chaotic dynamical systems based designing of nonlinear block

121

Upload: others

Post on 02-Apr-2022

4 views

Category:

Documents


0 download

TRANSCRIPT

Chaotic Dynamical Systems based Designing of Nonlinear Block

Cipher Component and Their Applications to Multimedia Security

Adnan Javeed

Department of Mathematics

Quaid-i-Azam University

Islamabad, Pakistan

2020

Chaotic Dynamical Systems based Designing of Nonlinear Block

Cipher Component and Their Applications to Multimedia Security

Adnan Javeed

Supervised

By

Prof. Dr. Tariq Shah

Department of Mathematics

Quaid-i-Azam University

Islamabad, Pakistan

2020

Chaotic Dynamical Systems based Designing of

Nonlinear Block Cipher Component and Their

Applications to Multimedia Security

A Thesis Submitted to the Department of Mathematics,

Quaid-i-Azam University, Islamabad, in the partial fulfillment of

the requirement for the degree of

Doctorate of Philosophy

in

Mathematics

By

Adnan Javeed

Department of Mathematics

Quaid-i-Azam University

Islamabad, Pakistan

2020

Authorโ€™s Declaration

I Adnan Javeed hereby state that my PhD thesis titled Chaotic Dynamical

Systems based Designing of Nonlinear Block Cipher Component and

Their Applications to Multimedia Security is my own work and has not

been submitted previously by me for taking any degree from the Quaid-I-Azam

University Islamabad, Pakistan or anywhere else in the country/world.

At any time if my statement is found to be incorrect even after my graduation,

the university has the right to withdraw my PhD degree.

Name of Student: Adnan Javeed

13-09-2020

Dedicated

to

My

FATHER

Acknowledgment

All praise for Almighty Allah, the Creator and the Merciful Lord, who guides me in

darkness, helps me in difficulties and enables me to reach the ultimate stage with

courage.

I express the deepest gratitude to my respected supervisor Prof. Dr. Tariq Shah for

his guidance, constant encouragement and suggestions throughout my research work.

In short, his tireless work and unique way of research cannot be expressed in words. I

am also thankful to the respected Chairman, Department of Mathematics, Prof. Dr.

Sohail Nadeem for his support and guidance.

I wish to express my heartiest thanks and gratitude to my parents Mr. and Mrs. Malik

Javed Akhtar, the ones who can never ever be thanked enough for the overwhelming

love, kindness and care they bestow upon me. I am also thankful to each member of

my family. Special thanks to my wife and kids.

I would like to express my gratitude to all the respected teachers. They are all those

people who made me what I am today, they polished me at different stages of my life

and taught me whatever I am today.

I enact my heartiest and deepest thanks to all my lab fellows and especially the

research fellows Dr Attaullah and Dr Jameel who were there during my Ph. D session.

I gratefully acknowledge my seniors, my friends and Ph. D fellows for their brilliant

ideas and important contribution in refining my research work. Their professional

guidance has nourished my skills and I will always remain thankful to them.

I am also grateful to the administrative staff of mathematics department for their

support at every time.

In the end thanks to all my research fellows and to those people who directly and

indirectly helped me during my research work.

Adnan Javeed

13-09-2020

Preface

The absolute achievements of information sciences in last few decades are extensive

deployment of soft and small computing devices in general public along with the speedy

communication channel. An easy approach to valuable digital data had to face some security

apprehensions. Frequent transmission and communication of information bears problems like

copyright protection, false ownership claims and alteration in valued information, integrity,

confidentiality, non-repudiation, access control and authenticity. All of these and many more

of this type of security issues are the matter of concern for researchers as well as for officials.

The security of data is preserved in such vulnerable situations by making use cryptography.

Cryptography works generally on mechanisms of converting meaningful information into non

readable form and vice versa. The two main divisions of cryptography are symmetric and

asymmetric key cryptography. These two branches are bifurcated on the basis of keys. Same

key is used for encryption and decryption in symmetric key cryptography whereas different

set of keys are used in both these procedures in asymmetric cryptosystems. Stream ciphers

and block ciphers are the two broad categories of symmetric key cryptography. In block

cryptograms, the procedure of enciphering is done for the blocks of data with different sizes.

The only nonlinear and complex part of block cryptosystem capable of generating hurdles for

cryptanalysts is the substitution box (S-box).

After the development of advanced encryption standard, the need of new encryption standard

is diminished because of its robustness and strength against cryptanalyses. However, its

security can be enhanced by using chaos based substitution boxes (S-boxes) instead of

algebraic S-boxes. S-box is the nonlinear component of block cipher responsible for creating

confusion in the system. It can have different dimensions depending upon the need of

algorithm. It is produced in the form of square matrix from a mathematical structure.

Nonlinear mathematical systems are the suitable candidates for the generation of S-boxes.

In literature, large number of articles are available expressing research work of scientists

related to cryptography and chaos. This list starts from the algebraic structures, one

dimensional chaotic systems and moves on towards complex chaotic circuits. One

dimensional systems are easy to manipulate because of their simplicity and plainness. But

they are more vulnerable to cyber threats like brute force and linear attacks due to the low

key space, small chaotic range and involvement of fewer number of variables. Issues related

to algebraic structures and circuits are computational complexity and slow processing speed.

These drawbacks motivated many cryptographers to use nonlinear chaotic systems in the

place of simple schemes. Differential equations based chaotic dynamical systems hamper all

such deficiencies and threats.

Differential equations is a nurtured branch of mathematics which has the ability to model any

dynamical system changing its position or characteristics etc. Chaotic dynamical systems can

be divided into two classes namely, discrete and continuous. Dynamical systems based on

differential equations fall in the category of continuous chaotic dynamical system. These can

further be classified based on the order of the differential equations, nature of the derivatives

like ordinary/partial, or by the system of differential equations. Chaos observance in all cases

is possible and there is no proper rule that can be assigned to a physical system for the

generation of chaos. Its occurrence is totally unpredictable.

This thesis primarily focuses on the generation of S-boxes from chaotic dynamical system

and second aim is to design encryption/watermarking techniques by using chaotic system of

differential equation. At the first stage of thesis, chaos and cryptography are mainly

discussed. Some basic terminology of cryptography and block ciphers are elaborated in

detail. Moreover, important properties of S-box on the perspective of mathematics are also

elucidated. Secondly, first order system of coupled differential equations generating chaotic

and complex bifurcation pattern are identified and solved numerically. The sensitivity of such

system on initial conditions and parameters was examined keenly to authenticate its chaotic

nature. The solution space of the coupled differential equations is then utilized for the

construction of S-boxes. One S-box generated from this system is evaluated using standard

algebraic and statistical analyses to prove its efficacy for further utilization in image

encryption and water marking.

The simplest chaotic dynamical system is double pendulum. Chapter 3 gave an idea of

designing nonlinear component of block cipher using double pendulum and the permutation

group. Symmetric group is used for permutation at the final stage. The result analyses are

promising for its further use in multimedia security.

An application of Rabinovich-Fabrikant (RF) system in the form of image encryption and

watermarking is given in chapter four. Chaotic solution of RF system with different initial

conditions and parameters is achieved using Runge-Kutta method of order four in MATLAB.

Three dissimilar sequences from the solution space are extracted for their further utilization

in colour image encryption. Each channel of red, green and blue are separately operated to

scramble the original positioning of pixels to yield an encrypted meaningless image.

Moreover, the same sequences are implemented for watermarking which was done along

each channel. The simulation results of all major standard analyses were observed carefully

and found clear in determining the robustness of the proposed schemes of encryption and

watermarking.

In chapter five, a second order differential equation also known as Duffing equation is

debated. The chaotic behaviour of this equation is seen in the form of oscillator. The

interesting attribute of this oscillator is the production of different bifurcation pattern for

slight variation in parameters/conditions causing chaos. Its density distribution function is

complex, rich and dense. It means one can generate a large number of S-boxes from this

single system. Lightweight but yet practical and applicable image encryption based on

chaotic differential equation is presented in this chapter. All the standard analyses were found

promising in analysing the suggested scheme of encryption. This thesis has been ended with

chapter 6 which includes the conclusions and the future directions.

1

Contents

Chapter 1 .................................................................................................................................. 5

Chaos and Cryptography: An Introduction .......................................................................... 5

1.1 Introduction ............................................................................................................... 5

1.2 Research Objectives .................................................................................................. 8

1.3 Thesis Layout ............................................................................................................. 9

1.4 Cryptography and Chaos ....................................................................................... 11

1.4.1 Chaotic System ................................................................................................. 11

1.4.2 Chaotic Dynamical Systems ............................................................................ 12

1.4.3 Causes of a Chaotic System ............................................................................. 13

1.4.4 Characteristics of a Chaotic System ............................................................... 13

1.4.5 One Dimensional Discrete Chaotic System.................................................... 14

1.5 Differential Equations Based Chaotic Dynamical System........................................ 17

1.5.1 Rossler Attractor .............................................................................................. 17

1.5.2 Lorenz System .................................................................................................. 17

1.5.3 Rabinovich-Fabrikant System of Equations ................................................. 17

1.5.4 Double Pendulum ............................................................................................. 18

1.5.5 Second order Differential Equation (Duffing Oscillator)............................. 18

1.6 Boolean Algebra ...................................................................................................... 19

1.6.1 Boolean Function ............................................................................................. 20

1.6.2 Hamming Weight ............................................................................................. 20

1.6.3 Hamming Distance ........................................................................................... 20

1.6.4 Correlation........................................................................................................ 21

1.6.5 Algebraic Normal Form (ANF) ...................................................................... 21

1.6.6 Walsh Hadmard Transform ........................................................................... 22

2

1.7 Cryptographic Properties of Substitution box .......................................................... 22

1.7.1 S-Box ................................................................................................................. 22

1.7.2 Nonlinearity ...................................................................................................... 22

1.7.2 Bit Independence Criterion ............................................................................. 23

1.7.3 Strict Avalanche Criterion (SAC) .................................................................. 23

1.7.4 Linear Approximation Probability ................................................................ 24

1.7.5 Differential Approximation Probability ........................................................ 24

1.7.6 Majority Logic Criterion ................................................................................. 24

1.8 Randomness Test (NIST SP-800 22) ........................................................................... 25

Chapter 2 ................................................................................................................................ 26

First Order Coupled Differential Equations based Dynamical System for the

Construction of S- boxes ........................................................................................................ 26

2.1 Background .............................................................................................................. 26

2.2 Coupled Differential Equations Based Construction of S-box ........................... 28

2.3 Algebraic and Statistical Result Analyses of S-box .............................................. 32

2.3.1 Nonlinearity ...................................................................................................... 32

2.3.2 Bit Independence Criterion ............................................................................. 32

2.3.3 Strict Avalanche Criterion .............................................................................. 33

2.3.4 Linear Approximation Probability ................................................................ 33

2.3.5 Differential Approximation Probability ........................................................ 34

2.3.6 Majority Logic Criteria ................................................................................... 34

Chapter 3 ................................................................................................................................ 38

Construction of Non-Linear Component of Block Cipher by means of Chaotic Dynamical

System and Symmetric Group .............................................................................................. 38

3.1. Contextual Review................................................................................................... 38

3.1. Double Pendulum .................................................................................................... 39

3.2. Construction of S-Box ............................................................................................. 43

3.3. Analysis of S-box ..................................................................................................... 46

3.4 Majority Logic Criterion ............................................................................................. 49

3

Chapter 4 ................................................................................................................................ 52

Applications of Nonlinear Coupled Differential Equations in Multimedia Security ...... 52

4.1 Introduction ............................................................................................................. 52

4.2 Rabinovichโ€“Fabrikant Equations .......................................................................... 54

4.2.1. The Literature Review ..................................................................................... 55

4.3 Proposed Image Encryption Scheme ..................................................................... 56

4.4 Security Standards to gauge the strength ............................................................. 58

4.4.1. Key Space .......................................................................................................... 58

4.4.2. Key Sensitivity Analysis .................................................................................. 59

4.4.3. Complexity Analysis ........................................................................................ 60

4.4.4. Information Entropy ....................................................................................... 61

4.4.5. Correlation Analysis ........................................................................................ 61

4.4.6. Histogram Analysis .......................................................................................... 63

4.4.7. Sensitivity Analysis .......................................................................................... 64

4.4.8 Randomness Test (NIST SP 800-22) for Cipher ........................................... 66

4.5 Watermarking Scheme ........................................................................................... 68

4.5.1 Embedding Process .......................................................................................... 68

4.5.2 Extraction Process ........................................................................................... 69

4.6 Simulation Results and Statistical Analysis .......................................................... 71

4.6.1 Mean Squared Error (MSE) ........................................................................... 71

4.6.2 Peak Signal to Noise Ratio (PSNR) ................................................................ 72

4.7 Robustness Test on Image Processing Operations ............................................... 73

4.7.1 Noise Attack ...................................................................................................... 73

4.7.2 Cropping Attack............................................................................................... 74

Chapter 5 ................................................................................................................................ 76

Lightweight Secure Image Encryption Scheme Based on Second Order Chaotic

Differential Equation ............................................................................................................. 76

5.1 Introduction ............................................................................................................. 76

5.2 Chaotic Duffing Oscillator ..................................................................................... 79

4

5.3 Substitution Box Based on Chaotic Dynamical System ....................................... 81

5.4 Algebraic Strength of an S-box .............................................................................. 82

5.4.1 Nonlinearity ...................................................................................................... 83

5.4.2 Bit Independence Criterion ............................................................................. 83

5.4.3 Strict Avalanche Criterion .............................................................................. 84

5.4.4 Differential Approximation Probability ........................................................ 84

5.4.5 Linear Approximation Probability ................................................................ 85

5.5 Proposed Scheme for Image Encryption ............................................................... 85

5.6 Investigational Upshots and Simulation Analyses ............................................... 88

5.6.1 Key Space Analysis .......................................................................................... 88

5.6.2 Key Sensitivity Analysis .................................................................................. 89

5.6.3 Correlation Analysis ........................................................................................ 89

5.6.4 Histogram Analysis .......................................................................................... 90

5.6.5 Information Entropy ....................................................................................... 92

5.6.6 Sensitivity Analysis .......................................................................................... 92

5.7 Randomness Test (NIST SP 800-22) for cipher ......................................................... 94

Chapter 6 ................................................................................................................................ 97

Conclusion and Future Directions ........................................................................................ 97

6.1 Conclusion ................................................................................................................ 97

6.2 Future Work ............................................................................................................ 99

References ............................................................................................................................. 101

5

Chapter 1

Chaos and Cryptography: An Introduction

The objective of secure communication in todayโ€™s world is well defined goal of every

communicating party. The primitive idea in attaining this objective is the generation of

nonlinear component of block cipher designed with the help of chaotic dynamical system is the

main concern of this thesis. In this chapter some brief discussion about chaos and cryptography

is given right after highlighting the objective and structure of the thesis. Secondly, substitution

box S-box and its cryptographic properties along with the basics of cryptography are given.

1.1 Introduction

A huge amount of digital content communicated through the insecure channel is the tip of the

iceberg. Breach of sensitive and treasured information at times become disastrous for the social

order. Digital data being transmitted is under the access of the channel responsible for

transmission. Insecure channel is indeed a matter of concern for a large number of populaces.

There are many problems related to the security of the digital data but the crux of the matter is

the insecure channel involved in the communications. The optimal solution to this problem is

to build reliable and secure channel.

An immediate substitute for the secure transmission of digital data is the utilization of

cryptographic algorithms. Cryptography being a vast domain offers many vibrant and robust

cryptosystems. It assures confidentiality, integrity and authentication of the data. The main goal

is to bypass the media between the receiver and sender by converting valuable information into

6

a bogus file. It involves recurring and logical based mathematical operations, which makes the

whole process to generate a vicious circle.

Cryptography is the field of science which deals with the techniques for data fortification,

copyright protection and safe communication via insecure channels. It is accomplished with

the subject knowledge of computer science and mathematics by designing algorithms that uses

reversible schemes to hide the information for secure transmission. The recovery of the original

information is only possible if an accurate set of keys are applied while cryptanalyzing the

cryptosystems. Based on keys, there are two main classification of cryptography i.e. symmetric

key cryptography and asymmetric key cryptography.

Same key is used in symmetric algorithms for encryption and decryption whereas different

keys are used for encryption and decryption in asymmetric key cryptography, also known as

public key cryptography. The input data in the form of blocks and streams further divide the

ciphers into block and stream ciphers respectively. Additionally, hash function being another

cipher works by squashing the input information.

Confusion and diffusion introduced in [1] are the two fundamental attributes of a robust

cryptosystem. Former is achieved by the ambiguous relationship of each single binary bit with

the key. While, later proposes that fifty percent of output bits must change whenever sole input

bit is complemented. It is preferred to design a cryptosystem whose strength can be enhanced

by slightly altering parameters which is accomplished by the generation of confusion and

diffusion in that system. Boolean functions are the one example satisfying the above criteria

hence their presence in such systems is mandatory.

After the invention of advanced encryption standard (AES) [2], the need of designing new

standard is minimized since invention itโ€™s unbreakable. The only nonlinear component of block

cipher AES is S-box. Its construction is purely of mathematical background. This motivated

many people to utilize several mathematical systems to design cryptographically strong S-

7

boxes to enhance the security of a cryptosystem instead of designing new encryption standard.

The goal of attaining confusion in block cipher is due to the action of S-box on the cipher text.

Moreover, S-boxes are also utilized in designing steganography, watermarking and image

encryption see [3], [4] and [5].

Boolean function and Block cipherโ€™s nonlinear component (S-box) are recognized as the

imperative parts of a modern cryptosystem. Former gives single output for a solo input while

later generates multiple output bits for a single input bit. Both are linked with each other by the

application of theory of functions.

S-box is a look up table constructed from a mathematical system. Initially, the plain-text is

divided in the form of blocks of information in bytes. This look up table is used to substitute

the original valued information by a meaningless entry from S-box. The chance of recognizing

original bits (bytes) is almost zero whenever S-box of excellent encryption properties is used.

The main attention of the attackers is to access the data being transferred via security

framework. Moreover, maliciously claiming the authentication and alteration of the data are

the core objectives of the hackers/aggressors. The visualization of design of block-cipher in

this regard is their imperative objective. Different guess of linear, differential and brute force

attacks may work for a weak cryptosystem, by bearing in mind some cipher-texts. The main

hurdle in block cipher is the mysterious look up table i.e. S-box. The stronger the nonlinear

component of block cipher, the more robust and secure is that cryptosystem.

Many physical systems are found chaotic in nature in the field of biology, physics and

engineering like weather forecast, movement of gases in atmosphere, stock exchange index

and similar events occurring in many areas of life. Chaos theory is utilized nowadays in

engineering, biology, physics and economics for the proper evaluation of dynamical systems.

Discrete systems are easy to model and can be predicted for even long periods unlike chaotic

dynamical systems. It is observed that every chaotic system is mathematically a nonlinear

8

system. The specific attributes of such systems are sensitivity towards initial

conditions/parameters, unpredictability, randomness, complex bifurcation pattern and

periodicity. These features make them challenging to analyse. Cryptography make use of such

features like unpredictability and randomness to design cryptosystem that canโ€™t be predictable.

This thesis gives an application of chaotic dynamical systems in multimedia security,

specifically, these systems are utilized to build cryptographically strong S-boxes. Moreover,

these S-boxes are utilized in encryption schemes, watermarking techniques and steganography.

The only aim is to enhance the security of an encryption standard.

1.2 Research Objectives

The leading objectives of this research are as follow:

1. Identification of chaotic dynamical systems capable of producing rich and complex

dynamics based on mathematical schemes like ordinary differential equations.

2. Instead of using one dimensional systems for the production of one stream of

pseudorandom numbers, focus is to generate this target by using multi-dimensional

systems like coupled differential equations, for the production of more than two streams

of pseudorandom numbers.

3. Moreover, the all above mentioned mathematical systems are to be solved in such a

way that they can produce large number of S-boxes with different cryptographic

properties.

4. To establish efficacy of the above systems in applications of multimedia security,

techniques of image encryption and watermarking are to be developed.

5. Last objective is to achieve all above targets with low computational complexity.

Acknowledging the importance of nonlinear component of block cipher, the aim in this thesis

is to design new S-boxes having suitable/enhanced cryptographic properties. Furthermore, their

9

efficacy can be established by the applications in image encryption and watermarking schemes

by analysing the experimental results and observations. This can be achieved either by using

different mathematical structure/system or by applying several steps in construction to obtain

the required randomness. Our emphasis is to utilize chaotic dynamical systems for the

construction of S-boxes as well as encryption/watermarking schemes. Thus by this way we

expect to develop new schemes for the security of important stuff by utilizing known chaotic

systems.

1.3 Thesis Layout

The present theses is make up of total six chapters. The detail of all theses is given

hereafter.

Chaos and cryptography are mainly discussed in the current chapter. Some basic

terminology of cryptography and block ciphers are elaborated in detail. Moreover,

important properties of S-box in the perspective of mathematics are also explained.

The set of coupled differential equations i.e. Rabinovich-Fabrikant (RF) equations

generating chaotic behavior are initially utilized for the generation of three distinct

and unpredictable sequences of pseudorandom numbers in chapter 2. These

sequences are large enough to produce many chaotic S-boxes utilizing different

combination of the sequences. One simple and orthodox collection of pseudo random

numbers from a single sequence produced an S-box possessing fair enough

cryptographic traits making it capable of its further use in multimedia security.

The simplest chaotic dynamical system is double pendulum. Chapter 3 presents an

idea of designing nonlinear component of block cipher using double pendulum and

symmetric group. Symmetric group is used only for permutation at final stage. The

result analyses are promising for its further use in multimedia security.

10

An application of first order coupled differential equation in the form of image

encryption and watermarking is given in chapter four. Chaotic solution of

Rabinovich-Fabrikant (RF) system of equations with different initial conditions and

parameters is achieved using Runge-Kutta method of order four in MATLAB. Three

dissimilar sequences from the solution space are extracted for their further utilization

in color image encryption. Each channel of red, green and blue are separately

operated to scramble the original positioning of pixels to yield an encrypted

meaningless image. Moreover, the same sequences are implemented for

watermarking which was done along each channel. The simulation results of all major

standard analyses were observed carefully and found clear in determining the

robustness of the proposed schemes of encryption and watermarking.

In chapter five, a second order differential equation also known as Duffing equation

is debated. The chaotic behavior of this equation is seen in the form of oscillator. The

interesting attribute of this oscillator is the production of different bifurcation pattern

for slight variation in parameters/conditions causing chaos. Its density distribution

function is complex, rich and dense. It means one can generate a large number of S-

boxes from this single system. Lightweight but yet practical and applicable image

encryption based on chaotic differential equation is presented in this chapter. All the

standard analyses were found promising in analyzing the suggested scheme of

encryption.

This thesis has been ended with chapter 6 which includes the conclusions and the

future directions.

