × 256 ) satisfying Y ( Z ( i ) ) = X ( i ) .
Step 4.
Reconvert the sequence Z ( 1 × 256 ) to a matrix S ( 16 × 16 ) .
Step 5.
We get the values of u and v by:
u = m o d ( ( n c m l ( m o d ( S ( ( h 1 ) × 16 + k ) , 100 ) + 1 , 200 + ( h 1 ) × 16 + k ) × 10 14 ) , 16 ) + 1 v = m o d ( ( n c m l ( p , q ) × 10 14 ) , 16 ) + 1 ,
where h , k [ 1 , 16 ] and the relations of h , k , p , q satisfy the Arnold cat map expressed by:
p q = 1 b d b d + 1 h k ( mod N ) .
Step 6.
With the help of Equation (6), we swap the values of S ( h , k ) and S ( u , v ) .
S is the final S-box. The whole construction process is illustrated by Figure 4.

4. Randomness Tests of the Constructed S-Box

The obtained S-box is listed in Table 1. NIST-800-22 [32] statistical tests were used to test the randomness of the constructed S-box. NIST-800-22 statistical tests consist of 15 different tests. These tests focus on a variety of different types of non-randomness that could exist in a sequence. In the NIST-800-22 statistical tests, the results were evaluated according to the defined p-value. If the predefined p-value is 0.001, the resultant p-values must be greater than or equal to the predefined value 0.001 to pass the test successfully.
Tested files should contain binary sequences stored as either ASCII characters consisting of zeroes and ones or as binary data where each byte contains eight bits worth of zeroes and ones. We transform all the values of the constructed S-box into a binary sequence, which consists of 2048 bits stored in ASCII format. The tests are performed by using the NIST sts-2.1.2 on Red Hat Enterprise Linux 5. Without loss of generality, the parameters μ = 3.87 , α = 0.2 , b = 12 , and d = 7 for the tests.
The NIST-800-22 test results are listed in Table 2. We find that the 12 tests successfully passed. Moreover, the random excursions test, random excursions variant test, and universal statistical test were not applicable for the proposed S-box. This is because the sequence generated by an S-box only consists of 2048 bits. However, the random excursions test and random excursions variant test require a long sequence consisting of a minimum of 1,000,000 bits [32], and the universal statistical test also requires a long sequence consisting of a minimum of 387,840 bits [32].

5. Performance Analysis of the Constructed S-Box

Six criteria [13,14,16,21,22,23,24,25] are generally selected to test S-boxes. These are “bijective property, nonlinearity, Strict Avalanche Criterion (SAC), BIC, input/output XOR distribution, and Linear approximation Probability (LP)”. For testing the properties of the obtained S-box, we analyzed the above six criteria in detail. We also compared the results of the obtained S-box with those of other S-boxes proposed in [11,13,14,16,17,18,19,20,21,22,23,24,25]. Moreover, we also constructed an S-box by using the CML system as we did based on the NCML system and compared the performance of S-boxes based on the two systems.

5.1. Bijective Property

Wang et al. [33] already developed a method to test the bijective property. When g i ( 1 i n ) satisfies h ( i = 1 n ε i g i ) = 2 n 1 , it is bijective, where g i is the Boolean function of an S-box, ε i { 0 , 1 } , ( ε 1 , ε 2 , , ε n ) ( 0 , 0 , , 0 ) , and h ( · ) is the Hamming weight. The Hamming weight of the obtained 8 × 8 S-box was 128. Hence, the obtained S-box had bijective performance.

5.2. Nonlinearity

Suppose a Boolean function is g ( x ) . Its nonlinearity N g [34] can be presented as:
N g = 2 n 1 ( 1 2 n m a x φ G F ( 2 n ) | S ( g ) ( φ ) | ) ,
S ( g ) ( φ ) = φ G F ( 2 n ) ( 1 ) x · φ g ( x ) ,
where x · φ = x 1 φ 1 + x 2 φ 2 + + x n φ n . The higher the value of N g , the stronger g ( x ) ’s ability to resist linear attacks.
Table 3 gives the results of the nonlinearity analysis. The maximum nonlinearity was 108, the minimum 102, and the average 104.5. For the average values of nonlinearity in Table 3, our S-box accords with other S-boxes. Hence, the obtained S-box had good nonlinearity property.

