0% found this document useful (0 votes)
41 views

Efficient - Image - Encryption - Based - On - New - Substitution - Box - Using - DNA - Coding - and - Bent - Function

This document proposes a new substitution box (S-Box) for image encryption based on DNA coding and bent functions. It analyzes the strength of the proposed S-Box against various security criteria such as nonlinearity, avalanche effect, and resistance to algebraic and statistical attacks. Experimental results show the S-Box passes randomness tests with good security properties like an average nonlinearity of 112, bit independence criterion of 103.40625, and an iterative period of 256. An image encryption scheme is also proposed using this S-Box to demonstrate its robustness against differential and statistical attacks on grey and RGB images.

Uploaded by

Subathra
Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
41 views

Efficient - Image - Encryption - Based - On - New - Substitution - Box - Using - DNA - Coding - and - Bent - Function

This document proposes a new substitution box (S-Box) for image encryption based on DNA coding and bent functions. It analyzes the strength of the proposed S-Box against various security criteria such as nonlinearity, avalanche effect, and resistance to algebraic and statistical attacks. Experimental results show the S-Box passes randomness tests with good security properties like an average nonlinearity of 112, bit independence criterion of 103.40625, and an iterative period of 256. An image encryption scheme is also proposed using this S-Box to demonstrate its robustness against differential and statistical attacks on grey and RGB images.

Uploaded by

Subathra
Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 21

Received 19 May 2022, accepted 5 June 2022, date of publication 17 June 2022, date of current version 27 June 2022.

Digital Object Identifier 10.1109/ACCESS.2022.3183990

Efficient Image Encryption Based on New


Substitution Box Using DNA
Coding and Bent Function
HEND ALI MOHAMMED ALI BASHA 1 , ASHRAF SHAWKY SELIEM MOHRA 1,

TAMER OMAR MOHAMED DIAB 1 , AND WAGEDA IBRAHIM EL SOBKY 2,3


1 Electrical Engineering Department, Benha Faculty of Engineering, Benha University, Banha 13511, Egypt
2 Basic Engineering Sciences Department, Benha Faculty of Engineering, Benha University, Banha 13511, Egypt
3 Basic Engineering Sciences Department, Canadian International College (CIC), New Cairo 11865, Egypt
Corresponding authors: Hend Ali Mohammed Ali Basha ([email protected]) and Wageda Ibrahim El Sobky
([email protected])

ABSTRACT This study contributes to creating an unbreakable S-Box based on a strong bent function
expanded by DNA sequences and investigates and analyzes the strength of the proposed S-Box against
major standard criteria and benchmarks, such as interpolation attacks, algebraic attacks, avalanche effect,
nonlinearity, and period. The outcome of the tests shows that the proposed S-box has good security, as well
as it is passed all the randomness tests. On an average, the results after the tests applied have been come
with SAC = 0.50122, NL = 112, BIC =103.40625, and an iterative period with a maximum value of
256. The complexity of the proposed S-Box increased with an algebraic expression of 255 terms, which
implies an algebraic attack resistance of 2160 . Based on the proposed S-Box, a candidate image-enciphering
scheme is suggested to prove the strength of the S-Box. The analysis of the experiments that applied two
modes of images, grey and RGB images, supports the scheme’s robustness against different differential and
statical attacks using standard criteria such as correlation coefficient analysis, information entropy, histogram
analysis, unified average change intensity, number of pixels change rate and many others. This enforces its
capability for use in modern-day cryptosystems that are utilized in multimedia data exchange.

INDEX TERMS S-Box, DNA, algebraic attack, affine transformation, image encryption.

I. INTRODUCTION ciphers which are used in a large domain fall into two primary
A. BACKGROUND categories: stream ciphers and block ciphers. In the former,
Modern-day information technologies are in acute need the plaintext is encrypted in a bit-by-bit way, but in the latter,
to be protected against different security threats. With the plaintext block with a fixed size of a number of bits is
the significant development of these technologies, complex encrypted simultaneously [3]
security issues have always been present. The informa- For any cryptographic algorithm, it is important to have the
tion privacy/data must be protected by keeping it secret, confusion property in the ciphertext, which is related between
which can be achieved by converting it into an unread- ciphertext and plain text. One of the known techniques used to
able form [1]. Cryptography is a well-known science that provide this is the Substitution Box (S-Box) [2]. The S-Box,
is responsible for fulfilling this process. It aims to protect known as the nonlinear transformation, is of the utmost
this data from exploitation, alteration, or being missed and importance in all different types of symmetric encryption
make sure that the intended receiver can comprehend the algorithms [4]. There is a candid link between security and
message [2]. confusion as the confusion level in ciphertext indicates its
For the pre-mentioned purpose, different symmetric and robustness [5].
asymmetric ciphers have been designed. The symmetric The National Institute of Standards and Technol-
ogy (NIST) has admitted several criteria to judge the
The associate editor coordinating the review of this manuscript and strength of S-Box, such as the strict avalanche criterion,
approving it for publication was Jun Wang . non-linearity, and bit independence criterion [6]. Most of

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
VOLUME 10, 2022 66409
H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function

the properties depend on linear components that are com-


posed of n-parameters called boolean functions, which have
several methods to be calculated, like Univariate Poly-
nomial Form (UPF), Minterms, and Algebraic Normal
Form (ANF) [7].
As the S-box design criteria are vulnerable to the different
newly invented attacks, the most important challenge that
has been concentrated on by the researchers is exploring
new techniques to get better performance. This has prompted
researchers to use the concept of DNA computing. DNA
cryptography, the arising direction of information security,
is considered a promising technology for unbreakable algo-
rithms. It is a branch of biology with great potential for storing FIGURE 1. DNA structure.
data based on DNA biology. It contains information about
living organisms. DNA is an abbreviation for (Deoxyribose TABLE 1. DNA eight rules.
Nucleic Acid) which is a genetic substance of an organism
that plays a role in passing genetic traits from the parents to
offspring [8]. Organisms possess their own DNA information.
DNA is a polymer composed of several units of monomers
called nucleotides. Each nucleotide is made up of three com-
ponents: phosphate group, deoxyribose sugar, and nitrogen
bases [9], [10].
TABLE 2. Addition operation.

