×

An extended method for obtaining S-boxes based on three-dimensional chaotic Baker maps. (English) Zbl 1138.94354

Summary: G. Tang et al. [Chaos Solitons Fractals 23, No. 2, 413–419 (2005; Zbl 1068.94017)] proposed a novel method for obtaining S-boxes based on the well-known two-dimensional chaotic Baker map. Unfortunately, some mistakes exist in their paper. The faults are corrected first in this paper and then an extended method is put forward for acquiring cryptographically strong S-boxes. The new scheme employs a three-dimensional chaotic Baker map, which has more intensive chaotic characters than the two-dimensional one. In addition, the cryptographic properties such as the bijective property, the nonlinearity, the strict avalanche criterion, the output bits independence criterion and the equiprobable input/output XOR distribution are analyzed in detail for our S-box and revised Tang et al.’s one, respectively. The results of numerical analysis show that both of the two boxes can resist several attacks effectively and the three-dimensional chaotic map, a stronger sense in chaotic characters, can perform more smartly and more efficiently in designing S-boxes.

MSC:

94A60 Cryptography
37N20 Dynamical systems in other branches of physics (quantum mechanics, general relativity, laser physics)
37B99 Topological dynamics
37D25 Nonuniformly hyperbolic systems (Lyapunov exponents, Pesin theory, etc.)
94C10 Switching theory, application of Boolean algebra; Boolean functions (MSC2010)

Citations:

Zbl 1068.94017
Full Text: DOI

References:

[1] Tang, Guoping; Liao, Xiaofeng; Chen, Yong, A novel method for designing S-boxes based on chaotic maps, Chaos, Solitons & Fractals, 23, 413-419 (2005) · Zbl 1068.94017
[2] Shannon, C. E., Communication theory of secrecy system, Bell Syst Tech J, 28, 656-715 (1949) · Zbl 1200.94005
[3] Pieprzyk, J.; Finkelsten, G., Towards effective nonlinear cryptosystem design, IEE Proc Part E: Computers Digital Techn, 135, 325-335 (1988)
[4] Adams C, Tavares S. Good S-boxes are easy to find. In: Advances in cryptology: Proceedings of CRYPTO’89. Lecture Notes in Computer Science. 1989. p. 612-5.; Adams C, Tavares S. Good S-boxes are easy to find. In: Advances in cryptology: Proceedings of CRYPTO’89. Lecture Notes in Computer Science. 1989. p. 612-5.
[5] Detombe J, Tavares S. Constructing large cryptographically strong S-boxes. In: Advances in Cryptology: Proceedings of CRYPTO’92. Lecture Notes in Computer Science, 1992.; Detombe J, Tavares S. Constructing large cryptographically strong S-boxes. In: Advances in Cryptology: Proceedings of CRYPTO’92. Lecture Notes in Computer Science, 1992. · Zbl 0867.94018
[6] Jakimoski, G.; Kocarev, L., Chaos and cryptography: block encryption ciphers, IEEE Trans Circuits Syst-I, 48, 2, 163-170 (2001) · Zbl 0998.94016
[7] Fridrich J. Secure Image Ciphering Based on Chaos. Final Report for AFRL, Rome Laboratory, New York, USA, 1997.; Fridrich J. Secure Image Ciphering Based on Chaos. Final Report for AFRL, Rome Laboratory, New York, USA, 1997.
[8] Fridrich, J., Symmetric ciphers based on two-dimensional chaotic maps, Int J Bifurcat Chaos, 8, 6, 1259-1284 (1998) · Zbl 0935.94019
[9] Mao, Y.; Chen, G., A novel fast image encryption scheme based on 3D chaotic baker maps, Int J Bifurcat Chaos, 14, 3613-3624 (2004) · Zbl 1064.94509
[10] Kohda, T.; Tsuneda, A., Statistics of chaotic binary sequences, IEEE Trans Inform Theory, 43, January, 104-112 (1997) · Zbl 0871.94021
[11] Webster A, Tavares S. On the design of S-boxes. In: Advances in cryptology proc. of CRYPTO85. Lecture notes in computer science. 1986. p. 523-4.; Webster A, Tavares S. On the design of S-boxes. In: Advances in cryptology proc. of CRYPTO85. Lecture notes in computer science. 1986. p. 523-4.
[12] Biham, E.; Shamir, A., A differential cryptanalysis of DES-like cryptosystems, J Cryptol, 4, 1, 3-72 (1991) · Zbl 0729.68017
[13] Dawson, M.; Tavares, S., An expanded set of S-box design criteria based on information theory and its relation to differential-like attacks, Adv Cryptol Proc Eurocrypt’91. Lecture Notes Computer Sci, 352-367 (1991) · Zbl 0825.94199
[14] Chen, G.; Mao, Y.; Charles, K., A symmetric image encryption scheme based on 3D chaotic cat maps, Chaos, Solitons & Fractals, 21, 749-761 (2003) · Zbl 1049.94009
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.