11

1.4 Cryptography and Chaos

In this section a very brief overview of chaotic system is given. Moreover, those

attributes of chaotic systems are explained which have somewhat influence in the design of

cryptosystems. Thus this section will highlight the relationship between chaos and

cryptography.

1.4.1 Chaotic System

Ordinarily, any physical system governed by some mathematical equations generating

dynamics that is unpredictable with the passage of time is known as chaotic system [9]. Chaos

is also known as confusion or disorder. Some system observing change over the time

sometimes gives the chaotic motion. Thus the change and time are the two basis of chaos

theory. The chaotic behaviour is detected by the graphical assessment of the time series of that

system. These systems donโ€™t follow the trends, hence are unpredictable. There are numerous

naturally occurring and laboratory based planned dynamical systems (appearing in the fields

of engineering, electronics, physics, economics, ecology and many others) are found chaotic.

It is not necessary that chaotic behaviour will arise from a complex system of equations, rather

we can see chaotic motion from a simple equation as well [6], [7] and [8]. The only one variable

can appear in an equation generating chaos i.e. there is no particular restriction on number of

variables and parameters. Moreover, some systems are deterministic i.e. they follow a proper

set of equations or rules to predict the next term or region but still they are haphazard, such

system generates deterministic chaos. Furthermore, the chaotic motion of a system is self-

driven implying that no external involvement is required to produce chaotic solution. All these

lead to a difficult situation to identify chaos in real life problems. Although they are observed

in mathematics and computer science by graphic visualization of the governing

equations/problems.

12

The first and foremost attraction of scientist to chaos theory is the visualization of

complex and disordered behaviour of the system resulted from a simple deterministic equation.

Secondly, the system being under consideration is comprehendible at the same time impossible

to decipher and recognize from the solution trajectory. Third attraction lies in the minimum

background knowledge of progressive mathematics, one can understand the chaos with the

basic knowledge of algebra, geometry and calculus. Finally, chaos can be analysed without

going in depth of underlying mathematical equations. All these revelations surprises the

cryptographers and force them to make use of such systems to design strong cryptosystems that

are harder to decipher.

1.4.2 Chaotic Dynamical Systems

The chaos appears sometime, when a system observe change with the passage of time.

Temporal chaos and spatial chaos arises whenever time is replaced with the space and distance

respectively. Unlike linear systems, the nonlinear equations appearing in algebra or differential

equations are difficult to study. The dynamics of such systems is also complex. Furthermore,

every nonlinear system need not to be chaotic in nature. Many experts are of the view that

nonlinear dynamics or dynamical systems theory lies in the domain of chaotic dynamical

systems.

There are two categories of dynamical systems depending upon the conservation of energy.

Conservative dynamical system is one which does not loose energy i.e. friction free system.

While dissipative system is one which has to bear frictional forces and hence it loses energy.

Dissipative dynamical system after losing energy reaches to a limiting condition, under the

influence of certain constraints, give birth to a chaotic solution [9]. Our focus in this thesis

would be on chaotic dynamical systems hence dissipative dynamical systems in particular.

The change appearing in a dynamical system can be observed in discrete intervals of time.

These intervals of time may be evenly distributed or unevenly. Examples of such systems

13

includes rainstorms, earthquakes and volcanic explosions. Discrete time systems are governed

by the difference equations that are solved iteratively. The variations of a dynamical systems

are also observed for continuous intervals of time. There is a continuity in the measurement of

such phenomenon unlike discrete intervals of time. The differential equations are used for the

measurement of continuous change of a dynamical system. Examples of such systems includes

the air temperature, heat conduction and water flow in rivers [9].

Differential equations being vast and developed branch of mathematics, are found in almost all

fields, wherever a physical system is modelled. The comprehensive grip of mathematicians on

this field have managed to forecast various phenomena in acoustics, astrophysics, weather

updates and many other life sciences. The idea is to implement differential equations in cyber-

security for the design of secure and robust systems. The only nonlinear component of block

cipher is designed with the help of nonlinear systems of differential equation that can create

hurdles for cryptanalysis.

1.4.3 Causes of a Chaotic System

Chaos theory is accurately a multidiscipline topic. The importance of chaos in the recent

decades has been recognized by many scientists by considering such systems for their proper

evaluation and examination. The factors causing chaos in real world phenomenon are still

unknown. To some extant one can say that the factors causing chaos are variations in control

parameters, deviations of initial conditions, nonlinear interaction of two or more progressions,

involvement of nonlinear terms in the equations and noise/resistance.

1.4.4 Characteristics of a Chaotic System

The peculiar nature of a chaotic dynamical system is still a well-known problem for the

scientists. With the advancement of computing devices, although the bifurcation pattern of

chaotic systems are visualized by using different software but still the proper grip on the this

14

subject is an objective of many. The unusual behaviour is observed by all in analysing these

systems[9]. The specific attributes of a chaotic system are as follow.

Sensitivity to Initial Conditions

The most important property of a chaotic system is its sensitive behaviour towards initial

conditions and parameters. Sometimes slight variations in initial input results totally different

bifurcation pattern of that system. Cryptographically speaking, this property is most attractive

for the design of a cryptosystem. It assures the sender that any slightly wrong guess will

generate a different solution space, hence predictability of data is minimized.

Entropy

The amount of disorder is usually evaluated in entropy analysis. Since chaotic system bears the

most disorderly behaviour. Thatโ€™s why entropy is linked with these systems.

Lyapunov Exponent

Lyapunov exponent is used to decide whether the mathematical system used is chaotic or not.

The value of this exponent greater than zero implies the chaotic nature of a system.

Long Term Unpredictability

This characteristic of chaotic system is very interesting and irrational. The bifurcation pattern

and trajectory of such system is unpredictable for very long interval. This is very useful for the

utilization of such systems in cyber security.

1.4.5 One Dimensional Discrete Chaotic System

The chaotic system used in cryptography are reviewed hereafter on the basis of dimensions

initially. Mostly, Simple chaotic systems having one dimension are used in cryptography that

are easy to understand and evaluate as compared to complex systems. The shortcoming lies in

these are like small solution space, can be predicted using advanced technology, fewer number

of controlled parameters and conditions and smaller key space. Due to all these the recapture

of such system using different software is comparatively an easy task. [9].

15

The Logistic Equation

The population model in terms of an equation known as logistic equation was proposed by a

biologist Robert May in 1976 [10]. This is the simplest discrete time intervals based chaotic

system. It explains various key features of a chaotic system. Moreover, many researchers have

used this map because of its simplicity in cryptography [8] and [11]. Mathematically, its map

is represented as

๐‘ฅ๐‘ +1 = ๐›พ๐‘ฅ๐‘ (1 โˆ’ ๐‘ฅ๐‘ )

Tent Map

Tent map is an iterative map generating deterministic chaos under certain particular selection

of the parameter ๐œ‡, which is considered responsible for controlling chaos. The range of ๐œ‡ for

this map is in [1, 2] for chaotic behaviour.

๐‘ฅ๐‘ก+1 = 2๐‘ฅ๐‘ก ๐‘–๐‘“ 0 โ‰ค ๐‘ฅ โ‰ค 0.5

๐‘ฅ๐‘ก+1 = 2 โˆ’ 2๐‘ฅ๐‘ก ๐‘–๐‘“ 0.5 < ๐‘ฅ โ‰ค 1

This map with slight extension in it has been utilized by [8] in the field of chaotic cryptography.

Quadratic Map

The term quadratic refers to the polynomial of degree 2. The standard quadratic equation is

๐‘Ž๐‘ฅ2 + ๐‘๐‘ฅ + ๐‘ = 0

The constants a, b and c are to define chaotic behaviour for this quadratic map. For example

๐‘ฆ๐‘–+1 = ๐‘ + ๐‘ฆ๐‘–2

Where c is a constant. The above equation is a special case of standard quadratic equation for

the case a=1 and b=0. A similar quadratic equation generating chaos is of the type

๐‘ค๐‘ก+1 = (๐‘ค๐‘ก โˆ’ 2)2

Gingerbreadman Map

It is a two dimensional chaotic map presented initially by [12], mathematically it is defined by

a piecewise linear transformation as follow:

16

๐‘ฅ๐‘–+1 = 1 โˆ’ ๐‘ฆ๐‘– + |๐‘ฅ๐‘–|

๐‘ฆ๐‘–+1 = ๐‘ฅ๐‘–

[13] used this map in the design of cryptosystem.

Henon Map

This is an example of discrete time dynamical system proposed by Michel Henon [14] in

explaining the Poincare section of the Lorenz model. It involves two constants that control

chaos. Mathematically,

๐‘ฅ๐‘–+1 = 1 โˆ’ ๐‘ฆ๐‘–+1 โˆ’ ๐‘Ž๐‘ฅ๐‘–2

๐‘ฆ๐‘–+1 = ๐‘๐‘ฅ๐‘–

[15] Utilized this map for the construction of S-box.

Other Chaotic Maps

There are some other chaotic maps available in literature that exhibit chaotic behaviour and

can be applied for the design of cryptosystem [9].

Climatology

๐‘ง๐‘ก+1 = ๐‘(3๐‘ง๐‘ก โˆ’ 4๐‘ง๐‘ก3)

Biology

๐‘ข๐‘ +1 = ๐‘ข๐‘ ๐‘’๐‘(1โˆ’๐‘ข๐‘ )

Various Physical System (Thomas and Stewart)

โˆ๐‘Ÿ+1=โˆ๐‘Ÿ+๐‘Ž

2๐œ‹sin(2๐œ‹ โˆ๐‘Ÿ) + ๐‘

Various Physical System (Jensen)

๐‘ฅ๐‘–+1 = ๐‘ฅ๐‘– + ๐‘ฆ๐‘–+1

๐‘ฆ๐‘–+1 = ๐‘ฆ๐‘– + asin (๐‘ฆ๐‘–)

17

1.5 Differential Equations Based Chaotic Dynamical System

The examples from a continuous category i.e. differential equations are listed here. These are

actually the necessary helping tools for the better understanding of chaotic dynamical systems.

1.5.1 Rossler Attractor

In the year 1976, Rossler presented the following coupled ordinary differential equations for

the generation of chaotic behaviour [16]

๐‘‘๐‘ฅ

๐‘‘๐‘ก= โˆ’๐‘ฆ โˆ’ ๐‘ง

๐‘‘๐‘ฆ

๐‘‘๐‘ก= ๐‘ฅ + ๐‘Ž๐‘ฆ

๐‘‘๐‘ง

๐‘‘๐‘ก= ๐‘ + ๐‘ง(๐‘ฅ โˆ’ ๐‘)

1.5.2 Lorenz System

In the study of fluid flow under the branch of climatology, Lorenz developed the following set

of differential equations in the year 1963 [17],

๐‘‘๐‘ฅ

๐‘‘๐‘ก= โˆ’๐›ผ โˆ’ ๐›ผ๐‘ฆ

๐‘‘๐‘ฅ

๐‘‘๐‘ก= โˆ’๐‘ฅ๐‘ง + ๐›ฝ๐‘ฅ โˆ’ ๐‘ฆ

๐‘‘๐‘ฅ

๐‘‘๐‘ก= ๐‘ฅ๐‘ฆ โˆ’ ๐›พ๐‘ง

Where ๐›ผ, ๐›ฝ, ๐‘Ž๐‘›๐‘‘ ๐›พ constants.

1.5.3 Rabinovich-Fabrikant System of Equations

This set of coupled differential equations are presented in 1979 by Mikhail Rabinovich and

Anatoly Fabrikant [18]. This system is of chaotic nature relying upon three variables and two

18

parameters. It models the uncertainty arising from the modulation instability in a non-

equilibrium dissipative medium. The set of equations are as follow

๐‘‘๐‘ฅ

๐‘‘๐‘ก= ๐‘ฆ๐‘ง โˆ’ ๐‘ฆ + ๐‘ฆ3 + ๐œŽ๐‘ฅ

๐‘‘๐‘ฆ

๐‘‘๐‘ก= 3๐‘ฅ๐‘ง + ๐‘ฅ โˆ’ ๐‘ฅ3 + ๐œŽ๐‘ฆ

๐‘‘๐‘ง

๐‘‘๐‘ก= โˆ’2๐›ฝ๐‘ง โˆ’ 2๐‘ฅ๐‘ฆ๐‘ง

For different parameters and initial conditions the system possess unalike bifurcation pattern

confirming its sensitivity towards initial input.

1.5.4 Double Pendulum

One of the simplest chaotic dynamical system is double pendulum. It is formed by joining two

simple pendulums from end to end. The movement behaviour is dependent upon the inclination

of the pendulums i.e. for a very minute change in initial angle yields totally different bifurcation

behaviour. This gets more interesting in terms of complexity and chaos when two double

pendulums are moved simultaneously in a single pivot. Their mathematical representation

comes in terms of four first order differential equations.

1.5.5 Second order Differential Equation (Duffing Oscillator)

This chaotic oscillator originates from the solution of second order nonlinear differential

equation. It models certain damped and driven oscillators [19]. For a displacement vector ๐‘ฅ,

the first and second derivative of ๐‘ฅ denotes the velocity vector and acceleration respectively.

Mathematically duffing equation is,

๐‘‘2๐‘ฅ

๐‘‘๐‘ก2+ ๐›ผ

๐‘‘๐‘ฅ

๐‘‘๐‘ก+ ๐›ฝ๐‘ฅ + ๐›พ๐‘ฅ3 = ๐œŒcos (๐œ‘๐‘ก)

19

Mathematical Systems

Linear Systems

Discrete

Chaotic System

Nonlinear Systems

Chaotic Systems

Ordinary Differential

Equation

2nd and Higher

order ODE

Coupled ODEs

Continuous

Chaotic System

Partial Differential

Equation

Iterative System

Logistic map, Tent map,

Chebyshev map etc..

1st Order ODE

Fig. [1]. Flow Chart of origin of chaotic system from mathematical equation

1.6 Boolean Algebra

It is necessary to understand Boolean function and algebra before going in depth of soft

computing devices. This is branch of mathematics which has contracted the whole real line into

two output i.e. zero and one. The invention of microprocessor and speedy systems is due to

this contracted real line. It is also mandatory to study it for better understanding of block ciphers

and S-box. Moreover, the information transmitted is also converted into bits and bytes for

further processing that also require pre knowledge of Boolean algebra. A very brief and

fundamental definitions connected to this thesis are discussed below.

20

1.6.1 Boolean Function

If ๐บ๐น(2๐‘›) is a n-dimensional vector space, Boolean function in terms of mapping is defined as

๐‘(๐‘ฅ) โˆถ ๐บ๐น(2๐‘›) โ†’ ๐บ๐น(2)

Here, ๐บ๐น(2๐‘›) is the Galois field having 2๐‘› elements in a binary form and ๐‘ฅ = (๐‘ฅ1, ๐‘ฅ2, โ€ฆ , ๐‘ฅ๐‘›).

The total number 22๐‘›

of unique Boolean function from this representation can be assembled.

The scalar product of the two vectors ๐‘ฅ and ๐‘ฆ in ๐บ๐น(2๐‘›) is defined as

< ๐‘ฅ, ๐‘ฆ > = โŠ•๐‘˜=1๐‘› ๐‘ฅ๐‘˜ . ๐‘ฆ๐‘˜

These functions can be expressed with the help of polarity truth table and truth table.

1.6.2 Hamming Weight

It is one of the basic term which is further used in explaining many terminologies related to the

theory of the Boolean functions. Consider a Boolean function ๐‘(๐‘ฅ) of n variables, the number

of ones (1s) in the truth table are known as hamming weight of Boolean function [20].

โ„‹(๐‘ค) = 2๐‘›โˆ’1 โˆ’1

2โˆ‘๏ฟฝฬ‚๏ฟฝ(๐‘ฅ)

๐‘ฅ

=โˆ‘๐‘(๐‘ฅ)

๐‘ฅ

1.6.3 Hamming Distance

Consider two functions ๐‘”, โ„Ž ๐œ–๐‘2๐‘› then hamming distance ๐‘‘(๐‘”, โ„Ž) is the number of truth table

positions which are different with each other [20]. It is also known as hamming weight of the

XOR sum of two functions

๐‘‘(๐‘”, โ„Ž) = โ„‹(๐‘” โŠ• โ„Ž)

The similarity between โ„Ž ๐‘Ž๐‘›๐‘‘ ๐‘” is characterized by the use of hamming distance. This

resemblance is linked with the idea of correlation of two functions that is critical to analyse

from a cryptographic perspective. The correlation coefficient of totally uncorrelated functions

is zero whereas it is one for the totally correlated i.e. โ„Ž = ๐‘˜.

21

1.6.4 Correlation

The correlation between ๐‘” ๐‘Ž๐‘›๐‘‘ โ„Ž is defined [20] as follow

๐ถ๐‘œ๐‘Ÿ๐‘Ÿ(๐‘”, โ„Ž) = 2๐‘ƒ(๐‘” = โ„Ž) โˆ’ 1

= 2 [2๐‘› โˆ’ ๐‘‘(๐‘”, โ„Ž)

2๐‘›] โˆ’ 1

2 (1 โˆ’๐‘‘(๐‘”, โ„Ž)

2๐‘›) โˆ’ 1

๐ถ๐‘œ๐‘Ÿ๐‘Ÿ(๐‘”, โ„Ž) = 1 โˆ’๐‘‘(๐‘”, โ„Ž)

2๐‘›โˆ’1

Using definition of ๐‘‘(๐‘”, โ„Ž)

๐ถ๐‘œ๐‘Ÿ๐‘Ÿ(๐‘”, โ„Ž) = 1 โˆ’โˆ‘ (๐‘”(๐‘ฅ)โŠ• โ„Ž(๐‘ฅ))๐‘ฅ

2๐‘›โˆ’1

=โˆ‘ [1 โˆ’ 2(๐‘”(๐‘ฅ) โŠ• โ„Ž(๐‘ฅ))]๐‘ฅ

2๐‘›

=โˆ‘ (โ„Žฬ‚(๐‘ฅ)๏ฟฝฬ‚๏ฟฝ(๐‘ฅ))๐‘ฅ

2๐‘›

The outcomes of ๐ถ๐‘œ๐‘Ÿ๐‘Ÿ(๐‘”, โ„Ž) lies in the interval [โˆ’1,1]. The hamming distance between two

functions defines the ๐ถ๐‘œ๐‘Ÿ๐‘Ÿ(๐‘”, โ„Ž) i.e. 1 implying hamming distance zero and -1 is for the

maximum hamming distance 2๐‘›. For a pair of a function, ๐ถ๐‘œ๐‘Ÿ๐‘Ÿ is an important component

defining imbalance in functions.

1.6.5 Algebraic Normal Form (ANF)

Algebraic normal form (ANF) is another way of expression for a Boolean function [20]. This

utilizes the idea of AND products of inputs with XOR sum. For every ANF representation there

exist unique truth tale of a Boolean function. If ๐‘(๐‘ฅ) contains all n-variables in ANF

representation then it is called as nondegenerate function otherwise it is degenerate.

The algebraic degree of the function is deg (๐‘) defined as number of variables in the largest

product term having nonzero coefficient in ANF representation of ๐‘(๐‘ฅ).

22

1.6.6 Walsh Hadmard Transform

Another way of defining the Boolean functions is with the help of Walsh Hadmard transform

(WHT). It measures the correlation between function and its set of linear functions.

๐œ›(๐‘ข) =โˆ‘(โˆ’1)๐‘(๐‘ฅ)(โˆ’1)๐‘™๐‘ข(๐‘ฅ)

๐‘ฅ

The WHT value for different Boolean function is unique.

1.7 Cryptographic Properties of Substitution box

The only nonlinear element in block ciphers is the substitution box (S-box). To support the

research conducted in this thesis, some very basic and fundamental explanation of theory of S-

box is presented here. Moreover, cryptographically the important features of S-box are also

given here.

1.7.1 S-Box

The customary development of the theory of single input to numerous output is dealt by S-box.

An S-box of dimension ๐‘› ร— ๐‘š is a nonlinear mapping operating on ๐‘› input bits and generating

๐‘š output bits.

๐‘‡: ๐‘2๐‘› โ†’ ๐‘2

๐‘š

1.7.2 Nonlinearity

In order to resist linear attacks against the approximation of an S-box, the extent of nonlinearity

is crucial. Higher values of nonlinearity implies robustness and stiffness against linear

approximation. Consider a set ๐‘† containing all possible linear combinations of the columns of

an S-box ๐‘‡ which are all nontrivial, then nonlinearity NL(T) = min๐‘๐ฟ(๐‘), where ๐‘ โˆˆ ๐‘†. In

other words, the minimum probable hamming distance in between the S-boxโ€™s component and

23

all affine functions of n variables gives the nonlinearity [21]. In other words, Nonlinearity is

the smallest hamming distance of a Boolean function to the collection of affine functions [22].

๐‘๐ฟ(๐‘‡) = 2๐‘šโˆ’1 โˆ’1

2|๐œ›๐‘š๐‘Ž๐‘ฅ|

1.7.2 Bit Independence Criterion

As the name of the analysis bit independence criterion (BIC) indicates that for any change in

bits makes the other bits to change independently. If for 2 2: m mh Z Z , we have ๐‘ฅ, ๐‘ฆ, ๐‘ง โˆˆ

{1,2,3, โ€ฆ ,๐‘š} and ๐‘ฆ โ‰  ๐‘ง, then any small or big change in ๐‘ฅ, results in variation of ๐‘ฆ ๐‘Ž๐‘›๐‘‘ ๐‘ง

output bits autonomously, then BIC is satisfied [22]. BIC studies the effect of complementing

of a single input bit on whole output bits. Hence, independent behaviour of two avalanche

vectors in pairs and the variation of input bits are imperative factors for BIC. The range values

for BIC are in [0, 1], where lower value of this interval is considered as an ideal one and upper

value appears to be the worst.

1.7.3 Strict Avalanche Criterion (SAC)

In any substitution-permutation network, Avalanche effect is observable whenever a chain of

deviations are produced due to the consequence of a solitary input disparity [20]. For a function

๐‘: ๐‘2๐‘› โ†’ ๐‘2

๐‘›, SAC is satisfied if the following holds

โˆ‘ ๐‘(๐‘ข)โจ๐‘(๐‘ขโจ๐ถ๐‘–๐‘›)

๐‘ขโˆˆ๐น2๐‘›

= (2๐‘›โˆ’1, 2๐‘›โˆ’1, โ€ฆ , 2๐‘›โˆ’1)

This criteria is satisfied for every strong Boolean S-box along with the completeness

property. A single input bit influences half of the total output bits, is indeed an interesting

observation. This is basically inferring strong resistance against the plaintext attacks. If it

doesnโ€™t happen then an attacker can predict the pattern by observing outputs for different

24

inputs. SAC was coined by [23] by amalgamating the completeness and avalanche property of

a Boolean function. The acceptable probability value for SAC is 1

2 [8].

