Abstract

The nonlinear transformation concedes as S-box which is responsible for the certainty of contemporary block ciphers. Many kinds of S-boxes are planned by various authors in the literature. Construction of S-box with a powerful cryptographic analysis is the vital step in scheming block cipher. Through this paper, we give more powerful and worthy S-boxes and compare their characteristics with some previous S-boxes employed in cryptography. The algorithm program planned in this paper applies the action of projective general linear group on Galois field . The proposed S-boxes are constructed by using Mobius transformation and elements of Galois field. By using this approach, we will encrypt an image which is the preeminent application of S-boxes. These S-boxes offer a strong algebraic quality and powerful confusion capability. We have tested the strength of the proposed S-boxes by using different tests, BIC, SAC, DP, LP, and nonlinearity. Furthermore, we have applied these S-boxes in image encryption scheme. To check the strength of image encryption scheme, we have calculated contrast, entropy, correlation, energy, and homogeneity. The results assured that the proposed scheme is better. The advantage of this scheme is that we can secure our confidential image data during transmission.

1. Introduction

The notion of S-box was first introduced by applied scientist Claude Shannon in 1949, and afterward this notion has attracted the attention of many researchers. With the quick evolution of the network communication and massive data application, the security of the data has become more popular topic. The scholars have proposed a spread of the information encryption, privacy protection. In symmetric cryptography, the block encryption algorithm is used customarily, for example, in encryption (DES), AES, and other systems. In block cipher system, there is a predominant nonlinear component called substitution box. S-box plays a crucial role in the security of symmetric cryptosystem. AES is taken into account to be an efficient cryptosystem to a large extent. One of the important components of the AES is its prime S-box which is predicted on the inversion and transformation because of recognition of AES in the communication system; substitution box captivates traditional attention. However, the substitution box which is employed in AES is predetermined. The S-box is a nonlinear component of block cipher which creates confusion. The maintenance of information security has become an excellent challenge for the cryptography. Substitution boxes have been employed in many cryptosystems including encryption standard (DES), international data encryption algorithm (IDEA), and advanced encryption standard (AES). The security strength of substitution box determines the safety of the entire cryptosystem. It is therefore established that the substitution box is the important nonlinear component of the cryptographic system. Cryptography has unprecedented ways of the utilization of encryption capabilities to produce security of the data.

Many image encryption algorithms with S-box have been presented [18]. Liu et al. [6] explained the image encryption scheme using one-time S-boxes. Hussain and Gondal [5] gave an extended image encryption using chaotic coupled map and S-box transformation, the confusion-diffusion structure was assumed, the places of the pixels of the plain image were mixed up by a chaotic tent map, and after that delayed coupled map lattices and S-box transformation were used to puzzle the association between the original image and the cipher image. Zhang et al. [9] introduced an efficient chaotic image encryption based on alternate circular S-boxes, and a set of S-boxes were constructed by Chen chaotic system. Liu et al. [10, 11] developed the adaptive controller design and fuzzy synchronization for uncertain fractional order nonlinear system and fractional order chaotic systems. The scrutiny of AES is explained considering the high throughput, area efficiency, and elevated performance [12]. Khan et al. [13] introduced an efficient image encryption scheme based on double affine substitution box and chaotic system. Asif and Shah [14] explained the image encryption scheme using BCH codes. Alanazi et al. [15] explained cryptanalysis of novel image encryption scheme based on multiple chaotic substitution boxes. An approach to increasing multimedia security employing 3D mixed chaotic map and hybrid permutation substitution is explained by Naseer et al. [16, 17]. Khalid et al. [18] defined elliptic curve based image encryption scheme by using S-boxes. Cryptanalysis on S-box based on encryption method is clarified by Munir et al. [19]. Nonlinear component based on elliptic curve and power associative loop structure is defined by Haider et al. [20] and Hussain et al. [21], respectively.

The above presented studies are not enough to secure data in communication channel. To overcome this drawback, we proposed a novel approach using Mobius transformation. Existing studies deal only with one S-box for AES algorithm, but our proposed scheme is utilized to encrypt image using ten S-boxes. The rest of the paper is organized as follows: The elements of S-box are constructed by using elements of Galois field in Section 2, and the elements of Galois field are utilized in linear fractional transformation for S-boxes. In Section 3, analysis of S-boxes is carried out, and comparison with other S-boxes is also made. In Section 4, image encryption scheme is proposed by utilizing S-boxes, different tests are applied on encrypted image, and comparison of image encryption scheme with existing techniques is provided. The conclusion of the paper is presented in Section 5.

2. Construction of S-Box Using Galois Field

2.1. Galois Field

Any finite field is called Galois field. Nowadays, Galois field is used in many cryptographic algorithms for data security. A Galois filed extension is defined aswhere is primitive irreducible polynomial of degree .

2.2. Scheme for Construction of S-Box

A S-box is constructed using the elements of Galois field. The total elements of the proposed S-box are 256, which are constructed by the action of on [22]. Now, we have the Mobius transformation:where , and .

Here, are the values of to construct the new S-box. This algorithm will stop working when does not exist. Moreover, after the change of the values in dividend and divisor, there is also a scenario where results of divisor are equal to zero. We additionally check this worth of unassisted degree rule that makes divisor zero; to overcome this type of error zero divisor, we assign the associated remaining value to conclude the values of substitution box. To find the elements, we substitute the value of from 0 to 255 and convert to binary form. Before control on the binary type, simply ones tend to delineate the values in form of polynomials. The terms from dividend and divisor of the unit being modified with the corresponding binary values “” are interpreted as a particular primitive polynomial

Here, is utilized for the construction of the elements of the [23]. The mathematical methodology for will be used in our further process. We can define , where and the polynomial is the primitive irreducible polynomial.

Now, we construct the values of the transformed S-box by using Mobius transformation and elements of Galois field from Table 1. Here, we consider

Here, We consider ; then,

Converting each value into binary form, we will get the polynomial of the corresponding values. We can see the corresponding value of this polynomial in Table 1 in form of “.

Therefore, the first value of the transformed S-box is 169; by following the same procedure, we will compute the remaining elements of the S-box.

3. Analysis of Transformed S-Boxes and Their Comparison Support

Nonlinearity constitutes the quantity of bits which are necessarily altered to succeed in affine at the lowest distance. Therefore, for an outsize “m,” that calculation is going to be difficult. Now, we will mention the series of the function on Fⁿ with α, so the nonlinearity is defined as

The nonlinearity of these S-boxes should satisfy the following relation [24]:120 is considered as an absolute nonlinearity value.

From Tables 211, we observe that from Table 12 the maximum nonlinearity of transformed S-box is equal to 107.3, which is better when compared to other S-boxes.

3.1. Strict Avalanche Criterion (SAC)

A median consequence of the resulting bits should be modified to . Once one input bit is executed, then the given alteration shows associated avalanche result. The given operate clutch an effective avalanche result if the method is replicate for all input bits also almost avalanche variable attain value 1. S-box fulfills the SAC if only 1 input bit is modified so that in the result quantities of output bits are changed. For the function expression, is safe for the sequence α such that the weight of the , so the function fulfills SAC [29].

By considering the maximum values and minimum values, we observe that the average value of SAC from Table 13 is comparatively better and ∼0.5.

3.2. Bit Independence Criterion (BIC)

This is another style of criterion for the S-box to calculate the worth outlined because the output Y and Z should be altered separately. A bit independence criterion is an appropriate property for each crypt analytical scheme, which was introduced by Webster and Tavares. It has been argued that the Boolean functions are two different output bits of the S-box. If S-box encounters bit independence criterion, should be exceptionally nonlinear and are available as near as possible in order to satisfy strict avalanche criterion. We are able to conjointly attest the bit independence by evaluating nonlinearity and strict avalanche criterion of [30].

In Table 14 for comparison of BIC, we take minimum value; our minimum value is 101.3, which is better compared to Liu J, Hussain et al., and residue prime S-boxes.

3.3. Linear Approximation Probability (LP)

It is determined as the highest worth of inequality of a happening. The uniformity of input bits should be the image of the uniformity of the output bits. At the level of input , input bit is evaluated severally and also its consequences part discovered within the output bits formula where shows the quantity of pats belong to the constructed S-box and also the assortment of every feasible input bits to S-box, part is denoted by , where and show input/output [15].

Table 15 shows that our transformed S-box against linear attacks is better when compared to residue prime S-box and identical to Hussain S-box.

3.4. Differential Approximation Probability (DP)

The S-box is considered because it is a nonlinear component of block cipher. In the perfect situation, S-box shows the different consistency. is considered as the input differential whereas indicates the output differential. During the technique of immigrant, it has been noticed, what quantity chance that differential of the input bits is is separately mapped on differential at output bits. Associate degree input differential associated degree should separately map to output . To calculate the differential uniformity, the DP of specified S-box can be explicit as follows:

Here, represents a set of the possible feasible input values and their number of components are denoted by .

Table 16 shows that S-box maintains its maximum differential probability at 0.06 which is acceptable value for resistance against differential attacks.

4. Application of the Proposed S-Boxes

The most advanced encryption standard algorithm is used for image encryption data. We can encrypt any image by using AES in MATLAB. We will not get any information of the original image when the image is encrypted. From this, we can see that AES encryption algorithm can get the results of image encryption. The AES encryption system is symmetric; it has three types of key length of encryption: 128, 196, and 256 bits, with a packet size of 128 bits for all; and the algorithm has fantastic flexibility. Therefore, it is being used in software and also in hardware. In this 3-key length of AES algorithm, 128 bits’ key length is commonly used. Under this key length, 10-time iterative computation is done in the internal algorithm. Additionally, in the final round, every round contains five portions: Sub Bytes, S-box, Shift Rows, Mix Columns, and Add Round Key. Here, we perform the digital image encryption and will get the date which uses encryption algorithm of AES. Then, digital image encrypted by using AES algorithm is realized in the MATLAB simulation.

From Figure 1, we can see that the host image is unpredictable when performing 1st round of AES, and this disorder in the picture increases as we perform other rounds. The feature of the image can also be described through gray histogram of image, which shows the number of occurrences of different pixel values. If the image contains a low contrast, then histogram will be narrow and will be focused in the middle of gray scale. From the result, it has been clear that AES algorithm has excellent effect for the encrypted image.

4.1. Majority Logic Criterion for S-Boxes

The majority logic criterion is applicable within the evaluation procedure of S-boxes, employed in AES (advanced encryption standard). The strength of the proposed S-boxes is checked by statistical analyses. The essential component of statistical analysis used for the sake of majority logic criterion is derived from the results of the following:(a)Contrast(b)Correlation(c)Energy(d)Homogeneity(e)Entropy

In the process of substitution, firstly data is altered into the form of encrypted data. On the other side, within the permutation process, the order of data material or contents is changed, which results in a different arrangement of the bits. The process of the substitution depends on the quantity of bits’ n which makes the number of keys equal to 2ⁿ. The amalgamation of the permutation and the substitution of the data bit at the level of input make the encryption of the data stronger.

4.1.1. Contrast

The bulk of the contrast within the picture allows the viewer to brightly identify objects in a picture. Because the picture is encrypted, the amount of disorderness increases; as a result, it elevates the level of contrast to a really high value. Contrast is actually associated with the quantity of confusion which is created by the S-box within the original image. The mathematical depiction of contrast analysis is

Here i, j denotes the pixels of the image. Figure 2 shows the illustration of contrast.

4.1.2. Correlation

Correlation elaborates the relation between the pixels in the image data. Correlation analysis is split into three different parts. It is performed on the following:(a)Vertical and horizontal(b)Diagonal formats(c)General correlation

Additionally, for analysis on a partial region, the complete image is additionally included within the processing. This analysis calculates the correlation of the pixel to its neighbor by taking into consideration the pixels of complete image data.

If M, N identifies two matrix and Mmn, Nmn identifies the mean of the matrix elements, the for correlation is

The correlation of the same image is one bit; if the correlations are equal, this does not mean that photographs are the same. Two different pictures may have the same correlation, but distribution of the pixel colors might be completely distinct as shown in Figure 3.

4.1.3. Energy

The analysis of energy is employed to measure the encrypted image. The gray-level cooccurrence matrix is employed to conduct energy. The performance of previous substitution box is healthier than the previous S-box utilized in analysis. The mathematical representation of the energy is

4.1.4. Homogeneity

The data of image contains a natural distribution that is related to the contents of the corresponding image. We execute the homogeneity which calculates the closeness of the distributed components. This is often called gray-tone spatial dependency matrix. The GLCM represents the combination of the pixel brightness values or the gray-levels that are formed in a table. The frequency of gray levels is often illuminated from the table GLCM.

The homogeneity is often determined as

Here, gray level cooccurrence matrices in the GLCM are mentioned by .

4.1.5. Entropy

Entropy is often defined because of the randomness in the picture. The entropy of encrypted image is denoted aswhere have the histogram count. Figure 4 shows the comparison of higher and lower entropy. A superbly random image entropy has the value 8. Because the image gets foreseeable, entropy decreases. Therefore, in order to get good encrypted image, entropy must be closest to 8.

Here, Table 17 shows the majority logic criterion of S-boxes which satisfy all the criteria up to standard that can be used for the sake of communication.

The entropy measures the strength of image encryption scheme. If entropy is nearly equal to 8, this means that our image encryption scheme is good. If contrast is high, the strength of the encrypted image is more beneficial. Correlation close to zero as much as possible shows better encrypted image quality. If energy and homogeneity decrease and approximately equal zero, then the proposed image encryption scheme is better.

Table 17 shows that entropy of encrypted image is close to 8, contrast is very high, correlation and energy are close to zero, and homogeneity also decreases. From these tests and comparisons, we can say that the proposed image encryption scheme using 10 different S-boxes in different round is very good.

5. Conclusion

S-box is the consequential component in the algorithm of encryption melded into SPN that plays a crucial part. In this work, we utilize a technique for the construction of worthy S-box which is established because of the action of on a Galois field . This new constructed S-box relates to a special sort of Mobius transformation. It has been observed from the appraisal that representation scheme of new S-box is undemanding and straightforward for the software and hardware application. Furthermore, to analyze the capability of S-box, we have applied different tests, nonlinearity, BIC, SAC, LP, and DP. Then, we have used these S-boxes in image encryption and checked the strength of image encryption by applying different tests, contrast, correlation, entropy, energy, and homogeneity. We have compared the results with others; hence, we conclude that the proposed scheme produces efficient results compared to other ones. The comparison of LP, DP, strict avalanche criterion, and bit independence criterion with existing techniques assured that the proposed scheme for image encryption is better. In future, proposed S-boxes will be used for audio, video, and text encryption scheme. Proposed image encryption scheme is used for data security of different military intelligence agencies.

Data Availability

No data were used to support the findings of this study.

Conflicts of Interest

The authors declare no conflicts of interest.

Acknowledgments

This paper is a part of a project funded by the Deanship of Scientific Research (DSR), King Abdulaziz University, Jeddah, under grant no. D.1432-26-611. The authors, therefore, gratefully acknowledge the DSR technical and financial support.