B. DEOXYRIBO-NUCLEIC ACID (DNA)


DNA is considered the genetic pattern of living creatures. All
cosmetic cells contain a complete set of DNA that is unique to
every creature. Small units, called monomers, are combined
together to form a DNA polymer. These units are deoxyribose
nucleotides. Nitrogen bases, one of the nucleotides’ basic
components, are Adenine (A), Cytosine (C), Guanine (G) and
Thymine (T) [3]. Binary numbers 00, 01, 10 and 11 are used
TABLE 3. Substraction operation.
to encode the binary data using four bases (A, C, G, and T).
According to this coding, we can replace every eight binary
bits with only four characters in DNA coding. Therefore,
we must deeply study DNA components/properties in order
to be able to analyze its computations. [3]
DNA is the cell’s memory as it is responsible for retaining
all the information that’s formed based on the coding of the
four characters. Watson Crick proposed a complementary
DNA structure. This structure is essentially used for DNA
calculations to obtain the base pairs. T and A complement
each other, and G and C also complement each other. Each scheme based on the proposed S-Box to protect multimedia
base combines with one sugar molecule and another phos- data, and its subsections that illustrate the analysis against
phate molecule. The arrangement of these bases creates the various known types of attacks.
uniqueness of the DNA, which determines the manner of the
creature. II. PROPOSED NEW S-BOX
The eight conventional rules are shown in Table 1. In this section, a new highly non-linear S-Box is generated
The addition and subtraction rules for DNA nucleotides are depending on high non-linear bent functions. The S-Box is
listed in Table 2 and Table 3, respectively. a one-to-one function that substitutes a byte with its corre-
In this research, these rules are used while expanding the sponding one. It is an invertible function that can be obtained
S-box process. using a few transformations.
The remainder of this paper is structured as follows: 1. An affine transformation is applied, which is defined
Section II explains the steps followed to get the proposed by:
S-Box and the analysis of its performance using NIST tests  
is illustrated in Section III. Section IV presents the proposed Y = T aX 2 + bX + C

66410 VOLUME 10, 2022


H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function

  2
a4 a3 a2 a1 a0 a7 a6 a5

Y7
 a5 a4 a3 a2 a1 a0 a7 a6 
 Y6 
   
 a6 a5 a4 a3 a2 a1 a0 a7   

 a7
  Y5 
a6 a5 a4 a3 a2 a1 a0   
= 
 Y4 
 a0  
a7 a6 a5 a4 a3 a2 a1 

 a1 a0 a7 a6 a5 a4 a3

a2  × 
 Y3 
   
 a2 a1 a0 a7 a6 a5 a4 a3 
 Y2 
 
a3 a2 a1 a0 a7 a6 a5 a4  
 2  Y1 
X7  
 X6  Y0
 
 X5   
 
 X4  b4 b3 b2 b1 b0 b7 b6 b5
×   b5 b4 b3 b2 b1 b0 b7 b6 
 X3   
   b6 b5 b4 b3 b2 b1 b0 b7 
 X2   
   b7 b6 b5 b4 b3 b2 b1 b0 
 X1  + 
 b0 b7 b6 b5 b4 b3 b2 b1 
X0 
 b1 b0 b7

  b6 b5 b4 b3 b2 
b4 b3 b2 b1 b0 b7 b6 b5
 
 b2 b1 b0 b7 b6 b5 b4 b3 
 b5 b4 b3 b2 b1 b0 b7 b6 
  b3 b2 b1 b0 b7 b6 b5 b4
 b6 b5 b4 b3 b2 b1 b0 b7 
     
 b7 b6 b5 b4 b3 b2 b1 b0  Y7 C7
+ b0 b7 b6 b5

 b4 b3 b2 b1 

 Y6   C6 
   
 b1 b0 b7 b6 b5 b4 b3 b2   Y5   C5 
     
 b2 b1 b0 b7 b6 b5 b4 b3   Y4   C4 
×
 Y3  +  C3 
  
b3 b2 b1 b0 b7 b6 b5 b4    
     Y2   C2 
X7 C7    
 X6   C6   Y1   C1 
Y0 C0
   
 X5   C5 
   
 X4   C4 
× a = 0 × 76, b = 0 × 6D, C = 0XDA (3)
 X3  +  C3 
  
   
 X2   C2 
    The generated S-box is presented in Table 4.
 X1   C1  4. Now, the values are converted into a binary form, and
X0 C0 its length must be a multiple of 8. Otherwise, zeros are
a = 0 × 76H , b = 0 × 6D, C = 0XDA (1) added to the left to adjust the number.
5. The next step is to replace each double bit with one
2. The multiplicative inverse of the result computed Y : DNA code, i.e., in code 8, 00 is substituted with T,
Y = Y −1 inGF 28 , that’s defined as follow: 01 with G, 10 by C, and 11 by A.
5. Using the eight aforementioned codes, we can get the
( following different eight-S-boxes written in the tables
−1 Y 254 Y 6= 0 of VI. Appendix from Table 25-Table 32.
Y =Y = (2)
0 Y =0 Input Read a, b, c, and IP
Output S-Box of size (8 × 8 ).
3. Apply affine transformation in 1 for the second time:
1 For i = 0 : 255
2 Apply affine to number i
Y = T (aY 2 + bY + C)
3 Substitute affine of i in Equ.1:
4 Y = T aX 2 + bX + C mod IP
 
a4 a3 a2 a1 a0 a7 a6 a5
5 Y ← Y −1 mod IP
 a5 a4 a3 a2 a1 a0 a7 a6 
 
  6 Repeat step 3 to get new Y value
 a6 a5 a4 a3 a2 a1 a0 a7 
  using the same values of a, b, c.
 a7 a6 a5 a4 a3 a2 a1 a0 
 
7 S-Box[i] =Y
= a0 a7

8 End For
 a6 a5 a4 a3 a2 a1 

9 Return S-Box
 a1 a0 a7 a6 a5 a4 a3 a2 
 
 
 a2 a1 a0 a7 a6 a5 a4 a3 
  In this step, the DNA addition operation is used
a3 a2 a1 a0 a7 a6 a5 a4
based on the additional rules in Table 2. The addition

VOLUME 10, 2022 66411


H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function

TABLE 4. The proposed S-box (HEX).

