Image Encryption Using Chaotic Logistic Map and Finite Field Inversion for Dynamic S-Box Design
Keywords:
S-box, chaotic maps, logistic map, Galois Field GF(28), cryptography, nonlinearity, differential probability, linear probability, image encryption, dynamic S-box, lightweight cryptosystemAbstract
We present a new method for constructing dynamic S-boxes that combines the chaotic behavior with Galois Field arithmetic over GF(28). The approach employs the logistic map Xn+1 = μXn(1 − Xn), where X0 = 0.5 and 3.57 ≤ μ ≤ 3.99 to generate values, which are then reduced modulo 256 and interpreted as field elements. Using finite field inversion with an irreducible polynomial, bijective S-boxes are obtained. The proposed S-boxes are applied in an image encryption scheme to enhance security. Experimental evaluation shows that our designs are highly resistant against cryptanalytic attacks and improves the quality of encrypted images, offering a reliable way to protect sensitive image data during transmission.
Downloads
References
[1] J. Kim and R. C.-W. Phan, Advanced differential-style cryptanalysis of the NSA’s Skipjack block cipher, Cryptologia, 33 (2009), 246–270. https://doi.org/10.1080/01611190903013936. 2.2
[2] S. A. U. H. Bokhary, A. Kharal, F. M. A. Samman, M. E. E. Dalam, and A. Gargouri, Efficient Graph Algorithms in Securing Communication Networks, Symmetry, 16(10) (2024), 1269. https://doi.org/10.3390/sym16101269. 1
[3] D. C. Munson, A Note on Lena, IEEE Transactions on Image Processing, 5 (1996). https://doi.org/10.1109/83.481795. 3.6.1
[4] A. H. Zahid, H. Rashid, M. M. U. Shaban, S. Ahmad, E. Ahmed, M. T. Amjad, M. A. T. Baig, M. J. Arshad, M. N. Tariq, M. W. Tariq, M. A. Zafar, and A. Basit, Dynamics-box Design Using a Novel Square Polynomial Transformation and Permutation, IEEE Access, 9 (2021), 82390–82401. https://doi.org/10.1109/ACCESS.2021.3086759. 1
[5] R. Arshad and M. Jalil, “Comment on Nizam Chew, L.C.; Ismail, E.S. S-box Construction Based on Linear Fractional Transformation and Permutation Function,” Symmetry, vol. 15, no. 5, Art. no. 1005, 2023. doi:10.3390/sym15051005. Available: https://www.mdpi.com/2073-8994/15/5/1005. 1
[6] M. Asif, S. Mairaj, Z. Saeed, M. U. Ashraf, K. Jambi, and R. M. Zulqarnain, A Novel Image Encryption Technique Based on Möbius Transformation, Computational Intelligence and Neuroscience, (2021), 1–14. https://doi.org/10.1155/2021/1912859. 7
[7] B. Arshad, N. Siddiqui, Z. Hussain, and M. E. Haq, A Novel Scheme for Designing Secure Substitution Boxes (S-boxes) Based on Möbius Group and Finite Field, Wireless Personal Communications, 124 (2022). https://doi.org/10.1007/s11277-022-09609-y. 1, 7
[8] N. Azam, U. Hayat, and I. Ullah, Efficient Construction of S-boxes Based on a Mordell Elliptic Curve Over a Finite Field, Frontiers of Information Technology & Electronic Engineering, (2018), 1–18. https://doi.org/10.1631/FITEE.1800345. 7
[9] I. Hussain, T. Shah, M. A. Gondal, W. A. Khan, and H. Mahmood, A Group Theoretic Approach to Construct Cryptographically Strong Substitution Boxes, Neural Computing and Applications, 23 (2013), 97–104. https://doi.org/10.1007/s00521-011-0749-2. 7, 10
[10] L. Cui and Y. Cao, A new S-box structure named affine-power-affine, International Journal of Innovative Computing, Information and Control, 3(3) (2007), 751–759. 1
