Next Article in Journal
Distributed Radar Target Detection Based on RF-SSA in Non-Gaussian Noise
Previous Article in Journal
AI-Driven Performance Modeling for AI Inference Workloads
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A New Modified MARS Cryptosystem Based on Niho Exponent with an Enhanced S-Box Generation

by
Fatma Ahmed
1 and
Dalia H. Elkamchouchi
2,*
1
Electrical Department, College of Engineering, Alexandria Higher Institute of Engineering and Technology, Alexandria 21421, Egypt
2
Department of Information Technology, College of Computer and Information Sciences, Princess Nourah Bint Abdulrahman University, P.O. Box 84428, Riyadh 11671, Saudi Arabia
*
Author to whom correspondence should be addressed.
Electronics 2022, 11(15), 2318; https://doi.org/10.3390/electronics11152318
Submission received: 10 June 2022 / Revised: 11 July 2022 / Accepted: 16 July 2022 / Published: 26 July 2022
(This article belongs to the Section Computer Science & Engineering)

Abstract

:
As an essential cryptological element, symmetric-key block ciphers have long been utilized to offer information security. Even though they were created to provide data confidentiality, their adaptability grants them to be utilized in the creation of various cryptological techniques, including message authentication protocols, hash functions, and stream cryptograms. MARS is a symmetric shared-key block cryptosystem that supports 128-bit blocks and keys with sizes ranging from 128 to 448 bits. The cryptographic cores of MARS come in a variety of rounds, each constructed to take benefit of the robust outcomes in order to enhance security and performance over earlier ciphers. The MARS cipher is given a new function in this work that uses the operations ROT, XOR, NOP, INV, hash 512, Quotient, and MOD for improving the technique of the cipher. The goal of our modification is attaining a superior confusion level whilst retaining the MARS cryptosystem’s differential and linearity aspects.

1. Introduction

Cryptography is a modern encryption technology made up of a variety of mathematical processes requiring the application of formulas and algorithms. It was created to safeguard the confidentiality of military and diplomatic communications. A new market for cryptographic products has emerged as information technology and encryption science have advanced rapidly [1]. While the internet is currently being utilized to speed up the movement of huge amounts of critical and valuable data, these data must be protected from unauthorized access due to the internet’s multiple attack vectors [2]. To secure data from illegal access, many data protection techniques are used, including masking, watermarking, and encryption. Effective security technology is required to protect consumers’ sensitive digital data [3].
Cryptography is one of the most widely used and trusted methods of protecting digital data in computer and communication networks. Many various image encrypting systems, such as RSA, the International Data Encryption Algorithm, and the Data Encryption Standard, have been proposed to achieve this objective. However, owing to a variety of inherent image properties, such as increased redundancy and data capacity, which have been problematic for conventional encryption, such conventional systems do not appear to be optimal for image applications. Furthermore, numerous encryption algorithms necessitate additional operations on compressed image data, necessitating a lengthy computation time and a large amount of computational power.
Network security is to defend networks and their applications from intrusions while preserving the availability, confidentiality, and integrity of data. We take into account a variety of elements in our innovative system. (1) Confidentiality: In order to make information confidential, it is updated in a way that makes it impossible for an attacker to deduce the information. Through the use of encryption methods, it is accomplished. (2) Authentication: In order for a pair of interacting entities to prove their identification, the authentication component of security services is necessary. In essence, the authentication service works to verify the identity by ensuring that a secret is shared by all parties involved. (3) Integrity: Data integrity refers to the necessity for assurance that only authorized parties can change the message. The message is safeguarded from being altered by the attacker by being encrypted to some extent.
This article introduces a new modified MARS cryptosystem based on a new S-box generation and Niho exponent. Images were not encrypted using the MARS technique because the repeated letters in the plaintext would result in a non-flat histogram graphic. However, we can encrypt images in our newly modified Mars system, circumventing the MARS cryptosystem’s weak areas. The following list highlights the paper’s significant contributions:
  • The novel system uses the SHA-512 algorithm to generate a secret key used in S-box generation to ensure that the S-box was totally dependent on every bit in the secret key.
  • The subkeys generation is modified by using the Niho exponent, which is subset of Boolean bent functions. This base property of bent functions is used for protecting ciphers against linear cryptanalysis.
  • After each cipher block, different rotations for S-boxes are selected based on the hashed key’s array to overcome the letter repetition problem.
  • The ciphertext is mainly diffused after encrypting every plaintext block with the bitwise exclusive-OR operation so we guarantee that the ciphertext mix together.
  • We perform an “image diffusion” step that makes randomization in the image so that if one pixel changes, it will have a large effect on the output of the diffusion step.
The entire algorithm is tested for image and text to attain a satisfactory level of security by the performance analysis test to improve the security level. The main innovation points of this paper are:
  • Overcoming the letter repetition problem (this problem will cause the histogram to not be flat).
  • Making high randomization in the image so that if one pixel will change so it will affect the whole image, and if we encrypt the same image with one pixel change it will cause a different ciphertext to be obtained.
  • Making a generation of subkeys robust against linear and differential attacks by using the Niho exponent function.
The article is planned as follows: Section 2 presents the related work, Section 3 reviews a brief explanation for the MARS system, and Section 4 discusses the proposed algorithm, while Section 5 delivers numerical simulation results. Section 6 examines the proposed scheme’s performance. This article is concluded in Section 7.