TABLE 5. Coefficients of algebraic expression of the proposed S-box (Hex).

operation is implemented between every two characters in used to get the Boolean function, is represented as a polyno-
DNA sequence 1 and DNA sequence 2 resulting from the mial in n-variables, the input binary bits, with terms of their
previous step. In this step, the DNA sequence size is reduced input bits and then these terms are bitwise summed. Each of
to analysis the S-Box. the aforementioned tests is performed based on the Boolen
function and will be illustrated in brief as in the following.

III. THE PROPOSED S-BOX PERFORMANCE ANALYSIS


The analysis of the S-box is proceeded by using some well- A. THE ALGEBRAIC EXPRESSION
known tests such as NL, SAC and BIC. These tests are The security of the standard AES S-Box is questionable
dynamic properties that address the relationship between owing to its such low complexity. To eliminate the weak-
plaintext and ciphertext changes. The ANF method, which is ness of these simple algebraic expressions which its reason

66412 VOLUME 10, 2022


H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function

TABLE 6. Standard AES S-Box iterative period.

TABLE 7. SAC of the proposed S-Box. TABLE 9. Non-linearity of boolean functions.

The workload of grade 255 is considered to be very


large. The simplest and most common method is to replace
the 256 S-Box values in Table 5 with the Lagrange interpo-
lation formula:
TABLE 8. BIC of the proposed S-Box.
(x −x0 ) . . . (x −xk−1 ) (x −xk+1 ) . . . (x −xn )
Ak (x) = ,
(xk −x0 ) . . . (xk −xk−1 ) (xk −xk+1 ) . . . (xk −xn )
k = 0, 1 . . . , n − 1 = 255
(4)
and substitute the middle-value is in the equation.
m−1
X
yk Fk xj = yi ,

Sxi =
j=0
i = 0, 1 . . . , n − 1 = 255 (5)
All coefficients of the algebraic expression of the improved
was illustrated in [11], the proposed S-box was improved S-box can be resolved.
by applying multiple steps of transformation not only one. The relationship that links between the coefficients of the
In the proposed S-box, by using the irreducible polynomial proposed AES S-box algebraic expression and Data E shown
P (x) = x 9 + x 4 + x 3 + x + 1, the affine transformation in Table 5 is defined as follows:
matrices and affine constants, we notice that the complexity 15
X
of the algebraic expression is increased from 9 to 255 terms, Sx = E16x+y x 16x+y (6)
which has the same ability to resist differential cryptanalysis. x,y

VOLUME 10, 2022 66413


H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function

TABLE 10. Comparison of proposed S-Box and other S-Boxes; SAC, BIC, NL.

The algebraic complexity of the proposed S-Box has multiple Theorem 1 [15], [16]:
terms up to 255. This reinforces the security and complexity. Given l equations of k terms in GF(28 ), the algebraic
attacks resistance (AAR) is denoted by 0 and is defined as
B. THE ALGEBRAIC CRITERION OF THE BOOLEAN follows:
FUNCTION 
l
 k−l
m

A good S-box meets a number of criteria, as its non-linear k −l n


0= (7)
properties determine the performance of the entire block n
cipher [12], [13]. Therefore, the S-box is considered the core It was claimed in [17] that 0 should be greater than 232 to
of the entire block cipher. It is worth checking whether the avoid the shortcomings of the S-box. For the proposed S-box,
improved algorithm can meet the required performance or l = 255, k = 510 terms, and n = 8, we obtain 0 = 2160 for
not [14]. the proposed S-Box, which explains how much the strength
Different cryptanalysis methods guarantee the resistance of S-Box is against algebraic attacks.
of a single S-box cipher with good cryptographic character-
istics; therefore, any shortcomings in the S-box can impair 2) ITERATIVE PERIOD OF S-BOX
cipher security. The S-Box is an 8 × 8 logic functions The iterative period the of S-Box can be defined as follows:
that functions interact and influence each other. Although Theorem 2 [18], [19]:
these have certain properties simultaneously, S-box reason- Assume that the S-box bent function is denoted by B (n).
ing does not have the same properties. Therefore, it is B(n) fulfills the periodicity if Bm (n) = n such that m is any
necessary to analyze the algebraic properties of the S-box positive.
function. For every n ∈ GF(28 ), let the equation Bm (n) = n, the
iterative period is deduced for the standard AES S-box to have
1) THE ALGEBRAIC ATTACKS RESISTANCE the results shown in Table 6. Note that the iterative periods
This quantity reflects the resistance of the proposed S-Box obtained were 2, 27, 59, 81 and 87. These periods fulfill
against various algebraic attacks. 2+27+59+81+87 =256, so no intersection occurs among

66414 VOLUME 10, 2022


H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function

FIGURE 2. Strict avalanche criterion of the proposed S-Box and other S-Boxes.

FIGURE 3. Average bit independent criterion of the proposed S-Box and other S-Boxes.

FIGURE 4. Average of non-linearity of the proposed S-Box and other S-Boxes.

the period orbits. It is obvious that the standard S-box has For the proposed one, the iterative period is increased to its
short periods and inadequate distribution, which can result in maximum value until it reaches 255 for any positive number
some hiatus. of GF(28 ).

VOLUME 10, 2022 66415


H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function

TABLE 11. The Correlation coefficients of the Gray plain-images and their corresponding enciphered ones.

TABLE 12. The Correlation coefficients of the RGB plain-images and their corresponding enciphered ones.