5.3. Strict Avalanche Criterion

The work in [5] firstly introduced the Strict Avalanche Criterion (SAC). If an S-box has the SAC property, all the output bits will vary with half the probability when complementing a single input bit. To check the SAC property, we always employed the dependence matrix. For an S-box satisfying the SAC property, all the values in its dependence matrix was close tothe optimal value of 0.5.
We can estimate the offsets of the dependence matrix by:
S ( g ) = 1 n 2 1 r n 1 w n 1 2 Q r , w ( g ) ,
where Q r , w ( g ) = 2 n x B n g w ( x ) g w ( x e r ) , e r = [ ϑ r , 1 ϑ r , 2 ϑ r , n ] T , ϑ r , w = 0 , r w 1 , r = w , and [ · ] T denotes the transpose of a matrix.
Table 4 shows the obtained dependence matrix. These results were between 0.6406 and 0.4219, and the average value was 0.4980, which was close to the ideal value of 0.5. Moreover, Table 5 analyzes the SAC property of different S-boxes. It can be noted that the mean value of SAC of the obtained S-box is closer to the ideal value 0.5 than that of other S-boxes. Therefore, in comparisons with other S-boxes, the obtained S-box had better SAC performance.

5.4. Output Bits Independence Criterion

The work in [5] also proposed the BIC. If an S-box satisfies the BIC property, all the avalanche variables should be pair-wise independent for a certain series of avalanche vectors produced by complementing a single plaintext bit.
For an S-box satisfying the BIC property, its g r g w ( r w , 1 r , w n ) should fulfill the nonlinearity and the SAC, where g r denotes the Boolean function of the S-box. For the obtained S-box, we calculate the nonlinearity and the SAC of its g r g w , respectively. The obtained results are listed in Table 6 and Table 7. The mean values of BIC-nonlinearity and BIC-SAC of our S-box were respectively 104.64 and 0.5075. This indicates that the obtained S-box fulfilled the BIC performance. Moreover, Table 8 analyzes the BIC property for different S-boxes. It can be noted that the mean value of BIC-SAC of the obtained S-box was consistent with that of other S-boxes, and the mean value of BIC-nonlinearity of the obtained S-box was higher than that of other S-boxes. Therefore, the obtained S-box had better BIC performance than other S-boxes.

5.5. The Equiprobable Input/Output XOR Distribution

The work in [7] proposed differential cryptanalysis for an S-box using the imbalances in the input/output XOR distribution table. Output variations can be obtained from input variations. In the differential approximation table, the probability of all the input XOR values was the same as that of all the output XOR values. An S-box should have differential uniformity. To determine the differential uniformity of the obtained S-box, we calculated its differential probability (DP) by:
D P g = m a x Δ w 0 , Δ z { w W g ( w ) g ( w Δ w ) = Δ z } 2 n ,
where 2 n is a count of all the elements in the S-box and W contains all the input values. The smaller the value of D P g , the stronger the ability to resist differential attacks.
Table 9 is the differential approximation table. We can find that the maximum value was 12. This indicates that our S-box has a strong ability to resist differential attacks. Moreover, the maximum DP for different S-boxes is analyzed in Table 10. For the maximum DP, the obtained S-box was consistent with other S-boxes. Hence, the obtained S-box had a good ability to resist differential attacks.

