2021
DOI: 10.1016/j.sigpro.2021.108144
|View full text |Cite
|
Sign up to set email alerts
|

A substitution box generator, its analysis, and applications in image encryption

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
29
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
8

Relationship

0
8

Authors

Journals

citations
Cited by 45 publications
(30 citation statements)
references
References 31 publications
0
29
0
Order By: Relevance
“…It shows that although our lossy compression algorithm using compressed sensing can not fully restore the original image from the cipher image, it can obtain more secure cipher images than the lossless compression algorithm. What is more, it can be seen that the cipher images generated from our encryption scheme have greater information entropies than those of schemes based on substitution box [14] and quantum key image [28] in most instances, which means our scheme is more resistant to entropy attack than some encryption schemes based on non-chaotic techniques.…”
Section: Information Entropymentioning
confidence: 85%
See 1 more Smart Citation
“…It shows that although our lossy compression algorithm using compressed sensing can not fully restore the original image from the cipher image, it can obtain more secure cipher images than the lossless compression algorithm. What is more, it can be seen that the cipher images generated from our encryption scheme have greater information entropies than those of schemes based on substitution box [14] and quantum key image [28] in most instances, which means our scheme is more resistant to entropy attack than some encryption schemes based on non-chaotic techniques.…”
Section: Information Entropymentioning
confidence: 85%
“…Technology applied to image encryption includes chaotic systems [1][2][3][4][5][6][7][8], cellular automatons [9][10][11], substitution boxes [12][13][14], DNA encoding [15][16][17][18][19][20], elliptic curves [21][22][23][24], finite-precision error [25], Galois field [26] and quantum computing [27,28]. The chaotic system is most popular in the field of image encryption and is continuously improved, such as symmetric chaotic maps [29] and adaptive chaotic maps [30,31].…”
Section: Introductionmentioning
confidence: 99%
“…As a nonlinear device, S-box can be applied to the original algorithm to solve its problem. The design of the S-box needs to satisfy cryptographic properties such as nonlinearity, strict avalanche criterion, algebraic immunity, differential uniformity, and correlation immunity [ 25 ]. The improvement is given below by taking the S-box as an example.…”
Section: Numerical Simulation Experimentsmentioning
confidence: 99%
“…The traditional text encryption algorithms such as DES and AES are not suitable for image encryption. In recent years, image encryption based on chaotic systems [ 1 , 2 , 3 , 4 , 5 , 6 , 7 ], cellular automata [ 8 , 9 , 10 , 11 , 12 ], DNA encoding [ 13 , 14 , 15 ], bit plane decomposition [ 16 , 17 , 18 , 19 , 20 , 21 ], and elliptic curve [ 22 , 23 , 24 , 25 , 26 ] is the mainstream of cryptography. Due to the significant properties of unpredictability, ergodicity and initial state sensitivity, the chaotic system becomes a good choice for encryption [ 27 ].…”
Section: Introductionmentioning
confidence: 99%
“…On the other hand, a substitution operation substitutes plaintext bits or bytes with other bits or bytes which are not part of the plaintext [6]. Most eminent block ciphers employ one or more substitution boxes (S-boxes) that provide assistance in the substitution or replacement process [7][8][9]. An S-box is a substantial component of contemporary block ciphers and contributes much in the cohort of meaninglessness in the original data (plaintext).…”
Section: Introductionmentioning
confidence: 99%