3) STRICT AVALANCHE CRITERION Theorem 4 [20]:


The SAC concept was introduced by Webster and Traverse Suppose F (x) = (f1 (x) , . . . , fm (x)) from GF (2)m to
that reflects the variance in the output bits when one input GF (2)m is a Boolean function of multiple outputs. the dis-
bit is changed. Approximately half of the output bits change tance to SAC is denoted by DSAC(F) and it is defined as
when only one input bit is complemented. follows: Xn X  
Theorem 3 [20]: DSAC (F) = w fl (x +σ )+fl (x)−2m−1

l=1
Suppose that F (x) = (f1 (x) , . . . , fm (x)) from σ ∈GF(2)m
GF (2)m to GF (2)m is a Boolean function of multiple out- w(σ )=1
(8)
puts, ∀σ = (σm , σm−1 , . . . σ1 ) GF (2)m , w (σ ) = 1,
if w (fl (x + a) + fl (x)) = 2n−1 , (1 ≤ l ≤ m), then F (x) When DSAC = 0, this implies that F (x) fulfills
fulfills the Strict Avalanche Criterion (SAC). the SAC. The existing S-Boxes do not satisfy SAC.

66416 VOLUME 10, 2022


H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function

FIGURE 5. The Correlation of the Gray plain-images and their corresponding enciphered ones.

VOLUME 10, 2022 66417


H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function

FIGURE 6. The Correlation of the RGB plain-images and their corresponding enciphered ones.

66418 VOLUME 10, 2022


H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function

TABLE 13. Information entropies of the Gray plain-images and their BIC (F) = blk such that l, k, then blk is defined to be:
corresponding enciphered ones.
Xn X
BIC (F) = w(fl (x) + fk (x) − 2m−1 )

l=1
σ ∈GF(2)m
w(σ )=1
(9)

5) NON-LINEARITY
Nonlinearity (NL) is one of the most important criteria in
the cryptosystem, which was introduced for the first time in
the 1980s by Meier and Staffelbach and later in the early
1990s by Nyberg. As it is known, the S-Box is the non-linear
part of the cryptographic algorithm that gives it the ability
to withstand differential and linear cryptanalysis. A higher
nonlinearity value is an indication of its resistance against
differential and linear attacks. Mathematically, nonlinearity
is calculated using Walsh’s spectrum [3].
Theorem 6 [18]:
Suppose F (x) = (f1 (x) , . . . , fm (x)) from GF (2)m to
GF (2)m is a Boolean function of multiple outputs, the nonlin-
The SAC of the proposed S-box function F (x) = earity that is calculated for m-bit Boolean functions as NL(fi )
(f1 (x) , f2 (x) , . . . , f8 (x))is illustrated Table 7, and then its is expressed as follow:
DSAC is obtained to have
1
NL (fi ) = 2m−1 − Wfi (u)

(10)
2
DSAC (proposed S-Box) = 316
where u ∈ f2m .
According to previous results, however, the SAC is not sat-
(−1)f (t)⊕t.u
X
isfied, but the rate of changing in the output bits is acceptable Wf (u) = (11)
as it has bounds near 0.5∗ 2m = 128 bit. t∈{0,1}m
NL (f ) = min d (v.F (x) , l (x)) (12)
06 =v∈GF(2)m
4) BIT INDEPENDENCE CRITERION l(x)∈Lm [X ]
The BIC parameter was introduced by Webster and Traverses.
It is used as a standard to check the level of security of the where the linear functions from GF (2)m to GF (2)m is
S-Boxes against different attacks [4], [21], [22]. defined by Ln [x].
Theorem 5 [18]: NL (f ) is a measure of the resistance of the S-Box against
Suppose F (x) = (f1 (x) , . . . , fm (x)) from GF (2)m to linear attacks. The ideal Non-Linear function NL (f ) should
m
GF (2)m is a Boolean function of multiple outputs, The BIC be NL (f ) = 2m−1 − 2 2 −1 = 120. We get NL(f)=112 for the
computation is made by getting m×m - dimensional matrix proposed S-box, it’s very close to the ideal NL (f ) .

TABLE 14. Information entropies of RGB plain-images and their corresponding enciphered images.

VOLUME 10, 2022 66419


H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function

IV. PROPOSED IMAGE SECURE SCHEME USING S-BOX TABLE 15. UACI and NPCR of the enciphered Gray images.
In this section, the proposed encryption scheme based on the
prementioned S-Box, presented in Table 3, is illustrated. It is
used to encrypt images in two modes: gray scale and RGB
images. We employed our S-box to execute the permutation-
substitution operations based purely on the S-box.
The proposed encryption scheme based on the generated
S-Box is illustrated below.
Input The Plain-image P of size 3×α×
β in RGB mode
Output The Enciphered image
Proposed Scheme
1 Read the generated S-Box
(S) mentioned above in
Table 4 as LUT.
2 Split the RGB image into
three α × β components.
3 For each frame in P
4 Temp = Key of component
(Kr , Kg , Kb ) where α and β represent the width and height of the image,
5 For i = 0 : α − 1 respectively. Cij and Pij are the pixel positions in the cipher-
6 For j = 0 : β − 1 image and their corresponding in the plain-image with ith
7 Pixel(i, j) = column and jth row, respectively. P and C are the mean values
S (Pixel(i, j) ⊕ Temp) of P and C.
8 Temp = Pixel(i, j)
9 End For 2) INFORMATION ENTROPY
10 End For
The information entropy was reported by Shannon in 1948.
11 End For
It is considered a basic concept/ feature in statics [41]. This
12 Combine three components
is a way to measure the randomness nature in the information
again to get the enciphered-
of the encrypted/ciphered image. The pixel resolution is the
image C
ideal value of this criterion, so, in our case, the optimal
entropy value is 8 [42]. This can be mathematically calculated
as follows:
A. STATICAL ATTACK ANALYSIS L
X 
1) CORRELATION COEFFICIENT ANALYSIS H (m) = P(xj ) · log2 P(xj ) (14)
A pixel is the base unit of any image. Each pixel can be j=0
represented by a value depending on its resolution. The pixel L = 2m − 1 (15)
resolution is the number of bits used to define its value; so,
the pixel resolution here is 8. where P(xj ) is the occurrence repetition of each possible color
As the correlation is the mirror of the image meaningful, level/ pixel value, L expresses the countable color level for
whenever the correlation is high, it is an indication of under- each frame/color, m represents the pixel resolution.
standing/ having a meaningful visual image. It expresses the From the previous results, it is deduced that the information
relationship between any neighboring pixels, even they are entropy value of the encrypted image is very close to 8 which
horizontal, vertical or diagonal [39]. For meaningful images, is the ideal value.
it’s said that the neighboring pixels are almost the same.
3) HISTOGRAM ANALYSIS
On the other hand, it is desirable to have poor/ low correlation
for enciphered images and that’s our target [40]. The histogram shows the distribution of the color levels
Any coefficient can be computed using the following using the pixel values throughout/within the image plane.
expression. It reflects the resistance of an image, especially enciphered
ones, against statical attacks [43].
The histograms of both the plain images and their corre-
Pα Pβ   sponding enciphered ones are shows below. It is clear that the
i=1 j=1 Pij −P Cij −C
Co = r histogram for the enciphered images in all frames is flattened,
Pα Pβ 2  Pα Pβ 2  implying that the equality of the pixel values is repeated.
i=1 j=1 Pij −P i=1 j=1 Cij −C Table 7 and Table 8 illustrate the histogram for images in
(13) Gray and RGB modes, respectively.