1.7.4 Linear Approximation Probability

The maximum amount of imbalance of an event is measured in the linear approximation

probability (LAP) [24]. It is defined mathematically as follow:

๐ฟ๐ด๐‘ƒ = max๐œ”๐‘–,๐œ”๐‘œโ‰ 0

|#{๐‘ฃ/๐‘ฃ. ๐‘ฃ = ๐œ”(๐‘ฃ). ๐œ”๐‘œ }

2๐‘โˆ’1

2|

Where 2๐‘ is the number of all possible inputs for a set ๐ธ consisting of all possible inputs and ๐œ”๐‘–,

๐œ”๐‘œ are representing input and output values respectively.

1.7.5 Differential Approximation Probability

The differential uniformity exhibited by a substitution box is measured with the help of

differential approximation probability. In this every input bit is closely examined to assure that

unvarying mapping is used to design the S-box.

# ( ) ( )

2f k

u U f u f u u zDP

1.7.6 Majority Logic Criterion

In this criterion, an image encrypted by an S-box has to satisfy majority logic criterion MLC.

It involves the analyses like homogeneity, energy, contrast, correlation and entropy analyses

[25]. These all analyses are used to evaluate the changes occurred in an encrypted image. In

other words, these are used to measure the strength of an S-box for image encryption. Detailed

discussion about MLC is given below in different chapters wherever it is applied.

25

1.8 Randomness Test (NIST SP-800 22)

The randomness test authenticated by national institute of standards (NIST) also known as

NIST SP 800-22 [26] is used to check statistically randomness and unpredictability of

pseudorandom number generators for cryptographic applications. This contains fifteen tests

including frequency (mono-bit) test, block frequency, long runs of ones, overlapping templates,

approximate entropy and random excursions etc. The basic fundamental test among these is

the frequency test which measures the number of ones and zeroes in a sequence. The remaining

fourteen tests depend mostly upon the passing of this test. If this fails than the chance of failures

of others increases. Thereafter, the test suit software evaluates the remaining tests to declare

the randomness of input data.

26

Chapter 2

First Order Coupled Differential Equations based

Dynamical System for the Construction of S-

boxes

In this chapter, first order coupled ordinary differential equations perceiving third order

nonlinearity generating rich chaotic and complex dynamics are utilized in cyber security.

Initially, this system will be solved to generate random integers, then for the production of

chaotic substitution boxes these integer values are permuted for obtaining highly nonlinear

chaotic S-box. The prime advantage of the proposed design is the construction of different

cryptographically strong S-boxes, by slightly altering the parameters and initial conditions of

the system of differential equations. An S-box constructed by utilizing this scheme is evaluated

by the algebraic and statistical analyses already available in literature. The outcomes of analysis

yielded promising statistics which ensure its importance in application of secure

communications.

2.1 Background

The communication over the globe via different devices is becoming a necessity of mankind

and is increasing exponentially with the passage of time. It includes the sensitive as well as

confidential data from the fields of medicine, engineering, foreign ministries and military etc.

There is always a threat of data leakage/modification while communication over the internet.

Many organizations are spending huge amount of sum for the safe communication of original

27

data. The data being transferred on internet is of delicate nature and cryptanalyst sitting in the

path anticipate illegitimate interception, manipulation and illegal usage of secret information

which is to be protected. For the safe transmission of valuable information researchers make

use of cryptographic algorithm.

Cryptography is an art of hiding data from initial stage to final stage by means of some

cryptographic algorithms so that no one in the path of communication can extract the vital

information transmitted. The only authentic users will be having access to the processed

information, if provided by suitable algorithm and keys by the sender. Symmetric and

asymmetric are the two main types of cryptosystems. Symmetric cryptography involves the

same key for encryption and decryption, while asymmetric cryptography is opposite to this.

Symmetric cryptography is further divided into stream ciphers and block ciphers [20]. Block

cryptosystem is the motivation behind this chapter. In block cryptograms the plaintext is

divided into blocks for the step by step utilization of cryptographic algorithm.

Shannon [1] introduced the two main themes of block cryptosystem i.e. confusion and

diffusion. Block cryptosystem involves four steps i.e. substitution, permutation, mixing and

adding key [21], [22], [27], [28] and [29]. The algorithms of block cryptosystem initially spread

the primary data into blocks of the comparable size thereafter encryption is done for the whole

block. Diffusion is the procedure in which the plaintext containing original message of the

sender is altered and made nebulous by scattering the original text bits to the cipher text bits.

Whereas, confusion is the procedure in which changing the original text changes the cipher

text. These two properties are generally acquired by means of round recurrence.

Differential equations (ordinary or partial) are significantly used to envisage the world

(surrounding) around us, which includes all fields from biology to engineering. A physical

problem is modelled in terms of differential equations, involving derivatives of an unknown

function to forecast the behaviour of the physical system in near future. Some of the equations

28

are classified as nonlinear differential equations and among these very few become chaotic

differential equations, i.e. there are certain systems (problems) that generate chaos under the

constraint of certain parameters. Such chaotic dynamical systems are extremely sensitive

towards the initial conditions and observe the behaviour of randomness, hence depicts different

trajectories for different initial conditions. Due to this behaviour of randomness, such chaotic

dynamical systems are utilized to create confusion and diffusion in cryptosystem.

The motivation behind the utilization of chaotic differential equations in block cryptograms is

the inherited unpredictability property of a chaotic system. There is a close connection among

the chaotic systems and the specific attributes of block cryptosystems like confusion and

diffusion. This relationship is due to the fact of sensitivity of the system towards initial

conditions/parameters, randomness, complex and chaotic behaviour of the system. Moreover,

the larger solution space tolerates the numerous schemes of robust and secure S-boxes from a

single system. This idea is different from the existing schemes due to the involvement of a

three dimensional system instead of one dimensional systems like logistic [8], tent [30] and

Chebyshev maps [31]. Furthermore, third order or a cubic nonlinearity of RF system as

compared to quadratic nonlinearity of Lorenz system [32] is the prominent feature responsible

for complex and chaotic dynamics for the proposed scheme and hence best suited for the design

of an S-box.

2.2 Coupled Differential Equations Based Construction of S-box

Rabinovich-Fabricant (RF) is a chaotic system [18] comprising of three coupled ordinary

differential equations with three variables and two fixed parameters as given below

๐‘‘๐‘ฅ

๐‘‘๐‘ก= ๐‘ฆ๐‘ง โˆ’ ๐‘ฆ + ๐‘ฆ3 + ๐œŽ๐‘ฅ

๐‘‘๐‘ฆ

๐‘‘๐‘ก= 3๐‘ฅ๐‘ง + ๐‘ฅ โˆ’ ๐‘ฅ3 + ๐œŽ๐‘ฆ (2.1)

29

๐‘‘๐‘ง

๐‘‘๐‘ก= โˆ’2๐›ฝ๐‘ง โˆ’ 2๐‘ฅ๐‘ฆ๐‘ง

This scheme models the randomness arising from the modulation instability in a non-

equilibrium dissipative medium. This was the work of Mikhail Rabinovich and Anatoly

Fabrikant [18] in the late eightyโ€™s. Rabinovich-Fabrikant system is of highly chaotic nature and

sensitive to initial conditions, hence best suited for the design of block ciphers nonlinear

component. The chaotic behaviour of this system is observed even for the small change in

parameter and initial conditions. Fixation of initial conditions and parameters at one stage can

generate an S-box of encompassing best suited cryptographic properties. Some variations in

initial conditions and parameters yielded the following different chaotic trajectories as shown

in Fig. 1 and 2.

Figure 1. Different chaotic behaviour of RF system when only ๐›ฝ is changed

Figure 2. RF systemโ€™s behaviour by slightly altering initial conditions

RF system observes complex dynamics due to the third order nonlinearity involved in it. This

type of behaviour of coupled differential equations is rarely seen. Due to this, the analysis of

hetroclinic or homoclinic orbits, existence of invariant sets and so on is exceptionally difficult

to investigate. Even the available software packages that utilize numerical methods for the

-2

-1.5

-1

-0.5

0

-1

0

1

2

30

0.5

1

1.5

Rabinovich Fabrikant for sigma=0.87, beta=1.1

-1.4-1.3

-1.2-1.1

-1-0.9

-0.5

0

0.5

1

1.50

0.1

0.2

0.3

0.4

0.5

Rabinovich Fabrikant system for sigma=0.1, beta=0.98

-3

-2

-1

0

1

-4

-2

0

2

40

0.5

1

1.5

2

Rabinovich Fabrikant System for sigma=0.1, beta=0.14

-1.65-1.6

-1.55-1.5

-1.45-1.4

-0.1

0

0.1

0.2

0.3

0.35

0.4

0.45

0.5

0.55

-4

-2

0

2

4

-4

-2

0

2

40

0.5

1

1.5

2

-6-4

-20

24

6

x 106

-6-4

-20

24

6

x 106

0

0.5

1

1.5

2

x 1011

30

solution of differential equations will yield different dynamics for the same initial conditions

and parameters [33].

Substitution box plays a crucial role in accomplishing outstanding cipher properties. Its

importance in any cryptosystem cannot be denied at all because of its resistance against

differential and linear cryptanalysis. In any substitution permutation network, an S-box is

responsible in creating confusion and disarray in cryptosystem. Mathematically, the

substitution box is defined as:

S: โ„ค2๐‘› โ†’ โ„ค2

๐‘š.

The Lorenz system used by Majid et.al [32] contains the nonlinearity of second order. The

system of equations utilized here is much better than preceding one because it contains a third

order nonlinearity generating strong complex and chaotic dynamics. The range of parameters

for the chaotic bifurcation pattern as observed on MATLAB is:

Fix beta at 1.1, choose sigma lying in between [0.13, 0.87] for chaotic solution.

Fix sigma at 0.87, choose value of beta greater than 0.1 for chaotic solution.

Instead of variation of parameters one can also obtain the chaotic bifurcation pattern of

the system by slightly altering the initial conditions.

The steps involved in the construction of substitution box are explained as follow:

Initially, for the solution of system of equations (1), we have fixed sigma at 0.87 and

beta at 1.1 and initial conditions are chosen as (-1, 0, 0.5).

Numerical solution is obtained in MATLAB using Runge-Kutta of 4th order.

In this step extract ๐‘ฆ from the [๐‘ฅ, ๐‘ฆ, ๐‘ง] solution of system of equations (1) and name this

sequence as ๐บ.

Multiplying ๐บ with 1000 to get a new sequence of numbers ๐พ

๐พ = ๐บ โˆ— 1000

The sequence of numbers ๐ป is obtained using ๐‘๐‘’๐‘–๐‘™(๐‘š๐‘œ๐‘‘(๐‘”1 โˆ— 256,256)).

31

๐ป = ๐‘๐‘’๐‘–๐‘™(๐‘š๐‘œ๐‘‘(๐พ โˆ— 256,256)) (2.2)

In the last step, the sequence obtained above is permuted in MATLAB to obtain an S-

box of desirable cryptographic properties.

All steps are explained in the flowchart given in Fig.3.

Start

g1 = y ร— 1000

Fix Parameters and initial

coordinates to obtain numerical

solution in MATLAB

Extract y from the solution

[x,y,z]

Arrange into 16 ร— 16

matrix to obtain S-boxCeil(mod((g1ร—256, 256)) End

Fig. 3: Flow chart for the construction of S-box

Table 1: Designed S-box

123 131 87 199 57 165 157 47 172 132 205 139 203 116 97 146

162 149 81 77 183 5 202 108 55 4 75 128 170 174 41 222

148 10 155 62 15 63 229 201 140 53 67 236 215 107 100 136

239 32 211 69 198 89 42 35 160 135 30 184 210 253 96 25

252 232 235 43 61 247 34 228 185 204 85 141 158 175 194 111

191 200 238 245 147 251 23 152 180 13 168 143 193 6 125 117

83 197 177 106 98 79 166 224 231 169 50 218 178 124 119 206

130 192 227 48 219 16 86 241 74 233 60 88 31 84 8 156

94 54 9 12 186 28 250 196 37 65 151 246 213 93 52 225

255 101 137 127 92 216 189 38 26 164 159 33 248 36 113 45

190 214 17 134 40 59 20 72 22 120 110 44 179 68 0 161

249 64 80 3 51 223 105 114 19 118 29 181 82 244 230 91

243 2 39 121 240 11 58 182 109 90 122 221 173 78 138 209

167 70 187 171 14 234 226 126 27 49 95 66 7 76 154 115

32

46 153 133 150 254 163 208 99 73 24 129 176 112 18 212 71

237 102 242 21 207 103 144 1 220 145 104 195 188 217 142 56

2.3 Algebraic and Statistical Result Analyses of S-box

This section is used to evaluate the efficiency of the block ciphers nonlinear element. The

analyses that establish its efficacy includes nonlinearity analysis, bit independence criterion

(BIC), strict avalanche criterion (SAC), linear and differential approximation probabilities. The

details of these analyses are given henceforth.

2.3.1 Nonlinearity

Among all the cryptographic properties the nonlinearity is the most imperative one. For a strong

cryptographic system, it is necessary that nonlinearity must be higher. Mathematically, if we

represent nonlinearity by ๐‘๐ฟ๐‘“ , then it is defined as

๐‘๐ฟ๐‘“ =1

2(2๐‘ โˆ’๐‘Š๐ป๐‘‡๐‘š๐‘Ž๐‘ฅ) (2.3)

Where ๐‘Š๐ป๐‘‡๐‘š๐‘Ž๐‘ฅ represents maximum absolute value of Walsh Hadamard transform vector.

Which calculates the resistance of a system being expressed as a set of linear equations and

hence confirms resistance against linear cryptanalysis.

Table 2: Nonlinearity comparison table for proposed S-box

S-boxes Proposed Ref. [32] Ref. [8] Ref. [34] Ref. [35] Ref. [36] Ref. [24]

Average 107.5 104.7 106.75 103 103.3 105.25 108.88

Minimum 106 102 106 100 99 102 103

Maximu

m

110 108 108 106 106 108 112

2.3.2 Bit Independence Criterion

To fortify the proficiency of confusion function in substitution boxes, the idea of bit

independent criterion (BIC) is utilized. This statistical property was firstly defined by Webster

33

and Tavares [37], i.e. for a collection of certain avalanche vectors; overall the avalanche

variables have to be pairwise independent.

Table 3: Comparison table of BIC values for various S-boxes

S-boxes Proposed Ref. [32] Ref.[8] Ref.[34] Ref.[35] Ref.[36] Ref. [24]

BIC-SAC 0.5048 0.5058 0.4989 0.5050 0.4987 0.4956 0.5052

BIC

Nonlinearity

105 104.1 106.6 103.1 103.3 103.8 107.46

2.3.3 Strict Avalanche Criterion

Webster and Tavares in the year 1985 introduced the concept of strict avalanche effect (SAC)

which is the generalization of completeness and avalanche effect. SAC is delineated as all the

output bits differ by a probability of a half whenever a single input bit is complemented.

โ„Ž: ๐บ๐น(2)๐‘› โ†’ ๐บ๐น(2)๐‘š

๐‘ƒ๐‘Ÿ๐‘œ๐‘(โ„Ž(๐‘ฅ๐‘—))๐‘– โ‰  ๐‘ƒ๐‘Ÿ๐‘œ๐‘(๐‘”(๐‘ฅ))๐‘– =1

2 โˆ€ ๐‘— โˆˆ [1, ๐‘›] ๐‘Ž๐‘›๐‘‘ ๐‘– โˆˆ [1,๐‘š] (2.4)

Table 4: SAC values Comparison table for various S-boxes

S-box Propose

d

Ref. [32] Ref. [8] Ref. [34] Ref. [35] Ref. [36] Ref. [24]

Minimum 0.4065 0.3906 0.4219 0.4218 0.4140 0.4297 0.3907

Average 0.500 0.506 0.4939 0.500 0.499 0.496 0.502

Maximum 0.5785 0.5937 0.5625 0.6093 0.6015 0.5313 0.6133

2.3.4 Linear Approximation Probability

The linear approximation probability (LAP) is in fact the largest value of the disparity of an

event. Let ๐‘† be set of all probable inputs with total elements 2๐‘. If input and output

concealments are ๐œ๐‘– ๐‘Ž๐‘›๐‘‘ ๐œ๐‘œ respectively, then (LAP) values, given in Table 5, are obtained by

the following equation:

34

๐ฟ๐ด๐‘ƒ = max๐œ๐‘–,๐œ๐‘œโ‰ 0

|#{๐‘ข/๐‘ข. ๐‘ข = ๐œ(๐‘ข). ๐œ๐‘œ }

2๐‘โˆ’1

2| (2.5)

Table 5: Comparison table of LAP values for different S-boxes

S-box Propose

d

Ref. [32] Ref. [8] Ref. [34] Ref. [35] Ref. [36] Ref. [24]

Max.

LAP

0.148 0.1250 0.1250 0.1289 0.1328 0.1562 0.128

Max.

Value

164 160 160 162 164 168 162

2.3.5 Differential Approximation Probability

The differential approximation probability also known as differential homogeneity is

considered as an ultimate trait of an S box. The degree of a differential equality, also known as

differential approximation probability is defined as follow:

๐ท๐‘ƒ = (#{๐‘ฃ โˆˆ ๐‘† โˆง ๐‘”(๐‘ฃ)โจ๐‘”(๐‘ฃโจโˆ†๐‘ฃ) = โˆ†๐‘ง}

2๐‘›) (2.6)

Table 6: Differential approximation probability of proposed S-box

S-box Proposed Ref. [32] Ref. [8] Ref. [34] Ref. [35] Ref. [36] Ref. [24]

Max. DP 0.03625 0.04688 0.0625 0.05469 0.03906 0.03906 0.0312

2.3.6 Majority Logic Criteria

Majority logic criterion (MLC) contains the comprehensive debate about correlation analysis,

homogeneity, contrast, energy, and entropy analysis [25]. For the purpose of image encryption,

an S-box must have a good statistical strength which is weighed in MLC analysis. Due to

encryption algorithm, the change appearing in original image after encryption is the source of

measuring the strength of an S-box. Some very brief details of these analyses are discussed

below and pictorial representation is given figure 7 and 8.

35

Information entropy is used to measure the statistical amount of disorder in an encrypted image.

If the total number of pixels in image is ๐‘, then measure of the information entropy of a

ciphered image is:

E(U) =โˆ‘๐‘(๐‘ข๐‘—) log2 ๐‘(๐‘ข๐‘—)

๐‘

๐‘—=1

(2.7)

Where, ๐‘(๐‘ข๐‘—) is the probability of the pixel ๐‘ข๐‘— . The theoretical value of entropy is 8 for a grey

scale image, when the chance of pixel occurrence is same. Therefore to validate the efficacy of

the proposed scheme, the information entropy must be approaching to 8. Table 7 gives the

comparison of entropy analysis of the proposed scheme with [27], [8] and [36].

The adjacent pixels (horizontally, vertically and diagonally) of the original image are extremely

correlated. Encryption procedures are used to make these pixels unrelated. The correlation of

adjoining pixels of an enciphered image approaching to zero indicates that the scheme is secure

and robust. The following formula is used to calculate the correlation between adjacent pixels

๐‘Ÿ ๐‘Ž๐‘›๐‘‘ ๐‘  of the grey level image

ฮ›๐‘Ÿ๐‘  =โˆ‘ ({๐‘Ÿ๐‘– โˆ’ ๏ฟฝฬ…๏ฟฝ}{๐‘ ๐‘– โˆ’ ๏ฟฝฬ…๏ฟฝ})๐‘๐‘–=1

โˆšโˆ‘ (๐‘Ÿ๐‘– โˆ’ ๏ฟฝฬ…๏ฟฝ)2๐‘๐‘–=1 โˆšโˆ‘ (๐‘ ๐‘– โˆ’ ๏ฟฝฬ…๏ฟฝ)2

๐‘๐‘–=1

(2.8)

The outcomes produced by above equation are presented in table 7. The correlation coefficient

of the plaintext image and enciphered image is nearly equal to one and zero respectively as

desired.

The loss of brightness from the plaintext image after encryption is evaluated in contrast

analysis. The higher amount of contrast for the encrypted image is due to the secure encryption

scheme. Moreover, energy and homogeneity analyses are used to measure the characteristics

and behaviour of an encrypted image.

Table 7: Majority logic criterion MLC for numerous S-boxes

Pictures Entropy Correlation Energy Homogeneity Contrast

36

Original 7.1278 0.6849 0.0895 0.7488 0.8566

Proposed S-box 7.9775 0.0006 0.0158 0.3905 10.5427

Ref. [27] 7.9591 -0.0441 0.0202 0.4151 8.2314

Ref. [8] 7.9812 -0.0045 0.0177 0.4091 8.3154

Ref. [36] 7.9431 0.0155 0.0219 0.4248 8.2113

Ref. [2] 7.9561 0.0554 0.0202 0.4662 8.3124

Figure 4. Original image and the encrypted image of Baboon using the proposed S-box

The pixels of an image are initially converted into binary string of eight bits. The first

four bits occurring at the left position specify the row of an S-box whereas the right four bits

determine the column of an S-box. The entry at the intersection of the suggested row and

column of an S-box substitute the pixel value of an image. This procedure goes on until the

whole pixels are substituted by the S-box entries. This procedure generates an enciphered

image. The host and corresponding encrypted images are shown in Fig. 4(a) and 4(b)

respectively. Their corresponding histograms are given in Fig. 5. The result analyses of MLC

are also promising and suggesting the suitability of the proposed S-box in the design of block

ciphers for the secure communication of data.

37

Figure 5. Histogram for original image and the encrypted image of Baboon

The need of developing a new encryption standard after the discovery of advanced encryption

standard (AES) is minimized. It is the ultimate desire of researchers to design cryptographically

strong substitution boxes that are used in symmetric key cryptography. Keeping this idea in

mind, a novel method based on Rabinovich Fabrikant system of equations for construction of

S-box is presented. Third order nonlinearity of RF system is responsible for chaotic and

complex dynamics. Additionally, this system is highly sensitive to initial conditions and

parameters hence best suited for the design of nonlinear component of block ciphers. The

available literature material related to the presented scheme is Lorenz system [32], [38], which

contains the nonlinearity of second order, but RF system contains a nonlinear term of third

order. This idea is utilized for the first time in substitution-permutation like network. The result

analyses of the proposed S-box are far better than chaotic S-boxes, which confirms its efficacy

in practical application of cyber security. It is also suggested that there is no need of making

different rounds while encrypting an image using this chaotic dynamical systems because

single round will probably yield the desired results due to the complex and chaotic nature of

the system.

0

100

200

300

400

500

600

700

800

900

0 50 100 150 200 250

0

100

200

300

400

500

600

0 50 100 150 200 250

38

Chapter 3

Construction of Non-Linear Component of Block

Cipher by means of Chaotic Dynamical System

and Symmetric Group

The fascinating attributes of chaotic and algebraic systems are found useful in the

complex field of data security. The simplest chaotic dynamical system is the double pendulum.