[11] R. M. May, Simple Mathematical Models with Very Complicated Dynamics, Nature, 261 (1976), 459–467. https://doi.org/10.1038/261459a0. 2.1
[12] P. Zhou, J. Du, K. Zhou, and S. Wei, 2D Mixed Pseudo-Random Coupling PS Map Lattice and Its Application in S-box Generation, Nonlinear Dynamics, 103 (2021). https://doi.org/10.1007/s11071-020-06033-w. 1
[13] A. H. Zahid, L. Tawalbeh, M. Ahmad, A. Alkhayyat, M. T. Hassan, A. Manzoor, and A. K. Farhan, “Efficient Dynamic S-Box Generation Using Linear Trigonometric Transformation for Security Applications,” IEEE Access, vol. 9, pp. 98460–98475, 2021. doi: 10.1109/ACCESS.2021.3095618. 1
[14] D. Lambic, A Novel Method of S-box Design Based on Discrete Chaotic Map, Nonlinear Dynamics, 87 (2017), 2407–2413. https://doi.org/10.1007/s11071-016-3170-7. 2.1
[15] A. K. Farhan, R. S. Ali, H. Natiq, and N. Al Saidi, A New S-box Generation Algorithm Based on Multistability Behavior of a Plasma Perturbation Model, IEEE Access, 7 (2019), 124914–124924. https://doi.org/10.1109/ACCESS.2019.2938767. 7
[16] G. Chen, Y. Chen, and X. Liao, An Extended Method for Obtaining S-boxes Based on Three-dimensional Chaotic Baker Maps, Chaos, Solitons & Fractals, 31 (2007), 571–579. https://doi.org/10.1016/j.chaos.2006.03.030. 7
[17] D. Feng and W. Wu, Design and Analysis of Block Ciphers, Doctoral Dissertation, Ruhr University Bochum, Bochum, Germany, (2000). 10
[18] D. Lambic, A new discrete-space chaotic map based on the multiplication of integer numbers and its application in S-box design, Nonlinear Dynamics, 100(1) (2020), 699–711. Springer Science+Business Media. DOI: 10.1007/s11071020-05503-y. 1
[19] D. Feng and W. Wu, Design and Analysis of Block Ciphers, Tsinghua University Press, Beijing, (2000). 3.3.2
[20] A. Anees, A. M. Siddiqui, and F. Ahmed, Chaotic Substitution for Highly Auto-correlated Data in Encryption Algorithm, Communications in Nonlinear Science and Numerical Simulation, 19(9) (2014), 3106–3118. https://doi.org/10.1016/j.cnsns.2013.12.031. 10
[21] M. Matsui, Linear Cryptanalysis Method for DES Cipher, In Advances in Cryptology– EUROCRYPT’93, Lecture Notes in Computer Science, Vol. 765, Springer, Berlin, Germany, (1994), 386–397. https://doi.org/10.1007/3-54048285-7-33. 1
[22] M. Ibnkahla, Signal Processing for Mobile Communications Handbook, Chapter 27, CRC Press, Boca Raton, FL, USA, (2005). 3.3.3
[23] H. Ma and L. Liu, Algebraic Expression for AES S-box and InvS-box, Computer Engineering, 32(18) (2006), 149–151. 1
[24] E. Biham and A. Shamir, Differential Cryptanalysis of DES-like Cryptosystems, Journal of Cryptology, 4(1) (1991), 3–72. https://doi.org/10.1007/BF00630563. 1
[25] J. Daemen and V. Rijmen, The Design of RIJNDAEL: AES—The Advanced Encryption Standard, Springer-Verlag, Berlin, (2002). 1
[26] P. P. Mar and K. M. Latt, New analysis methods on strict avalanche criterion of S-boxes, World Academy of Science, Engineering and Technology, 48 (2008), 150–154. https://doi.org/10.5281/zenodo.1062500. 10
[27] M. Khan, T. Shah, and S. I. Batool, Construction of S-box Based on Chaotic Boolean Functions and Its Application in Image Encryption, Neural Computing and Applications, 27(3) (2016), 677–685.
Downloads
Published
Issue
Section
License
Copyright (c) 2025 Anam Rani, Muhammad Sham Ul Haq, Syed Ahtsham Ul Haq Bokhary, Usman Ali

This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 International License.