66420 VOLUME 10, 2022


H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function

FIGURE 7. Gray-mode Plain-images and enciphered- images using proposed enciphering scheme based on proposed S-Box with their corresponding
histograms.

TABLE 16. UACI and NPCR of the enciphered RGB images.

B. DIFFERENTIAL ATTACKS the target was achieved after analyzing the data pairs [38].
One of the attackers’ known behaviors to discover the enci- Therefore, it is important to guarantee that this method is not
phering scheme is to make changes in the plain message applicable. This can be achieved when the scheme depends on
and have their corresponding ciphered message. Therefore, tiny data exist in the image, so we can be sure that the system

VOLUME 10, 2022 66421


H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function

FIGURE 8. RGB mode Plain-images and enciphered- images using the the proposed enciphering scheme based on proposed S-Box with their
corresponding histograms.

66422 VOLUME 10, 2022


H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function

TABLE 17. MSE and PSNR of the enciphered Gray images. where C1 (i, j) and C2 (i, j) are the enciphered images and
their corresponding plain-images are the same but with a bit
change in one of them.
The NPCR is denoted to the percentage of different pixels
between two encrypted images [44]. The higher the value
is, the better the scheme. The expected theoretical value is
99.6094%. This is mathematically computed as follow:
 
α X β
1  X
NPCRR,G,B = D(i, j) (17)
αβ
i=1 j=1
(
1 if C1 (i, j) 6= C2 (i, j)
D (i, j) = (18)
0 if C1 (i, j) = C2 (i, j)

C. DATA LOSS
During data transmission in a noisy medium, data corruption
is a natural behavior that occurs in the cipher-image. It’s
essential to an have an enciphered-image that’s not the same
as the plain image.

is against differential attacks. In order to decide whether our 1) MSE AND PSNR
scheme has this feature - dependence on tiny data- or not, a Mean Square Error (MSE) is a check between the plain-
number of tests are taken places. image and cipher-image to determine the encryption level
These techniques check the scheme behavior against a one- [40], As the larger the value of MSE is, the higher distortion/
bit difference in plain-images. error between plain images and its enciphered one. MSE is
defined as:
1) UACI AND NPCR  
α β
One of the highly recommended tests is the Unified Average 1 X X 2
MSER,G,B = Cij − Pij  (19)
Change Intensity (UACI) and the Number of Pixel Change αβ
i=1 j=1
Rate (NPCR). UACI aims to calculate the average difference
in intensity between two ciphered images [38]. The higher the Peak Signal to Noise Ratio (PSNR) is a robustness measure
value, the better the scheme. The expected theoretical value of the encipher scheme in noise medium.
of the UACI is 33.4635%. This is mathematically computed  
PMAX
as follows: PSNR = 20 log √ (20)
MSE
 
α β where Pmax is the expected maximum value of the pixel.
1 X X |C1 (i, j) − C2 (i, j)| 
UACIR,G,B = (16) It is deduced that the smaller the PSNR value is, the higher
αβ 255 the difference between the images occurs.
i=1 j=1

TABLE 18. MSE and PSNR of the enciphered RGB images.

VOLUME 10, 2022 66423


H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function

TABLE 19. MAE of the enciphered Gray images.

2) MEAN ABSOLUTE ERROR


Average difference in color intensity between the cipher-
image and the plain-image. Whenever the higher that value
is, this is an indication for the high security of the proposed
scheme. MAE is defined as follows:

1 Xα Xβ
 
MAE R,G,B = |C (i, j) − P (i, j)|
αβ i=1 j=1
(21)

D. OCCLUSION ATTACK
During the digital transmission process of data through public
channels, the data are exposed to be missed. The stolen pass-
word of the image is applied by a data-loss attack in which
the attackers seek to remove parts of the data [45]. So, various
data loss sizes were made to test the level of recovery of the
enciphered images. A Raccoon face image was selected as
the plain image, and the results after applying the attack are
shown in Figure 9.

FIGURE 9. Experimental results of occlusion attacks.


E. SPEED ANALYSIS
With the current development in data transfer, it is become so
important to concentrate on finding enciphering schemes that In this study, the proposed algorithm with their analytical
are able to generate the encrypted data in low computational criteria were implemented using python programming lan-
time, which benefits the real-time applications. guage on Windows 10 OS with Intel (R) Core TM i5-CPU @

TABLE 20. MAE of the enciphered RGB image.

66424 VOLUME 10, 2022


H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function

TABLE 21. Speed analysis for the gray images. TABLE 22. Speed analysis for the RGB images.