Here in this chapter, two double pendulums are used to enhance the chaotic behaviour of a

dynamical system. This system is sensitive to initial conditions and bears complex and chaotic

trajectory. Moreover, being multi-dimensional system it endures grander solution space for the

generation of large number of S-boxes. Furthermore, a permutation comprising on only two

cycles of symmetric group of order 256 is applied to generate integer values for the generation

of desired substitution box. The algebraic analysis of suggested S-box emphasis on its

application, thereafter, an image is encrypted with the help of this S-box, whose statistical

analysis validates its efficacy.

3.1. Contextual Review

The exploration of chaotic systems started some 200 years ago. A system whose current

state cannot be determined by initial conditions is known as chaotic system. The current state

of the system is the consequence of the past initial conditions, medium of communication, the

noise and external circumstances beyond the control of the observer. Hence randomness,

ergodicity and sensitivity to initial conditions are ultimate topographies of chaotic system.

39

These features motivates cryptographers to use such system for secure communications of

media using cryptographic algorithms.

Secure communication using wireless channels is mandatory since cryptanalysts are

always in line to extract the vital information. Thus, use of cryptography is only way to tackle

such situations. The main aim of cryptographic algorithms is to create ambiguity in the

enciphered information which is achieved using substitution boxes. These are only nonlinear

components of block ciphers generating pandemonium in cryptosystems. Many articles are

available in literature to construct such non-linear components utilizing different algebraic and

chaotic maps, some of them are listed here. [8], [30] and [31], but the chaotic dynamical

systems are utilized very often in the field of cryptography.

The motivation behind the utilization of chaotic dynamical systems like double

pendulum in the design of cryptosystems is due to the fact of the unpredictability and complex

behaviour of the system. These systems are governed by the differential equations. A physical

system is modelled initially by finding derivatives of the function. These systems are key

sensitive i.e. for a different set of initial conditions and parameters, a totally dissimilar chaotic

trajectory is obtained. Moreover, with the involvement of numerous equations and conditions,

chaotic dynamical systems are having enriched key space as compared to one dimensional

systems.

3.1. Double Pendulum

The simplest chaotic dynamical system is double pendulum. Whenever initial angels are

slightly changed, the bifurcation pattern of this system changes exponentially. Being sensitive

to initial conditions, the chaotic dynamical system is found prolific in generating confusion and

diffusion in the cryptosystem. In this article, two double pendulums having same inclinations

initially are used to generate integer values to design the non-linear components of block

40

cipher. The mathematical formulation of a double pendulum shown in Fig. (1) is explained as

follow

Fig. 1. Double pendulum attached end to end

๐‘ฅ1 = ๐‘™1 sin๐œ‘1 (3.1)

๐‘ฅ2 = ๐‘™1 sin๐œ‘1 + ๐‘™2 sin๐œ‘2 (3.2)

๐‘ฆ1 = โˆ’๐‘™1 cos๐œ‘1 (3.3)

๐‘ฆ2 = โˆ’๐‘™1 cos๐œ‘1 โˆ’ ๐‘™2 cos ๐œ‘2 (3.4)

Where ๐‘ฅ1and ๐‘ฅ2 are horizontal components and ๐‘ฆ1 and ๐‘ฆ2 are vertical components of masses

๐‘š1 and ๐‘š2 respectively. Now the potential energy ๐‘ƒ for case of double pendulum is given as

๐‘ƒ = โˆ’๐‘š1๐‘”๐‘™1 cos๐œ‘1 โˆ’๐‘š2๐‘”(๐‘™1 cos ๐œ‘1 + ๐‘™2 cos๐œ‘2) (3.5)

And kinetic energy ๐พ is obtained by finding derivatives of Eq. (1)-(4), we get

๐พ =1

2๐‘š1(๐œ‘1ฬ‡

2๐‘™12) +

1

2๐‘š2(๐œ‘1ฬ‡

2๐‘™12 + ๐œ‘2ฬ‡

2๐‘™22 + 2๐œ‘1ฬ‡๐‘™1๏ฟฝฬ‡๏ฟฝ2๐‘™2 cos(๐œ‘1 โˆ’ ๐œ‘2)) (3.6)

The Langrangian (L) of a system is defined as the difference of kinetic energy and potential

energy, which, for the case of a double pendulum is

๐ฟ =1

2(๐‘š1 +๐‘š2)๐ฟ1

2๐œ‘1ฬ‡2 +

1

2๐‘š2๐ฟ2

2๐œ‘2ฬ‡2 +๐‘š2๐ฟ1๐ฟ2๐œ‘1ฬ‡๐œ‘2ฬ‡ cos(๐œ‘1 + ๐œ‘2)

+ (๐‘š1 +๐‘š2)๐‘”๐ฟ1 cos๐œ‘1 +๐‘š2๐‘”๐ฟ2 cos ๐œ‘2 (3.7)

41

Then,

๐œ•๐ฟ

๐œ•๐œ‘1= โˆ’๐ฟ1๐‘”(๐‘š1 +๐‘š2) sin๐œ‘1 โˆ’๐‘š2๐ฟ1๐ฟ2 ๐œ‘1ฬ‡๐œ‘2ฬ‡ sin(๐œ‘1 โˆ’ ๐œ‘2) (3.8)

๐œ•๐ฟ

๐œ•๐œ‘1ฬ‡= (๐‘š1 +๐‘š2) ๐ฟ1

2๐œ‘1ฬ‡ +๐‘š2๐ฟ1๐ฟ2 ๐œ‘2ฬ‡ cos(๐œ‘1 โˆ’ ๐œ‘2) (3.9)

๐‘‘

๐‘‘๐‘ก(๐œ•๐ฟ

๐œ•๐œ‘1ฬ‡) = (๐‘š1 +๐‘š2) ๐ฟ1

2๐œ‘1ฬˆ +๐‘š2๐ฟ1๐ฟ2 ๐œƒ2ฬˆ cos(๐œ‘1 โˆ’ ๐œ‘2) โˆ’ ๐‘š2๐ฟ1๐ฟ2 ๐œ‘2ฬ‡ sin(๐œ‘1 โˆ’ ๐œ‘2)(๐œ‘1ฬ‡ โˆ’

๐œ‘2ฬ‡) (3.10)

Since Langrangian of a system satisfies the Euler-Langrange differential equation

๐‘‘

๐‘‘๐‘ก(๐œ•๐ฟ

๐œ•๐œ‘1ฬ‡) โˆ’

๐œ•๐ฟ

๐œ•๐œ‘1= 0 (3.11)

Substituting Eqs. (3.9) and (3.10) in above equation we get

(๐‘š1 +๐‘š2)๐ฟ12๐œ‘1ฬˆ +๐‘š2๐ฟ1๐ฟ2๐œƒ2ฬˆ cos(๐œ‘1 โˆ’ ๐œ‘2) โˆ’ ๐‘š2๐ฟ1๐ฟ2 ๐œ‘2ฬ‡

2 sin(๐œ‘1 โˆ’ ๐œ‘2) +

๐‘”๐ฟ1(๐‘š1 +๐‘š2) sin ๐œ‘1 = 0 (3.12)

Extracting ๐œ‘1ฬˆ from the above equ, we get:

๐œ‘1ฬˆ =โˆ’๐‘š2๐ฟ2๐œ‘2ฬˆ cos(๐œ‘1โˆ’๐œ‘2)โˆ’๐‘š2๐ฟ2๐œ‘2ฬ‡

2 sin(๐œ‘1โˆ’๐œ‘2)โˆ’๐‘”(๐‘š1+๐‘š2) sin๐œ‘1

(๐‘š1+๐‘š2)๐ฟ1 (3.13)

Similarly, we can derive an equation using Euler-Langrange equation for ๐œ‘2, which is as follow

๐œ‘2ฬˆ =โˆ’๐ฟ1๐œ‘1ฬˆ cos(๐œ‘1โˆ’๐œ‘2)โˆ’๐ฟ1๐œ‘1ฬ‡

2 sin(๐œ‘1โˆ’๐œ‘2)โˆ’๐‘” sin๐œ‘2

๐ฟ2 (3.14)

Solving above two equations simultaneously to derive the following differential equations

๐œ‘1ฬˆ =

โˆ’๐‘š2๐ฟ1๐œ‘1ฬ‡2sin (๐œ‘1โˆ’๐œ‘2) cos(๐œ‘1โˆ’๐œ‘2)โˆ’๐‘š2๐ฟ2๐œ‘2ฬ‡

2 sin(๐œ‘1โˆ’๐œ‘2)+๐‘š2๐‘”๐‘ ๐‘–๐‘›(๐œ‘2)cos (๐œ‘1โˆ’๐œ‘2)โˆ’๐‘”(๐‘š1+๐‘š2) sin๐œ‘1

(๐‘š1+๐‘š2)๐ฟ1โˆ’๐‘š2๐ฟ1cos2(๐œ‘1โˆ’๐œ‘2) (3.15)

๐œ‘2ฬˆ =

๐‘š2๐ฟ2๐œ‘2ฬ‡2sin (๐œ‘1โˆ’๐œ‘2) cos(๐œ‘1โˆ’๐œ‘2)+๐ฟ1๐œ‘1ฬ‡

2 sin(๐œ‘1โˆ’๐œ‘2)(๐‘š1+๐‘š2)+๐‘”๐‘ ๐‘–๐‘›(๐œ‘1)cos(๐œ‘1โˆ’๐œ‘2)(๐‘š1+๐‘š2)โˆ’๐‘”(๐‘š1+๐‘š2) sin๐œ‘1(๐‘š1+๐‘š2)๐ฟ2โˆ’๐‘š2๐ฟ2cos

2(๐œ‘1โˆ’๐œ‘2) (3.16)

Now replacing ๐œ‘1, ๐œ‘2, ๐œ‘1ฬ‡ ๐‘Ž๐‘›๐‘‘ ๐œ‘2ฬ‡ by ๐œ1, ๐œ2, ๐œ3, ๐‘Ž๐‘›๐‘‘ ๐œ4 respectively. Differentiation of these

yields the following four first order differential equations after substituting ๐œ‘1ฬˆ and ๐œ‘2ฬˆ:

๐œ1ฬ‡ = ๐œ‘1ฬ‡

42

๐œ2ฬ‡ = ๐œ‘2ฬ‡

๐œ3ฬ‡ =

โˆ’๐‘š2๐ฟ1๐œ32sin (๐œ1โˆ’๐œ2) cos(๐œ1โˆ’๐œ2)โˆ’๐‘š2๐ฟ2๐œ4

2 sin(๐œ1โˆ’๐œ2)+๐‘š2๐‘”๐‘ ๐‘–๐‘›(๐œ2)cos (๐œ1โˆ’๐œ2)โˆ’๐‘”(๐‘š1+๐‘š2) sin๐œ1

(๐‘š1+๐‘š2)๐ฟ1โˆ’๐‘š2๐ฟ1cos2(๐œ1โˆ’๐œ2) (3.17)

๐œ4ฬ‡ =

๐‘š2๐ฟ2๐œ42sin (๐œ1โˆ’๐œ2) cos(๐œ1โˆ’๐œ2)+๐ฟ1๐œ4

2 sin(๐œ1โˆ’๐œ2)(๐‘š1+๐‘š2)+๐‘”๐‘ ๐‘–๐‘›(๐œ1)cos (๐œ1โˆ’๐œ2)(๐‘š1+๐‘š2)โˆ’๐‘”(๐‘š1+๐‘š2) sin๐œ2(๐‘š1+๐‘š2)๐ฟ2โˆ’๐‘š2๐ฟ2cos

2(๐œ1โˆ’๐œ2) (3.18)

Solving the above four first order differential equations for two double pendulums in MATLAB

for 50 seconds. The graph given in Fig. 2 depicts the chaotic nature of this dynamical system.

The trajectories of two double pendulums are represented by colours in figure i.e. blue and red.

Fig. 2. Bifurcation diagram for double pendulum

The initial inclinations of two double pendulums along with initial conditions of differential

equations are responsible to determine the chaotic trajectory of dynamical system. A slight

change in their values generate a different bifurcation pattern. In other words, the solution space

is sensitive to initial keys. This concept is very useful in cryptography for the generation of S-

boxes. The robustness of the scheme based on such systems increases exponentially. For the

-2 -1.5 -1 -0.5 0 0.5 1 1.5 2 -2

-1.5

-1

-0.5

0

0.5

1

1.5

2 t = 50 s

43

case of two double pendulums, slight variation in initial parameters generated the following

different bifurcation pattern. It implies that with these values one can generate a totally different

substitution box. Hence the suggested method is key sensitive.

Fig. 3 Chaotic bifurcation pattern of system for different initial conditions

The dominance of chaotic dynamical systems over low dimensional discrete chaotic

systems is due to the fact that they have larger and complex solution space. Their larger key

space and key sensitivity are also contributing in their supremacy. Moreover, chaotic range of

continuous chaotic systems is bigger than discrete systems. Additionally, with the invention of

modern computing devices, the chance of resistance attacks like brute force etc. are minimum

for chaotic dynamical systems as compared to 1D and 2D systems.

3.2. Construction of S-Box

The confidentiality in any cryptosystem is increased utilizing substitution boxes. We suggest a

new scheme for the design of S-box based on chaotic dynamical system. The simplest chaotic

dynamical system is double pendulum. Two double pendulums making an extreme chaotic

trajectory are used to construct S-box in this scheme. The result analysis of nonlinearity, strict

avalanche criterion (SAC), bit independence criterion (BIC) and differential and linear

-2 -1.5 -1 -0.5 0 0.5 1 1.5 2-2

-1.5

-1

-0.5

0

0.5

1

1.5

2t = 50.000 s

-2 -1.5 -1 -0.5 0 0.5 1 1.5 2-2

-1.5

-1

-0.5

0

0.5

1

1.5

2t = 50.000 s

44

approximation probabilities validates the proficiency of the suggested S-box. Substitution box

construction involves the following steps.

Initially, from the solution space of two double pendulums a chaotic sequence ๐‘ˆ(1 ร—

256) of integers is generated using MATLAB.

Find the sequence ๐‘‰(1 ร— 256) as follow.

๐‘‰(๐‘–) = ๐‘ˆ(256) โˆ’ ๐‘ˆ(๐‘–) 1 โ‰ค ๐‘– โ‰ค 256 (3.19)

Arranging ๐‘‰(๐‘–) in ascending order to obtain ๐‘Š(๐‘–).

After that each element of ๐‘Š(๐‘–) is replaced by its order in ๐‘ˆ(๐‘–) to obtain ๐‘(๐‘–).

A new sequence ๐‘โ€ฒ(๐‘–) is obtained by the following relation

๐‘โ€ฒ(๐‘–) = ๐‘(1) โˆ’ ๐‘(๐‘–) 1 โ‰ค ๐‘– โ‰ค 256 (3.20)

Permuting the position of ๐‘โ€ฒ(๐‘–) with random permutation generated by MATLAB to

obtain the 16 ร— 16 matrix ๐‘€16 given in table 1.

Table 1: 16 ร— 16 matrix

255 5 24 135 110 181 9 19 81 62 219 75 226 225 170 248

222 100 99 74 137 72 88 0 220 147 111 71 102 235 143 41

202 53 189 179 186 22 119 30 39 131 54 136 109 185 205 94

127 252 161 188 155 211 158 97 83 153 66 16 247 243 48 232

52 214 204 80 157 249 251 3 13 47 165 126 106 92 167 49

35 37 82 25 43 50 171 238 10 28 57 17 166 139 193 65

124 18 61 159 227 70 209 163 234 95 69 229 142 183 107 236

7 239 34 217 160 101 216 4 141 241 156 96 196 162 20 199

8 246 103 122 200 38 42 134 146 40 223 145 154 187 86 11

29 197 244 64 172 150 76 105 27 45 85 26 206 210 168 213

180 133 228 192 174 112 182 63 117 175 36 2 44 240 60 78

45

128 250 224 203 151 176 208 67 89 212 121 125 164 14 253 93

245 77 221 237 98 177 195 130 73 123 152 198 169 231 58 1

132 184 254 215 6 114 108 173 12 190 46 55 242 87 31 59

56 140 201 194 33 144 115 90 191 218 23 138 118 104 178 68

32 79 113 116 230 120 148 15 129 51 207 21 91 84 233 149

In the last step, a permutation ๐œ‡ from symmetric group ๐‘†256, containing only two cycles,

is utilized for permuting the entries of ๐‘€16. This process leads us to obtain the desired

S-box given in table 2.

๐œ‡ = (0 125 171 106 242 81 164 217 138 244 187 201 13 224 253 226 41 50 216 129

20 194 205 60 99 37 67 150 240 114 246 118 198 113 97 57 69 119 191 117 18 51 1 64

94 241 115 210 12 59 124 111 131 74 228 248 123 31 104 245 25 102 86 10 32 197 44

128 48 239 151 7 130 89 196 168 229 8 172 93 61 126 52 178 160 193 180 73 146 225

66 170 212 163 71 213 127 14 211 254 42 70 38 159 219 87 153 101 207 9 157 62 108

195 83 47 223 218 182 252 133 92 88 165 96 147 58 17 177 214 39 233 121 43 166 189

215 179 137 134 152 135 149 162 200 103) (2 155 255 91 227 26 95 145 183 65 192 105

110 49 85 72 243 45 63 174 167 132 29 176 84 22 231 53 75 156 190 33 21 79 112 158

140 36 15 186 181 208 238 30 78 5 175 230 169 6 54 209 202 40 204 188 247 251 142

55 221 232 107 235 35 143 56 34 19 220 4 236 122 109 3 11 234 68 139 46 24 120 250

27 206 185 154 249 80 100 77 28 16 90 237 136 161 76 199 148 184 173 23 82 116 144

222 203 98 141)

Table 2: Designed S-box

163 188 187 183 242 167 175 105 144 1 171 135 254 123 199 186

102 66 101 189 246 53 43 240 205 120 194 207 92 200 178 96

46

219 253 83 138 154 159 251 108 152 201 233 241 177 116 145 25

8 107 131 99 20 90 9 86 11 18 64 226 231 139 210 185

5 67 140 22 23 153 54 192 50 151 122 211 133 227 143 72

51 113 0 237 128 252 209 55 166 103 222 149 38 44 52 111

112 239 198 247 35 45 147 73 41 245 2 191 48 156 95 196

49 195 32 79 82 93 148 249 220 218 118 129 16 255 243 114

109 12 19 236 63 91 40 27 104 203 190 157 168 61 21 179

160 65 47 124 130 134 80 68 42 238 212 24 126 62 7 119

224 146 150 6 37 10 136 60 98 115 204 162 81 89 232 181

235 100 155 173 77 121 46 197 172 58 248 230 169 182 206 4

214 180 137 142 28 202 216 106 228 125 184 31 39 221 71 70

176 158 217 170 36 3 250 14 161 174 59 213 74 97 29 94

225 244 84 17 165 117 78 88 87 30 75 229 110 57 132 127

76 193 69 13 223 234 34 164 33 85 141 15 208 56 215 26

3.3. Analysis of S-box

Nonlinearity

It is the most imperative property of a cryptosystem. Principally, the nonlinearity of an

outstanding cryptographic system is higher. It measures the confrontation of a system being

expressed as a set of linear equations and hence confirms resistance against linear

cryptanalysis. Using theory of Boolean functions, for a Boolean function ๐‘ข, the nonlinearity is

defined as follow:

๐‘๐ฟ๐‘ข = ๐‘‘(๐‘ข, ๐‘“๐‘–) = min๐‘‘ (๐‘ข, ๐›ฟ); ๐›ฟ โˆˆ ๐‘“๐‘– (3.21)

where ๐‘“๐‘– is the collection of affine Boolean transformations.

Table 3: Comparison table of nonlinearity values of various S-boxes

47

S-box Suggested Ref. [8] Ref. [35] Ref. [34] Ref. [32] Ref. [36] Ref. [2]

Average 111.5 106.75 103.3 103 104.7 105.25 112

Minimum 110 106 99 100 102 102 112

Maximum 112 108 106 106 108 108 112

Bit Independence Criterion

The statistical property of output bit independent criterion (BIC) for an S-box given by Webster

and Tavares [23] is delineated as, for a certain collection of avalanche vectors, altogether the

avalanche variables should be pairwise autonomous. This principle gives the impression to

highlight the proficiency of the confusion function.

Table 4: Comparison table of BIC-SAC values for various S-boxes

S-box Suggested Ref. [8] Ref. [35] Ref. [34] Ref. [32] Ref. [36] Ref. [2]

BIC-SAC 0.5053 0.4989 0.4987 0.5050 0.5058 0.4956 0.504

BIC

nonlinearity

111.357 106.6 103.3 103.1 104.1 103.8 112

Strict Avalanche Criterion

The Strict avalanche effect (SAC) introduced by Webster and Tavares in 1985, is basically the

generalization of completeness and avalanche effect. It is defined as all the output bits differ

by a probability of a half whenever single input bit is complemented. Mathematically, for

โ„Ž: ๐บ๐น(2)๐‘› โ†’ ๐บ๐น(2)๐‘š

๐‘ƒ๐‘Ÿ๐‘œ๐‘(โ„Ž(๐‘ฅ๐‘—))๐‘– โ‰  ๐‘ƒ๐‘Ÿ๐‘œ๐‘(๐‘”(๐‘ฅ))๐‘–=1

2 โˆ€ ๐‘— โˆˆ [1, ๐‘›] ๐‘Ž๐‘›๐‘‘ ๐‘– โˆˆ [1,๐‘š] (3.22)

Table 5. Table of comparison for SAC outcomes

S-box Suggested Ref. [8] Ref. [35] Ref. [34] Ref. [32] Ref. [36] Ref. [2]

48

Minimum 0.4375 0.4219 0.4140 0.4218 0.3906 0.4297 0..453

Average 0.5053 0.4939 0.499 0.500 0.506 0.496 0.504

Maximum 0.5781 0.5625 0.6015 0.6093 0.5937 0.5313 0.562

Linear and Differential Approximation Probabilities

The resistance of an S-box against linear and differential attacks is accessed in these analyses.

The linear approximation probability (LAP) measures the largest amount of the disproportion

of an event. Let ๐‘† represents collection of all probable inputs having total components 2๐‘›. If

input and output are ๐œ๐‘– ๐‘Ž๐‘›๐‘‘ ๐œ๐‘œ respectively, then LAP values compared in Table 6 are found

using the equation:

๐ฟ๐ด๐‘ƒ = max๐œ๐‘–,๐œ๐‘œโ‰ 0

|#{๐‘ข/๐‘ข. ๐‘ข = ๐œ(๐‘ข). ๐œ๐‘œ }

2๐‘›โˆ’1

2| (3.23)

Table 6: Comparison table of LAP values for different S-boxes

S-box Suggested Ref. [8] Ref. [35] Ref. [34] Ref. [36] Ref. [32] Ref. [2]

Max. LP 0.0703 0.1250 0.1328 0.1289 0.1562 0.1250 0.062

Max.