5.6. Linear Approximation Probability

Matsui [9] initially defined the LP. For an S-box holding the LP property, the value of its LP is the maximum unbalance value, which is presented as:
L P = m a x γ 1 , γ 2 0 { z Z z · γ 1 = g ( z ) · γ 2 } 2 n 1 2 ,
where Z contains all the input values, 2 n is a count of all the elements in the S-box, γ 1 denotes the input mask, and γ 2 denotes the output mask. The parity of the input bits chosen by the mask γ 1 is equal to the parity of the output bits chosen by the mask γ 2 . The smaller the value of LP, the stronger the ability to resist linear password attacks. Table 11 gives an analysis of LP for different S-boxes. Compared with other S-boxes, the obtained S-box had a minimum value of LP. Therefore, the obtained S-box had a better ability to resist linear password attacks than other S-boxes.

6. Conclusions and Future Research

A novel generation method for S-boxes by using the NCML spatiotemporal system is presented in this paper. The high dimensional feature of the NCML system can not only resist the degradation of finite precision computation, but also increases the randomness of the constructed S-box. The randomness of the constructed S-box has been verified by using NIST-800-22 statistical tests. In the proposed method, one of chaotic sequences generated by the NCML system is employed to construct the initial S-box. Then, the permutation operation using independent chaotic sequences is performed, which improves the BIC and LP properties of the constructed S-box. According to the simulation results and the performance analysis, we know that the obtained S-box meets the six criteria. Hence, the proposed method is effective. Moreover, we also construct an S-box by using the CML system for comparisons. In comparisons with the former S-boxes, the proposed S-box has a better BIC property and a better ability to resist linear password attacks. Hence, the proposed scheme presents superior cryptographic performance. In future practical research work, we intend to apply the proposed method to image encryptions in a parallel process.

Author Contributions

L.L. and Y.Z. conceived and designed the experiments; L.L. performed the experiments; X.W. analyzed the data; Y.Z. contributed analysis tools; L.L. wrote the paper.

Funding

This research was funded by the National Natural Science Foundation of China grant numbers [61672124, 61173183, and 61370145], the Program for New Century Excellent Talents in Fujian Province University, the Natural Science Foundation of Fujian Province of China grant number [2018J01100], the Zhangzhou Science and Technology Project grant number [ZZ2018J23], the Program for Liaoning Excellent Talents in University grant number [LR2012003], and the Password Theory Project of the 13th Five-Year Plan National Cryptography Development Fund grant number [MMJJ20170203].