1.60GHz speed and 8 GB RAM. The quality of S-Box is augmented to the optimum level
by the action of a powerful permutation of S256 . The features
image size in bytes   of the proposed S-boxes are compared against a number of
Throughput = Bytes Sec (22)
encryption time recent S-boxes. It is found that our proposed S-box has excel-
processor speed [in Hertz]  lent performance strength compared with almost all other
Cycles per byte = (Cycle Byte) parameters especially DSAC which has a great value, equals
throughput rate
to 316, that not another S-Box has. In our upcoming research,
(23) we aim to use another bent function, as we have a large
number of functions that’s reaches 886 various ones, in order
V. CONCLUSION to minimize the DSAC value. Because no one has it until
A methodology to generate a robust S-Box based on a strong now has the optimal value of DSAC that is equal to zero.
algebraic base was introduced in this study. The proposed S-box is expanded by DNA sequence, and it’s

TABLE 23. Comparison of proposed encryption scheme and other schemes for Gray images; entropy, correlation, UACI, NPCR, time, throughput.

VOLUME 10, 2022 66425


H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function

TABLE 24. Comparison of proposed encryption scheme and other schemes for RGB images; entropy, correlation, UACI, NPCR, time, throughput.

TABLE 25. Proposed S-box using DNA’s Rule 1.

TABLE 26. Proposed S-box using DNA’s Rule 2.

planned to use RNA sequence in the future work in a trial some standard plain-images to evaluate their encryption per-
to improve the proposed one. Based on the aforementioned formance. The results show that they are sufficiently suitable
S-Box, a proposed encryption scheme was used to encrypt for use in secure multimedia applications as well as its low

66426 VOLUME 10, 2022


H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function

TABLE 27. Proposed S-box using DNA’s Rule 3.

TABLE 28. Proposed S-box using DNA’s Rule 4.

TABLE 29. Proposed S-box using DNA’s Rule 5.

TABLE 30. Proposed S-box using DNA’s Rule 6.

computational time. Its performance is a good response to VI. APPENDIX


use it in a live stream secure application like military field A. THE PROPOSED S-BOX BASED ON DNA CODING
that requires high security such as unmanned Aerial vehicles. See Tables 25–32.

VOLUME 10, 2022 66427


H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function

TABLE 31. Proposed S-box using DNA’s Rule 7.

TABLE 32. Proposed S-box using DNA’s Rule 8.

ACKNOWLEDGMENT [11] L. Jinomeiq, W. Baoduui, and W. Xinmei, ‘‘One AES S-box to increase
The authors would like to express their gratitude to complexity and its cryptanalysis,’’ J. Syst. Eng. Electron., vol. 18, no. 2,
pp. 427–433, Jun. 2007.
Prof. Dr. Alaa Kadhim Farhan for his valuable comments that [12] A. A. Abdel-Hafez, R. Elbarkouky, and W. Hafez, ‘‘Comparative study
helped enhance the presentation of this work. of algebraic attacks,’’ Int. Adv. Res. J. Sci., Eng. Technol., vol. 3, no. 5,
pp. 85–90, May 2016.
[13] K. Mohamed, M. N. Mohammed Pauzi, F. H. Hj Mohd Ali, S. Ariffin,
REFERENCES and N. H. Nik Zulkipli, ‘‘Study of S-box properties in block cipher,’’ in
[1] H. R. Yassein, N. M. G. Al-Saidi, and A. K. Farhan, ‘‘A new NTRU cryp- Proc. Int. Conf. Comput., Commun., Control Technol. (I4CT), Sep. 2014,
tosystem outperforms three highly secured NTRU-analog systems through pp. 362–366.
an innovational algebraic structure,’’ J. Discrete Math. Sci. Cryptogr., [14] A. A. Abdel-Hafez, R. Elbarkouky, and W. Hafez, ‘‘Algebraic cryptanaly-
vol. 25, no. 2, pp. 523–542, 2020. sis of AES using Gröbner basis,’’ Int. Adv. Res. J. Sci., Eng. Technol., vol. 3,
[2] A. Kumar and S. Tejani, ‘‘S-BOX architecture,’’ in Communications in no. 12, pp. 183–189, 2016.
Computer and Information Science. Singapore: Springer, 2019, pp. 17–27. [15] W. Alsobky, H. Saeed, and A. N. Elwakeil, ‘‘Different types of attacks
[3] A. K. Farhan, R. S. Ali, H. R. Yassein, N. M. G. Al-Saidi, and on block ciphers,’’ Int. J. Recent Technol. Eng. (IJRTE), vol. 9, no. 3,
G. H. Abdul-Majeed, ‘‘A new approach to generate multi S-boxes based pp. 28–31, Sep. 2020.
on RNA computing,’’ Int. J. Innov. Comput., Inf. Control, vol. 16, no. 1, [16] E. W. Afify, R. Abo Alez, A. T. Khalil, and W. I. Alsobky, ‘‘Performance
pp. 331–348, 2020. analysis of advanced encryption standard (AES) S-boxes,’’ Int. J. Recent
Technol. Eng., vol. 9, no. 1, pp. 2214–2218, 2020.
[4] A. H. Zahid, M. J. Arshad, and M. Ahmed, ‘‘A novel construction of
[17] J. H. Cheon and D. H. Lee, ‘‘Resistance of S-boxes against algebraic
efficient substitution-boxes using cubic fractional transformation,’’ Inf.
attacks,’’ in Proc. Int. Workshop Fast Software Encryption (Lecture Notes
Theory, Probab. Statist., vol. 21, no. 3, p. 13, 2019.
in Computer Science). Berlin, Germany: Springer, 2004, pp. 83–93.
[5] M. S. Mahmood Malik, M. A. Ali, M. A. Khan, M. Ehatisham-Ul-Haq, [18] J. Cui, L. Huang, H. Zhong, C. Chang, and W. Yang, ‘‘An improved AES
S. N. M. Shah, M. Rehman, and W. Ahmad, ‘‘Generation of highly non- S-box and its performance analysis,’’ Int. J. Innov. Comput., Inf. Control,
linear and dynamic AES substitution-boxes (S-boxes) using chaos-based vol. 7, no. 5, pp. 2291–2302, 2011.
rotational matrices,’’ IEEE Access, vol. 8, pp. 35682–35695, 2020. [19] E. W. Afify, R. Abo Alez, A. T. Khalil, and W. I. Alsobky, ‘‘Algebraic
[6] M. Mansour, W. Elsobky, A. Hasan, and W. Anis, ‘‘Appraisal of multiple construction of powerful substitution box,’’ Int. J. Recent Technol. Eng.
AES modes behavior using traditional and enhanced substitution boxes,’’ (IJRTE), vol. 8, no. 6, pp. 405–409, Mar. 2020.
Int. J. Recent Technol. Eng. (IJRTE), vol. 8, no. 5, pp. 530–539, Jan. 2020. [20] W. I. E. Sobky, A. R. Mahmoud, A. S. Mohra, and T. El-Garf, ‘‘Enhancing
[7] J. M. Cheung, ‘‘The designa of S-boxes,’’ Ph.D. dissertation, San Diego Hierocrypt-3 performance by modifying its S-box and modes of opera-
State Univ., San Diego, CA, USA, 2010. tions,’’ J. Commun., vol. 15, no. 12, pp. 905–912, 2020.
[8] F. A. Kadhim, G. H. A. Majeed, and R. S. Ali, ‘‘Proposal new s-box [21] M. Chakraborty, S. RoyChatterjee, and K. Sur, ‘‘Study on S-box properties
depending on DNA computing and mathematical operations,’’ in Proc. Al- of convolution coder,’’ in Proc. Int. Ethical Hacking Conf., vol. 1065.
Sadeq Int. Conf. Multidisciplinary IT Commun. Sci. Appl. (AIC-MITCSA), Singapore: Springer, 2019, pp. 119–128.
May 2016, pp. 1–6. [22] N. A. Azam, U. Hayat, and M. Ayub, ‘‘A substitution box generator, its
[9] A. H. Al-Wattar, R. Mahmod, Z. A. Zukarnain, and N. I. Udzir, ‘‘A new analysis, and applications in image encryption,’’ Signal Process., vol. 187,
DNA-based S-box,’’ Int. J. Eng. Technol., vol. 15, no. 4, pp. 1–9, 2015. Oct. 2021, Art. no. 108144.
[10] A. Majumdar, A. Biswas, A. Majumder, S. K. Sood, and K. L. Baishnab, [23] I. Hussain, T. Shah, H. Mahmood, and M. A. Gondal, ‘‘A projective general
‘‘A novel DNA-inspired encryption strategy for concealing cloud storage,’’ linear group based algorithm for the construction of substitution box for
Frontiers Comput. Sci., vol. 15, no. 3, Jun. 2021, Art. no. 153807. block ciphers,’’ Neural Comput. Appl., vol. 22, no. 6, pp. 1085–1093, 2013.

66428 VOLUME 10, 2022


H. A. M. A. Basha et al.: Efficient Image Encryption Based on New Substitution Box Using DNA Coding and Bent Function

[24] F. Özkaynak and A. B. Özer, ‘‘A method for designing strong S-boxes [47] K. M. Hosny, S. T. Kamal, and M. M. Darwish, ‘‘A color image encryption
based on chaotic Lorenz system,’’ Phys. Lett. A, vol. 374, no. 36, technique using block scrambling and chaos,’’ Multimedia Tools Appl.,
pp. 3373–3738, 2010. vol. 81, pp. 505–525, Sep. 2021.
[25] R. Guesmi, M. A. Ben Farah, A. Kachouri, and M. Samet, ‘‘A novel
design of chaos based S-boxes using genetic algorithm techniques,’’ in
Proc. IEEE/ACS 11th Int. Conf. Comput. Syst. Appl. (AICCSA), Nov. 2014,
pp. 678–684.
[26] G. Ivanov, N. Nikolov, and S. Nikova, ‘‘Cryptographically strong S-boxes
generated by modified immune algorithm,’’ in Proc. Int. Conf. Cryptogr. HEND ALI MOHAMMED ALI BASHA was born
Inf. Secur. Balkans. Cham, Switzerland: Springer, 2016, pp. 31–42. in Egypt, in 1995. She received the B.Sc. degree
[27] M. Ahmad, E. Al-Solami, A. M. Alghamdi, and M. A. Yousaf, ‘‘Bijective in communication and computer engineering from
S-boxes method using improved chaotic map-based heuristic search and the Benha Faculty of Engineering, Benha Univer-
algebraic group structures,’’ IEEE Access, vol. 8, pp. 110397–110411, sity, Egypt, in 2018.
2020. She is currently a Demonstrator at the Benha
[28] D. Lambić, ‘‘A new discrete-space chaotic map based on the multiplication
Faculty of Engineering, Benha University.
of integer numbers and its application in S-box design,’’ Nonlinear Dyn.,
vol. 100, no. 1, pp. 699–711, 2020.
[29] F. Özkaynak, ‘‘On the effect of chaotic system in performance character-
istics of chaos based s-box designs,’’ Phys. A, Stat. Mech. Appl., vol. 550,
Jul. 2020, Art. no. 124072.
[30] Q. Lu, C. Zhu, and X. Deng, ‘‘An efficient image encryption scheme
based on the LSS chaotic map and single S-box,’’ IEEE Access, vol. 8,
pp. 25664–25678, 2020.
ASHRAF SHAWKY SELIEM MOHRA was born
[31] M. Rodinko, R. Oliynykov, and Y. Gorbenko, ‘‘Optimization of the high
nonlinear S-boxes generation method,’’ Tatra Mountains Math. Publica- in Egypt, in 1963. He received the B.Sc. degree in
tions, vol. 70, no. 1, pp. 70–93, 2017. electronics and communications from the Shoubra
[32] A. Razaq, H. Alolaiyan, M. Ahmad, M. A. Yousaf, U. Shuaib, W. Aslam, Faculty of Engineering, in 1986, and the M.Sc.
and M. Alawida, ‘‘A novel method for generation of strong substitution- and Ph.D. degrees in electronics and communica-
boxes based on coset graphs and symmetric groups,’’ IEEE Access, vol. 8, tions from Ain Shams University, Cairo, Egypt,
pp. 75473–75490, 2020. in 1994 and 2000, respectively. He is currently a
[33] S. Ibrahim, H. Alhumyani, M. Masud, S. S. Alshamrani, O. Cheikhrouhou, Professor of electrical engineering at the Benha
G. Muhammad, M. S. Hossain, and A. M. Abbas, ‘‘Framework for efficient Faculty of Engineering, Benha University, Egypt.
medical image encryption using dynamic S-boxes and chaotic maps,’’ His current research interests include microstrip
IEEE Access, vol. 8, pp. 160433–160449, 2020. antennas, filters, couplers, hybrid junctions, computer-aided design of planar
[34] A. A. Abd El-Latif, B. Abd-El-Atty, and S. E. Venegas-Andraca, ‘‘A novel and uniplanar of MIC’s and MMIC’s, non-destructive techniques, metama-
image steganography technique based on quantum substitution boxes,’’
terials, and defected ground struct.
Opt. Laser Technol., vol. 116, pp. 92–102, Aug. 2019.
[35] S. S. Jamal, A. Anees, M. Ahmad, M. F. Khan, and I. Hussain, ‘‘Construc-
tion of cryptographic S-boxes based on Mobius transformation and chaotic