Value

146 160 164 162 168 160 144

The differential approximation probability (DP) also known as differential homogeneity is an

ultimate trait of a substitution box. For a robust S-box the outcomes of DP must be close to

zero. The comparison of DP values of the proposed S-box with various S-boxes is given in

Tale 7.

Table 7:. Comparison table of DP values for different S-boxes

S-box Suggested Ref. [8] Ref. [35] Ref. [34] Ref. [36] Ref. [32]

Max. DP 0.01563 0.0625 0.03906 0.05469 0.03906 0.04688

49

3.4 Majority Logic Criterion

Majority logic criterion (MLC) is used to gauge the efficacy of an S-box as a replacement of

nonlinear block ciphers component. It has to produce promising outputs of different analyses

used in MLC to qualify for this position in block ciphers. It includes the comprehensive debate

on entropy analysis, contrast, homogeneity, correlation and energy analysis [25]. Some very

brief details of these analysis are given hereafter.

Information Entropy Analysis

The statistical amount of disorder in the cipher image gives the information entropy. If the total

number of pixels in image are ๐‘, then measure of the information entropy of an enciphered

image is:

E(U) =โˆ‘๐‘(๐‘ข๐‘—) log2 ๐‘(๐‘ข๐‘—)

๐‘

๐‘—=1

(3.24)

Where, ๐‘(๐‘ข๐‘—) is the probability of the pixel ๐‘ข๐‘— . The hypothetical value of entropy for a grey

scale image is 8, when the chance of pixel occurrence is same. Hence, the information entropy

for the suggested scheme must be nearest to 8, to validate its efficacy. Table 11 gives the

comparison of entropy analysis of the proposed scheme with [27], [8] and [36].

Correlation Analysis

The adjoining pixels (horizontally, vertically and diagonally) of the host image are highly

correlated. A secure and robust encryption procedure make these adjacent pixels unrelated, i.e.

the correlation of adjacent pixels approaches to zero of an enciphered image. The following

formula is used to calculate the correlation between adjacent pixels ๐‘Ÿ ๐‘Ž๐‘›๐‘‘ ๐‘  of the grey level

image

50

ฮ›๐‘Ÿ๐‘  =โˆ‘ ({๐‘Ÿ๐‘– โˆ’ ๏ฟฝฬ…๏ฟฝ}{๐‘ ๐‘– โˆ’ ๏ฟฝฬ…๏ฟฝ})๐‘๐‘–=1

โˆšโˆ‘ (๐‘Ÿ๐‘– โˆ’ ๏ฟฝฬ…๏ฟฝ)2๐‘๐‘–=1 โˆšโˆ‘ (๐‘ ๐‘– โˆ’ ๏ฟฝฬ…๏ฟฝ)2

๐‘๐‘–=1

(3.25)

The outcomes generated by above relation are shown in Table 8. The correlation coefficient of

the plaintext image and enciphered image is nearly equal to one and zero respectively as

desired.

Table 8. MLC comparison table of proposed S-box for the Cameraman Image.

Images Entropy Correlation Energy Homogeneity Contrast

Original 7.1025 0.9292 0.1679 0.8964 0.4785

Proposed S-box 7.9845 0.0023 0.0157 0.3952 10.2584

Ref. [27] 7.9591 -0.0441 0.0202 0.4151 8.2314

Ref. [8] 7.9812 -0.0045 0.0177 0.4091 8.3154

Ref. [36] 7.9431 0.0155 0.0219 0.4248 8.2113

Ref. [2] 7.9561 0.0554 0.0202 0.4662 8.3124

Contrast, Homogeneity and Energy Analyses

An appropriate amount of brightness is present in the host image, which vanishes in the

enciphered image. This loss is measured by the contrast analysis. The secure encryption yields

the higher values of contrast for the encrypted image. Besides the behaviour and characteristics

of an encrypted image is gauged using the analyses of energy and homogeneity.

51

Fig. 4. Host Image and the Encrypted Cameraman image.

Fig. 5. Histogram of plaintext Image and the Encrypted image.

To increase the vagueness of a cryptosystem, use of chaotic maps in construction of substitution

box is very common now a days. In this paper, the simplest chaotic dynamical system i.e.

double pendulum is used for the first time to generate integer values along with the application

of symmetric group in construction of non-linear components of block cipher. The

amalgamation of these two yields confusion and diffusion in the suggested cryptosystem. For

practical application, an image is encrypted afterwards with this cryptosystem. The standard

algebraic and statistical analyses available in literature validate the efficacy of the proposed

system for the safe communication of data. Hence, designed chaotic S-box generated by means

of chaotic dynamical system and symmetric group is the main hurdle in the path of

cryptanalysts.

52

Chapter 4

Applications of Nonlinear Coupled Differential

Equations in Multimedia Security

This chapter focuses on multimedia applications like image encryption and watermarking

scheme using systems of nonlinear coupled differential equations. Rabinovich-Fabrikant (RF)

system of differential equations contains nonlinear term of cubic order which makes the system

more complex. The dynamics of RF system in consequence of this becomes chaotic. Moreover,

different chaotic solutions can be achieved by slightly varying parameters and conditions. It is

a three dimensional system hence generates three chaotic sequences of pseudorandom

numbers. These three layers are to be used for colour image encryption and watermarking

schemes separately. Three main operations are involved including permutation, substitution

and XOR. The processed images are found robust and strong when they were testified by

different algebraic and statistical analyses. Moreover, NIST test for randomness was also found

successful for encrypted images.

4.1 Introduction

The significance of internet and computer in speedy communication is well well-known datum

of this modern day world. The general civic from various sections of society are believing such

insecure mode of communications reluctantly. With the invention of soft computing devices,

stress-free and speedy communications is becoming one of the basic needs of the populaces.

This ease in communication increases the security threat to the valuable information being

53

transmitted. Such safety concerns include the illegitimate access to the data, alteration of the

data and unauthorised ownership claims by the assaulters [15].

Cryptography gives solution to this problem by developing schemes for secure communication.

Chaos and cryptography have some traits in common like sensitivity towards conditions,

random behaviour and ergodicity. Both of these are closely associated after the theory of

Shannon [1]. Simple mathematical chaotic maps like logistic, tent and piecewise linear maps

are very common in cryptography [8], [30] and [31]. These are easy to use and implement in

the design of cryptosystems but can be attacked as well due to their simple structure. To

overcome this hurdle chaotic and complex systems like nonlinear differential equations can be

used.

Data communicated by end users includes text memos, voice messages and images. Images

and pictures being different from text are the major portion of communication among

populaces. Pixels are the building blocks of images, they are arranged in a definite pattern to

form a proper texture and shape of an image. Therefore, their security demands extra ordinary

procedure of encryption and watermarking. Literatures reveals many articles on image

encryption [39], [40], [41] and [42].

The scientific layout of chaotic dynamical frameworks some of the time brings about the type

of ordinary differential equations (DE). For a chaotic dynamical structure, the adjustment in its

capacities is assessed by standard or incomplete subordinates to plan an administering issue.

This speculation is utilized to figure out the conduct of an obscure ability sooner rather than

later. A portion of the nonlinear DE produce nonlinear behaviour and such frameworks are

discovered sensitive towards introductory information. These qualities are suitable for the

structure of secure correspondence arrangement in cryptography [21], [22], [27], [28] and [29].

Rabinovich-Fabrikant (RF) arrangement of DE is among one of those that can be utilized

rightly for the design of secure cryptosystem.

54

4.2 Rabinovichโ€“Fabrikant Equations

RF generates a chaotic as well as complex bifurcation pattern [18]. It is composed of three

coupled ordinary differential equations containing two fixed parameters and three variables as

explained in chapter 2, section 2.2. Here, we will use this system for application in image

encryption and water marking scheme. The dominance of the suggested system is due to the

fact of generating three pseudorandom numbers sequence from a single mathematical system.

Moreover, the chaotic behaviour of the system is enriched due to the involvement of cubic

order nonlinearity. Additionally, it has the ability to generate different sequences by slightly

varying parameters and initial conditions.

It is very often observed that combined differential equations have chaotic behaviour. In the

case of RF-system, the nonlinearity of third order results as chaotic and complex dynamics of

this system. This in result creates the difficulty in investigation of analyses like hetroclinic or

homoclinic orbits and existence of invariant sets etc. Moreover, utilization of various

software/techniques operating on dissimilar step size produces different chaotic pattern [33].

-4

-2

0

2

-4

-2

0

2

4

0

0.5

1

1.5

2

RF system sigma=0.100000000, beta=0.140000000

-2

-1.5

-1

-0.5

0

-1

0

1

2

3

0

0.5

1

1.5

RF system sigma=0.87654, beta=1.11234

55

Figure 1. Different chaotic behaviour of RF system when sigma and ๐›ฝ are changed

4.2.1. The Literature Review

The significance of pictures in correspondence can't be denied by any means. A gigantic

measure of information as imaginings is circled by people in general just as the associations.

A portion of the touchy and significant pictures require a safe method of transmission.

Numerous encryption calculations are accessible in writing to accomplish the ideal mystery. A

not very many are recorded in the following paragraph.

Like Turan et.al in [39] in the year 2018 proposed an encryption scheme using total diffusion.

For the creation of stream of pseudorandom numbers, they utilised logistic map to make it

applicable in encryption scheme. Wang et.al amalgamated coupled map lattice (CML) and

DNA sequences in planning image encryption system in [40]. Primarily, plaintext image is

enciphered using DNA code to generate a DNA matrix. This obtained matrix is then scrambled.

Lastly, jumbled matrix is diffused via CML and DNA sequences to produce an enciphered

image.

Ahmed et.al suggested a cryptographic technique based on 4D hyper chaotic framework in

[43]. An encryption scheme dependent on chaotic map and S-box was developed in [41]. In

[42], authors utilized 3D nonlinear maps for the plan of encryption procedure. Waseem et.al

utilized a thought of quantum turning and rotation to accomplish the protection of pictures in

correspondence [44].

-2

0

2

4

-4

-2

0

2

4

0

0.5

1

1.5

RF system sigma=0.1, beta=0.2715

-4

-2

0

2

4

-4

-2

0

2

4

0

1

2

3

4

5

RF system sigma=-1, beta=-0.1

-2

-1

0

1

2

-5

0

5

-0.5

0

0.5

1

1.5

RF system sigma=0.1, beta=0.98

56

Zahmoul et.al produced random chaotic maps using beta functions for the generation

of chaotic sequences in [45]. This cryptosystem was based on transformation, diffusion and

switching of digits by new generated sequences. In [46], authors used two mathematical

structures i.e. linear fractional transform and lifting wavelet transform for partial image

encryption scheme. Two dimensional chaotic cat map was used by Safwan et.al along with bit

level permutation for the encryption scheme in [47]. DNA and chaos based system was used

by Mondal et.al in [48] to propose lightweight but yet effective and secure cryptosystem. Three

dimensional cat map along with Chen chaotic system were used by authors in [49] to suggest

three dimensional bit matrix permutation for encryption of images. Chai et.al proposed the

same concept of DNA sequences operations along with 2D logistic map for image privacy

preserving scheme in [50]. Cavusoglu et.al suggested secure image encryption outline based

on only chaotic S-box in [51]. In [52] Li X et.al presented a colour image encryption procedure

based on complex chaotic system and DNA. Moysis et.al applied the idea of 2D chaotic maps

for the encryption algorithm [53]. There are many similar encryption techniques available in

literature that are developed on chaotic systems like [54], [55] and [56].

4.3 Proposed Image Encryption Scheme

Ongoing advancements in delicate figuring gadgets changed the all-out conveying conduct of

people in general. Various important and sensitive information is communicated in terms of

images sometimes. Pictures containing official and touchy data identified with military,

medicinal and bookkeeping segments and so on, eventually requires secure correspondence.

This objective can be accomplished by creating cryptosystem technique that can guarantee

secure correspondence between any two customers.

57

The suggested encryption system involves four stages, i.e. production of chaotic sequences,

permutation phase, bitwise pixels Xoring phase and the substitution phase. This algorithm is

explained stepwise in the following manners:

E1: Firstly, RF system is utilized to generate three different chaotic structures ๐‘‹, ๐‘Œ ๐‘Ž๐‘›๐‘‘ ๐‘ of

pseudorandom numbers and then permuted to improve their randomness.

E2: In the second step, a colour image of size 256 ร— 256 is separated into its three stratums

i.e. blue, green and red.

E3: In this step, each layer of the coloured image is permuted using MATLAB.

E4: In the fourth step, the matrices of red, green and blue channels from step E3 and the

sequences ๐‘‹, ๐‘Œ ๐‘Ž๐‘›๐‘‘ ๐‘ from step E1 are xored bitwise.

E5: Before the final step, i.e. in the substitution process, the pixel entries of green, blue and red

matrices are substituted using the sequences ๐‘‹, ๐‘Œ ๐‘Ž๐‘›๐‘‘ ๐‘ respectively.

E6: Lastly, the three matrices of red, green and blue layers of substituted matrices are combined

to generate a coloured encrypted image as depicted in Figure 2.

Figure 2. Plaintext Lena image along with Enciphered Image of size 256 ร— 256.

58

4.4 Security Standards to gauge the strength

4.4.1. Key Space

Big key space is one of the reason found responsible for creating resistance against the different

brute force viciousness. It is naturally difficult to create/design the accurate keys for the

decryption of an image from a large key space. For a key of length ๐‘, total key space for image

encryption would be of length 2๐‘. Thus key space upsurges very sharply whenever a small

integral increment is given to ๐‘. The key space in this algorithm depends upon the selection of

beta, sigma and three initial conditions ๐‘ฅ0, ๐‘ฆ0, ๐‘ง0. The computational accuracy presented by

[57] in IEEE floating-point standard is 1015, then total possibilities of key in this case would

be 1015ร—5 โ‰ˆ 2230

59

Chaotic sequence for RF system

Sequence YSequence X Sequence Z

Original Colour Image

Red Layer Green Layer Blue Layer

Bitwise XOR

Permutation

Phase

Substitution

Bitwise XOR

Permutation

Phase

Substitution

Bitwise XOR

Permutation

Phase

Substitution

Encrypted Image

Figure 3. Flow Chart for the Suggested Image Encryption Scheme

4.4.2. Key Sensitivity Analysis

A chaotic system is imperatively sensitive on initial conditions and parameters. If either

initial conditions or constraint is given an increment, a chaotic system will yield totally

different phase portrait which also supports in image encryption as even a very minute wrong

guess of keys will hinder decryption. The mathematical scheme known as Runge-Kutta of order

4 is used to produce chaotic sequences from coupled differential equation in the proposed

algorithm. Which is very sensitive for keys and confirms a wrong initial guess or step size used

in numerical scheme will generate a completely different picture. Therefore, the proposed

cryptosystem is extremely sensitive as for as the case of keys are concerned.

60

4.4.3. Complexity Analysis

The two important parameters studied in this analysis are space and time taken by the algorithm

on a computing device. The computing machines nowadays, are having large enough

memories, therefore the issue of space is minimised. So our problem in terms of complexity is

concerned only with execution time. If we run the suggested scheme on a laptop with enhanced

RAM and CPU, its average execution time will be much higher as compared to slow computing

devices. We worked on a fifth generation laptop having 4GB RAM and 3.00GHz CPU and

found execution time as 218 kb/sec, which is much higher than [36] and [58] whose average

finishing time as observed is 166 kb/sec and 125 kb/sec respectively.

(c). Original Red Lena Image (d). Original Green Lena Image (e). Original Blue Lena Image

(h). Encrypted Red Image (g). Encrypted Green Image (h). Encrypted Blue Image

Figure 4. Original and Encrypted Red, Green and Blue Lena Images (a)-(h).

61

4.4.4. Information Entropy

The mathematical formula for information entropy (IE) which is also known for the evaluation

of uncertainty in a random variable is defined by

๐ผ๐น๐ฟ = โˆ‘๐‘ƒ(๐ฟ = ๐‘™)

๐นโˆ’1

๐‘™=0

๐‘™๐‘œ๐‘”21

๐‘ƒ(๐ฟ = ๐‘™) (4.1)

Here P denotes pixels percentage and F represents gray level value. The ideal value of IE for a

gray-scale image is 8. Any result closer to this value implies the robustness of the scheme. IE

values of the proposed scheme in contrast with some Ref. [36], [58], [55] are tabulated in table

1.

Table 1. Entropy outcomes of Baboon and Lena images.

Image Layer Suggested Ref [7] Ref [36] Ref [55] Ref [58]

Baboon Coloured

Image

R 7.9977 7.9973 7.9987 7.8124 7.9981

G 7.9985 7.9969 7.9989 7.8937 7.9974

B 7.9989 7.9985 7.9990 7.8561 7.9977

Lena coloured

Image

R 7.9976 7.9972 7.9992 7.8834 7.9986

G 7.9982 7.9977 7.9991 7.8756 7.9972

B 7.9984 7.9987 7.9988 7.8907 7.9968

4.4.5. Correlation Analysis

The main purpose of image encryption techniques is to distort the relationship between the

adjoining pixels of an original image as these are extremely correlated with each other in all

three directions to generate a distorted and unrecognizable enciphered image. The correlation

between adjoining pixels must be approaching towards zero in a secure encryption. For a two

neighbouring pixels ๐‘ฅ and ๐‘ฆ the formula for correlation is as follow

62

๐ถ๐‘ฅ๐‘ฆ =[๐ธ(๐‘ฆ โˆ’ ๐œ‡๐‘ฆ)(๐‘ฅ โˆ’ ๐œ‡๐‘ฅ)]

๐œŽ๐‘ฅ๐œŽ๐‘ฆ (4.2)

Whereas ๐ธ[. ], ๐œ‡, ๐œŽ๐‘ฅ๐‘Ž๐‘›๐‘‘ ๐œŽ๐‘ฆ are estimated value, mean and standard deviation in ๐‘ฅ and ๐‘ฆ

directions respectively.

Correlation diagonally Correlation horizontally Correlation vertically

Figure 5. Correlation for diagonal, horizontal and vertical directions for original image

Correlation diagonally Correlation horizontally Correlation vertically

Figure 6. Correlation for all three directions for an encrypted image.

Table 2. Correlation of plaintext and enciphered text images in all three directions.

Image Layer Diagonal Horizontal Vertical

Original Baboon

Image

R 0.9006 0.9414 0.9228

G 0.8203 0.9033 0.8842

B 0.9059 0.9438 0.9331

R โˆ’0.0082 โˆ’0.0023 0.0090

63

Encrypted Baboon

Image by proposed

Scheme

G 0.0065 โˆ’0.0068 โˆ’0.0091

B 6.124 ร— 10โˆ’4 โˆ’0.0052 โˆ’0.0025

Original Lena Image

R 0.9519 0.9753 0.9838

G 0.9421 0.9735 0.9820

B 0.9272 0.9541 0.9698

Encrypted Lena

Image by Proposed

Scheme

R 0.0066 โˆ’0.0033 โˆ’0.0044

G โˆ’0.0084 0.0089 3.375 ร— 10โˆ’4

B โˆ’0.0080 0.0003 0.0007

Ref [55] 0.0045 โˆ’0.0012 โˆ’0.0041

Encrypted Baboon

Image by Ref [36]

R โˆ’0.0016 โˆ’0.0072 โˆ’0.0201

G โˆ’0.0175 โˆ’0.0260 โˆ’0.0220

B โˆ’0.0066 โˆ’0.0099 โˆ’0.0034

Ref [59] 4.001 ร— 10โˆ’4 0.0038 0.0023

4.4.6. Histogram Analysis

Histogram analysis is used to calculate similarities between the pixels for observing changes

in the image due to substitution process. Histogram of an encrypted image is usually evenly

distributed as compared to original image. This means the more the uniformity in the histogram

of an encrypted image the more protected is the cryptosystem.

64

Figure 7. Histogram of original and enciphered Lena image

4.4.7. Sensitivity Analysis

The sensitivity of an encryption scheme is satisfied whenever an observer observes huge

alterations and randomness in output file for a minute increment input. In view of images, it

implies for an increment in single pixel of an enciphered image must result maximum pixels

alterations. This confirms the resistance and strength of the scheme against differential

analysis. There are major tests that are used to gauge this strength named as number of pixels

change rate (NPCR) [37] and unified average changing intensity (UACI) [15].

The evaluation of response happened in an encrypted image due to the single pixel increment

is witnessed in UACI. For two such enciphered images ๐ธ1(๐‘–, ๐‘—) and ๐ธ2(๐‘–, ๐‘—) having dimensions

๐‘Š ร—๐ป is tabulated in table 3 and defined by the following formula

๐‘ˆ๐ด๐ถ๐ผ =1

๐‘Š ร— ๐ป|๐ธ1(๐‘–, ๐‘—) โˆ’ ๐ธ2(๐‘–, ๐‘—)

255| ร— 100% (4.3)

NPCR gauges pixels change rate in comparison to the original image. For the images ๐ธ1(๐‘–, ๐‘—)

and ๐ธ2(๐‘–, ๐‘—), as defined in UACI, the formula for NPCR is

๐‘๐‘ƒ๐ถ๐‘… =โˆ‘ ๐ถ(๐‘–, ๐‘—)๐‘–,๐‘—

๐‘Š ร—๐ปร— 100% (4.4)

Where,

๐ถ(๐‘–, ๐‘—) = {0 ๐‘–๐‘“ ๐ธ1(๐‘–, ๐‘—) = ๐ธ2(๐‘–, ๐‘—)

1 ๐‘–๐‘“ ๐ธ1(๐‘–, ๐‘—) โ‰  ๐ธ2(๐‘–, ๐‘—)}

65

Outcomes of NPCR are expressed for enciphered images in table 4.

Table 3. UACI results comparison table for proposed algorithm.

Image Level Suggested Average Ref [60] Ref [54] Ref [55] Ref [58]

Baboon

Coloured

Image

R 33.53 %

33.56%

32.51%

33.44%

33.54%

33.65 %

G 33.55 % 33.59 %

B 33.62 % 33.67 %

Lena

coloured

Image

R 33.60 %

33.60%

32.87%

33.76%

33.31%

41.10 %

G 33.59 % 36.58 %

B 33.63 % 32.90 %

Figure 8. Encryption of Baboon Image of size 512 ร— 512

Table 4. Comparison table of NPCR values of proposed scheme with various encryption schemes.

Image Level Suggested Average Ref [60] Ref [54] Ref [55] Ref [58]

Baboon

Coloured

Image

R 99.60%

99.60%

85.92%

99.10%

91.87%

99.62 %

G 99.59% 99.63 %

B 99.62% 99.63 %

R 99.62%

99.61%

86.68%

99.60%

92.23%

99.62 %

G 99.60% 99.62 %

66

Lena

coloured

Image

B 99.63% 99.62 %

4.4.8 Randomness Test (NIST SP 800-22) for Cipher

National institute of standards and technology in their special issue presents a new and reliable

algorithm for the evaluation of randomness of sequences. It includes a list of many small tests

like block frequency, long runs of ones, spectral DFT and cumulative sums in both forward

and reverse directions. To gauge the randomness of enciphered images we have used this test.

