Skip to main content
Log in

Designing S-boxes triplet over a finite chain ring and its application in RGB image encryption

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

In this article, we have developed an encryption technique to encrypt any kind of digital information. The main work is to construct the component of the block ciphers namely the substitution boxes (S-boxes) over an algebraic structure of finite chain ring; and then use these S-boxes in image encryption applications. The present formation is based on the finite commutative chain ring R9 = 2 + uℤ2 + … + uk − 12 (module over itself) which is exactly twice of 256. The multiplicative group of unit elements of R9 precisely has 256 elements and the set of all nonunit elements in R9 forms a submodule of module R9 consisting of 256 elements. By using this point we initiate a new 8 × 8 S-box triplet generation technique which addresses the group of units of R9 and the submodule of R9. This new construction technique of S-boxes ensures random values in the area of the initial domain of transformation. The proposed S-boxes have been examined by algebraic, statistical and texture analyses. A comparison of the expected and existing S-boxes reveals that the proposed S-boxes are comparatively better and can be used in the well known ciphers. Another goal of this work is to suggest an encryption technique for colored (RGB) images based on permutation keys and triplet of newly generated S-boxes. The outcomes of the security, statistical and the differential analyses have proved that our scheme is better for the image encryption.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18
Fig. 19
Fig. 20
Fig. 21
Fig. 22
Fig. 23
Fig. 24
Fig. 25
Fig. 26
Fig. 27
Fig. 28
Fig. 29
Fig. 30
Fig. 31

Similar content being viewed by others

References

  1. Atlab A, Saeed SM, Hussain I, Aslam M (2017) An algorithm for the construction of substitution boxes for block ciphers based on projective general linear group. AIP Adv 7:035116

    Article  Google Scholar 

  2. Belazi A, El-Latif AAA (2017) A simple yet efficient S-box method based on chaotic sine map. Optik 130:1438–1444

    Article  Google Scholar 

  3. Biham E, Shamir A (1991) Differential cryptanalysis of DES-like cryptosystems. J Cryptol 4:3–72

    Article  MathSciNet  Google Scholar 

  4. Crama Y, Hammer PL (2011) Boolean functions: theory, algorithms, and applications. Cambridge University Press

  5. Cui L, Cao Y (2007) A new S-box structure named affine-power-affine. International Journal of Innovative Computing, Information and Control 3:751

    Google Scholar 

  6. Detombe J, Tavares S (1992) On the design of S-boxes. Advances in cryptology: proceedings of CRYPTO-92. Lecture notes in Computer Science

  7. Farah MB, Guesmi R, Kachouri A, Samet M (2019) A novel chaos based optical image encryption using fractional Fourier transform and DNA sequence operation. Optics & Laser Technology 121:105777

    Article  Google Scholar 

  8. Feng D, Wu W (2000) Design and analysis of block ciphers

  9. Haralick RM, Shanmungam K, Dinstein I (1973) Textural features of image classification. Transactions on systems, man and cybemetics, IEEE 3:610

    Article  Google Scholar 

  10. Helleseth T, Klove JM (1978) On the covering radius of binary codes. Transactions on Information Theory, IEEE 24:627–628

    Article  MathSciNet  Google Scholar 

  11. Hou XD (2007) Commutative chain rings. Wright State University, Dayton

    Google Scholar 

  12. Hussain I, Shah T, Gondal MA, Khan M, Khan WA (2011) Construction of new S-box using a linear fractional transformation. World Appl. Sci. J 14:1779

    Google Scholar 

  13. Hussain I, Shah T, Mahmood H (2010) A new algorithm to construct secure keys for AES. International Journal of Contemporary Mathematical Sciences 5:1263

    MathSciNet  MATH  Google Scholar 

  14. Hussain I, Shah T, Mahmood H, Gondal MA (2013) A projective general linear group based algorithm for the construction of substitution box for block ciphers. Neural Comput & Applic 22:1085–1093

    Article  Google Scholar 

  15. Hussain I, Shah T, Mahmood H, Gondal MA, Bhatti UY (2011) Some analysis of S-box based on residue of prime number. Proc Pak Acad Sci 48:111