tent-sine system,’’ IEEE Access, vol. 7, pp. 173273–173285, 2019.
[36] A. Zahid and M. Arshad, ‘‘An innovative design of substitution-boxes
using cubic polynomial mapping,’’ Symmetry, vol. 11, no. 3, p. 437, TAMER OMAR MOHAMED DIAB was born
Mar. 2019. in Egypt, in 1971. He received the B.Sc.
[37] A. Alhudhaif, M. Ahmad, A. Alkhayyat, N. Tsafack, A. K. Farhan, and R. degree (Hons.) in communications and computer
Ahmed, ‘‘Block cipher nonlinear confusion components based on new 5-D
engineering from the Benha Higher Institute of
hyperchaotic system,’’ IEEE Access, vol. 9, pp. 87686–87696, 2021.
[38] A. H. Zahid, L. Tawalbeh, M. Ahmad, A. Alkhayyat, M. T. Hassan,
Technology (BHIT), in 1994, the M.Sc. degree
A. Manzoor, and A. K. Farhan, ‘‘Efficient dynamic S-box generation in computer engineering from Cairo University,
using linear trigonometric transformation for security applications,’’ IEEE Egypt, in 2000, and the Ph.D. degree in com-
Access, vol. 9, pp. 98460–98475, 2021. puter engineering from Vladimir State University,
[39] X. Wu, H. Kan, and J. Kurths, ‘‘A new color image encryption scheme Russia, in 2005. He is currently a Lecturer of
based on DNA sequences and multiple improved 1D chaotic maps,’’ Appl. computer engineering at the Benha Faculty of
Soft Comput., vol. 37, pp. 24–39, Dec. 2015. Engineering, Benha University, Egypt. His current research interests include
[40] M. Khan and H. M. Waseem, ‘‘A novel image encryption scheme based on image processing, neural networks, and fuzzy logic.
quantum dynamical spinning and rotations,’’ PLoS ONE, vol. 13, no. 11,
Nov. 2018, Art. no. e0206460.
[41] J.-X. Chen, Z.-L. Zhu, C. Fu, L.-B. Zhang, and Y. Zhang, ‘‘An efficient
image encryption scheme using lookup table-based confusion and diffu-
sion,’’ Nonlinear Dyn., vol. 81, no. 3, pp. 1151–1166, 2015.
[42] Y. Zhang, X. Li, and W. Hou, ‘‘A fast image encryption scheme based on WAGEDA IBRAHIM EL SOBKY was born in
AES,’’ in Proc. 2nd Int. Conf. Image, Vis. Comput. (ICIVC), Jun. 2017, Egypt, in 1982. She received the B.Sc. degree in
pp. 624–628. communications and computer engineering from
[43] Y. Kang, L. Huang, Y. He, X. Xiong, S. Cai, and H. Zhang, ‘‘On a the Benha Faculty of Engineering, Benha Univer-
symmetric image encryption algorithm based on the peculiarity of plaintext sity, Cairo, Egypt, in 2003, the B.Sc. degree in
DNA coding,’’ Symmetry, vol. 12, no. 9, p. 1393, Aug. 2020. science from the Benha Faculty of Science, Benha
[44] A. A. Shah, S. A. Parah, M. Rashid, and M. Elhoseny, ‘‘Efficient image University, in 2008, the M.Sc. degree in applied
encryption scheme based on generalized logistic map for real time image mathematics from Benha University, in 2012, and
processing,’’ J. Real-Time Image Process., vol. 17, no. 6, pp. 2139–2151,
the Ph.D. degree in cryptography from Ain Shams
Dec. 2020.
[45] X. Qian, Q. Yang, Q. Li, Q. Liu, Y. Wu, and W. Wang, ‘‘A novel color University, Cairo, in 2017. She is currently a
image encryption algorithm based on three-dimensional chaotic maps and Doctor in basic engineering sciences at the Benha Faculty of Engineer-
reconstruction techniques,’’ IEEE Access, vol. 9, pp. 61334–61345, 2021. ing, Benha University, and the Higher Canadian Institute for Engineering,
[46] M. Ahmad, I. A. Khaja, A. Baz, H. Alhakami, and W. Alhakami, ‘‘Particle Egypt, in October. Her current research interests include data security and
swarm optimization based highly nonlinear substitution-boxes generation cryptography.
for security applications,’’ IEEE Access, vol. 8, pp. 116132–116147, 2020.

VOLUME 10, 2022 66429

You might also like