A baboon image of size 512ร—512 is initially encrypted by the proposed scheme based on RF

system as given in Fig. 3. Afterwards its random behaviour is observed using NIST [26]. The

encrypted image cleared all the tests as shown in table 5, confirming the robustness of the

proposed scheme.

Table 5: NIST test results for Encrypted RGB Baboon Image

Test P โ€“ values for colour encryptions of

ciphered image

Resul

ts

Red Green Blue

Frequency 0.15473 0.12126 0.63526 Pass

Block frequency 0.7257 0.25553 0.57578 Pass

Rank 0.29191 0.29191 0.29191 Pass

Runs (M=10,000) 0.54801 0.60822 0.12038 Pass

Long runs of ones 0.7127 0.7127 0.7127 Pass

Overlapping templates 0.85988 0.81567 0.85988 Pass

67

No overlapping

templates

0.99981 1 0.95715 Pass

Spectral DFT 1 0.30979 0.66336 Pass

Approximate entropy 0.022869 0.66195 0.17805 Pass

Universal 0.99339 0.98605 0.99214 Pass

Serial p values 1 7.2376e-06 0.31004 0.11931 Pass

Serial p values 2 2.4517e-06 0.85774 0.36824 Pass

Cumulative sums

forward

0.18702 0.27914 0.27743 Pass

Cumulative sums reverse 0.78937 1.7241 0.92583 Pass

Random excursions X = -4 0.65048 0.86404 0.99249 Pass

X = -3 0.65189 0.52279 0.98815 Pass

X = -2 0.68678 0.1926 0.97465 Pass

X = -1 0.52847 0.15359 0.8282 Pass

X = 1 0.74765 0.54347 0.0937 Pass

X = 2 0.45619 0.5065 0.9827 Pass

X = 3 0.87117 0.7286 0.98815 Pass

X = 4 0.68706 0.087556 0.99019 Pass

Random excursions

variants

X = -5 0.2291 0.19647 0.68309 Pass

X = -4 0.2067 0.25684 0.64343 Pass

X = -3 0.16928 0.4674 0.58388 Pass

X = -2 0.35454 0.66501 0.4795 Pass

X = -1 0.6885 0.45325 0.68309 Pass

X = 1 0.10881 0.45325 0.68309 Pass

68

X = 2 0.53709 0.5164 0.09896 Pass

X = 3 0.59068 0.28818 0.017622 Pass

X = 4 0.39054 0.42187 0.030754 Pass

X = 5 0.50404 0.73888 0.13442 Pass

4.5 Watermarking Scheme

An extensive increase in soft computing devices and global networking suggested copious

overtures for the design and demonstration of the digital content. The obtainability and easy

access to digital data involving digital repositories, e-advertising, audio, video and e-libraries

etc. arose many security alarms. The existing copyright rulebooks are susceptible for the

alteration of data in the form of plagiarism as well as copyright violations are observed while

the communication of digital data on the internet. This scenario motivated many researchers to

make use of watermarking (a digital signal is hidden in the message authenticating originality

of the shared content) schemes for the authenticated transmission of digital contents like audio,

video, digital images and texts etc.

Spatial domain [61] and frequency domain [62] are the two main categories of watermarking

techniques developed yet. The former replaces the pixels of host image with the watermarked

image, inferring the greater capability to insert watermark while in the latter watermarking is

done on the coefficientsโ€™ value of the host image yielding strong robustness against malicious

attacks. The aim of both is common i.e. to give integrity, copyright protection, authentication,

broadcast monitoring and robustness against mischievous attacks [63]. The watermarking

technique suggested based on RF-system involves the following embedding and extraction

procedures.

4.5.1 Embedding Process

The embedding process of logo image into the host image is explained in the following steps

69

Choose a host image of dimension ๐‘€ ร—๐‘ and separate it into three layers i.e. red green

and blue for the application of embedding process of logo image.

Generate three sequences ๐‘‹, ๐‘Œ ๐‘Ž๐‘›๐‘‘ ๐‘ from the solution space of RF system and permute

three layers of image using these sequences with the help of following equations

๐‘†๐‘…,๐บ,๐ต(๐‘–, ๐‘—) =

{

๐ผ๐‘…,๐บ,๐ต(๐‘– โˆ’ ๐‘ฅ๐‘–, ๐‘— โˆ’ ๐‘ฅ๐‘—) ๐‘–๐‘“ ๐‘– โˆ’ ๐‘ฅ๐‘– โ‰ฅ 1; ๐‘— โˆ’ ๐‘ฅ๐‘— โ‰ฅ 1

๐ผ๐‘…,๐บ,๐ต(๐‘– โˆ’ ๐‘ฅ๐‘–, ๐‘— โˆ’ ๐‘ฅ๐‘—) ๐‘–๐‘“ ๐‘– โˆ’ ๐‘ฅ๐‘– โ‰ฅ 1; ๐‘— โˆ’ ๐‘ฅ๐‘— โ‰ฅ 1

๐ผ๐‘…,๐บ,๐ต(๐‘– + ๐‘ฅ๐‘– , ๐‘— + ๐‘ฅ๐‘—) ๐‘–๐‘“ ๐‘– + ๐‘ฅ๐‘– โ‰ค ๐‘€ ; ๐‘— + ๐‘ฅ๐ฝ โ‰ค ๐‘

๐ผ๐‘…,๐บ,๐ต(๐‘– + ๐‘ฅ๐‘– โˆ’๐‘€, ๐‘— + ๐‘ฅ๐‘— โˆ’๐‘) ๐‘–๐‘“ ๐‘– + ๐‘ฅ๐‘– โ‰ฅ ๐‘€ ; ๐‘– + ๐‘ฅ๐‘– โ‰ฅ ๐‘

(4.5)

Choose a logo image of size ๐พ ร— ๐พ and convert its most significant bits (MSBs) to least

significant bits (LSBs) using shift process to obtain 2๐พ ร— 2๐พ LSBs.

Then select a block of size 2๐พ ร— 2๐พ from permuted image and replace LSBs obtained

in the last step to the selected block.

Finally, apply inverse permutations on the processed image of previous step using the

inverse equations for permutations to obtain watermarked image. The whole scheme of

watermarking is explained in the Fig 9.

4.5.2 Extraction Process

It is an important task to ensure copyright protection is to extract the logo image appropriately.

This also ensures the productivity of scheme. The extraction process is explained as follow

Separate the watermarked image into three channels and apply permutations to each

channel through generated sequences ๐‘‹, ๐‘Œ ๐‘Ž๐‘š๐‘‘ ๐‘.

Choose block of size 2๐พ ร— 2๐พ from permuted channel and split it into LSBs and

MSBs.

Obtain ๐พ ร— ๐พ LSBs and MSBs from the above step.

Finally, apply the inverse permutations on ๐พ ร— ๐พ LSBs to recover the logo image from

watermarked image.

70

Start

Blue

Permutation

System of ODEs

GreenRed Sequences

Generated by

Xยด, Y ฬand Zยด

Permute

Red

Red Sub

Block

Logo Image

Red

MSBs LSBs

LSBs

Convert MSBs to LSBs

Rearrange

the block

Red

LSB

embedding

Inverse

Permutation

Watermarked

Image

Fig. 9: Flow chart for the anticipated watermarking scheme

Fig. 10 Processed watermarked images

71

Fig. 11: Original and the extracted logo images

Fig. 12: Histograms for the Original and the watermarked images

4.6 Simulation Results and Statistical Analysis

This part of the chapter provides the detail of necessary analyses to authenticate the usefulness

of the suggested watermarking scheme. Among these are peak signal to noise ratio and mean

square error. The gray level co-occurrence matrix (GLCM) of the watermarked and original

image is examined to evaluate these. The size of watermarked image is 512 ร— 512 and that of

original image is 512 ร— 512.

The strength of watermarking is established by analyzing robustness, invisibility, security and

capacity.

4.6.1 Mean Squared Error (MSE)

This analysis is used to measure dissimilarity between original and the processed images. MSE

is tabulated in Table 6 and its mathematical representation is given as follow:

๐‘€๐‘†๐ธ =1

๐‘›โˆ‘(๐‘ฅ๐‘– โˆ’ ๐‘ฅ๐‘–

โˆ—)2 (4.6)

72

4.6.2 Peak Signal to Noise Ratio (PSNR)

PSNR is defined as

๐‘ƒ๐‘†๐‘๐‘… = 10๐‘™๐‘œ๐‘”10๐‘€๐ด๐‘‹๐ผ

2

๐‘€๐‘†๐ธ (4.7)

Where denominator of the above equation is dissimilarity of the images i.e. MSE and

numerator is signal strength. PSNR and SSIM are used to measure similarity between Host

image and the watermarked image which is actually the evaluation of invisibility [64] and [65].

Table 6: Performance Analyses for the three layers of watermarked image

Red Green Blue

PSNR 41.4413 43.2050 42.7895

MSE 4.6660 0.1291 3.4207

NPCR 0.5767 0.587 0.05837

UACI 0.01763 0.014134 0.01484

NCC 1.002282 1.0023760 0.99921

AD average difference -0.43899 -0.29938 0.091163

SC Structural content 0.9953 0.9950236 1.001285

MD Mean diff 10 13 15

NAE Normalized absolute

error

0.002490 0.003647 0.003575

Table 7: Performance Analysis for Host and the Extracted logo QAU image

Red Green Blue

PSNR 99 99 99

MSE 1 1 1

NPCR 0 0 0

UACI 0 0 0

NCC 1 1 1

AD 0 0 0

SC 1 1 1

MD 0 0 0

NAE 0 0 0

73

4.7 Robustness Test on Image Processing Operations

The mathematical calculation of two watermarks is the similarity amongst the original and the

extracted watermark [66]. These two satisfy the criterion for robustness if they are highly

correlated. Mathematically this means that the similarity outcome must be towards higher side.

If the ๐‘–๐‘กโ„Ž element of the original and extracted watermark are ๐‘œ๐‘– and ๐‘’๐‘– then similarity is defined

as follow:

๐‘†๐‘–๐‘š =โˆ‘๐‘’๐‘–. ๐‘œ๐‘–

โˆšโˆ‘๐‘’๐‘–2โˆ‘๐‘œ๐‘–2

The similarity index for secure and robust watermarking should be ideally near to 100. For the

proposed scheme it comes out to be 99.92 which is very close to the optimal value. For different

images similarity analyses are tabulated in Table 6. Several other image processing attacks are

discussed in the coming subsections.

4.7.1 Noise Attack

To measure the resistance against the noise attack, we added salt and pepper noise in the

watermarked image thereafter the logo image is extracted from the noisy image. It is evident

from Fig. 13 that the extracted logo image form the noisy watermarked image contains not

more than the inserted amount of noise. Additionally, the extracted image is undistorted apart

from the noise confirming the strength of anticipated scheme. This claim can also be visualized

form the Fig. 13 and by the results given in Table 8 for noise analysis. In parallel to this

Gaussian, Speckle, and Poisson can also be utilized for this attack.

a b

Fig. 13: Extracted logo images with (a) 2% (b) 10% noise added.

Table 8: Statistical Analysis for the Host and the watermark loge image QAU

74

Salt & Pepper PSNR MSE NPCR UACI

2% 25.5882 179.579 0.04846 0.009022

10% 18.3747697 945.37 0.2312 0.045311

4.7.2 Cropping Attack

In this attack either lesser information than the host image is offered or the distortion of

extracted image is done. Although the extraction of watermark is a difficult job whenever

various types of cropping occurred generally however this does not work in the case of

proposed watermarking scheme. All possible cuts are applied on the watermarked image and

astonishingly the extracted logo image is recognizable even in the case of different half cuts as

depicted in Fig. 14. The results of almost all attacks of image processing are tabulated in Table

9.

Fig. 14: Cropping analyses images

Table 9: Statistical Analysis for the Host and the watermark loge image QAU

75

Scaling PSNR MSE NPCR UACI

Half Left Cut 10.44862 5864.324 79.44335 20.046

Half Right Cut 10.43972 5876.355 79.7668 20.078

Half upper cut 10.36612 5976.7818 78.5400 19.6887

Half Lower Cut 10.3028 6064.5375 78.2958 20.438

Mid Cut 14.30113 2415.27 50.87 10.3383

The secure communication in the current scenario of modern-day world is a dream of

every individual, which should be protected by all means. Encryption and digital watermarking

are indeed appropriate choices for the secure communication and copyrights protection

respectively. For secure transmission of digital images, initially, an encryption scheme is

proposed in this chapter. The deployment of RF nonlinear system having complex and chaotic

behaviour due to the involvement of quadratic and cubic terms is found responsible for creating

randomness in the proposed cryptosystem. From a single system, three different chaotic

sequences are generated that are found responsible for the production of confusion and

diffusion in the three different sheets of a digital image. Performance analyses validate the

efficacy of the proposed encryption scheme. Later on in this chapter, a novel scheme of

watermarking is presented which utilizes the solution space of RF-system. Watermark is almost

impossible to sense due to the presence of chaotic sequences. Moreover, the outcomes of the

robustness test and statistical analyses support our claim that proposed watermarking technique

is semi-fragile in copyright protection.

76

Chapter 5

Lightweight Secure Image Encryption Scheme Based

on Second Order Chaotic Differential

Equation

The invention of AES in recent past is indeed a remarkable achievement in the field of

secure communication. Meanwhile, It is difficult to implement AES in constrained situations

like RFID and image encryption. In this chapter, a chaotic oscillator generated by a second

order differential equation is used to produce confusion and diffusion in the plaintext message

to achieve the desired secrecy. The produced chaotic sequence of random numbers from

dynamical system is utilized to scramble the pixels of an image to obtain an encrypted image.

Chaos based encryption technique is found secure enough to tackle chosen plaintext attacks

and brute force attacks. The specific attributes of chaotic system like, sensitivity to initial

conditions, randomness and uncertainty make it suitable for the design of cryptosystem. The

dominance of the proposed scheme is acknowledged due to the fact of better cryptographic

properties when compared with the algorithms developed already in the literature.

5.1 Introduction

Recent developments in the field of technology changed the total communication

scenario of the globe. A widespread placements of s mall computing devices is one of the major

defining trend of this century. These devices are not only used by the individual consumers but

itโ€™s also becoming necessity of different global organizations. This advancements made the

77

general public to relay upon different wired and wireless channels for communication. The

official as well private affairs of organizations and individuals are transmitted as a matter of

correspondence.

Some of the data is of sensitive nature which always demand a secure mode of

transmission. An established fact of such computing devices is the security risk associated to

its userโ€™s data. These threats include protection of data, illegitimate access of data and the

authenticity of the data during transmission are some of the prime concerns [67]. The excessive

deployment of such devices and security risks attached with them motivate cryptographers to

design a mechanism for the safe transmission of an individualโ€™s data. This goal can be achieved

by developing secure algorithm for information security.

The communication by the means of images is increasing exponentially in private as

well as in official affairs. Many official correspondence sometimes utilizes images for fast

communication of the notifications and office orders. This correspondence is from the all

sectors of community including financial transactions, medical reports and military movements

etc. The images communicated without secure channel are always under the threat of

information loss and theft. The importance of secure image encryption is indeed the necessity

of this era. This application scenario motivated researchers to design image encryption

techniques [68].

Chaos and image encryption are closely linked after the theory of Shannon [1]. The

features like sensitivity towards parameters and initial conditions, randomness and ergodicity

of a chaotic system make them fit in cyber security. A cryptosystem utilizing chaos is difficult

to break as compared with a linear system or a nonlinear system without chaotic trajectories.

Different analysis for image encryption specifically motivated researchers to use chaotic

system. Chaos based system has one more advantage of reducing rounds of encryption that

78

reduces the complexity of the algorithms while maintaining the security of the system up to the

mark [20].

Ciphers are broadly divided into two categories i.e. symmetric key ciphers and

asymmetric key ciphers. The former is used in this article which has additional two principal

partitions i.e. stream ciphers and block ciphers. In block ciphers, the original information is

classified into the blocks of equal sizes. The block encryption phases (key addition, mixing,

substitution and permutation) [2] are then applied on these blocks to convert them into non

readable form. Confusion and diffusion are the two most imperative goals for cryptographers

to seek in block ciphers [20]. The objective of confusion is to assure that key should not depend

simply on cipher text i.e. each part of the enciphered data should be contingent to the several

parts of the key. Whereas the diffusion is responsible for the alteration of several output bits

whenever a single input bit is changed. These two traits in different cryptosystems are usually

attained with the help of several rounds of encryption.

Wang et.al proposed an image encryption scheme using CML and DNA sequences

operations in [40]. At first, image is encrypted using DNA code to make a DNA matrix,

afterwards which is scrambled. Lastly, scrambled matrix is diffused via CML and DNA

sequences to generate an enciphered image. Likewise in [39] Turan et.al offered an encryption

scheme for images based on total diffusion. They utilised logistic map to generate random

sequences for its further use in image encryption scheme. Similar work based on chaos and

DNA was used by Mondal et.al in [48] to design lightweight image privacy scheme. Chai et.al

in [50] suggested an image encryption scheme based on 2D logistic map and DNA sequences.

Image encryption scheme based on hyper chaotic system was proposed by Ahmed et.al

in [43]. Attaullah et.al in [41] suggested an image privacy preserving scheme based on S-box

and chaotic system. A chaotic system of dimension three was used by Naseer et.al in [42] to

design image encryption scheme. In [45], authors proposed the concept of substitution,

79

permutation and diffusion for the encryption of data after generating chaotic sequences from

chaotic maps based on beta functions. Belazi et.al coined the idea of linear fractional

transformation and lifting wavelet transform for the image encryption in [46]. Two dimensional

cat map along with the idea of bit level permutation was proposed for the encryption scheme

by Safwan et.al in [47]. This idea was further extended by Zhang et.al in [49] by using three

dimensional cat map and Chen system to suggest three dimensional bit matrix rearrangement

for image privacy scheme. Chaotic substitution box was used for image encryption in [51] by

Cavusoglu et.al. Complex chaotic system and DNA sequences was used for image encryption

algorithm by Li et.al in [38]. Moysis et.al applied the knowledge of 2D chaotic maps for the

encryption scheme [53]. Similar chaos-based encryption techniques are constructed by

researchers in [56] and [58].

Randomness produced by chaotic Lorenz system was used for the generation of S-

boxes in [69] by Khan et.al and in [70] by Ozkaynak et.al. Khan et.al in [15] suggested an idea

for the construction of S-boxes based on Henon chaotic map and symmetric group. Razzaq

et.al in [71] utilized bijective map and coset diagram for the generation robust and secure S-

boxes. Attaullah et.al in [8] presented an algorithm to design S-box based on chaotic maps after

improving chaotic range of chaotic maps.

5.2 Chaotic Duffing Oscillator

The simplest and complex systems generating chaos are logistic map and partial differential

equations respectively, while the latter one is difficult to analyse analytically and numerically.

There is a route to chaos in between these two which is built on ordinary differential equation.

The nonlinear second order differential equation that is basically used to model certain damped

and driven oscillators [19] is given as:

80

Where ๐‘ฅ is representing the displacement vector, whose first and second derivative

denotes the velocity and acceleration respectively. The constants ๐›ผ, ๐›ฝ, ๐›พ and ๐œŒ are to decide the

chaotic behavior.

๐‘‘2๐‘ฅ

๐‘‘๐‘ก2+ ๐›ผ

๐‘‘๐‘ฅ

๐‘‘๐‘ก+ ๐›ฝ๐‘ฅ + ๐›พ๐‘ฅ3 = ๐œŒ cos(๐œ‘๐‘ก) (5.1)

Fig 1. Phase space, Poincare section and time series analysis of Duffing Oscillator

Usually a forcing term and term for friction is altered and found responsible for the chaotic

nature of the Eq. (5.1). Some of the variation in both these terms are given in the Eq. (5.2) and

its bifurcation pattern, time series and Poincare section are plotted as well.

๐‘‘2๐‘ฅ

๐‘‘๐‘ก2+ ๐›ผ

๐‘‘๐‘ฅ

๐‘‘๐‘ก+ ๐›ฝ๐‘ฅ + ๐›พ๐‘ฅ3 = ๐œŒ(๐‘’โˆ’๐‘œ๐‘š๐‘’๐‘”๐‘Žโˆ—๐‘ก + cos(๐œ‘๐‘ก)) (5.2)

๐ฟ๐‘’๐‘ก ๐‘‘๐‘ฅ

๐‘‘๐‘ก= ๐œ

๐‘‘๐œ

๐‘‘๐‘ก+ ๐›ผ๐œ + ๐›ฝ๐‘ฅ + ๐›พ๐‘ฅ3 = ๐œŒ(๐‘’โˆ’๐‘œ๐‘š๐‘’๐‘”๐‘Žโˆ—๐‘ก + cos(๐œ‘๐‘ก)) (5.3)

-3 -2 -1 0 1 2 3

-3

-2

-1

0

1

2

3

phase space

80 100 120 140 160 180

-2

-1

0

1

2

3

time series

-3 -2 -1 0 1 2

-2

-1.5

-1

-0.5

0

0.5

1

1.5

2

2.5

Poincar? section

80 100 120 140 160 180

-0.5

-0.4

-0.3

-0.2

-0.1

0

0.1

0.2

0.3

0.4

0.5

time series

81

Fig 2. Phase space, Poincare section and time series analysis of Duffing Oscillator by slightly varying forcing factor

The complex and chaotic behaviour visible by the phase space diagram is being strengthen by

the periodicity of dynamical system. Such chaotic, damped and driven oscillators might be a

problem in real word physics but its randomness is found helpful in the design of nonlinear

component of block ciphers.

5.3 Substitution Box Based on Chaotic Dynamical System

There are mainly three steps involved in the algorithm for the construction of

substitution box. Initially, we have solved the chaotic system (3) numerically to obtain numeric

outcomes. Secondly, we transformed these numeric values into the integer values ranging in

the set {0,1,2, โ€ฆ 255}. Lastly, we gathered the distinct 256 values and discarded the remaining

repeated values.

Algorithm

P.1: Suppose the obtained numerical solution of the chaotic system (3) is ๐‘ˆ = {๐‘ข1, ๐‘ข2, ๐‘ข3, โ€ฆ , ๐‘ข๐‘š} โˆˆ ๐‘….

P.2: Let ๐‘‰ be the vector such that ๐‘‰ = ๐‘๐‘’๐‘–๐‘™[(๐‘ข1, ๐‘ข2, ๐‘ข3, โ€ฆ , ๐‘ข๐‘š) ร— 10000] โˆˆ ๐‘….

P.3: Obtain vector ๐‘Š such that ๐‘Š = ๐‘š๐‘œ๐‘‘(๐‘‰, 256) โˆˆ ๐บ๐น(28).

-3 -2 -1 0 1 2 3

-2.5

-2

-1.5

-1

-0.5

0

0.5

1

1.5

2

2.5

phase space

80 100 120 140 160 180

-2.5

-2

-1.5

-1

-0.5

0

0.5

1

1.5

2

2.5time series

-3 -2 -1 0 1 2 3

-2.5

-2

-1.5

-1

-0.5

0

0.5

1

1.5

2

2.5

Poincar? section

82

P.4: Extract distinct first 256 integers from the set ๐‘Š to generate chaotic S-boxes.

Table 1: Proposed substitution box.

123 131 87 199 57 165 157 47 172 132 205 139 203 116 97 146

162 149 81 77 183 5 202 108 55 4 75 128 170 174 41 222

148 10 155 62 15 63 229 201 140 53 67 236 215 107 100 136

239 32 211 69 198 89 42 35 160 135 30 184 210 253 96 25

252 232 235 43 61 247 34 228 185 204 85 141 158 175 194 111

191 200 238 245 147 251 23 152 180 13 168 143 193 6 125 117

83 197 177 106 98 79 166 224 231 169 50 218 178 124 119 206

130 192 227 48 219 16 86 241 74 233 60 88 31 84 8 156

94 54 9 12 186 28 250 196 37 65 151 246 213 93 52 225

255 101 137 127 92 216 189 38 26 164 159 33 248 36 113 45

190 214 17 134 40 59 20 72 22 120 110 44 179 68 0 161

249 64 80 3 51 223 105 114 19 118 29 181 82 244 230 91

243 2 39 121 240 11 58 182 109 90 122 221 173 78 138 209

167 70 187 171 14 234 226 126 27 49 95 66 7 76 154 115

46 153 133 150 254 163 208 99 73 24 129 176 112 18 212 71

237 102 242 21 207 103 144 1 220 145 104 195 188 217 142 56

5.4 Algebraic Strength of an S-box

The strength of an S-box is a decisive tool sanctioning its further application in

algorithms of encryption. The importance of an S-box in any encryption standard is due to the

fact that it is the only nonlinear component of block ciphers. After the invention of AES many

techniques have been articulated in the literature for the proposal of an S-box construction.

This contest is to achieve the optimal S-box based on its properties. Different algebraic, chaotic,

linear and nonlinear systems are being addressed for the construction of S-box. This is not over

yet because the target is not achieved up till now. Loopholes like low dimensional systems,

small key space, unable to resist against linear attacks are the most prominent problems related

83

to the aforementioned S-boxes. These drawbacks need novel and complex chaotic dynamical

system to enhance the strength of an S-box.

5.4.1 Nonlinearity

Consider a set ๐ถ which is the collection of all affine transformations. The distance of any ๐‘“ โˆˆ

๐ถ from all the elements of ๐ถ is measured in nonlinearity NL analysis. This highlights the

alteration in the truth table of Boolean functions to get nearer to the neighboring affine

transformation. In other words, the minimum hamming distance of ๐‘“ โˆˆ ๐ถ from a set ๐ถ gives

nonlinearity of ๐‘“. The average value of NL for the proposed S-box is higher than Ref [35], [34],

[8], [32] and [36].

5.4.2 Bit Independence Criterion

One of the imperative criterion for cryptographic structures is bit independence

criterion (BIC). The output bits independency as a consequence of exclusive input alterations

is measured in BIC [37]. The properties like confusion and diffusion can be maximized by

enhancing independence between the bits. The range of BIC lies in [0, 1] whose least value is

considered as optimal while maximum of this interval is said to be worst value of BIC.

99 1

00

10

6

10

2

10

2 10

6

10

6

10

6 10

8 10

8

10

8

11

0

10

3.3

10

3

10

6.7

10

4.7

10

5.2 1

07

.5

R E F . [ 3 5 ] R E F . [ 3 4 ] R E F . [ 8 ] R E F . [ 3 2 ] R E F . [ 3 6 ] P R O P O S E D

NONLINEARITY COMPARISON

Minimum Maximum Average

84

Table 2: Comparison of BIC-SAC values with some related work.

S-boxes Proposed Ref. [35] Ref. [34] Ref. [8] Ref. [32] Ref. [36]

BIC-SAC 0.5049 0.4987 0.5050 0.4989 0.5058 0.4956

BIC NL 104.643 104.2 106.6 106.6 104.1 103.8

5.4.3 Strict Avalanche Criterion

Consider ๐‘”: ๐‘2๐‘› โ†’ ๐‘2

๐‘›, SAC is said to be satisfied for ๐‘” if for every ๐‘– (1 โ‰ค ๐‘– โ‰ค ๐‘›), the following

equation holds

โˆ‘ ๐‘”(๐‘ข)โŠ• ๐‘”(๐‘ข โŠ• ๐ถ๐‘–๐‘›) = (2๐‘›โˆ’1, 2๐‘›โˆ’1, โ€ฆ , 2๐‘›โˆ’1)

๐‘ขโˆˆ๐‘2๐‘›

(5.4)

This criterion is satisfied easily for a strong Boolean S-box. This implies that the chance of

alteration in output bits should be one half whenever single input bit is complemented.

Table 3: Strict avalanche criterion for the suggested S-box.

S-boxes Proposed Ref. [35] Ref. [34] Ref. [8] Ref. [32] Ref. [36]

Minimum 0.4062 0.4140 0.4218 0.4219 0.3906 0.4297

Maximum 0.5781 0.6015 0.6093 0.5625 0.5937 0.5313

Average 0.4997 0.499 0.500 0.4939 0.506 0.496

5.4.4 Differential Approximation Probability

The differential homogeneity validated by S-box is tested with the help of differential

approximation probability. This is measured by scrutinizing each single input bit for the

affirmation that identical mapping is used. Mathematically,

๐ท๐‘๐‘ (โˆ†๐‘ข โˆ’ โˆ†๐‘ฃ) =[#{๐‘ข โˆˆ ๐‘‹\๐‘†(๐‘™) โŠ• ๐‘†(๐‘ข โŠ•โ–ณ ๐‘ข) =โ–ณ ๐‘ฃ}]

2๐‘š (5.5)

The fallouts of probabilities of disparity by applying input and output discrepancies are given

in Table 5.

Table [5]. Evaluation table for DP outcomes

S-boxes Proposed Ref. [35] Ref. [34] Ref. [8] Ref. [32] Ref. [36]

85

Max. DP 0.04687 0.03906 0.05469 0.0625 0.04688 0.03906

5.4.5 Linear Approximation Probability

The Let ๐ถ is a set of all probable inputs whose total elements are 2๐‘™. If the parity of

input and output bits is denoted by ฮ›๐‘™ โ‰  0 ๐‘Ž๐‘›๐‘‘ ฮ›๐‘š โ‰  0 respectively, then linear approximation

probability is given by the following equation

๐ฟ๐‘ƒ = ๐‘š๐‘Ž๐‘ฅ |{โ‹•๐‘ง๐‘งโˆŽฮ›๐‘™ = ๐‘†(๐‘ง)โˆŽฮ›๐‘š}

2๐‘™โˆ’1

2| (5.6)

It calculates the maximum worth of imbalance of an outcome or the disproportion of

an event. Linear approximation probability of the suggested S-box is 0.1484. Comparison of

LP with different S-boxes is given in Table 4.

Table 6: Comparison table of LP results for numerous S-boxes

S-box Suggested Ref. [35] Ref. [34] Ref. [8] Ref. [32] Ref. [36]

Max. LP 0.1484 0.1328 0.1289 0.1250 0.1250 0.1562

Max.

Value

164 164 162 160 160 168

5.5 Proposed Scheme for Image Encryption

This section introduces an encryption algorithm which utilizes both i.e. the numerical

solution and substitution box generated by new attractor defined in section 3. The whole

procedure is described in the following steps.

Rotation: Initially, an original image ๐‘(๐‘–, ๐‘—) of dimension ๐‘€ ร—๐‘ is rotated clockwise by 90ยฐ.

This rotation is explained as follow

๐‘โ€ฒ(๐‘™, ๐‘˜) = ๐‘(๐‘€ โˆ’ ๐‘˜ + 1, ๐‘™) (5.7)

Substitution: In this phase, pixels of a rotated image are substituted by the entries of

substitution box. This muddles the image ๐‘Œ(๐‘ข, ๐‘ฃ) to an extreme extent generating a total

86

meaningless image ๐‘Œโ€ฒ(๐‘ข, ๐‘ฃ). Rijndael substitution process is used to substitute the pixel value

with S-box entries i.e. most significant bits MSBs and least significant bits LSBs are obtained

after converting the pixel values into binary. Former represent the column of an S-box and

latter denotes the row of an S-box. The intersection of these two gives an entry which is to be

replaced with that pixel value.

Row Extraction: Row matrices ๐‘…๐‘ข are extracted from the above matrix ๐‘Œโ€ฒ(๐‘ข, ๐‘ฃ) having ๐‘ฃ =

๐‘˜ + 1 columns.

Chaotic Swapping: Each row matrix obtained above is substituted by the solution of Duffing

equation and then all rows are concatenated to obtain a matrix. The added column is then

discarded to yield the encrypted image ๐ธ(๐‘ , ๐‘ก) of first round. The same procedure is repeated

four times to generate resulting encrypted image.

The data values excluding the first column for each ๐‘…๐‘ข are switched with the numerical solution

of Duffing Equation, the whole procedure is given as:

๐‘†(๐‘™) = ๐‘†๐‘˜(๐‘™ โˆ’ 1) โจ ๐‘…๐‘˜(๐‘™)โจ (โŒˆ๐‘ƒ๐‘–(๐‘™, ๐‘˜) ร— 1010โŒ‰๐‘š๐‘œ๐‘‘256) ๐‘“๐‘œ๐‘Ÿ 1 < ๐‘™ โ‰ค (๐พ + 1) (5.8)

where โŒˆโˆ™โŒ‰ denotes ceiling function. For each cycle (๐‘– = 1,2,3,4) encryption procedure ๐‘ƒ๐‘–(๐‘™, ๐‘˜)

is represented by the following equation:

๐‘ƒ๐‘–(๐‘™, ๐‘˜) = {

๐‘ƒ๐‘–โˆ’1(๐พ, 0) ๐‘™ = 0, ๐‘– = 2,4, ๐‘˜ = 0

โ„‘๐ท๐‘ข๐‘“๐‘“๐‘–๐‘›๐‘”(๐›ผ๐‘œ, ๐‘ƒ๐‘–(๐‘™ โˆ’ 1,0)) ๐‘˜ = 0, ๐‘™ > 0

โ„‘๐ท๐‘ข๐‘“๐‘“๐‘–๐‘›๐‘”(๐›ผ๐‘–, ๐‘ƒ๐‘–(๐‘™, ๐‘˜ โˆ’ 1)) ๐‘˜ > 0, ๐‘™ > 0

(5.9)

here ๐›ผ๐‘– and ๐‘ƒ๐‘–(0,0) denotes the constraint for Duffing equation and the primary condition for

the ๐‘–๐‘กโ„Ž enciphering round respectively. Customer chooses the set of security keys involving

๐‘ƒ1(0,0), ๐›ผ0 and ๐›ผ๐‘–.

87

Original Image

Clockwise Rotation

Addition of Random

Column

S-box Substitution utilizing Rijndal Transformation

Separate the 2D image Into

(M+1) Row Matrices

Replace each entry of the row

matrix with the Numerical

Solution of Chaotic Oscillator

Reunite all the Row

Matrices

Encrypted Image

Discard the First

Column of the 2D

Matrix

Fig. 3. Suggested encryption scheme.

Fig 4. Original and Encrypted Lena Image of dimension 256 ร— 256

(a) (b) (c)

Fig 5. Layer-wise original images of Lena (a)-Red, (b)-Green, (c)-Blue

(d) (e) (f)

Fig 6. Layer-wise Encrypted images of Lena (d)-Red Encrypted, (e)-Green Encrypted, (f)-Blue Encrypted

88

Fig 7. Original and Encrypted Baboon Image of size 512 ร— 512.

5.6 Investigational Upshots and Simulation Analyses

In any investigation of designed cryptosystems the ultimate gauge is to measure the

outcomes of different analyses. The astonishing fact connected to any research is the disclosure

of false outcomes after a long and hectic tiresome job. Sometimes, for scientist and engineers,

it become really hard to identify the wrong step. Still itโ€™s an interesting task for many. The

efficacy of any scheme is established right after the complete investigation of analyses. For

this, simulation analyses of proposed scheme are given hereafter.

5.6.1 Key Space Analysis

In the design of a cryptosystem the overall number of various keys used generates the

key space. The strength of a cryptosystem against brute force attack is directly linked with the

key space i.e. larger the key space implies the more secure the proposed cryptosystem.

Generally, the key space for chaos based cryptosystem must be greater than 2100 [72]. There

are six total different keys that are being used in the solution of differential equation to obtain

chaotic trajectory. Hence in view of [57], the total key space is 1015ร—6 โ‰ˆ 2280, which is much

superior that key space of [73] whose key space is 2128. Thus the key space is enough for the

confrontation of brute force attacks.

89

5.6.2 Key Sensitivity Analysis

A prominent characteristic of chaos based system is its sensitivity towards parameters

and initial input. Whenever initial conditions and parameters are slightly altered, the output

behaviour of chaotic system changes abruptly. Observation of such dissimilar dynamics for a

single mathematical problem makes reader difficult to accept it as a one system. Such sensitive

attribute of a dynamical system is best suited for image encryption. Any attempt by an

illegitimate user to decrypt the message will generate the wrong original message. This surety

is just because of sensitivity of the system towards keys. The proposed encryption technique

as well as S-box are designed with the help of chaotic system which is highly sensitive towards

the initial inputs that successfully clear the key sensitivity test.

5.6.3 Correlation Analysis

The pixels of an actual image horizontally, vertically and diagonally are highly

correlated. The maximum value in either direction is around one. Whereas the correlation of

an enciphered image must be approaching to zero which confirms the efficacy of the

cryptosystem. Any designed cryptosystem tends to distort/break the relationship between the

neighbouring pixels in such a way that no one can refigure the original status of the pixels. The

correlation values in all the three directions are tabulated in Table 6.

Table [6]. Correlation outcomes in all directions

Image Layer Horizontal Diagonal Vertical

Original Baboon

Image

R 0.9414 0.9006 0.9228

G 0.9033 0.8203 0.8842

B 0.9438 0.9059 0.9331

Encrypted Baboon

Image by Proposed

Scheme

R 1.0563 ร— 10โˆ’5 โˆ’6.2038 ร— 10โˆ’5 7.2365 ร— 10โˆ’5

G โˆ’4.0134 ร— 10โˆ’5 5.1344 ร— 10โˆ’5 โˆ’4.1006 ร— 10โˆ’5

B โˆ’1.7421 ร— 10โˆ’5 1.8515 ร— 10โˆ’5 2.3056 ร— 10โˆ’5

R โˆ’0.0072 โˆ’0.0016 โˆ’0.0201

90

Encrypted Baboon

Image by Ref [36]

G โˆ’0.0260 โˆ’0.0175 โˆ’0.0220

B โˆ’0.0099 โˆ’0.0066 โˆ’0.0034

Ref [59] 0.0038 4.001 ร— 10โˆ’4 0.0023

Ref [74] โˆ’8.3729 ร— 10โˆ’4 โˆ’9.0317 ร— 10โˆ’4 0.0011

5.6.4 Histogram Analysis

The graphical illustration of the tonal distribution in an image gives the histogram of

an image. This can be achieved by plotting number of pixels in a particular tone along y-axis

for every single tonal value along x-axis. Lighter areas are represented towards right side of

the horizontal axis while darker areas come along the other side. In other words, histogram of

dark image will lie towards left and middle of the x-axis.

The histogram of an original image gives the actual distribution of pixel values and its

graph is normally randomly distributed as per the real image pixels dispersal. Whereas, the

histogram of an enciphered image is flat if it is encrypted with a sound encryption scheme. The

histogram of the proposed scheme are shown below.

Fig 8. Histogram of original Lena image

(f). Red Image (original) (g). Green Image (original) (h). Blue Image (original)

Fig 9. Layer wise view of Lena image (f)-(h).

0 50 100 150 200 250 3000

200

400

600

800

1000

1200

1400

91

(i)- Histogram of (f) (j)- Histogram of (g) (k)- Histogram of (h)

Fig 9. Layer wise view of histogram of Lena image (i)-(k).

(l)-Encrypted Red Image (m)-Encrypted Green Image (n)-Encrypted Blue Image

Fig 10. Layer wise encrypted Lena image (l)-(m).

(o)-Histogram of (l) (p)-Histogram of (m) (q)-Histogram of (n)

Fig 11. Layer wise histogram of encrypted Lena image (o)-(q).

Fig. 12. Plaintext image and Histogram of the original Baboon image

0

100

200

300

400

500

600

700

800

900

1000

0 50 100 150 200 250

0

100

200

300

400

500

600

700

0 50 100 150 200 250

0

100

200

300

400

500

600

700

800

0 50 100 150 200 250

0

100

200

300

400

500

600

0 50 100 150 200 250

0

100

200

300

400

500

600

0 50 100 150 200 250

0

100

200

300

400

500

600

0 50 100 150 200 250

92

Fig. 13. Encrypted Baboon image and its Histogram

5.6.5 Information Entropy

The amount of randomness appeared in an image is an important tool to decide the

efficacy of an encryption algorithm. Information entropy (IE) is used to calculate this

randomness and unpredictability. The peak value of IE for an enciphered image is 8. It implies

that histogram of an encrypted image will be uniformly distributed and hence it will be flat.

The information entropy analysis for the proposed encryption algorithm is given in Table 7.

The values of IE are close to 8 implying the robustness against entropy attacks. The

mathematical formulation for the measurement of IE ๐ป(๐‘ข๐‘—) of a random variable (r.v) ๐‘ข๐‘— is

given by the following relation.

๐ผ๐ธ(๐ป) = โˆ’โˆ‘๐‘ƒ(๐‘ข๐‘—)๐‘™๐‘œ๐‘”2๐‘ƒ(๐‘ข๐‘—) (5.10)

Where ๐‘ƒ(๐‘ข๐‘—) denotes the probability of a r.v ๐‘ข at ๐‘—๐‘กโ„Ž index.

Table [7]: Comparison of information entropy.

Imageries Layer Suggested Ref. [36] Ref. [58] Ref. [7]

Baboon Image R 7.9978 7.9987 7.9981 7.9973

G 7.9988 7.9989 7.9974 7.9969

B 7.9987 7.9990 7.9977 7.9985

Pepper Image R 7.9989 7.9992 7.9986 7.9972

G 7.9990 7.9991 7.9972 7.9977

B 7.9972 7.9988 7.9968 7.9987

Lena Image R 7.9891 7.9882 7.9981 7.9893

G 7.9894 7.9890 7.9982 7.9882

B 7.9895 7.9888 7.9889 7.9885

5.6.6 Sensitivity Analysis

To recover encrypted image, cryptanalyst make use of chosen plaintext attack, also

known as differential attack. A good cryptosystem resisting differential attack must be design

93

in such a way that a small modification in the host image will generate a totally different

encrypted image. For the measurement of this attribute of a cryptosystem, (NPCR) number of

pixels change rate and (UACI) unified average changing intensity are utilized usually for the

differential analysis [75]

๐‘ˆ๐ด๐ถ๐ผ(๐ถ1, ๐ถ2) =1

๐‘Š ร— ๐ป| ๐ถ1(๐‘–, ๐‘—) โˆ’ ๐ถ2(๐‘–, ๐‘—)

255| ร— 100% (5.11)

๐‘๐‘ƒ๐ถ๐‘… =โˆ‘ ๐ท(๐‘–, ๐‘—)๐‘–,๐‘—

๐‘Š ร— ๐ปร— 100% (5.12)

Where,

๐ท(๐‘–, ๐‘—) = {0 ๐‘–๐‘“ ๐ถ1(๐‘–, ๐‘—) = ๐ถ2(๐‘–, ๐‘—)

1 ๐‘–๐‘“ ๐ถ1(๐‘–, ๐‘—) โ‰  ๐ถ2(๐‘–, ๐‘—)} (5.13)

Table 8. Valuation of UACI outcomes for proposed scheme.

Image Layer Proposed Ref. [36] Ref. [58] Ref. [7]

Baboon Coloured Image R 33.51 % 33.54 % 33.65 % 33.75 %

G 33.59 % 33.61 % 33.59 % 33.68 %

B 33.66 % 33.64 % 33.67 % 33.60 %

Pepper coloured Image R 33.60 % 33.54 % 33.66 % 33.68 %

G 33.59 % 33.65 % 33.66 % 33.54 %

B 33.63 % 33.62 % 33.73 % 33.65 %

Lena Coloured Image R 33.63% 33.51% 33.62% 33.61%

G 33.51% 33.55% 33.64% 33.66%

B 33.57% 33.67% 33.79% 33.74%

Table [9]. Comparison table of NPCR fallouts of suggested scheme.

Image Layer Ref. [36] Ref. [58] Ref. [7] Proposed

Baboon Image R 99.61 % 99.62 % 99.63 % 99.57 %

G 99.62 % 99.63 % 99.63 % 99.61 %

B 99.61 % 99.63 % 99.62 % 99.62 %

Lena Coloured Image R 99.64 % 99.59 % 99.60 % 99.63%

G 99.61 % 99.60 % 99.62 % 99.64%

B 99.58 % 99.64 % 99.61 % 99.60%

Pepper coloured Image R 99.62 % 99.62 % 99.62 % 99.66 %

G 99.62 % 99.62 % 99.62 % 99.61 %

94

B 99.62 % 99.62 % 99.63 % 99.60 %

5.7 Randomness Test (NIST SP 800-22) for cipher

NIST SP 800-22 [26] is a statistical test used to measure random and pseudorandom number

generators for cryptographic applications. For this purpose, a baboon image of 512 ร— 512 is

encrypted utilizing the proposed scheme given in section 5, the enciphered image is passed

through NIST SP 800-22 to clear the test for authentication of randomness. The outcomes like

long runs of ones, block frequency, and random excursion test etc. are passed by the encrypted

image. Tests results of NIST are tabulated in table [10].

Fig 14: Original and Encryption Baboon Image of dimension 512 ร— 512

Table 10: NIST test results for Encrypted RGB Baboon Image

Test P โ€“ values for colour encryptions of ciphered image

Results

Red Green Blue

Frequency 0.15443 0.12136 0.63626 Pass

Block frequency 0.7267 0.25453 0.57678 Pass

Long runs of ones 0.7137 0.7137 0.7137 Pass

Overlapping templates 0.85888 0.81767 0.85888 Pass

No overlapping templates 0.99971 1 0.96015 Pass

Approximate entropy 0.022769 0.65995 0.17905 Pass

Serial p values 1 7.2376e-06 0.30904 0.11831 Pass

95

In this chapter, a second order differential equation (ODE) generating chaotic solution

is utilized for the encryption of images. The parameters and factors of this ODE are slightly

varied to obtain a chaotic oscillator which is dissimilar from the well-known duffing oscillator

as for as its chaotic trajectory and range is concerned. Furthermore, the density distribution

function of this system is denser. Initially, an algorithm for the construction of substitution box

is formulated using this ODE which was found much better in analyses like nonlinearity, SAC

BIC, and differential and linear approximation probabilities. Later on, a lightweight colour

image encryption technique is proposed. The inculcation of substitution process in encryption

scheme generated diffusion in the plaintext images whereas, for the sake of confusion the

Serial p values 2 2.4617e-06 0.86074 0.36724 Pass

Cumulative sums forward 0.18502 0.28014 0.26743 Pass

Cumulative sums reverse 0.78837 1.7271 0.92583 Pass

Random excursions X = -4 0.64048 0.86804 0.98249 Pass

X = -3 0.65389 0.52779 0.97815 Pass

X = -2 0.68278 0.1896 0.96465 Pass

X = -1 0.52747 0.15759 0.8281 Pass

X = 1 0.74755 0.54947 0.093195 Pass

X = 2 0.45219 0.50705 0.98306 Pass

X = 3 0.86117 0.7266 0.99815 Pass

X = 4 0.67706 0.087546 0.98919 Pass

Random excursions variants X = -5 0.2271 0.19547 0.68209 Pass

X = -4 0.2057 0.25584 0.64943 Pass

X = -3 0.16828 0.4574 0.57988 Pass

X = -2 0.35354 0.63501 0.4785 Pass

X = -1 0.6775 0.45525 0.68309 Pass

X = 1 0.10381 0.45425 0.6809 Pass

X = 2 0.53509 0.506 0.09796 Pass

X = 3 0.58968 0.27718 0.017522 Pass

X = 4 0.38854 0.41987 0.030654 Pass

X = 5 0.50304 0.73688 0.1342 Pass

96

permutation process is being utilized. Addition of random column increases the resistance

against plaintext attacks. Moreover, the encrypted images are unpredictable, non-repeated and

random even after using the same set of initial parameters and conditions. The outcomes of

different statistical and differential analysis suggests the effectiveness of the proposed scheme.

97

Chapter 6

Conclusion and Future Directions

The whole thesis is concluded in this chapter. Moreover, some questions that arose

during this research are presented as a future work.

The main objective of this research are categorically given hereafter.

1. One dimensional and simple chaotic systems have smaller solution space and their

bifurcation pattern can be retraced with the help of strong computing systems.

2. To overwhelm this short come, chaotic dynamical systems being multi-dimensional are to

be used in the design of nonlinear component of block cipher because of their rich and

complex solution space.

3. Coupled differential equations of first order are used to obtain cryptographically strong and

large number of S-boxes.

4. Second order differential equation based chaotic oscillator is also applied in the design of

cryptosystem.

5. Finally, the aim is to utilize these systems in the invention of image encryption and

watermarking techniques.

6.1 Conclusion

The unique features of chaotic systems like sensitivity towards initial

parameters/conditions, their randomness, and complex and chaotic bifurcation pattern have

amplified their importance in information security. At the outset, a brief introduction to chaos

and cryptography is illustrated in chapter 1. Instead of using one dimensional and simple

98

chaotic maps in cyber security, the need and importance of utilization of multi-dimensional

chaotic dynamical systems is established in the same chapter. Furthermore, nonlinear

component of block ciphers and its physiognomies are discussed in detail.

In second chapter, a set of coupled differential equation named as Rabinovich-Fabrikant

(RF) system of differential equation belonging to the first order coupled differential equations

class is solved. The parameters controlling chaos in this system are altered to observe the

bifurcation pattern. Interestingly, small variation in this dynamical system yielded a totally

different chaotic trajectory. This characteristic is used to generate an S-box of qualified

cryptographic properties. Moreover, from this system one can generate many different S-boxes

using different combinations of solution sequences. Different analyses like nonlinearity, bit

independence criterion, strict avalanche criterion, and linear and differential approximation

probabilities are used to measure the strength of an S-box generated from the solution space of

RF system.

Third chapter utilizes one of simplest chaotic dynamical system i.e. double pendulum in

the design of S-boxes. The mathematical modelling of this system results in the form of set of

four differential equations. Their complexity is increased by using two double pendulums at a

time. This makes its trajectory more complex and unpredictable. The sequence of

pseudorandom numbers is collected from its solution space. Here, instead of making S-box

after this step, we have used permutation from a symmetric group to mix up the pseudorandom

numbers. This in result increased the nonlinearity of the S-box. Moreover, it also strengthen

the remaining analyses of the nonlinear component of block cipher confirming its application

in information security.

An application of RF system in the form of image encryption and watermarking is given

in chapter four. Chaotic solution of RF system with different initial conditions and parameters

is achieved using Runge-Kutta method of order four in MATLAB. Three dissimilar sequences

99

from the solution space are extracted for their further utilization in colour image encryption.

Each channel of red, green and blue are separately operated to scramble the original positioning

of pixels to yield an encrypted meaningless image. Moreover, the same sequences are

implemented for watermarking which was done along each channel. The simulation results of

all major standard analyses were observed carefully and found clear in determining the

robustness of the proposed schemes of encryption and watermarking.

In chapter five, a second order differential equation also known as Duffing equation is

debated. The chaotic behaviour of this equation is seen in the form of oscillator. The interesting

attribute of this oscillator is the production of different bifurcation pattern for slight variation

in parameters/conditions causing chaos. Its density distribution function is complex, rich and

dense. It means one can generate a large number of S-boxes from this single system.

Lightweight but yet practical and applicable image privacy preserving scheme established on

chaotic differential equation is presented in this chapter. All the standard analyses were found

promising in analysing the suggested scheme of encryption.

6.2 Future Work

Field of information security is as big as this universe. There are numerous levels that

can be addressed lonely at a one time. Many queries came across while doing the proposed

thesis which not only motivated in this but also increased the knowledge. There are still

ambiguous as well as chaotic mathematical structures that have the ability to influence

multimedia security. Some of the future research perspective work is listed hereafter.

Different Mathematical based systems should be utilized in cyber security. Like partial

differential equations, topological structures, loop theory, cost diagrams and non-

associative structures.

100

For a larger input bits, S-box must be designed for larger input bits to withstand in such

situations. Furthermore, S-box evaluation software for many input bits is also required

to be invented.

Quantum cryptography is the recent advancement in information security, in view of

this development bits are going to be replaced by cubits in near future. Their security

will be a challenge as well in coming days. Moreover, mathematical visualization of

quantum physics can also be used in the invention of new encryption standard.

With the extensive invention of soft computing devices, the data security of an

individual demands free of cost applications available on play-store and i-store for the

safe communication of general public. Scientist should work to target such populaces

by inventing apps and soft wares for the usage of an individual.

101

References

[1] C. E. Shannon, โ€œCommunication theory of secrecy systems,โ€ Bell Syst. Tech. J., vol. 28,

no. 4, pp. 656โ€“715, 1949.

[2] J. Daemen and V. Rijmen, โ€œThe design of Rijndael-AES: the advanced encryption

standard.,โ€ Springer, Berlin, 2002.

[3] J. Rehman, A. U., Khan, J. S., Ahmad, โ€œA New Image Encryption Scheme Based on

Dynamic S-Boxes and Chaotic Maps,โ€ 3D Res. Springer 7, vol. 7, 2016.

[4] S. S. Jamal, T. Shah, S. Farwa, and M. U. Khan, โ€œA robust chaotic stegano- graphic

technique with enhanced security based on a high-nonlinearity S-box. Submitted.,โ€

2017.

[5] S. S. Jamal, M. U. Khan, and T. Shah, โ€œA Watermarking Technique with Chaotic

Fractional S-Box Transformation,โ€ Wirel. Pers. Commun., vol. 90, no. 4, 2016.

[6] Y. Wu, Y. Gelan, H. Jin, and J. P. Noonan, โ€œImage encryption using the two-dimensional

logistic chaotic map,โ€ J. Electron. Imaging, vol. 21, no. 1, p. 013014, 2012.

[7] Z. Hua, Y. Zhou, C. M. Pun, and C. L. P. Chen, โ€œ2D Sine Logistic modulation map for

image encryption,โ€ Inf. Sci. (Ny)., vol. 297, pp. 80โ€“94, 2015.

[8] A. Ullah, S. S. Jamal, and T. Shah, โ€œA novel construction of substitution box using a

combination of chaotic maps with improved chaotic range,โ€ Nonlinear Dyn., 2017.

[9] G. P. Williams, Chaos Theory Tamed. A Joseph Henry Press Book, 1997.

[10] R. May, โ€œSimple mathematical models with very complicated dynamics,โ€ Nature, vol.

261, no. 5560, pp. 459โ€“467, 1976.

[11] N. K. Pareek, V. Patidar, and K. K. Sud, โ€œImage encryptoin using chaotic logistic map,โ€

Image Vis. Comput., vol. 24, no. 9, pp. 926โ€“934, 2006.

[12] R. L. Devaney, Fractal pattern arising in chaotic dynamical systems, The Science of

102

Fractal Images. 1988.

[13] M. Khan and Z. Asghar, โ€œA novel construction of substitution box for image encryption

applications with Gingerbreadman chaotic map and S 8 permutation,โ€ Neural Comput.

Appl., 2016.

[14] M. Henon, โ€œA two-dimentional mapping with a strange attractor,โ€ Commun. Math.

Phys., vol. 50, no. 1, pp. 69โ€“77, 1976.

[15] M. Khan and T. Shah, โ€œA novel image encryption technique based on Henon chaotic

map and S 8 symmetric group,โ€ Neural Comput. Appl., vol. 25, pp. 1717โ€“1722, 2014.

[16] O. E. Rossler, โ€œAn equation for continuous chaos,โ€ Phys. Lett. A, vol. 57, no. 5, pp. 397โ€“

398, 1976.

[17] E. N. Lorenz, โ€œDeterministic non periodic flow,โ€ J. Atmos. Sci., vol. 20, no. 2, pp. 130โ€“

141, 1963.

[18] M. I. Rabinovich and A. L. Fabrikant, โ€œStochastic self-mudulation of waves in non-

equilibrium media,โ€ J.E.T.P (sov), vol. 77, pp. 617โ€“629, 1979.

[19] M. J. Brennan, I. Kovacic, and A. Carrella, โ€œOn the jump-up and jump-down frequencies

of Duffing oscillator,โ€ J. Sound Vib., vol. 318, pp. 1250โ€“1261, 2008.

[20] L. Kocarev, โ€œchaos based Cryptography: A Brief Overview,โ€ Circuits Syst. Mag. IEEE,

vol. 1, no. 3, pp. 6โ€“21, 2001.

[21] R. Brown and L. O. Chua, โ€œClarifying chaos: Examples and counterexamples,โ€ Int. J.

Bifurc. Chaos, vol. 6, no. 2, pp. 219โ€“249, 1996.

[22] F. Dachselt and W. Schwarz, โ€œChaos and cryptography,โ€ IEEE Trans Circuits Syst, vol.

48, no. 12, pp. 1498โ€“509, 2001.

[23] A. F. Webster and S. Tavares, Advances in Cryptology, 85th ed. Proceedings of

CRYPTO. Lecture Notes in Computer Science, 1986.

[24] Attaullah, A. Javeed, and T. Shah, โ€œCryptosystem techniques based on the improved

103

Chebyshev map: an application in image encryption,โ€ Multimed. Tools Appl., vol. 78,

no. 22, pp. 31467โ€“31484, 2019.

[25] I. Hussain, T. Shah, M. A. Gondal, and H. Mahmood, โ€œGeneralized majority logic

criterion to analyze the statistical strength of s-boxes,โ€ Zeitschrift fur Naturforsch. - Sect.

A J. Phys. Sci., vol. 67, no. 5, pp. 282โ€“288, 2012.

[26] A. Rukhin et al., โ€œA statistical test suit for random and pseudo random number

generators for cryptographic applications,โ€ NIST Spec. Publ. 800-22, 2001.

[27] M. Khan, T. Shah, and S. I. Batool, โ€œConstruction of S-box based on chaotic Boolean

functions and its application in image encryption,โ€ Neural Comput. Appl., vol. 27, no.

3, pp. 677โ€“685, 2016.

[28] G. Jakimoski and L. Kocarev, โ€œChaos and Cryptographyโ€ฏ: Block Encryption Ciphers

Based on Chaotic Maps,โ€ IEEE Trans. Circuits Syst.-1 Fundam. theory Appl., vol. 48,

no. 2, pp. 163โ€“169, 2001.

[29] V. Daemen,J., Rijmen, โ€œThe Design of Rijndael-AES:,โ€ Adv. Encry- tion Stand.

Springer Berlin ., 2002.

[30] C. P. . Zhou, Y., Bao, L., Chen, โ€œA new 1D chaotic system for image encryption. Signal

Processing,โ€ vol. 97, pp. 172โ€“184, 2014.

[31] A. Ullah, A. Javeed, and T. Shah, โ€œA scheme based on algebraic and chaotic structures

for the construction of substitution box,โ€ Multimed. Tools Appl., vol. 78, no. 22, pp.

32467โ€“32484, 2019.

[32] M. Khan, T. Shah, H. Mahmood, M. A. Gondal, and I. Hussain, โ€œA novel technique for

the construction of strong S-boxes based on chaotic Lorenz systems,โ€ Nonlinear Dyn.,

vol. 70, no. 3, pp. 2303โ€“2311, 2012.

[33] M. F. Danca, N. Kuznetsov, and G. Chen, โ€œunusual dynamics and hidden attrackters of

the Rabinovich-Fabrikant system,โ€ Nonlinear Dyn., vol. 88, pp. 791โ€“805, 2017.

104

[34] G. Chen, Y. Chen, and X. Liao, โ€œAn extended method for obtaining S-boxes based on

three-dimensional chaotic Baker maps,โ€ Chaos, Solitons and Fractals, vol. 31, no. 3,

pp. 571โ€“579, 2007.

[35] G. Tang, X. Liao, and Y. Chen, โ€œA Novel Method for Designing S-boxes based on

Chaotic Maps,โ€ Chaos, Solitons & Fractals, vol. 23, no. 2, pp. 413โ€“419, 2005.

[36] A. Belazi, M. Khan, A. A. A. El-Latif, and S. Belghith, โ€œEfficient cryptosystem

approaches.pdf,โ€ Nonlinear Dyn., vol. 87, no. 1, pp. 337โ€“361, 2017.

[37] A. F. Webster and S. Tavares, โ€œOn the design of S-boxes. In: Advances in Cryptology,

Lecture Notes in Computer Science,โ€ in Proceedings of CRYPTOโ€™85, 1986, pp. 523โ€“

534.

[38] X. Li, L. Wang, Y. Yan, and P. Liu, โ€œAn improvement color image encryption algorithm

based on DNA operations and real and complex chaotic systems,โ€ Optik (Stuttg)., vol.

127, no. 5, pp. 2558โ€“2565, 2016.

[39] O. Jakub, J. Turan, and L. Ovsenik, โ€œAn image encryption algorithm with total

diffusion,โ€ Carpathian J. Electron. Comput. Eng., vol. 11, no. 1, pp. 15โ€“25, 2018.

[40] X. Wang, Y. Hou, S. Wang, and R. Li, โ€œA new image encryption algorithm based on

CML and DNA sequence,โ€ IEEE access, vol. 10.1109/ac, 2018.

[41] A. Ullah, S. S. Jamal, and T. Shah, โ€œA novel scheme for image encryption using

substitution box and chaotic system,โ€ Nonlinear Dyn., vol. 91, no. 1, pp. 359โ€“370, 2018.

[42] Y. Naseer, D. Shah, and T. Shah, โ€œA novel approach to improve multimedia security

utilizing 3D mixed chaotic map,โ€ Microprocess. microsystems, vol. DOI.org/10, 2018.

[43] M. Ahmed, M. N. Doja, and S. M. N. Beg, โ€œSecurity analysis and enhancements of an

image cryptosystem based on hyper chaotic system,โ€ J. King saud Univ. Comput. Inf.

Sci., vol. DOI.org/10, 2018.

[44] H. M. Waseem, M. Khan, and T. Shah, โ€œImage privacy scheme using quantum spinning

105

and rotation,โ€ Electron Imaging, vol. 27, no. 06, 2018.

[45] R. Zahmoul, R. Ejabli, and M. Zaied, โ€œImage encryption based on new Beta chaotic

map,โ€ Opt. Lasers Eng., vol. 96, pp. 39โ€“49, 2017.

[46] A. Belazi, A. Ahmed, A. Diaconu, R. Rhouma, and S. Belghith, โ€œChaos based partial

image encryption scheme based on linear fractional and lifting wavelet transform,โ€ Opt.

Lasers Eng., vol. 88, pp. 37โ€“50, 2017.

[47] S. E. Assad and M. Farajallah, โ€œA new chaos-based image encryption system,โ€ Signal

Process. Image Commun., vol. 41, 2016.

[48] B. Mondal and T. Mandal, โ€œA light weight secure image encryption scheme based on

chaos and DNA computing,โ€ J. King saud Univ. Comput. Inf. Sci., vol. 29, pp. 499โ€“504,

2017.

[49] W. Zhang, H. Yu, Y. L. Zhao, and Z. L. Zhu, โ€œImage encryption based on three-

dimensional bit matrix permutation,โ€ Signal Processing, vol. 118, pp. 36โ€“50, 2016.

[50] X. Chai, Y. Chen, and L. Broyde, โ€œA novel chaos-based image encryption algorithm

using DNA sequence operations,โ€ Opt. Lasers Eng., vol. 88, pp. 197โ€“213, 2017.

[51] U. Cavusoglua, S. Kacar, I. Pehlivan, and A. Zengin, โ€œSecure image encryption

algorithm design using a novel chaos-based,โ€ Chaos, Solitons and Fractals, vol. 95, pp.

92โ€“101, 2017.

[52] X. Li, L. Wang, Y. Yan, and P. Liu, โ€œAn improvement color image encrytion algorithm

based on DNA operations and real and complex chaotic system,โ€ Opt-Int J. Light

Electron opt, vol. 127, no. 5, pp. 2558โ€“2565, 2016.

[53] L. Moysis and A. T. Azar, โ€œNew discrete time 2D chaotic maps,โ€ Int J Syst Dyn Appl,

vol. 6, no. 1, pp. 77โ€“104, 2017.

[54] H. Liua and X. Wang, โ€œColor image encryption based on one-time keys and robust

chaotic maps,โ€ Comput. Math. with Appl., vol. 59, no. 10, pp. 3320โ€“3327, 2010.

106

[55] A. Anees, โ€œAn Image Encryption Scheme based on Lorenz System for low profile

applications,โ€ 3D Res., vol. 6, no. 3, pp. 6โ€“24, 2015.

[56] X. Wang, L. Teng, and X. Qin, โ€œA novel colour image encryption algorithm based on

chaos,โ€ Signal Processing, vol. 92, no. 4, pp. 1101โ€“1108, 2012.

[57] โ€œIEEE Standard for binary floating point arithmatic,โ€ IEEE Comput. Soc., 1985.

[58] X. Wang, L. Liu, and Y. Zhang, โ€œA novel chaotic block image encryption algorithm

based on dynamic random growth technique,โ€ Opt. Lasers Eng., vol. 66, pp. 10โ€“18,

2015.

[59] S. Behnia, A. Akhshani, H. Mahmodi, and A. Akhavan, โ€œA novel algorithm for image

encryption based on mixture of chaotic maps,โ€ Chaos, Solitons and Fractals, vol. 35,

no. 2, pp. 408โ€“419, 2008.

[60] I. Hussain, T. Shah, and M. Asif, โ€œAn efficient image encryption algorithm based on S

8 S-box transformation and NCA map,โ€ Opt. Commun., vol. 285, no. 24, pp. 4887โ€“4890,

2012.

[61] D. P. Mukherjee, S. Maitra, and S. T. Acton, โ€œSpatial Domain Digital Watermarking of

multimedia objects for Buyer Authentication.,โ€ IEEE Trans. Multimed., vol. 6, no. 1, p.

2004.

[62] S. D. Lin and C. F. Chen, โ€œA robust DCT-based watermarking for copyright protection,โ€

IEEE Trans. Consum. Electron., vol. 46, pp. 415โ€“421, 2000.

[63] G. Caronni, โ€œAssuring ownership rights for digital images,โ€ in Proceedings of Reliable

IT Systems, viewveg Publishing Company, Germany, 1995, pp. 251โ€“263.

[64] Q. Su, G. Wang, X. Zhang, G. Lv, and B. Chen, โ€œA new algorithm of blind color image

watermarking based on LU decomposition,โ€ Multidimens. syst signal Process, 2017.

[65] Z. Wang, A. C. Bovik, H. R. Sheikh, and E. P. Simoncelli, โ€œImage qualty assessment:

From error visibilty to structural similarity,โ€ IEEE trans image Process, vol. 13, no. 4,

107

pp. 600โ€“612, 2004.

[66] U. Cox, L. Kilian, F. Leighton, and T. Shamoon, โ€œSecure spread spectrum watermarking

for multimedia,โ€ IEEE Trans. Image Process., vol. 6, pp. l673โ€“1687, 1997.

[67] C. Paar and J. Pelzl, Understanding cryptographuy: A text book for students and

practitioners. New York: Springer Verlag, 2010.

[68] K. T. Alligood, T. D. Sauer, and J. A. Yorke, Chaos: An introduction to dynamical

system. New York: Springer Verlag, 1996.

[69] M. Khan, T. Shah, and H. Mahmood, โ€œAn efficient method for the construction of block

cipher with multi-chaotic systems,โ€ Nonlinear Dyn., vol. 71, pp. 489โ€“492, 2013.

[70] F. Ozkaynak and A. B. Ozer, โ€œA method for designing strong S-boxes based on chaotic

Lorenz system,โ€ Phys. Lett. A374(36), 3733-3738 (2010)., vol. 374, no. 36, pp. 3733โ€“

3738, 2010.

[71] A. Razaq, A. Yousaf, U. Shuaib, N. Siddiqui, A. Ullah, and A. Waheed, โ€œA Novel

Construction of Substitution Box Involving Coset Diagram and a Bijective Map,โ€ Secur.

Commun. networks, 2017.

[72] G. Alvarez and S. Li, โ€œSome basic cryptographic requirements for chaos based

cryptosystem,โ€ Int. J. Bifurcat. Chaos, pp. 2129โ€“2151, 2006.

[73] X. Y. Wang, L. Yang, R. Liu, and A. Kadir, โ€œA chaotic image encryption algorithm

based on perception model,โ€ Nonlinear Dyn., vol. 62, no. 3, pp. 615โ€“621, 2010.

[74] X. Liao, S. Lai, and Q. Zhou, โ€œA novel image encryption algorithm based on self-

adaptive wave transmission,โ€ Signal Processing, vol. 90, no. 9, pp. 2714โ€“2722, 2010.

[75] Y. Wu, J. P. Noonan, and S. Agaian, โ€œNpcr and uaci randomness tests for image

encryption,โ€ Cyber J Multidisc J Sci Technol J Sel Are Telecommun, 2011.

108