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Berry, M.V.; Lewis, Z.V.; Nye, J.F. On the Weierstrass-Mandelbrot fractal function. Proc. R. Soc. Lond. 1980, 370, 459–484. [Google Scholar] [CrossRef]
  2. Guariglia, E. Entropy and Fractal Antennas. Entropy 2016, 18, 84. [Google Scholar] [CrossRef]
  3. Guido, R.C.; Addison, P.S.; Walker, J. Introducing wavelets and time–frequency analysis. IEEE Eng. Med. Biol. Mag. 2009, 28, 13. [Google Scholar] [CrossRef] [PubMed]
  4. Guariglia, E. Harmonic Sierpinski Gasket and Applications. Entropy 2018, 20, 714. [Google Scholar] [CrossRef]
  5. Webster, A.F.; Tavares, S.E. On the design of S-boxes. In Advances in Cryptology, Proceedings of the Conference on the Theory and Application of Cryptographic Techniques (CRYPTO_85), Santa Barbara, CA, USA, 18–22 August 1985; Springer: Berlin/Heidelberg, Germany, 1986; pp. 523–534. [Google Scholar]
  6. Detombe, J.; Tavares, S. Constructing large cryptographically strong S-boxes. In Advances in Cryptology, Proceedings of the International Workshop on the Theory and Application of Cryptographic Techniques (AUSCRYPT ’92), Gold Goast, QLD, Australia, 13–16 December 1992; Springer: Berlin/Heidelberg, Germany, 1992; pp. 165–181. [Google Scholar]
  7. Biham, E.; Shamir, A. Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 1991, 4, 3–72. [Google Scholar] [CrossRef]
  8. Dawson, M.H.; Tavares, S.E. An expanded set of S-box design criteria based on information theory and its relation to differential-like attacks. In Advances in Cryptology, Proceedings of the Workshop on the Theory and Application of of Cryptographic Techniques (EURO-CRYPT_91), Brighton, UK, 8–11 April 1991; Springer: Berlin/Heidelberg, Germany, 1991; pp. 352–367. [Google Scholar]
  9. Matsui, M. Linear cryptanalysis method of DES cipher. In Advances in Cryptology, Proceedings of the Workshop on the Theory and Application of of Cryptographic Techniques (EURO-CRYPT_93), Lofthus, Norway, 23–27 May 1993; Springer: Berlin/Heidelberg, Germany, 1994; pp. 386–397. [Google Scholar]
  10. Adams, C.; Tavares, S. Good S-boxes are easy to find. In Advances in Cryptology, Proceedings of the Conference on the Theory and Application of Cryptology (CRYPTO_89), Santa Barbara, CA, USA, 20–24 August 1989; Springer: New York, NY, USA, 1989; pp. 612–615. [Google Scholar]
  11. Jakimoski, G.; Kocarev, L. Chaos and cryptography: Block encryption ciphers based on chaotic maps. IEEE Trans. Circuits Syst. I Fundam. Theory Appl. 2001, 48, 163–169. [Google Scholar] [CrossRef]
  12. Amigó, J.M.; Szczepanski, J.; Kocarev, L. A chaos-based approach to the design of cryptographically secure substitutions. Phys. Lett. A 2005, 343, 55–60. [Google Scholar] [CrossRef]
  13. Tang, G.; Liao, X.; Chen, Y. A novel method for designing S-boxes based on chaotic maps. Chaos Solitons Fractals 2005, 23, 413–419. [Google Scholar] [CrossRef]
  14. Chen, G.; Chen, Y.; Liao, X. An extended method for obtaining S-boxes based on three-dimensional chaotic baker maps. Chaos Solitons Fractals 2007, 31, 571–579. [Google Scholar] [CrossRef]
  15. Wang, Y.; Wong, K.W.; Liao, X.; Xiang, T. A block cipher with dynamic S-boxes based on tent map. Commun. Nonlinear Sci. Numer. Simul. 2009, 14, 3089–3099. [Google Scholar] [CrossRef]
  16. Özkaynak, F.; Özer, A.B. A method for designing strong S-boxes based on chaotic Lorenz system. Phys. Lett. A 2010, 374, 3733–3738. [Google Scholar] [CrossRef]
  17. Hussain, I.; Shah, T.; Gondal, M.A. A novel approach for designing substitution-boxes based on nonlinear chaotic algorithm. Nonlinear Dyn. 2012, 70, 1791–1794. [Google Scholar] [CrossRef]