2. Related Work

In 2007, The MARS method was subjected to diffusion analysis using first order SAC and higher order strict avalanche criteria in this work. The findings provide valuable information into the MARS spreading behavior and it can be used to develop novel encryption techniques [4]. In the year 2013, [5] Ahmed H. et al. suggested a Metamorphic-Enhanced MARS Cipher that improves on the MARS cipher by incorporating high confusion while keeping the linear and differential diffusion criteria intact. The encrypted key is used to generate the sub-keys after the user key has been encrypted. The meta-MARS encryption function is built using the MARS encryption cipher’s four low-level operations. The operation selection bits can be any two sub-key sequential bits. In the same year [6], Mansoor E.et al. published a study in which they offered a detailed examination of symmetric block encryption methods based on various factors. The main goal was to examine the performance of the most popular symmetric key algorithms in terms of authentication, flexibility, reliability, robustness, scalability, and security, as well as to highlight the major flaws of the algorithms in question, making the strengths and limitations of each algorithm transparent for application. Moataz M. et al. published a metamorphic-enhanced function in 2014 [7] that is used before and after the cipher process to improve the MARS cipher process, with plaintext as an input to the meta-MARS function. The metamorphic function uses four logical-level operations to encrypt the text before and after the ciphering process. These operations include XOR, INV, ROR, and NOP. In [8], different bitmap pictures are encrypted with RC6 and MARS; Yi Yi Aung et al. introduced in this paper visual inspection and various encryption techniques that are used to assess the quality of the encrypted images. Later, Nian Li et al. [9] addressed several research challenges related to Niho exponents and reviewed some recent advances in the application of Niho exponents in this study. Where Niho exponents were also used to discuss some unresolved problems in the areas of sequence design, coding theory and cryptography. Lately in 2021, Alibek N. et al [10] published an unbiased analysis of the most popular and widely used data encryption methods. The ability to protect data from various attacks, as well as the amount of time it takes to encrypt data, are the major characteristics that distinguish encryption algorithms. The most widely used symmetric encryption algorithms, such as DES, 3DES, Blowfish, MARS, and AES, were compared. Recently in 2022 [11], Qian LIU employed over finite fields with even characteristic two modules of permutation polynomials using Niho exponents. The algorithms employed in [5,7] were not used for image encryption, as they did not offer a solution to the repetition issue that prevents the histogram from being flat; moreover, they did not offer any changes to the key generation process. Subkeys for the MARS cryptosystem that have prolonged runs of ones or zeros could make MARS vulnerable to effective assaults [12]. When using round keys for multiplication, the two least significant bits are always set to one. Thus, regardless of the subkey, there are always two inputs that remain unchanged during the multiplication process, and there are also two outputs that remain fixed. MARS can be broken in 21 out of 32 rounds using a meet-in-the-middle attack that John Kelsey and Bruce Schneier published in 2004 [13]. In order to overcome these drawbacks of earlier systems, the authors proposed a novel algorithm for image encryption.

3. Background Review

3.1. The Niho Exponent

The bent function class is a subset of Boolean functions that achieve the highest level of nonlinearity attainable. These functions are essential in cryptology and coding theory [14]. As a result, the presence of bent functions is a well-known issue. When it comes to the polynomial form, monomial bent functions of the type:
T r 1 n ( a x s )
are being investigated by [15] and the whole monomial bent functions are identified if n ≤ 20. After achieving this point, the community began to focus on the binomial bent functions of the following type [16]:
T r 1 n ( a 1 x s 1 ) + T r 1 k ( a 2 x s 2 )
Let f :   F 2 n F 2 be a Boolean function such that f x = T r 1 n a x s for a given positive integer s and for some a F 2 n [17]. Functions of this form are called monomial functions. The exponent s is said to be a bent exponent if there exists a F 2 n * , such that T r 1 n a x s is bent [18]. In order for f to be bent, the following two conditions should be satisfied [19]:
(1)
g c d s , 2 n 1 1
(2)
e i t h e r   g c d s , 2 n 2 + 1 = 1 or g c d s , 2 n 2 1 = 1
Proven by computer experiments that there is no other exponent s for n 20 [20]. These bent functions are analyzed in [21], where conditions of the existence of bent functions are provided for certain parameter values n, k, s1, and s2. [22].

Binomial Bent Functions

Over the years, monomial bent functions have been thoroughly researched [23], and all bent exponents for n  20 have been determined. Finding a new exponent s for n > 20 is extremely difficult because the search primarily relies on computer experiments, hence Equation (1) does not belong to any of the structures. As a consequence, the community began searching for bent functions containing multi tracing terms, with binomial functions as the first step. Ref. [24] made the first investigations in identifying binomial bent functions, demonstrating that Equation (2) is bent with Niho exponents s1 and s2. Consider that a Niho exponent is a positive integer s (generally considered modulo 2 n 1 ) as well as x s is a Niho power function if the constraint of x s to F 2 m is linear, or in other terms s 2 j m o d   2 m 1 for certain j < n. Dobbertin et al. explored the bent property of binomials with the next Equation (3) and came up with the following bent Niho exponents
F ( x ) = T r 1 n ( a 1 x s 1 ) + T r 1 n ( a 2 x s 2 )
where a 1 ,   a 2 F 2 2 m satisfying a 1 + a 2 2 m 2 = a 2 2 m + 1 and s 1 = 1 2 2 m 1 + 1 , and s 2 = 1 6 2 m 1 + 1 where m is even.

3.2. Description of the MARS Cryptosystem

MARS is a shared-key block cipher with a 128-bit block size and a 128-bit key size. It was created to satisfy and exceed the specifications for a shared-key encryption standard. It generates 4/32-bit decrypted words of data named A’, B’, C’, and D’. [25] from 4/32-bit plaintext words of data named A, B, C, and D. All internal operations are conducted on 32-bit words, making the cipher word-oriented. MARS is a three-phase Feistel network of type three. Figure 1 shows a 16-round “cryptographic core” phase wrapped up within a double layer of eight rounds of forward/backwards mixing.
MARS allows user keys ranging in length from 4 to 14 words (128 to 448 bits). For the encoding procedure, MARS employs key expansion technique for expanding the key of the user into a key array K[] comprised of 40 words, as shown in Figure 2. Three steps make up the essential expansion process. The first phase is linear expansion, which employs a simple linear transform to expand the original user-supplied key to forty 32 bits. While the second phase utilizes “S-box based key stirring,” which uses a type 1 Feistel structure to stir the extended key. In a multiplication keyword modification step, the keywords utilized in the ciphering/deciphering processes of multiplying are examined. MARS likewise uses a table of a single S-box with bit words 512-32. This S-box is also utilized in the process of the key expansion. The S-box is split up into two tables, each with 256 entries: S0 and S1.

The MARS Framework

Figure 3 shows the six levels that a plaintext block should pass through to produce an encrypted block [13]. These levels are as follows:
a.
Pre-Whitening Level: The plaintext’s words have 128 bits of key material modulo 232 added to them.
b.
Forward Mixing Level: An unkeyed mixing procedure consisting of eight rounds utilizing the MARS S-box extensively.
c.
Forward Core Level: A keyed unbalanced Feistel encryption of eight rounds, which resists cryptanalytic assault by combining S-box lookups, data-dependent rotations, multiplications, xors, and additions.
d.
Backward Core Level: A keyed unbalanced Feistel encryption of eight rounds, which resists cryptanalytic assault by combining S-box lookups, data-dependent rotations, multiplications, xors, and additions.
e.
Backward Mixing Level: An unkeyed mixing operation of eight rounds utilizing the MARS S-box extensively.
f.
Post-Whitening Level: A key material of 128bits have been withdrew from the block’s words modulo 232.

4. Proposed Cryptosystem:

An innovative method is introduced to eliminate the pixel correlations, increase the value of entropy, and accelerate the avalanche effect. Plaintext and image encryption are both possible with the improved MARS. Figure 4 depicts the suggested encryption scheme’s flow chart. Table 1 shows a list of mathematical symbols used in the paper. Furthermore, Table 2 demonstrates a list of abbreviations.
In our new system, the key expansion process is the same as MARS except the part of the mask to modify the multiplication subkeys. We modified it by using the Niho exponent. In our novel scheme, we intend to establish a strong relationship between S-box and the user key.
We modify the S-box used in the MARS system by mixing it with the secret key. The encryption process for our novel scheme has the same encryption steps as MARS. We modify the S-box part to get different rotations after every step. In addition, we introduce the image diffusion step at the beginning of the encryption scheme and after the forward mixing, cryptographic core, and backward mixing to ensure that by changing one pixel it will affect a significant change for the whole image. Finally, we use the Xor operation to merge the whole ciphertext with each other to make a strong relation between the plaintext and the ciphertext, as if only one pixel changes, the ciphertext will totally change.

4.1. Proposed Keyed S Box

In our novel scheme, we intend to establish a strong relationship between the S-box and the user key, as well as a strong association between rounds and the S-box by making each round have a distinct S-box, so that even if we duplicate the plaintext, we will obtain a distinctive ciphertext. The following is a description of the operating procedure:
Step 1: Using the “SHA3-512” algorithm to produce 512 bits of the secret key.
Step 2: Expanding the hashed key to a 512-word array by rotating the hashed key by the number 17. We use the number 17 because it cannot be divided by 512; as a result, we guarantee that the array cannot be repeated.
h a s h _ k e y = H a s h [ k e y , S H A 3 -   512 ] F o r [ i = 0 , i < 32 , i + + , h a s h _ k e y = r o t a t e l e f t [ h a s h _ k e y , 17 ] E _ h a s h _ k e y = { E _ h a s h _ k e y , h a s h _ k e y } ] E _ h a s h _ k e y = p a r t i t i o n [ E _ h a s h _ k e y , 32 ]
Step 3: Merging the expanded hashed key with S-box by XOR operation.
S _ b o x = b i t x o r [ E _ h a s h _ k e y , S _ b o x ]
Step 4: We calculate the values of “the rotated array” using the hashed key values, which will cause the S-boxes to rotate with different values. After encrypting each message’s block, we rotate the S-box, S-box1, and S-box2 using the values in the “rotated array.” As a result, while encrypting another block of message, we will have a new arrangement for S-box, S-box1, and S-box2, resulting in a strong relationship between the ciphertext and key because we will have different ciphertext even if we enter the same block of data.
r o t a t e _ a r r a y =   r o t a t e _ a r r a y = p a r t i t i o n   h a s h _ k e y , 4 F o r [ i = 0 , i < L e n g t h r o t a t e d _ a r r a y , i + + , r o t a t e d _ a r r a y i = F r o m D i g i t s r o t a t e d _ a r r a y i , 2 ]

4.2. Key Expansion Process

In our new system, the key expansion process is the same as MARS except the part of the mask to modify the multiplication subkeys. The material of the original key is first duplicated into a 15-word temporary table T[], proceeded by the number of words n, then zeroes. We did this by establishing:
T 0 n 1 = k 0 n 1 ;   T n = n ;   T n + 1 14 = 0
The following method is then performed four times, with each iteration computing the expansion key’s next ten words:
  • The subsequent linear function is utilized to transform the array T[]:
    For   i = 0 14 ;   T i = T i 7   m o d   15 T i 2   m o d   15 < < < 3 4 i + j
  • The array T[] is then stirred via four rounds of Feistel networks of type 1. We replicate the process four times in total.
    T i = T i + S l o w   9   b i t s   o f   T i 1   m o d   15 < < < 9 ;   i = 0 ;   1 ; :   14
  • Later, ten words are taken from T[], then rearranged into the extended key array’s following ten words, K[]. This is accomplished by establishing
    K 10 j + i = T 4 i   m o d   15 ;   i = 0 ;   1 ; ;   9
    and using the relation:
    F ( x ) = T r 1 n ( a 1 x s 1 ) + T r 1 n ( a 2 x s 2 )
    where a 1 ,   a 2 F 2 2 m satisfying a 1 + a 2 2 m 2 = a 2 2 m + 1 and s 1 = 1 2 2 m 1 + 1 , and s 2 = 1 6 2 m 1 + 1 where m is even equal.
  • We choose secret value   a 2 and calculate the secret value a 1 Then we convert the expanded key array into the polynomial array and applied it into the relation
    F ( x ) = T r 1 n ( a 1 x s 1 ) + T r 1 n ( a 2 x s 2 )
    where:
    T r k n ( x ) = x + x p k + ...... + x p k ( n / k 1 )
    After we execute the trace function, we convert the function back into the binary array.
  • Finally, we partition the function into subkeys.

4.3. Encryption Process

In our new system, the encryption process is the same as the MARS cryptosystem; however, we add a few steps that make the whole ciphertext depend on itself and on the secret key, which implies that, by changing one bit in the plaintext or the secret key, it will cause a changeover for the whole ciphertext. The encryption process is shown in Figure 5 and is described as follows:
At the first step: Before we make the forward mixing rounds, we calculate the index factor that we use to rotate the S-box. We set the initial value of the index factor (index) to zero. After we encrypt the first sub-block from the plaintext, the index factor (index) will increase by one. The value of the index factor is the address of the element that is located in the rotated array. This element will cause the S-box to rotate left by its value; then, we increase the number of (index) by one and we get the address of another element located in the rotated array. This element will cause the S-box1 to rotate left by its value. Finally, we increase the number of (index) by one and we get the address of the element located in the rotated array. This number will cause the S-box2 to rotate left by its value. This step will be repeated for the two other phases.
indx = 0 ; n = num _ of _ message   blocks For [ i = 1 ,   i     n ,   i + + , For [ j = 1 ,   j     num _ of _ round ,   j + + , encryption   steps ] ;   i n d e x = M o d [ i n d e x + 1 , L e n g t h   r o t a t e d _ a r r a y ] S b o x = RotateLeft Sbox   , r o t a t e d _ a r r a y i n d e x ; i n d e x = M o d i n d e x + 1 , L e n g t h   r o t a t e d _ a r r a y S b o x 1 = RotateLeft Sbox 1   , r o t a t e d _ a r r a y i n d e x ; ; i n d e x = M o d i n d e x + 1 , L e n g t h   r o t a t e d _ a r r a y S b o x 2 = RotateLeft Sbox 2   , r o t a t e d _ a r r a y i n d e x ] ; i n d e x = M o d i n d e x + 1 , L e n g t h   r o t a t e d _ a r r a y S b o x = RotateLeft Sbox   , r o t a t e d _ a r r a y i n d e x ; i n d e x = M o d i n d e x + 1 , L e n g t h   r o t a t e d _ a r r a y S b o x 1 = RotateLeft Sbox 1   , r o t a t e d _ a r r a y i n d e x ; ; i n d e x = M o d i n d e x + 1 , L e n g t h   r o t a t e d _ a r r a y S b o x 2 = RotateLeft Sbox 2   , r o t a t e d _ a r r a y i n d e x ; ;
At the second step: We divide the ciphertext into three parts of blocks, we first evaluate the number of sub-blocks in each part by dividing the total number of the message’s blocks by three.
num _ of _ subblocks = Quotient Length message , 3
Then, we evaluate the number of the parts that XORed with the other two parts {in this step we depend on index factor (index)}.
no_of_part1 = Mod [index,3]
Final step: Mixing the chosen part, which is determined by the index factor (index) with the other two parts.

4.4. Image Diffusion

R, G, and B are the three primary components of any colorful image. In order to obtain better randomness, we perform “image diffusion”. In this step, we use simple operations “Xoring and rotate left”. We perform the following program for every component:
I m a g e = d a t a i m a g e I m a g e I m a g e = T r a n s p o s e I m a g e F o r [ i = 0 , i < r o w 2 , i + + ,   I m a g e i = B i t X o r I m a g e i , I m a g e 2 r o w 2 + 1 i ] F o r i = 0 , i < r o w , i + + ,   I m a g e i = R o t a t e L e f t I m a g e i , i F o r [ i = 0 , i < r o w 2 , i + + ,   I m a g e 2 r o w 2 + 1 i = B i t X o r I m a g e i , I m a g e 2 r o w 2 + 1 i ] I m a g e = T r a n s p o s e I m a g e I m a g e = T r a n s p o s e I m a g e F o r i = 0 , i < r o w 2 , i + + ,   I m a g e i = B i t X o r I m a g e i , I m a g e 2 r o w 2 + 1 i F o r i = 0 , i < r o w , i + + ,   I m a g e i = R o t a t e L e f t I m a g e i , i F o r [ i = 0 , i < r o w 2 , i + + ,   I m a g e 2 r o w 2 + 1 i = B i t X o r I m a g e i , I m a g e 2 r o w 2 + 1 i ] I m a g e = T r a n s p o s e I m a g e
These steps will be performed after forward mixing, cryptographic core, and backward mixing. Figure 6 illustrates how the image diffusion step makes randomization in the image.

4.5. Decryption Process

In our novel scheme, its decryption process is the inverse of the encryption process, and the decryption code is similar to the encryption code, so the novel scheme is secure against chosen ciphertext attacks as against chosen plaintext attacks. For the image diffusion step also, its decryption code is the same as the encryption code because we only use XOR operations. The S-box in the decryption process will be rotated to the right by the same manner as in the encryption process to get the same values in each step.

5. Simulation Results

Wolfram Mathematica 13 has been used to simulate and test the novel MARS approach that has been proposed. The tremendous mathematical and computational capabilities of the Wolfram Language are fully integrated with the built-in support for programmatic and interactive image encryption. The simulated environment was created using an Intel Core i5 processor running at 2.7 GHz, 8 GB of memory, and Windows 10.
The algorithm is applied to the images of Lena, Pepper, Tigers, and Nature. The suggested symmetric encryption and decryption system is implemented using the ‘Mathematica 13’ program. Figure 7a shows the original plain images with a size of 512 × 512 pixels. The components “RGB” of the matching cipher image are created using the encryption procedure, as shown in Figure 7b. Then, using the proper secret key, we decrypted the cipher image in Figure 7b to obtain the perfectly reconstructed image in Figure 7d. Figure 7c shows the histograms of the plain images. The pattern of the cipher image is noise-like and unrelated to the original plain image, as shown in the Figures. The image that was retrieved is flawlessly restored.

6. Performance and Security Analysis

6.1. For Plaintext

6.1.1. Avalanche Effect

The avalanche effect is the changing in the number of bits in the cipher text as one bit of the plaintext or one bit of the secret key changes. Any encryption technique should have the property that a smear change in the plaintext or key would yield a major change in the ciphertext [26]. If the modifications are minor, this could minimize the size of the plaintext or key space that needs to be searched, making cryptanalysis much easier. The avalanche effect can be determined as follows:
A v a l a n c h e   E f f e c t = N o .   o f   f l i p p e d   b i t s   i n   t h e   c i p h e r e d   t e x t N o .   o f   b i t s   i n   t h e   c i p h e r e d   t e x t × 100 %
In this case, we take four plaintexts, where two of them are normal messages while the other ones are of a repeated letter “e”. The effect of avalanche is computed by toggling one bit from everyone in different positions. Then, we compute the avalanche effect by toggling the user’s key in various positions. After computing the avalanche effects as indicated in Table 3, the following results have been obtained:

6.1.2. Language Statistics

Entropy is a statistical metric that determines how much information is created on average for each letter in a text. The amount of limitation placed on a text in the language due to its statistical nature is measured by redundancy. Shannon proposed a new method for estimating a language’s entropy and redundancy. If the ciphertext of a cryptosystem has a flat distribution, it is deemed unbreakable against statistical examination. Figure 8 depicts the statistics of the plaintext for the utilized file, MARS ciphertext statistics, and the strength of the new suggested system.

6.1.3. NIST Statistical Suite

NIST has developed a set of 16 tests to ensure that binary sequences generated by random or pseudorandom number generators are indeed random, which can be utilized for a variety of applications such as cryptography, modelling, and simulations. The tests are focused on applications that require randomization for cryptographic purposes, such as keying material creation. The tests are described in detail in the NIST Special Publication (SP) 800-22, A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications [27]. Table 4 shows the average results of the statistical tests for the suggested system and MARS algorithm.

6.2. For Image

The security analysis of the proposed encryption technique with R, G, and B components will be discussed in this section.

6.2.1. Key Space

The ability of cryptography to resist brute force assaults enhances with an increasing key space. As our suggested algorithm employs a 448-bit key, the number of permissible secret key permutations is 2448 for R, G, and B individually, it made it extremely hard to be cracked whilst employing a brute force assault.

6.2.2. Key Sensitivity

Two aspects of key sensitivity can be assessed: First aspect, while encoding the same plaintext image using slightly different keys, the ciphertext image will be completely different, as assessed by the ciphertext image’s changing rate t. Second aspect, even though the discrepancy between the erroneous and right keys is negligible, the image decoded from the wrong key contains no information about the plaintext image.
For the first aspect, we compute:
D i f f 1 = i , j D i , j W H 100   w h e r e       D i , j = 0       i f   c 1 i , j = c 2 i , j 1   i f   c 1 i , j c 2 i , j
D i f f 2 = i , j c 1 i , j c 2 i , j 255 W H 100  
For the second aspect:
D i f f 3 = i , j D i , j W H 100   w h e r e       D i , j = 0       i f   p 1 i , j = p 2 i , j 1   i f   p 1 i , j p 2 i , j
D i f f 4 = i , j p 1 i , j p 2 i , j 255 W H 100  
The hypothetical values for Diff1, Diff3 and Diff2, Diff4 in the case of dual arbitrary images are 99.6094% and 33.3328%, correspondingly. Table 5 shows that the computed results of Diff1, Diff2, Diff3, and Diff4 for R, G, and B components for images.

6.2.3. Histogram Analysis

The way that an image’s pixel values are distributed is represented by the histogram. The histogram values in an encrypted image should have a uniform distribution, making it difficult for the attacker to discover anything about the image. The uniform distribution of pixel values in a coded image demonstrates the applicability of the proposed encryption approach. Figure 9 shows the encrypted images’ histograms.

6.2.4. Pixel Correlation Analysis

The Nature image has a strong correlation amongst every pixel along with its neighboring pixels, denoting minor variance for the value across the stated image. Among the objectives for a ciphered image is a lessening correlation amongst the adjoining pixels; lessening the correlation strengthens the encoding effect, leading to system overall security enhancement. Horizontal, vertical, and diagonal pixels are the most prevalent types of correlation. Table 6 lists the various correlation coefficients of the cipher image. Figure 10 depicts the relationship between the Nature image and its cipher. Plain image correlation is high and near to one. The correlation of the cipher images, on the other hand, is low and close to zero, indicating that the encrypted pixels in the encrypted images are valued and distributed randomly [28].

6.2.5. Plaintext Sensitivity

The algorithm’s sensitivity towards plaintext signifies that a slight variation in plaintext results in enormous variation within ciphertext, which entails one of the cryptographic security analysis standards. The extent of plaintext sensitivity of image encryption approaches is measured experimentally using NPCR (number of pixels change rate) and UACI (unified average changing intensity). NPCR and UACI reflect the percentage and variation extent for a number of pixels in the ciphered image subsequent to random alteration of the pixel’s valuation in the original input image, respectively. The following are the formulas for calculating NPCR and UACI:
NPCR = 1 W H i = 1 W i = 1 H D i , j 100 %     w h e r e       D i , j = 0       i f   x i , j = x i , j 1   i f   x i , j x i , j
UACI = i = 1 W i = 1 H x i , j x i , j 255 W H 100 %
where W ∗ H stands for the image size, x (i, j) represents the pixel within the (i, j) coordinate related to the ciphered image correspondent to the original image, as well as x′ (i, j) denotes the pixel of the ciphertext image related to the variated plaintext image in the (i, j) coordinate. NPCR and UACI are anticipated to be valued at 99.6094 percent and 33.4635 percent, correspondingly. [29,30,31,32]. Four colored photos are selected to be tested for our suggested technique. Table 7 lists the NPCR and UACI tests valuation outputs.

6.2.6. Chi-Square Test

Figure 9 indicates that the ciphertext image’s histogram is distributed uniformly, withstands the statistical assaults, and is demonstrated using the chi-square test denoted as:
x 2 = k = 1 256 v k e 2 e
where v k denotes the true frequency for every pixel’s level, while e denotes the estimated one. The lower the value of the chi square, the greater the homogeneity and uniformity of the ciphertext images [33]. when the output value of chi square is below 295.25 for the confidence level a = 0.05, the test is declared as passed. Table 8 shows the value of the chi-square test in this research.

6.2.7. PSNR Evaluation

The peak-signal-to-noise ratio (PSNR) can be utilized to determine an image’s quality. A strong image encryption algorithm should produce encrypted images having a low PSNR value. PSNR is calculated using the following formula:
PSNR = 10 log 10 255.255 MSE
Given that P(i, j) is the original image pixel value and c(i, j) is the encrypted image pixel value, than the mean square error (MSE) can be computed from the following equation:
MSE = i = 1 W i = 1 H P i , j C i , j 2 W H
In this article, the value of the PSNR test is demonstrated in Table 9.

6.2.8. Complexity Analysis

By using a big O notation to analyze the complexity of each operation required to encrypt or decode images, it is possible to determine the computational complexity of image encryption methods. The steps necessary to complete the encryption process are used to gauge the algorithm’s computational complexity. For a plain image with a size of M × N, the complexity time for the suggested algorithm is O ((M × N)/Bs), where Bs is the number of blocks in the image.

6.2.9. Comparison with Existing Methods

The suggested scheme is complemented with alternative methods, employing correlation analysis, entropy, NPCR, and UACI, and for the Lena image of size 512*512 in Table 10 comparing our system with other systems: MARS [13], IDEA [34], and LUCIFER [35]. Figure 11 shows histograms of plaintext Lena’s image and cipher image for the proposed scheme, MARS, IDEA, and LUCIFER concluding that, compared to the other systems, the histogram for the ciphered images in our suggested approach is the most uniformly distributed. These results imply that our cryptosystem has improved histogram assault resilience.

7. Conclusions

A superior variant of MARS is offered in this article, a Niho function was added to the MARS cipher, and the subkeys generation was improved by using the Niho exponent, which is a subset of Boolean bent functions; this modification improved the ciphering procedure and achieved a higher level of confusion while retaining the MARS cipher’s linear and differential features. In addition, a strong relationship between S-box and the user key was established, as well as between rounds and S-box by making each round have a different S-box, so that even if we have repeated text, we will get distinct ciphertext. Additionally, we created a tight relationship between the ciphertext and the plaintext by splitting the ciphertext into smaller parts and Xoring them together to ensure that even if a single bit changes in the plaintext it will result in totally distinct ciphertext. It was discovered that MARS, LUCIFER, and IDEA had drawbacks when using images instead of text, including the histogram of the ciphertext, the correlation between the plain image and the cypher image, entropy, NPCR, and UACI.
Our new modified algorithm can withstand a variety of known assaults, statistical attacks, differential attacks, and high-speed performance, according to extensive experimentation and security analysis. The main points achieved in our proposed system is to overcome the letter repetition problem and make high randomization in the cipher image so that if one pixel will change it will affect whole cipher image and if we encrypt the same image with one pixel change it will cause different ciphertext to be obtained. Conclusively, in the case of changing the key size, it can be seen that it leads to a clear change in the subkeys and S-box generation, which causes strong confusion between the secret key and the ciphertext.
In the future, we will extend our proposed method with the help of the chaotic mapping function for improving robustness against a wide range of attacks. Moreover, we will try to make S-box generate dynamically when it is needed to reduce the space required.

Author Contributions

Conceptualization, F.A. and D.H.E.; methodology, F.A. and D.H.E.; software, F.A. and D.H.E.; validation, F.A. and D.H.E.; formal analysis, F.A. and D.H.E.; investigation, F.A. and D.H.E.; resources, F.A. and D.H.E.; data curation, F.A. and D.H.E.; writing—original draft preparation, F.A. and D.H.E.; writing—review and editing, F.A. and D.H.E.; visualization, F.A. and D.H.E.; supervision, F.A. and D.H.E.; project administration F.A. and D.H.E.; funding acquisition, D.H.E. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by Princess Nourah bint Abdulrahman University Researchers Supporting Project number (PNURSP2022R238), Princess Nourah bint Abdulrahman University, Riyadh, Saudi Arabia.

Data Availability Statement

Not applicable.

Acknowledgments

Princess Nourah bint Abdulrahman University Researchers Supporting Project number (PNURSP2022R238), Princess Nourah bint Abdulrahman University, Riyadh, Saudi Arabia.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Meyer, C.H. Cryptography-a state of the art review. In Proceedings of the VLSI and Computer Peripherals. COMPEURO 89, Hamburg, Germany, 8–12 May 1989; pp. 4/150–4/154. [Google Scholar] [CrossRef]
  2. Ahmed, H.E.-D.H.; Kalash, H.M.; Allah, O.S.F. Encryption quality analysis of the RC5 block Cipher algorithm for digital images. Opt. Eng. 2006, 45, 107003. [Google Scholar] [CrossRef]
  3. Li, S.; Zheng, X. Cryptanalysis of a chaotic image encryption method. In Proceedings of the 2002 IEEE International Symposium on Circuits and Systems (ISCAS), Scottsdale, AZ, USA, 26–29 May 2002; p. II. [Google Scholar] [CrossRef] [Green Version]
  4. Reddy, A.R. A Candidate Cipher for Advanced Encryption Algorithm and its Diffusion Strength. In Proceedings of the National Conference on Recent trends in Information Technology, Bangalore, India, 12 May 2007. [Google Scholar] [CrossRef]
  5. Helmy, A.; Saeb, M.; Mohamed, A.B. A Metamorphic-Enhanced MARS Block Cipher. Int. J. Comput. Sci. Commun. Secur. (IJCSCS) 2013, 3, 61–66. [Google Scholar]
  6. Ebrahim, M.; Khan, S.; Khalid, U.B. Symmetric Algorithm Survey: A Comparative Analysis. arXiv 2013, arXiv:1405.0398. [Google Scholar]
  7. Naguib, M.M.; Khater, H.; Mohamed, A.B. Improved Mars ciphering using a metamorphic-enhanced function. Int. J. Comput. Inf. Eng. 2014, 8, 7–10. [Google Scholar] [CrossRef]
  8. Aung, Y.Y.; Kyi, T.M.; Win, M.T. Security of Digital Images Using Cryptographic Algorithms. Int. J. Res. Innov. Appl. Sci. IJRIAS 2019, IV, 103–106. [Google Scholar]
  9. Li, N.; Zeng, X. A survey on the applications of Niho exponents. Cryptogr. Commun. 2019, 11, 509–548. [Google Scholar] [CrossRef]
  10. Nurgaliyev, A.; Wang, H. Comparative study of symmetric cryptographic algorithms. In Proceedings of the 2021 International Conference on Networking and Network Applications (NaNA), Lijiang, China, 29 October–1 November 2021; pp. 107–112. [Google Scholar] [CrossRef]
  11. Liu, Q. Two classes of permutation polynomials with Niho exponents over finite fields with even characteristic. Turk. J. Math. 2022, 46, 17. [Google Scholar] [CrossRef]
  12. Preneel, B.; Bosselaers, A.; Rijmen, V.; Rompay, B.V.; Granboulan, L.; Stern, J.; Murphy, S.; Dichtl, M.; Serf, P.; Biham, E.; et al. Comments by the NESSIE Project on the AES Finalists. 2000. Available online: https://www.researchgate.net/publication/2646004_Comments_by_the_NESSIE_Project_on_the_AES_Finalists (accessed on 28 April 2022).
  13. Kelsey, J.; Schneier, B. MARS Attacks! Preliminary Cryptanalysis of reduced-Round MARS Variants. In Proceedings of the Third AES Candidate Conference, New York, NY, USA, 13–14 April 2000; pp. 169–185. [Google Scholar]
  14. Dillon, J.F. Elementary Hadamard Difference Sets. Ph.D. Dissertation, University of Maryland, College Park, MD, USA, 1974. [Google Scholar] [CrossRef]
  15. Leander, N. Monomial bent functions. IEEE Trans. Inf. Theory 2006, 52, 738–743. [Google Scholar] [CrossRef]
  16. Canteaut, A.; Charpin, P.; Kyureghyan, G.M. A new class of monomial bent functions. Finite Fields Their Appl. 2008, 14, 221–241. [Google Scholar] [CrossRef] [Green Version]
  17. Charpin, P.; Gong, G. Hyperbent Functions, Kloosterman Sums, and Dickson Polynomials. IEEE Trans. Inf. Theory 2008, 54, 4230–4238. [Google Scholar] [CrossRef] [Green Version]
  18. Mesnager, S. A new class of bent boolean functions in polynomial forms. In Proceedings of the International Workshop on Coding and Cryptograph WCC, Ullensvang, Norway, 10–15 May 2009; pp. 5–18. Available online: http://eprint.iacr.org/2008/512 (accessed on 16 April 2022).
  19. Mesnager, S. A new family of hyper-bent boolean functions in polynomial form. In Proceedings of the IMA 12th International Conference on Cryptography and Coding, IMACC, Cirencester, UK, 15–17 December 2009; Parker, M.G., Ed.; Springer: Berlin/Heidelberg, Germany, 2009; Volume 5921, pp. 402–417. [Google Scholar] [CrossRef]
  20. Mesnager, S. A new class of bent and hyper-bent Boolean functions in polynomial forms. Des. Codes Cryptogr. 2011, 59, 265–279. [Google Scholar] [CrossRef]
  21. Wang, B.; Tang, C.; Qi, Y.; Yang, Y.; Xu, M. A New Class of Hyper-bent Boolean Functions with Multiple Trace Terms. Report 2011/600. Cryptol. Eprint Arch. 2011. Available online: https://eprint.iacr.org/2011/600 (accessed on 22 April 2022).
  22. Wang, B.; Tang, C.; Qi, Y.; Yang, Y. A generalization of the class of hyper-bent Boolean functions in binomial forms. Report 2011/698. Cryptol. Eprint Arch. 2011. Available online: http://eprint.iacr.org/2011/698 (accessed on 10 May 2022).
  23. Mesnager, S.; Flori, J.-P. A note on hyper-bent functions via Dillon-like exponents. Report 2012/033. Cryptol. Eprint Arch. 2012. Available online: http://eprint.iacr.org/2012/033 (accessed on 10 May 2022).
  24. Dobbertin, H.; Canteaut, G.L.A.; Carlet, C.; Felke, P.; Gaborit, P. Construction of bent functions via Niho power functions. J. Combin. Theory Ser. A Vol. 2006, 113, 779–798. [Google Scholar] [CrossRef] [Green Version]
  25. Burwick, C.; Coppersmith, D.; D’Avignon, E.; Gennaro, R.; Halevi, S.; Jutla, C.; Matyas, S.M.; O’Connor, L.; Peyravian, M.; Safford, D.; et al. The MARS Encryption AlgorithmI. BM, 27 August 1999. Available online: http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.35.5887 (accessed on 2 June 2022).
  26. Dewangan, C.P.; Agrawal, S.; Mandal, A.K.; Tiwari, A. Study of avalanche effect in AES using binary codes. In Proceedings of the 2012 IEEE International Conference on Advanced Communication Control and Computing Technologies (ICACCCT), Ramanathapuram, India, 23–25 August 2012; pp. 183–187. [Google Scholar] [CrossRef]
  27. Stoyanov, B.P. Pseudo-random bit generator based on chebyshev map. In Application of Mathematics in Technical and Natural Sciences; Todorov, M.D., Ed.; American Institute of Physics: College Park, MD, USA, 2013; Volume 1561, pp. 369–372. [Google Scholar] [CrossRef]
  28. Ghadirli, H.M.; Nodehi, A.; Enayatifar, R. An overview of encryption algorithms in color images. Signal Process. 2019, 164, 163–185. [Google Scholar] [CrossRef]
  29. Xu, X.; Feng, J. Research and Implementation of Image Encryption Algorithm Based on Zigzag Transformation and Inner Product Polarization Vector. In Proceedings of the 2010 IEEE International Conference on Granular Computing, San Jose, CA, USA, 14–16 August 2010; pp. 556–561. [Google Scholar] [CrossRef]
  30. Ahmad, J.; Larijani, H.; Emmanuel, R.; Mannion, M.; Qureshi, A. Secure Occupancy Monitoring System for IoT Using Lightweight Intertwining Logistic Map. In Proceedings of the 2018 10th Computer Science and Electronic Engineering (CEEC), Colchester, UK, 19–21 September 2018; pp. 208–213. [Google Scholar] [CrossRef]
  31. Ahmad, J.; Hwang, S.O. A secure image encryption scheme based on chaotic maps and affine transformation. Multimed Tools Appl. 2016, 75, 13951–13976. [Google Scholar] [CrossRef]
  32. Wu, Y.; Noonan, J.P.; Agaian, S. NPCR and UACI randomness tests for image encryption. J. Sel. Areas Telecommun. 2011, 1, 31–38. [Google Scholar]
  33. Khanzadi, H.; Eshghi, M.; Borujeni, S.E. Image encryption using random bit sequence based on chaotic maps. Arab. J. Sci. Eng. 2014, 39, 1039–1047. [Google Scholar] [CrossRef] [Green Version]
  34. Chen, J.; Xue, D.; Lai, X. An analysis of international data encryption algorithm(IDEA) security against differential cryptanalysis. Wuhan Univ. J. Nat. Sci. 2008, 13, 697–701. [Google Scholar] [CrossRef]
  35. Sorkin, A. Lucifer, a cryptographic algorithm. Cryptologia 1984, 8, 22–42. [Google Scholar] [CrossRef]
Figure 1. High-level structure of MARS encryption procedure.
Figure 1. High-level structure of MARS encryption procedure.
Electronics 11 02318 g001
Figure 2. MARS’ key expansion process.
Figure 2. MARS’ key expansion process.
Electronics 11 02318 g002
Figure 3. The cipher’s high-level structure.
Figure 3. The cipher’s high-level structure.
Electronics 11 02318 g003
Figure 4. The flow chart of the proposed encryption scheme.
Figure 4. The flow chart of the proposed encryption scheme.
Electronics 11 02318 g004
Figure 5. The encryption process.
Figure 5. The encryption process.
Electronics 11 02318 g005
Figure 6. Image diffusion.
Figure 6. Image diffusion.
Electronics 11 02318 g006
Figure 7. Histograms of colored plain images. (a) Original Plain images. (b) Cipher images. (c) Histograms of original plain images. (d) Decrypted plain images.
Figure 7. Histograms of colored plain images. (a) Original Plain images. (b) Cipher images. (c) Histograms of original plain images. (d) Decrypted plain images.
Electronics 11 02318 g007
Figure 8. Plaintext statistics (a) Plaint text statistics and repeated letters in plaintext, (b) Statistics of MARS, and (c) Statistics of proposed system.
Figure 8. Plaintext statistics (a) Plaint text statistics and repeated letters in plaintext, (b) Statistics of MARS, and (c) Statistics of proposed system.
Electronics 11 02318 g008aElectronics 11 02318 g008b
Figure 9. The encrypted images’ histograms.
Figure 9. The encrypted images’ histograms.
Electronics 11 02318 g009
Figure 10. The correlation for the Nature image and its cipher: (a) Relationship between neighboring pixels in horizontal, vertical, and diagonal directions of plain Nature image; (b) Relationship between neighboring pixels in horizontal, vertical, and diagonal directions of cipher Nature image.
Figure 10. The correlation for the Nature image and its cipher: (a) Relationship between neighboring pixels in horizontal, vertical, and diagonal directions of plain Nature image; (b) Relationship between neighboring pixels in horizontal, vertical, and diagonal directions of cipher Nature image.
Electronics 11 02318 g010
Figure 11. Histograms of plaintext Lena’s image and cipher image for proposed scheme, MARS, IDEA, and LUCIFER.
Figure 11. Histograms of plaintext Lena’s image and cipher image for proposed scheme, MARS, IDEA, and LUCIFER.
Electronics 11 02318 g011
Table 1. List of mathematical symbols.
Table 1. List of mathematical symbols.
+:Addition.
⊕:Xor.
Length:Gives the number of elements in expr.
Partition:Partitions list into sub-lists of length n.
FromDigits:Takes the digits to be given in base b.
Rotateleft:Cycles the elements in expr n positions to the left.
Transpose:Transposes the first two levels in list.
Quotient:Gives the integer quotient of m and n.
Imagedata:Gives the array of pixel values in an image.
Table 2. List of abbreviations.
Table 2. List of abbreviations.
hash _ key :.The key hashed by using SHA3- 512.
E _ hash _ key :The expanded hash_key to 512 bit.
r o t a t e d _ a r r a y : The array that will cause the S-boxes to rotate with different values.
Index:The address of element that is located in the rotated array.
num_of_subblocks:The subblocks of ciphertext.
no_of_part1:The number of the parts that XORed with the other two parts in ciphertext.
Table 3. The effect of avalanche.
Table 3. The effect of avalanche.
PlaintextLength of Plaintext in BitsChanging Plaintest’s 1st
Bit
Changing Plaintext’s Last BitChanging Plaintest’s Middle Bit
MARSProposedMARSProposedMARSProposed
1st Case12847.5%52.34%50%52.78%49%50.17%
2nd Case12846%51.2%50%50.31%48%50.8%
3rd Case10240.04%53.5%0.04%54.3%0.03%54.5%
4th Case10240.11%52.6%5.9%52.8%0.03%52.5%
PlaintextLength of plaintext in bitsChanging key’s 1st
bit
Changing key’s last bitChanging key’s middle bit
MARSProposedMARSProposedMARSProposed
1st Case12849.9%50.1%49.9%50.2%50%50.3%
2nd Case12847.4%53.125%49.8%51.56%46%53.2%
3rd Case102434.4%50.2%45.3%50.1%45.3%50.2%
4th Case102449%50%50%50.3%51.2%51.5%
Table 4. The average values of the statistical tests for the proposed system and MARS algorithm.
Table 4. The average values of the statistical tests for the proposed system and MARS algorithm.
AlgorithmProposed CryptosystemMARS
Test
Monobit Frequency100%Pass99%Pass
Frequency within a Block99%Pass100%Pass
Runs100%Pass100%Pass
Longest Run of Ones100%Pass100%Pass
Binary Matrix Rank100%Pass96%Failed
D Fourier Transform100%Pass100%Pass
Non-overlap Template Match100%Pass100%Pass
Overlap Template Match Test100%Pass100%Pass
Universal Statistical of Maurer100%Pass99%Pass
Lempel–Ziv Compression99%Pass98%Failed
Linearity Complexity100%Pass99%Pass
Serial99%Pass97%Failed
Approximate Entropy Test100%Pass100%Pass
Cumulative Sums100%Pass100%Pass
Random Excursions100%Pass97%Failed
Random Excursions Variant for Test(α = 0.05)96%Pass93%Failed
Table 5. The computed key sensitivity results.
Table 5. The computed key sensitivity results.
LenaPepperTigerNature
RDiff199.62%99.63%99.61%99.61%
Diff233.58%33.36%33.52%33.5%
Diff399.62%99.64%99.61%99.62%
Diff433.45%33.89%33.9%33.52%
GDiff199.62%99.61%99.64%99.61%
Diff233.46%33.84%33.4%33.52%
Diff399.61%99.61%99.61%99.62%
Diff433.34%34%33.49%35.8%
BDiff199.61%99.61%99.61%99.61%
Diff233.34%33.5%33.5%33.47%
Diff399.62%99.61%99.62%99.65%
Diff433.58%34%34%33.59%
Table 6. The different correlation coefficients of the R, G, and B cipher images.
Table 6. The different correlation coefficients of the R, G, and B cipher images.
LenaPepperTigerNature
RVertical correlation−0.002−0.0030.001−0.001
Horizontal correlation0.006−0.0010.0010.0001
Diagonal correlation0.0040.0009−0.0020.001
GVertical correlation−0.0040.0001−0.0010.0008
Horizontal correlation0.0040.0020.0002−0.002
Diagonal correlation−0.0040.0050.0030.004
BVertical correlation−0.0010.0004−0.0001−0.001
Horizontal correlation−0.0050.00010.00008−0.001
Diagonal correlation0.0040.0050.001−0.001
Table 7. NPCR and UACI listed output results.
Table 7. NPCR and UACI listed output results.
LenaPepperTigerNature
RNPCR99.61%99.61%99.64%99.61%
UACI33.5%33.4%33.2%33.4%
GNPCR99.61%99.61%99.66%99.61%
UACI33,7%33.5%33.3%33.2%
BNPCR99.62%99.63%99.64%99.65%
UACI33.6%33.5%33.5%33.7%
Table 8. Chi-square test results.
Table 8. Chi-square test results.
LenaPepperTigerNature
RChi-square253.035247.9221.6234.97
pvalue0.4760.30.0640.189
Hpasspasspasspass
GChi-square261243.67293.2262.4
pvalue0.3840.3150.0320.361
Hpasspasspasspass
BChi-square223.33267.7280.32239.55
pvalue0.0750.2790.0150.251
Hpasspasspasspass
Table 9. Demonstrated values of PNSR and MSE.
Table 9. Demonstrated values of PNSR and MSE.
LenaPepperTigerNature
RMSE13,462.39826.316,777.913,003.4
PSNR6.848.2065.886.9
GMSE12,324.611,816.716,014.112,531.9
PSNR7.227.4056.087.1
BMSE10,954.912,043.116,852.414,099.8
PSNR7.7347.325.866.6
Table 10. Comparative evaluation for new proposed scheme with MARS, IDEA, and LUCIFER cryptosystems.
Table 10. Comparative evaluation for new proposed scheme with MARS, IDEA, and LUCIFER cryptosystems.
ProposedMARSIDEALUCIFER
RV correlation−0.0020.1680.219070.144
H correlation0.006−0.040.0691−0.028
D correlation0.004−0.030.071−0.025
Entropy7.9987.767.6087.78
NPCR99.61%0.0150.00760.0156
UACI33.5%0.00340.00210.00266
GV correlation−0.0040.17050.2210.1518
H correlation0.004−0.0390.063−0.027
D correlation−0.004−0.0330.064−0.019
Entropy7.9997.847.677.84
NPCR99.61%0.01560.00580.01562
UACI33.7%0.00570.00220.0064
BV correlation−0.0010.1790.2230.1491
H correlation−0.005−0.040.071−0.0286
D correlation0.004−0.0340.062−0.024
Entropy7.9957.777.6267.788
NPCR99.62%0.015610.00780.01562
UACI33.6%0.00520.00190.0045
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Ahmed, F.; Elkamchouchi, D.H. A New Modified MARS Cryptosystem Based on Niho Exponent with an Enhanced S-Box Generation. Electronics 2022, 11, 2318. https://doi.org/10.3390/electronics11152318

AMA Style

Ahmed F, Elkamchouchi DH. A New Modified MARS Cryptosystem Based on Niho Exponent with an Enhanced S-Box Generation. Electronics. 2022; 11(15):2318. https://doi.org/10.3390/electronics11152318

Chicago/Turabian Style

Ahmed, Fatma, and Dalia H. Elkamchouchi. 2022. "A New Modified MARS Cryptosystem Based on Niho Exponent with an Enhanced S-Box Generation" Electronics 11, no. 15: 2318. https://doi.org/10.3390/electronics11152318

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop