Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (16)

Search Parameters:
Keywords = chaos-based S-box

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
27 pages, 2771 KiB  
Article
Chaos-Based S-Boxes as a Source of Confusion in Cryptographic Primitives
by Élvio Carlos Dutra e Silva Junior, Carlos Augusto de Moraes Cruz, Isaias Abner Lima Saraiva, Fávero Guilherme Santos, Carlos Raimundo Pereira dos Santos Junior, Leandro Soares Indrusiak, Weiler Alves Finamore and Manfred Glesner
Electronics 2025, 14(11), 2198; https://doi.org/10.3390/electronics14112198 - 28 May 2025
Viewed by 517
Abstract
In recent years, many chaos-based encryption algorithms have been proposed. Many of these are based on established designs and populate their S-boxes with values derived from chaotic maps, following conventional implementation strategies to enable comparison with their original non-chaotic counterparts. In contrast, this [...] Read more.
In recent years, many chaos-based encryption algorithms have been proposed. Many of these are based on established designs and populate their S-boxes with values derived from chaotic maps, following conventional implementation strategies to enable comparison with their original non-chaotic counterparts. In contrast, this work proposes a novel approach: a Chaos-Based Substitution Box (CB-SBox) implementation, in which conventional ROM-based S-boxes are replaced by a digital circuit that directly executes a selected chaotic map. This method enables the construction of S-boxes with long word lengths through an FPGA-based programmable circuit that allows for variable S-box lengths, facilitating the analysis of S-boxes of varying sizes, and ultimately enhancing security, particularly for larger S-boxes, as demonstrated by increased resistance to linear and differential cryptanalysis. Furthermore, the proposed CB-SBox achieves reductions in both area and power consumption compared to size-comparable ROM-based S-boxes. A 19-bit chaos-based S-box consumes just 0.0238% of the area and 0.0241% of the power required by an equivalent ROM-implemented S-box while providing the same level of security. The inherent unpredictability of non-linear chaotic behavior causes the proposed chaos-based S-boxes to exhibit non-bijective characteristics, making them well suited for application in non-invertible cryptographic primitives, such as hash functions and Feistel networks. The proposed CB-SBox is implemented in a Feistel network as described in the literature, and the results are provided. Full article
Show Figures

Figure 1

29 pages, 6948 KiB  
Article
LVGG-IE: A Novel Lightweight VGG-Based Image Encryption Scheme
by Mingliang Sun, Jie Yuan, Xiaoyong Li, Dongxiao Liu and Xinghai Wei
Entropy 2024, 26(12), 1013; https://doi.org/10.3390/e26121013 - 23 Nov 2024
Viewed by 798
Abstract
Image security faces increasing challenges with the widespread application of computer science and artificial intelligence. Although chaotic systems are employed to encrypt images and prevent unauthorized access or tampering, the degradation that occurs during the binarization process in chaotic systems reduces security. The [...] Read more.
Image security faces increasing challenges with the widespread application of computer science and artificial intelligence. Although chaotic systems are employed to encrypt images and prevent unauthorized access or tampering, the degradation that occurs during the binarization process in chaotic systems reduces security. The chaos- and DNA-based image encryption schemes increases its complexity, while the integration of deep learning with image encryption is still in its infancy and has several shortcomings. An image encryption scheme with high security and efficiency is required for the protection of the image. To address these problems, we propose a novel image encryption scheme based on the lightweight VGG (LVGG), referred to as LVGG-IE. In this work, we design an LVGG network with fewer layers while maintaining a high capacity for feature capture. This network is used to generate a key seed, which is then employed to transform the plaintext image into part of the initial value of a chaotic system, ensuring that the chaos-based key generator correlates with the plaintext image. A dynamic substitution box (S-box) is also designed and used to scramble the randomly shuffled plaintext image. Additionally, a single-connected (SC) layer is combined with a convolution layer from VGG to encrypt the image, where the SC layer is dynamically constructed by the secret key and the convolution kernel is set to 1×2. The encryption efficiency is simulated, and the security is analyzed. The results show that the correlation coefficient between adjacent pixels in the proposed scheme achieves 104. The NPCR exceeds 0.9958, and the UACI falls within the theoretical value with a significance level of 0.05. The encryption quality, the security of the dynamic S-box and the SC layer, and the efficiency are tested. The result shows that the proposed image encryption scheme demonstrates high security, efficiency, and robustness, making it effective for image security in various applications. Full article
(This article belongs to the Section Multidisciplinary Applications)
Show Figures

Figure 1

25 pages, 5578 KiB  
Article
Design, Implementation, and Analysis of a Block Cipher Based on a Secure Chaotic Generator
by Fethi Dridi, Safwan El Assad, Wajih El Hadj Youssef, Mohsen Machhout and René Lozi
Appl. Sci. 2022, 12(19), 9952; https://doi.org/10.3390/app12199952 - 3 Oct 2022
Cited by 16 | Viewed by 3273
Abstract
This work proposes a new secure chaos-based encryption/decryption system, operating in cipher block chaining (CBC) mode, and analyze its performance. The cryptosystem includes a robust pseudorandom number generator of chaotic sequences (PRNG-CS). A strong chaos-based S-box is proposed to perform a circular substitution [...] Read more.
This work proposes a new secure chaos-based encryption/decryption system, operating in cipher block chaining (CBC) mode, and analyze its performance. The cryptosystem includes a robust pseudorandom number generator of chaotic sequences (PRNG-CS). A strong chaos-based S-box is proposed to perform a circular substitution operation (confusion process). This PRNG-CS consists of four discrete 1-D chaotic maps, weakly coupled by a predefined coupling matrix M, to avoid, on the one hand, the divide-and-conquer attack and, on the other hand, to improve the generated sequence’s randomness and lengths. The noun is also used in the construction of the S-box. Moreover, a 2-D modified cat map and a horizontal addition diffusion (HAD) preceded by a vertical addition diffusion (VAD) are introduced to perform the diffusion process. The security analysis and numerous simulation results of the main components (PRNG-CS and S-box) as well as the whole cryptosystem reveal that the proposed chaos-based cryptosystem holds up against various types of statistical and cryptographic attacks. Full article
(This article belongs to the Special Issue Cryptography and Its Applications in Information Security, Volume II)
Show Figures

Figure 1

22 pages, 11994 KiB  
Article
A Novel Chaos-Based Cryptography Algorithm and Its Performance Analysis
by Ahmed A. Abd El-Latif, Janarthanan Ramadoss, Bassem Abd-El-Atty, Hany S. Khalifa and Fahimeh Nazarimehr
Mathematics 2022, 10(14), 2434; https://doi.org/10.3390/math10142434 - 12 Jul 2022
Cited by 28 | Viewed by 2983
Abstract
Data security represents an essential task in the present day, in which chaotic models have an excellent role in designing modern cryptosystems. Here, a novel oscillator with chaotic dynamics is presented and its dynamical properties are investigated. Various properties of the oscillator, like [...] Read more.
Data security represents an essential task in the present day, in which chaotic models have an excellent role in designing modern cryptosystems. Here, a novel oscillator with chaotic dynamics is presented and its dynamical properties are investigated. Various properties of the oscillator, like equilibria, bifurcations, and Lyapunov exponents (LEs), are discussed. The designed system has a center point equilibrium and an interesting chaotic attractor. The existence of chaotic dynamics is proved by calculating Lyapunov exponents. The region of attraction for the chaotic attractor is investigated by plotting the basin of attraction. The oscillator has a chaotic attractor in which its basin is entangled with the center point. The complexity of the chaotic dynamic and its entangled basin of attraction make it a proper choice for image encryption. Using the effective properties of the chaotic oscillator, a method to construct pseudo-random numbers (PRNGs) is proposed, then utilizing the generated PRNG sequence for designing secure substitution boxes (S-boxes). Finally, a new image cryptosystem is presented using the proposed PRNG mechanism and the suggested S-box approach. The effectiveness of the suggested mechanisms is evaluated using several assessments, in which the outcomes show the characteristics of the presented mechanisms for reliable cryptographic applications. Full article
(This article belongs to the Special Issue Chaotic Systems: From Mathematics to Real-World Applications)
Show Figures

Figure 1

18 pages, 11092 KiB  
Article
New Chaotic System: M-Map and Its Application in Chaos-Based Cryptography
by Marcin Lawnik and Marek Berezowski
Symmetry 2022, 14(5), 895; https://doi.org/10.3390/sym14050895 - 27 Apr 2022
Cited by 31 | Viewed by 3989
Abstract
One of the applications of dynamical systems with chaotic behavior is data encryption. Chaos-based cryptography uses chaotic dynamical systems as the basis for creating algorithms. The present article discusses a new dynamical system called M-map with its analysis: fixed points, bifurcation diagram, Lyapunov [...] Read more.
One of the applications of dynamical systems with chaotic behavior is data encryption. Chaos-based cryptography uses chaotic dynamical systems as the basis for creating algorithms. The present article discusses a new dynamical system called M-map with its analysis: fixed points, bifurcation diagram, Lyapunov exponent, and invariant density. The obtained bifurcation diagram and the plot of the Lyapunov exponent (with a minimum value of ln2 and a maximum value of ln4) suggest that the so-called robust chaos characterizes this map. Moreover, the obtained results are compared with other dynamical systems used in cryptography. Additionally, the article proposes a new image encryption algorithm. It uses, among others, cyclically shifted S-box or saving encrypted pixels on the first or last free space in the cipher-image. The conducted analysis shows that the cipher-images are characterized by an entropy value close to 8, a correlation of adjacent pixels value close to 0, or values of Number of Pixel of Change Rate (NPCR) and Unified Average Changing Intensity (UACI) measures close to 100% and 33%, respectively. Full article
(This article belongs to the Special Issue Nonlinear Symmetric Systems and Chaotic Systems in Engineering)
Show Figures

Figure 1

15 pages, 865 KiB  
Article
Enhancing AES Using Chaos and Logistic Map-Based Key Generation Technique for Securing IoT-Based Smart Home
by Ziaur Rahman, Xun Yi, Mustain Billah, Mousumi Sumi and Adnan Anwar
Electronics 2022, 11(7), 1083; https://doi.org/10.3390/electronics11071083 - 30 Mar 2022
Cited by 36 | Viewed by 4707
Abstract
The Internet of Things (IoT) has brought new ways for humans and machines to communicate with each other over the internet. Though sensor-driven devices have largely eased our everyday lives, most IoT infrastructures have been suffering from security challenges. Since the emergence of [...] Read more.
The Internet of Things (IoT) has brought new ways for humans and machines to communicate with each other over the internet. Though sensor-driven devices have largely eased our everyday lives, most IoT infrastructures have been suffering from security challenges. Since the emergence of IoT, lightweight block ciphers have been a better option for intelligent and sensor-based applications. When public-key infrastructure dominates worldwide, the symmetric key encipherment such as Advanced Encryption Standard (AES) shows immense prospects to sit with the smart home IoT appliances. As investigated, chaos motivated logistic map shows enormous potential to secure IoT aligned real-time data communication. The unpredictability and randomness features of the logistic map in sync with chaos-based scheduling techniques can pave the way to build a particular dynamic key propagation technique for data confidentiality, availability and integrity. After being motivated by the security prospects of AES and chaos cryptography, the paper illustrates a key scheduling technique using a 3-dimensional S-box (substitution-box). The logistic map algorithm has been incorporated to enhance security. The proposed approach has applicability for lightweight IoT devices such as smart home appliances. The work determines how seeming chaos accelerates the desired key-initiation before message transmission. The proposed model is evaluated based on the key generation delay required for the smart-home sensor devices. Full article
(This article belongs to the Special Issue Security of Wireless Communications)
Show Figures

Figure 1

22 pages, 10545 KiB  
Article
Secure Data Transmission and Image Encryption Based on a Digital-Redesign Sliding Mode Chaos Synchronization
by Jiunn-Shiou Fang, Jason Sheng-Hong Tsai, Jun-Juh Yan, Li-Huseh Chiang and Shu-Mei Guo
Mathematics 2022, 10(3), 518; https://doi.org/10.3390/math10030518 - 5 Feb 2022
Cited by 6 | Viewed by 2709
Abstract
In this paper, a novel image encryption algorithm based on chaotic synchronization is proposed. First, a digital-redesign sliding mode controller (SMC) is developed to guarantee the chaos synchronization. The digital redesign method makes it possible to transform a proposed continuous-time SMC to discrete-time [...] Read more.
In this paper, a novel image encryption algorithm based on chaotic synchronization is proposed. First, a digital-redesign sliding mode controller (SMC) is developed to guarantee the chaos synchronization. The digital redesign method makes it possible to transform a proposed continuous-time SMC to discrete-time SMC whilst maintaining the performance of the robust synchronization. Then, the secret keys are embedded in the state equations of the master chaotic system, such that the secret keys do not appear in the public channel, and utilize the chaotic synchronization to achieve secure communication for transmitting the secret keys from transmitter to receiver. Second, an image encryption algorithm integrating the S-box with chaotic synchronization is established, where the S-box is created by the secret key transmitted from the transmitter. Finally, a detailed analysis of the image encryption algorithm based on chaos synchronization is included to verify the feasibility and effectiveness of this proposed approach. Full article
(This article belongs to the Special Issue Stability Analysis for Hybrid Systems)
Show Figures

Figure 1

24 pages, 58324 KiB  
Article
S-Box Design Based on 2D Multiple Collapse Chaotic Map and Their Application in Image Encryption
by Chao Yang, Xia Wei and Cong Wang
Entropy 2021, 23(10), 1312; https://doi.org/10.3390/e23101312 - 6 Oct 2021
Cited by 22 | Viewed by 2673
Abstract
As an essential part of an encryption system, the performance of a chaotic map is critical for system security. However, there are many defects for the existing chaotic maps. The low-dimension (LD) ones are easily predicted and are vulnerable to be attacked, while [...] Read more.
As an essential part of an encryption system, the performance of a chaotic map is critical for system security. However, there are many defects for the existing chaotic maps. The low-dimension (LD) ones are easily predicted and are vulnerable to be attacked, while high-dimension (HD) ones have a low iteration speed. In this paper, a 2D multiple collapse chaotic map (2D-MCCM) was designed, which had a wide chaos interval, a high complexity, and a high iteration speed. Then, a new chaotic S-box was constructed based on 2D-MCCM, and a diffusion method was designed based on the S-box, which improved security and efficiency. Based on these, a new image encryption algorithm was proposed. Performance analysis showed that the encryption algorithm had high security to resist all kinds of attacks easily. Full article
(This article belongs to the Section Complexity)
Show Figures

Figure 1

19 pages, 26706 KiB  
Article
Efficient Chaos-Based Substitution-Box and Its Application to Image Encryption
by Ahmed A. Abd El-Latif, Bassem Abd-El-Atty, Akram Belazi and Abdullah M. Iliyasu
Electronics 2021, 10(12), 1392; https://doi.org/10.3390/electronics10121392 - 10 Jun 2021
Cited by 60 | Viewed by 4072
Abstract
Chaotic systems are vital in designing contemporary cryptographic systems. This study proposes an innovative method for constructing an effective substitution box using a 3-dimensional chaotic map. Moreover, bouyed by the efficiency of the proposed chaos-based substitution boxes’ effectiveness, we introduce a new chaos-based [...] Read more.
Chaotic systems are vital in designing contemporary cryptographic systems. This study proposes an innovative method for constructing an effective substitution box using a 3-dimensional chaotic map. Moreover, bouyed by the efficiency of the proposed chaos-based substitution boxes’ effectiveness, we introduce a new chaos-based image cryptosystem that combines the adeptness of Gray codes, a non-linear and sensitive hyper-chaotic system, and the proposed S-box. The generated secret key emanating from the cryptosystem is correlated to the input image to produce a unique key for each image. Extensive experimental outcomes demonstrate the utility, effectiveness, and high performance of the resulting cryptosystem. Full article
(This article belongs to the Special Issue Recent Advances in Chaotic Systems and Their Security Applications)
Show Figures

Figure 1

26 pages, 7820 KiB  
Article
JPEG Images Encryption Scheme Using Elliptic Curves and A New S-Box Generated by Chaos
by Erick Hernández-Díaz, Héctor Pérez-Meana, Víctor Silva-García and Rolando Flores-Carapia
Electronics 2021, 10(4), 413; https://doi.org/10.3390/electronics10040413 - 8 Feb 2021
Cited by 9 | Viewed by 3199
Abstract
This paper proposes a new symmetric encryption system based on an elliptical curve and chaos, where the encryption is done in a single block and runs for 14 rounds. Here, the 15 encryption keys have the same size as the image and are [...] Read more.
This paper proposes a new symmetric encryption system based on an elliptical curve and chaos, where the encryption is done in a single block and runs for 14 rounds. Here, the 15 encryption keys have the same size as the image and are generated using a solution point of a strong elliptic curve. Using a string of random numbers obtained with a logistic map, a permutation and its inverse are generated, which improve the encryption level and add diffusion to the cryptosystem. Another important contribution to this research is the generation of a substitution box with a non-linearity of 100, which strengthens the cryptosystem against differential and linear attacks that add confusion to the scheme. Moreover, the cryptographic properties of the proposed S-Box are compared with those of the S-Box of the Advanced Encryption Standard (AES) to ascertain that it is a suitable alternative that it is resistant to differential power analysis (DPA) attacks. To verify the robustness of proposed cryptosystem against cryptanalysis and the quality of the cipher text obtained, this system is subjected to different tests, such as entropy, correlation coefficient, χ2, Changing Pixel Rate (NPCR), and Unified Averaged Changing Intensity (UACI). The results are shown and compared with recently proposed systems. Full article
(This article belongs to the Section Computer Science & Engineering)
Show Figures

Figure 1

14 pages, 5016 KiB  
Article
Construction Method and Performance Analysis of Chaotic S-Box Based on a Memorable Simulated Annealing Algorithm
by Juan Wang, Yangqing Zhu, Chao Zhou and Zhiming Qi
Symmetry 2020, 12(12), 2115; https://doi.org/10.3390/sym12122115 - 19 Dec 2020
Cited by 17 | Viewed by 2710
Abstract
The substitution box (S-box) is the only nonlinear components in the symmetric block cipher. Its performance directly determines the security strength of the block cipher. With the dynamic characteristics degradation and the local periodic phenomenon of digital chaos, and the security problems caused [...] Read more.
The substitution box (S-box) is the only nonlinear components in the symmetric block cipher. Its performance directly determines the security strength of the block cipher. With the dynamic characteristics degradation and the local periodic phenomenon of digital chaos, and the security problems caused by them becoming more and more prominent, how to efficiently generate an S-box with security guarantee based on chaos has gradually attracted the attention of cryptographers. In this paper, a chaotic S-box construction method is proposed based on a memorable simulated annealing algorithm (MSAA). The chaotic S-box set is produced by using the nonlinearity and randomness of the dynamic iteration of digital cascaded chaotic mapping. The composite objective function is constructed based on the analysis of the performance indexes of S-box. The MSAA is used to efficiently optimize the S-box set. The matrix segmentation and scrambling operations are carried out on the optimized S-box. The cryptographic performance of chaotic S-box is tested and analyzed, and compared with the mainstream chaotic S-box of the same kind. The results show that the S-box constructed in this paper can not only stably and efficiently generate chaotic S-box with better performance, but also make an effective exploration of the construction of chaotic S-boxes based on intelligent algorithms. Full article
(This article belongs to the Section Mathematics)
Show Figures

Figure 1

16 pages, 1444 KiB  
Article
Evolving Dynamic S-Boxes Using Fractional-Order Hopfield Neural Network Based Scheme
by Musheer Ahmad and Eesa Al-Solami
Entropy 2020, 22(7), 717; https://doi.org/10.3390/e22070717 - 28 Jun 2020
Cited by 42 | Viewed by 3392
Abstract
Static substitution-boxes in fixed structured block ciphers may make the system vulnerable to cryptanalysis. However, key-dependent dynamic substitution-boxes (S-boxes) assume to improve the security and robustness of the whole cryptosystem. This paper proposes to present the construction of key-dependent dynamic S-boxes having high [...] Read more.
Static substitution-boxes in fixed structured block ciphers may make the system vulnerable to cryptanalysis. However, key-dependent dynamic substitution-boxes (S-boxes) assume to improve the security and robustness of the whole cryptosystem. This paper proposes to present the construction of key-dependent dynamic S-boxes having high nonlinearity. The proposed scheme involves the evolution of initially generated S-box for improved nonlinearity based on the fractional-order time-delayed Hopfield neural network. The cryptographic performance of the evolved S-box is assessed by using standard security parameters, including nonlinearity, strict avalanche criterion, bits independence criterion, differential uniformity, linear approximation probability, etc. The proposed scheme is able to evolve an S-box having mean nonlinearity of 111.25, strict avalanche criteria value of 0.5007, and differential uniformity of 10. The performance assessments demonstrate that the proposed scheme and S-box have excellent features, and are thus capable of offering high nonlinearity in the cryptosystem. The comparison analysis further confirms the improved security features of anticipated scheme and S-box, as compared to many existing chaos-based and other S-boxes. Full article
(This article belongs to the Section Information Theory, Probability and Statistics)
Show Figures

Figure 1

14 pages, 2135 KiB  
Article
Quantum Image Encryption Scheme Using Arnold Transform and S-box Scrambling
by Hui Liu, Bo Zhao and Linquan Huang
Entropy 2019, 21(4), 343; https://doi.org/10.3390/e21040343 - 28 Mar 2019
Cited by 89 | Viewed by 5546
Abstract
The paper proposes a lossless quantum image encryption scheme based on substitution tables (S-box) scrambling, mutation operation and general Arnold transform with keys. First, the key generator builds upon the foundation of SHA-256 hash with plain-image and a random sequence. Its output value [...] Read more.
The paper proposes a lossless quantum image encryption scheme based on substitution tables (S-box) scrambling, mutation operation and general Arnold transform with keys. First, the key generator builds upon the foundation of SHA-256 hash with plain-image and a random sequence. Its output value is used to yield initial conditions and parameters of the proposed image encryption scheme. Second, the permutation and gray-level encryption architecture is built by discrete Arnold map and quantum chaotic map. Before the permutation of Arnold transform, the pixel value is modified by quantum chaos sequence. In order to get high scrambling and randomness, S-box and mutation operation are exploited in gray-level encryption stage. The combination of linear transformation and nonlinear transformation ensures the complexity of the proposed scheme and avoids harmful periodicity. The simulation shows the cipher-image has a fairly uniform histogram, low correlation coefficients closed to 0, high information entropy closed to 8. The proposed cryptosystem provides 2256 key space and performs fast computational efficiency (speed = 11.920875 Mbit/s). Theoretical analyses and experimental results prove that the proposed scheme has strong resistance to various existing attacks and high level of security. Full article
(This article belongs to the Section Quantum Information)
Show Figures

Figure 1

13 pages, 2005 KiB  
Article
A Novel Algorithm of Constructing Highly Nonlinear S-p-boxes
by Yasir Naseer, Tariq Shah, Dawood Shah and Sadam Hussain
Cryptography 2019, 3(1), 6; https://doi.org/10.3390/cryptography3010006 - 16 Jan 2019
Cited by 34 | Viewed by 7941
Abstract
The role of substitution boxes is very important in block ciphers. Substitution boxes are utilized to create confusion in the cryptosystem. However, to create both confusion and diffusion in any cryptosystem p-boxes and chaos base substitution boxes are designed. In this work, a [...] Read more.
The role of substitution boxes is very important in block ciphers. Substitution boxes are utilized to create confusion in the cryptosystem. However, to create both confusion and diffusion in any cryptosystem p-boxes and chaos base substitution boxes are designed. In this work, a simple method is presented that serves both ways. This method is based on composition of the action of symmetric group on Galois field and inversion map. This construction method provides a large number of highly non-linear substitution permutation boxes having the property of confusion as well as diffusion. These substitution permutation boxes have all the cryptography properties. Their utilization in the image encryption application is measured by majority logic criterion. We named these newly designed substitution boxes (S-boxes) as substitution permutation boxes (S-p-boxes), because they serve as both substitution boxes (S-boxes) as well as permutation boxes (p-boxes). Full article
(This article belongs to the Section Hardware Security)
Show Figures

Figure 1

15 pages, 1974 KiB  
Article
Cryptanalysis and Improvement on an Image Encryption Algorithm Design Using a Novel Chaos Based S-Box
by Congxu Zhu, Guojun Wang and Kehui Sun
Symmetry 2018, 10(9), 399; https://doi.org/10.3390/sym10090399 - 14 Sep 2018
Cited by 82 | Viewed by 6335
Abstract
This article performs the cryptanalysis of an image encryption algorithm using an S-box generated by chaos. The algorithm has the advantages of simple structure, high encryption efficiency, and good encryption performance. However, an attentive investigation reveals that it has some undiscovered security flaws. [...] Read more.
This article performs the cryptanalysis of an image encryption algorithm using an S-box generated by chaos. The algorithm has the advantages of simple structure, high encryption efficiency, and good encryption performance. However, an attentive investigation reveals that it has some undiscovered security flaws. The image cryptosystem is totally breakable under proposed chosen-plaintext attack, and only two chosen plain-images are required. An array equivalent to the S-box is constructed by an elaborately designed chosen-plaintext image, and the cipher-image is deciphered without having to know the S-box itself. Both mathematical deduction and experimental results validate the feasibility of the attacking scheme. Furthermore, an improved encryption scheme is proposed, in which a feedback mechanism is introduced, a bidirectional diffusion scheme is designed, and values of the ciphertext are associated with more parameters in each diffusion process. Testing results and security analysis verify that the improved cryptographic system can achieve a higher security level and has a better performance than some of the latest encryption algorithms. Full article
Show Figures

Figure 1

Back to TopTop