    MathSciNet  Google Scholar 

  16. Jamal SS, Shah T, Attaullah (2017) A group action method for construction of strong substitution box. 3D Res 8:12

    Article  Google Scholar 

  17. Jithin KC, Sankar S (2020) Color image encryption algorithm combining, Arnold map, DNA sequence operation, and a Mandelbrot set. Journal of Information Security and Applications 50:102428

    Article  Google Scholar 

  18. Khanna VK (1998) A course in abstract algebra. University of Dehli, Second revised edition

  19. Kim J, Phan RCW (2009) Advanced differential-style cryptanalysis of the NSA's skipjack block cipher. Cryptologia 33:246–270

    Article  Google Scholar 

  20. Kumar M, Mohapatra RN, Agarwal S, Sathish G, Raw SN (2019) A new RGB image encryption using generalized Vigenére-type table over symmetric group associated with virtual planet domain. Multimed Tools Appl 78:10227–10263

    Article  Google Scholar 

  21. Liu L, Zhang Y, Wang X (2018) A novel method for constructing the S-box based on spatiotemporal chaotic dynamics. Appl Sci 8:2650

    Article  Google Scholar 

  22. Matsui M (1993) Linear cryptanalysis method for DES cipher. In Workshop on the Theory and Application of Cryptographic Techniques Springer, Berlin, Heidelberg, pp 386

  23. Pareschi F, Rovatti R, Setti G (2012) On statistical tests for randomness included in the NIST SP800-22 test suite and based on the binomial distribution. Transactions on Information Forensics and Security, IEEE 7:491–505

    Article  Google Scholar 

  24. Rothaus OS (1976) On bent functions. Journal of Combinatorial Theory, Series A 20:300–305

    Article  MathSciNet  Google Scholar 

  25. Shah T, Jahangir S, Andrade A (2017) Design of new 4 X 4 S-boxes from finite commutative chain rings. Comput Appl Math 36:843–857

    Article  MathSciNet  Google Scholar 

  26. Shah D, Ul Haq T, Shah T (2018) Image encryption based on action of projective general linear group on a Galois field GF(28). International conference on applied and Engineering mathematics, IEEE 6:38

    Google Scholar 

  27. Shah T, Ussain I, Gondal MA, Mahmood H (2011) Statistical analysis of S-box in image encryption applications based on majority logic criterion. Int. J Phys Sci 6:4110

    Google Scholar 

  28. Shahzad I, Mushtaq Q, Razaq A (2019) Construction of new S-box using action of quotient of the modular group for multimedia security. Security and Communication Networks 2019

  29. Tran MT, Bui DK, Duong AD (2008) “Gray S-box for advanced encryption standard”, computational intelligence and security, 2008. IEEE 1:253

    Google Scholar 

  30. Ullah A, Jamal SS, Shah T (2017) A novel construction of substitution box using a combination of chaotic maps with improved chaotic range. Nonlinear Dynamics 88:2757

    Article  Google Scholar 

  31. Wang X, Akgul A, Cavusoglu U, Pham VT, Vo Hoang D, Nguyen X (2018) A chaotic system with infinite equilibria and its S-box constructing application. Appl Sci 8:2132

    Article  Google Scholar 

  32. Wang Y, Lei P, Wong KW (2015) A method for constructing bijective S-box with high nonlinearity based on chaos and optimization. International Journal of Bifurcation and Chaos 25:1550127

    Article  MathSciNet  Google Scholar 

  33. Wu Y, Noonan JP, Agaian S (2011) NPCR and UACI randomness tests for image encryption. Cyber journals: multidisciplinary journals in science and technology, Journal of Selected Areas in Telecommunications 1:31

    Google Scholar 

  34. Yi X, Cheng SX, You XH, Lam KY (1997) A method for obtaining cryptographically strong 8×8 S-boxes. In Global Telecommunications Conference, IEEE 2:689

    Article  Google Scholar 

  35. Zahid AH, Arshad MJ (2019) An innovative Design of Substitution-Boxes Using Cubic Polynomial Mapping. Symmetry 11:437

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Saria Jahangir.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Jahangir, S., Shah, T. Designing S-boxes triplet over a finite chain ring and its application in RGB image encryption. Multimed Tools Appl 79, 26885–26911 (2020). https://doi.org/10.1007/s11042-020-08995-3

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-020-08995-3

Keywords

Navigation