  18. Khan, M.; Shah, T.; Mahmood, H.; Gondal, M.A. An efficient method for the construction of block cipher with multi-chaotic systems. Nonlinear Dyn. 2013, 71, 489–492. [Google Scholar] [CrossRef]
  19. Lambić, D. A novel method of S-box design based on chaotic map and composition method. Chaos Solitons Fractals 2014, 58, 16–21. [Google Scholar] [CrossRef]
  20. Liu, G.; Yang, W.; Liu, W.; Dai, Y. Designing S-boxes based on 3-D four-wing autonomous chaotic system. Nonlinear Dyn. 2015, 82, 1867–1877. [Google Scholar] [CrossRef]
  21. Belazi, A.; Ellatif, A.A.A. A simple yet efficient S-box method based on chaotic sine map. Optik 2017, 130, 1438–1444. [Google Scholar] [CrossRef]
  22. Belazi, A.; Khan, M.; El-Latif, A.A.A.; Belghith, S. Efficient cryptosystem approaches: S-boxes and permutation substitution-based encryption. Nonlinear Dyn. 2017, 87, 337–361. [Google Scholar] [CrossRef]
  23. Ullah, A.; Jamal, S.S.; Shah, T. A novel construction of substitution box using a combination of chaotic maps with improved chaotic range. Nonlinear Dyn. 2017, 88, 2757–2769. [Google Scholar] [CrossRef]
  24. Khan, M.; Shah, T.; Mahmood, H.; Gondal, M.A.; Hussain, I. A novel technique for the construction of strong S-boxes based on chaotic Lorenz systems. Nonlinear Dyn. 2012, 70, 2303–2311. [Google Scholar] [CrossRef]
  25. Al Solami, E.; Ahmad, M.; Volos, C.; Najam Doja, M.; Mohd Sufyan Beg, M. A New Hyperchaotic System-Based Design for Efficient Bijective Substitution-Boxes. Entropy 2018, 20, 525. [Google Scholar] [CrossRef]
  26. Zhang, Y.Q.; Wang, X.Y. Analysis and improvement of a chaos-based symmetric image encryption scheme using a bit-level permutation. Nonlinear Dyn. 2014, 77, 687–698. [Google Scholar] [CrossRef]
  27. Li, C.; Lin, D.; Lü, J.; Hao, F. Cryptanalyzing an image encryption algorithm based on autoblocking and electrocardiography. IEEE MultiMedia 2018. [Google Scholar] [CrossRef]
  28. Zhang, Y.Q.; Wang, X.Y. Spatiotemporal chaos in Arnold coupled logistic map lattice. Nonlinear Anal. Model. Control 2013, 4, 526–541. [Google Scholar]
  29. Kaneko, K. Theory and Applications of Coupled Map Lattices, 1st ed.; Wiley: New York, NY, USA, 1993. [Google Scholar]
  30. Zhang, Y.Q.; Wang, X.Y. A new image encryption algorithm based on non-adjacent coupled map lattices. Appl. Soft Comput. J. 2015, 26, 10–20. [Google Scholar] [CrossRef]
  31. Zhang, Y.; Wang, X.; Liu, L.; Liu, J. Fractional order spatiotemporal chaos with delay in spatial nonlinear coupling. Int. J. Bifurc. Chaos 2018, 28, 1850020. [Google Scholar] [CrossRef]
  32. Bassham, L.E., III; Rukhin, A.L.; Soto, J.; Nechvatal, J.R.; Smid, M.E.; Barker, E.B.; Leigh, S.D.; Levenson, M.; Vangel, M.; Banks, D.L.; et al. SP 800-22 Rev. 1a. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. Appl. Phys. Lett. 2010, 22, 1645–1679. [Google Scholar]
  33. Wang, Y.; Xie, Q.; Wu, Y.; Du, B. A Software for S-box Performance Analysis and Test. In Proceedings of the International Conference on Electronic Commerce and Business Intelligence, Beijing, China, 6–7 June 2009; pp. 125–128. [Google Scholar]
  34. Cusick, T.W.; Stǎnicǎ, P. Cryptographic Boolean Functions and Applications; Academic Press: San Diego, CA, USA, 2009. [Google Scholar]
Figure 1. Bifurcation diagram. (a) The Non-adjacent Coupled Map Lattices (NCML) chaotic system; (b) the CML chaotic system.
Figure 1. Bifurcation diagram. (a) The Non-adjacent Coupled Map Lattices (NCML) chaotic system; (b) the CML chaotic system.
Applsci 08 02650 g001
Figure 2. Chaotic trajectory. (a) The CML chaotic system; (b) the NCML chaotic system.
Figure 2. Chaotic trajectory. (a) The CML chaotic system; (b) the NCML chaotic system.
Applsci 08 02650 g002
Figure 3. Mutual information. (a) The CML chaotic system; (b) the NCML chaotic system.
Figure 3. Mutual information. (a) The CML chaotic system; (b) the NCML chaotic system.
Applsci 08 02650 g003
Figure 4. The flowchart of the construction process of the obtained S-box.
Figure 4. The flowchart of the construction process of the obtained S-box.
Applsci 08 02650 g004
Table 1. The obtained S-box.
Table 1. The obtained S-box.
161239162991161362222342151342082623710823866
1792094551249371371681951142219814911519425
6535127396121469413514410448198211883
17593112531821022521919724823316723510185123
170319925092218902281091784220672217160193
1578101124241511767113411812038046131138
28692242319085147247254168422514520244130
20461551033191607914322724324176174540
472121922211111211121191861262512056218950
349616312582597038572161336715222316575
15718815424688202528781158210184240226105142
1642454328612812071141318110335315056
68292421718713922915521141207214255169166100
3619177542749180230148302329521313289159
21923620110744173864211172183439722010658
12915614011773631531710919623117712274200
Table 2. NIST-800-22 test results of the obtained S-box.
Table 2. NIST-800-22 test results of the obtained S-box.
NIST-800-22 Testsp-ValueResult
Frequency Test1.000000SUCCESS
Block Frequency Test0.102530SUCCESS
Cumulative Sums Test0.984155SUCCESS
Runs Test0.658531SUCCESS
Longest Run of Ones Test1.000000SUCCESS
Rank Test0.481248SUCCESS
Discrete Fourier Transform Test0.208675SUCCESS
Nonperiodic Template Matchings Test0.844144SUCCESS
Overlapping Template Matchings Test0.282761SUCCESS
Approximate Entropy Test0.024931SUCCESS
Serial Test0.645337SUCCESS
Linear Complexity Test0.481431SUCCESS
Random Excursions Test TEST NOT APPLICABLE
Random Excursions Variant Test TEST NOT APPLICABLE
Universal Statistical Test TEST NOT APPLICABLE
Table 3. The results of the comparison of nonlinearity.
Table 3. The results of the comparison of nonlinearity.
S-BoxesMaxMinAverage
The obtained S-box108102104.5
S-box based on CML106100103
S-box proposed in [11]108100103.25
S-box proposed in [13]109103104.88
S-box proposed in [14]106100103
S-box proposed in [16]106100103.25
S-box proposed in [17]108102104.75
S-box proposed in [18]10898103
S-box proposed in [19]112108109.25
S-box proposed in [20]108104105.8
S-box proposed in [21]110102105.5
S-box proposed in [22]108102105.25
S-box 2 proposed in [23]108102106
S-box proposed in [24]10696103
S-box proposed in [25]110106108.5
Table 4. The obtained dependence matrix.
Table 4. The obtained dependence matrix.
0.48440.53130.48440.46880.48440.50000.59380.4844
0.42190.46880.53130.50000.46880.45310.45310.4531
0.54690.54690.45310.46880.51560.54690.51560.4688
0.48440.43750.50000.43750.46880.56250.64060.4375
0.50000.51560.46880.50000.53130.50000.53130.4688
0.46880.53130.57810.48440.48440.48440.50000.4531
0.50000.46880.50000.50000.53130.45310.46880.4688
0.50000.53130.54690.51560.46880.54690.48440.5781
Table 5. The Strict Avalanche Criterion (SAC) analysis of different S-boxes.
Table 5. The Strict Avalanche Criterion (SAC) analysis of different S-boxes.
S-BoxesMaxMinMean
The obtained S-box0.64060.42190.4980
S-box based on CML0.62500.37500.5015
S-box proposed in [11]0.59380.37500.5059
S-box proposed in [13]0.57030.39840.4966
S-box proposed in [14]0.60940.42190.5000
S-box proposed in [16]0.59380.42190.5049
S-box proposed in [17]0.59380.39060.5056
S-box proposed in [18]0.59380.40630.5012
S-box proposed in [19]0.59370.43750.5012
S-box proposed in [20]0.59380.42190.4976
S-box proposed in [21]0.56250.43750.5000
S-box proposed in [22]0.53130.42970.4956
S-box 2 proposed in [23]--0.5020
S-box proposed in [24]0.62500.39060.5039
S-box proposed in [25]0.59370.40620.5017
Table 6. The Bit Independence Criterion (BIC)-nonlinearity analysis of our S-box.
Table 6. The Bit Independence Criterion (BIC)-nonlinearity analysis of our S-box.
-106106106106104102104
106-100100106104108102
106100-106108106104108
106100106-100104108104
106106108100-104108106
104104106104104-102102
102108104108108102-106
104102108104106102106-
Table 7. The BIC-SAC analysis of our S-box.
Table 7. The BIC-SAC analysis of our S-box.
-0.53320.47850.51170.52150.50590.51370.5078
0.5332-0.51170.50780.51370.53320.51370.5039
0.47850.5117-0.51950.50000.50980.50390.5098
0.51170.50780.5195-0.49610.51370.49220.5059
0.52150.51370.50000.4961-0.47660.50200.5020
0.50590.53320.50980.51370.4766-0.49020.5117
0.51370.51370.50390.49220.50200.4902-0.5195
0.50780.50390.50980.50590.50200.51170.5195-
Table 8. The BIC analysis of different S-boxes.
Table 8. The BIC analysis of different S-boxes.
S-BoxesBIC-SACBIC-Nonlinearity
The obtained S-box0.5075104.64
S-box based on CML0.5039103.57
S-box proposed in [11]0.5031104.29
S-box proposed in [13]0.5044102.96
S-box proposed in [14]0.5024103.14
S-box proposed in [16]0.5010103.71
S-box proposed in [17]0.5022104.07
S-box proposed in [18]0.4989104.07
S-box proposed in [19]-108.21
S-box proposed in [20]0.5032104.5
S-box proposed in [21]0.4970103.78
S-box proposed in [22]0.4996103.8
S-box 2 proposed in [23]0.5050103
S-box proposed in [24]0.5010100.36
S-box proposed in [25]0.5006104
Table 9. Differential approximation table of our S-box.
Table 9. Differential approximation table of our S-box.
6668668666866686
6886666666668668
6686866666686688
8666686668668686
46688686661086686
66668866686681066
8668686666688686
6666886668688886
8686668688686668
8868686666121088106
81086666666866886
6866888888866886
86106866686686668
6646668686886666
6886866866868666
866868666866886-
Table 10. The maximum differential probability (DP) analysis of different S-boxes.
Table 10. The maximum differential probability (DP) analysis of different S-boxes.
S-BoxesMaxDP
The obtained S-box0.0469
S-box based on CML0.0391
S-box proposed in [11]0.0469
S-box proposed in [13]0.0391
S-box proposed in [14]0.0547
S-box proposed in [16]0.0391
S-box proposed in [17]0.0469
S-box proposed in [18]0.0469
S-box proposed in [20]0.0391
S-box proposed in [21]0.0468
S-box proposed in [22]0.0391
S-box 2 proposed in [23]0.0469
S-box proposed in [24]0.0391
Table 11. The Linear approximation Probability (LP) analysis of different S-boxes.
Table 11. The Linear approximation Probability (LP) analysis of different S-boxes.
S-BoxesMaxLP
The obtained S-box0.1250
S-box based on CML0.1406
S-box proposed in [11]0.1250
S-box proposed in [13]0.1328
S-box proposed in [14]0.1328
S-box proposed in [16]0.1328
S-box proposed in [17]0.1250
S-box proposed in [18]0.1484
S-box proposed in [21]0.1250
S-box proposed in [22]0.1562
S-box 2 proposed in [23]0.1250
S-box proposed in [24]0.1484

Share and Cite

MDPI and ACS Style

Liu, L.; Zhang, Y.; Wang, X. A Novel Method for Constructing the S-Box Based on Spatiotemporal Chaotic Dynamics. Appl. Sci. 2018, 8, 2650. https://doi.org/10.3390/app8122650

AMA Style

Liu L, Zhang Y, Wang X. A Novel Method for Constructing the S-Box Based on Spatiotemporal Chaotic Dynamics. Applied Sciences. 2018; 8(12):2650. https://doi.org/10.3390/app8122650

Chicago/Turabian Style

Liu, Liyan, Yingqian Zhang, and Xingyuan Wang. 2018. "A Novel Method for Constructing the S-Box Based on Spatiotemporal Chaotic Dynamics" Applied Sciences 8, no. 12: 2650. https://doi.org/10.3390/app8122650

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop