Next Article in Journal
Single-Channel Multiple-Receiver Sound Source Localization System with Homomorphic Deconvolution and Linear Regression
Next Article in Special Issue
Object Detection Combining CNN and Adaptive Color Prior Features
Previous Article in Journal
Towards Detecting Biceps Muscle Fatigue in Gym Activity Using Wearables
Previous Article in Special Issue
Wildfire Risk Assessment of Transmission-Line Corridors Based on Naïve Bayes Network and Remote Sensing Data
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An Efficient Plaintext-Related Chaotic Image Encryption Scheme Based on Compressive Sensing

1
College of Computer Science and Technology, State Key Laboratory of Public Big Data, Guizhou University, Guiyang 550025, China
2
College of Big Data and Information Engineering, Guizhou University, Guiyang 550025, China
*
Author to whom correspondence should be addressed.
Submission received: 30 December 2020 / Revised: 20 January 2021 / Accepted: 20 January 2021 / Published: 23 January 2021
(This article belongs to the Special Issue Machine Learning in Sensors and Imaging)

Abstract

:
With the development of mobile communication network, especially 5G today and 6G in the future, the security and privacy of digital images are important in network applications. Meanwhile, high resolution images will take up a lot of bandwidth and storage space in the cloud applications. Facing the demands, an efficient and secure plaintext-related chaotic image encryption scheme is proposed based on compressive sensing for achieving the compression and encryption simultaneously. In the proposed scheme, the internal keys for controlling the whole process of compression and encryption is first generated by plain image and initial key. Subsequently, discrete wavelets transform is used in order to convert the plain image to the coefficient matrix. After that, the permutation processing, which is controlled by the two-dimensional Sine improved Logistic iterative chaotic map (2D-SLIM), was done on the coefficient matrix in order to make the matrix energy dispersive. Furthermore, a plaintext related compressive sensing has been done utilizing a measurement matrix generated by 2D-SLIM. In order to make the cipher image lower correlation and distribute uniform, measurement results quantified the 0∼255 and the permutation and diffusion operation is done under the controlling by two-dimensional Logistic-Sine-coupling map (2D-LSCM). Finally, some common compression and security performance analysis methods are used to test our scheme. The test and comparison results shown in our proposed scheme have both excellent security and compression performance when compared with other recent works, thus ensuring the digital image application in the network.

1. Introduction

Nowadays, digital images are becoming one of the most important data formats in our daily life. The risk of information leakage is inevitable when we share photos with others on the social network platform. Therefore, the security of digital images attracts a great of scholars’ attention.
The image encryption is an important method in image security. Many text structure encryption schemes, such as advanced encryption standard (AES), data encryption standard (DES), etc., have poor performance on image encryption. These schemes cannot break the correlation among adjacent pixels that may leak some geometric distribution of plain image. Image data are different from text data, which have some specific features, so the image encryption scheme must be designed according to these characteristics. At the beginning, the researchers used some special transformation matrixes, such as magic cube transformation, Arnold cat map, etc., in order to permutate the plain image without under security keys controlling. However, they are against Kerckhoffs’s principle, which requires the cryptosystem to be a white box, except for security keys.
Chaos theory as a cornerstone of nonlinear dynamic that is wildly used in many fields was first proposed by Lorenz [1]. The chaotic system has many good characteristics, such as randomness, ergodicity, sensitivity to initial values, and parameters [2], so it is suitable for the design of the cryptosystem. Matthews [3] first introduced a chaotic system into designing image cryptosystem. After that, a variety of image encryption algorithms have been put forward in the sspatial domain. These image encryption methods can be roughly classified as: (1) image encryption that is based on transformation matrixes [4,5,6]. This kind of algorithm mainly used the transformation matrix like magic cube transformation and Arnold cat map to permutation, and then used the chaotic system for diffusion. (2) The image encryption scheme that is based on deoxyribonucleic acid (DNA) encoding and chaotic system [7,8,9]. In this kind of scheme, the authors usually used DNA rules to encode the plain-image and controlled permutation and diffusion process on encoded data by the chaotic system. (3) Image encryption that is based on chaotic S-box [10,11,12]. Researchers usually used chaotic systems to design an S-box and encrypted image data by the nonlinear component. (4) Other spatial domain image encryption schemes [13,14,15,16].
Generally, the online transmission of image data requires a larger bandwidth. Therefore, image compression is very important for network applications, which can improve the efficiency of image transmission. In general, image compression not only utilizes the correlation between adjacent pixels, but it also encodes the non-uniform distribution of image pixels. However, image encryption will totally break the correlation among adjacent pixels and make its distribution uniform. Thus, the cipher image is not suitable for image compression. Not only that, the loss of image compression can also make the image impossible to be decrypted. Therefore, the compression must be executed early or at the same time as encryption.
Compressed sensing (CS) is a kind of effective data compression technology [17] when the data satisfy sparsity in a certain domain. When compared with Nyquist theory, CS can recover the entire signal from a smaller number of measurements [18]. In CS theory, when the signal is sparse in a transformation domain, a measurement matrix can be used to project the signal randomly, and then the original signal can be reconstructed by convex optimization algorithm. Fortunately, the images are sparse in many transform domains and are well suited to apply to CS theory. Therefore, based on compressed sensing, how to perform the image encryption also is a topical issue. Chai et al. [19] proposed an image encryption scheme that is based on magnetic-controlled memristive chaotic system and compressive sensing. This scheme first transform image to discrete wavelet transform (DWT) domain. Subsequently, some permutations have been done with this coefficient matrix. Finally, the compressive sensing used a measurement matrix that was generated by a chaotic system. In this scheme, although the generation of measurement matrix is related to plain image information, the plain image sensitivity of the scheme is still not good enough. In addition, the uneven energy distribution of cipher images generated by the scheme may also cause the leakage of some plain image information. Zhu et al. [20] proposed an image encryption scheme, which uses the random Gaussian matrix generated by Chebyshev mapping to execute compressive sensing. Chai et al. [21] proposed a chaotic image encryption scheme, which uses elementary cellular automata and block compressive sensing. In this scheme, a plain image is transformed by DWT at first, then compressive processing under the measurement matrix generated by a parameter-varying chaotic system is done. The plain image sensitivity of this scheme is good, because all of the initial values of chaotic system are related to the plain image. However, the randomness of cipher image seems not good enough. Zhu et al. [22] proposed an image encryption scheme, which is based on nonuniform sampling by block CS. In this scheme, the discrete cosine transform (DCT) is used to generate the coefficients matrix, and then perform compressive sensing processing by two measurement matrices that are generated by the logistic map. Finally, undertake the diffusion and permutation under logistic map controlling. However, the whole diffusion process is related to the result that is calculated in previous pixels; thus, the robustness must not be as good as mentioned. Gong et al. [23] proposed an image compression and encryption algorithm. In this scheme, the plain image is first permuted by the Arnold transform to reduce the block effect in the compression process, and then the coefficient matrix is compressed and encrypted by CS, simultaneously. The keys in this scheme are generated by a plain image without any external keys; it means that each cipher image corresponds to a unique key, which is not conducive to key distribution management and batch image encryption. Kayalvizhi et al. [24] proposed an image encryption scheme, which is based on compressive sensing, fractional order hyper chaotic Chen system, and DNA operations. In this scheme, block compressive sensing is executed to the plain image, and then execute DNA encoding to the measurement matrix. After that, complete some diffusion operation in DNA sequences. The whole process is not related to the plain image and the sensitivity of plain image has weak resistance to differential attack. Moreover, DNA encoding and decoding may consume a large amount of computing time, which results in the low efficiency of this algorithm.
To conquer the drawback what mentioned above, a plaintext related image encryption scheme is given using compressive sensing and two hyper chaotic systems. The detailed contributions are as follows:
  • In order to make the image cryptosystem more sensitive to the plain image, a plain image information-related method is proposed, which makes the plaintext information involved in the whole control process of compressive sensing and encryption, and make the image cryptosystem have excellent performance in resisting differential attack.
  • The generation method of the measurement matrix for compression encryption is presented, which is based on a chaotic system and the information of plain images, and make the CS process fully related to the plain image. In other words, different plain images correspond to different measurement matrices. Additionally, a permute and diffuse operation is used for the measurement matrix, which makes the pixels of the cipher image present lower correlation and uniform distribution.
  • The peak signal to noise ratio and structural similarity index measurement is used to evaluate compression performance, and many common security analyses methods are carried out, such as key space analysis, differential attack, statistical analysis, key sensitivity analysis, etc., in order to evaluate security performance.
This paper is organized, as follows: in Section 2, the preliminary for this paper is given, such as compressive sensing and chaotic system. In Section 3, an efficient image encryption scheme that is based on chaos and compressive sensing is introduced. In Section 4, some common compression analyses and security analyses of the proposed image cryptosystem are given. In Section 5, we conclude this paper.

2. Preliminary

2.1. Compressive Sensing

The aim of CS model [25] is to recover a sparse image signal X R n × n from fewer measurements Y R m × n is given by:
Y = Φ X = Φ Ψ P
where Φ R m × n is a measurement sensing matrix whose distribution satisfies Gaussian distribution. Let A = Φ Ψ , where the columns satisfy the linearly independent condition. When A satisfies a certain condition, i.e., Restricted Isometry Constant (RIC), the restricted isometry property(RIP), the CS theory shows that only a sufficiently sparse signal P can be recovered with a high probability exactly from Y . The linear measurement process is expressed as a regularized form, as
min v e c ( P ) 0 s . t . A P Y 2 η
where · 0 denotes the l 0 norm as a sparsity constraint and η is a constant. This form aims to find the most sparse solution that fits the observation model well. However, it is Non-deterministic Polynomial (NP)-hard problem to solve Equation (2). A convex relaxation method is to apply the l 1 norm of the l 0 norm, as follows:
min v e c ( P ) 1 s . t . A P Y 2 η
Theoretical analysis has shown that the l 1 norm can also approach the most sparse solution under some conditions [25,26]. Equation (3) can be solved by some optimization algorithms, such as the gradient descent method (GDM) [27] abd orthogonal matching pursuit (OMP) [28].

2.2. Chaotic System

The chaotic systems in our proposed scheme are used to control the permutation and diffusion process, and to generate a measure matrix of compressive sensing, which are the key points of encryption and compression performance. Therefore, our cryptosystem is required to choose hyper chaotic systems that have better chaotic characteristics.
The two-dimensional Sine improved Logistic iterative chaotic map (2D-SLIM) [29] is given by
x i + 1 = sin b y i sin 50 / x i y i + 1 = a 1 2 x i + 1 2 sin 50 / y i
where a and b are the system parameters. When a ( 0 , 3 ] and b = 2 π or when a = 1 and b [ 4 , 7 ] , the system becomes hyper chaotic.
The two-dimensional Logistic-Sine-coupling map (2D-LSCM) [30] is given by
x i + 1 = sin π 4 θ x i 1 x i + ( 1 θ ) sin π y i y i + 1 = sin π 4 θ y i 1 y i + ( 1 θ ) sin π x i + 1
where θ is the control parameter. When θ ( 0 , 1 ) , the system has hyper chaotic behavior.
Remark 1.
In our proposed scheme, we used 2D-SLIM and 2D-LSCM, two discrete hyper chaotic systems, to control the encryption process. In fact, other discrete hyper chaotic systems can also be extended in our scheme, and the only difference in those selection is the size of key space. Furthermore, the reason why we select the two different hyper chaotic systems to control the encryption and compression process is that it can avoid, as much as possible, some unexpected situations occurring, such as dynamical degradation of chaotic systems [31,32], weak real keys, etc.

3. Our Proposed Scheme

The image cryptosystem is proposed in this section. First, a plaintext related internal keys generation method is introduced in Section 3.1. Afterwards, we present the encryption scheme in Section 3.2. Finally, we propose the decryption scheme in Section 3.3.

3.1. Plaintext-Related Internal Keys Generation

In this subsection, we proposed a method for generating the internal keys that are related to plaintext. The internal keys are used to generate the initial values and parameters of hyper chaotic systems that are used to control all processes of encryption and decryption. Therefore, the plaintext-related internal key generation method can make our proposed image cryptosystem more plaintext sensitive to resisting differential attack. There are two parts in plaintext-related internal key generation: plaintext information extraction and internal keys generation.
Algorithm 1 shows the plain image information extraction algorithm.
The detailed description are as follows:
Step 1: input plain image matrix P and initial key K into algorithm, and begin.
Step 2: expand the plain image matrix P into a vector P(:) in rows, and then change this vector to a string SP.
Step 3: input string SP into hash function SHA256, and denote the hash value as HP.
Step 4: input initial key K into hash function SHA256, and denote the hash value as HK.
Step 5: put hash values HP and HK together and input them into hash function SHA256. The hash value is extracted plain image information EPI.
Step 6: output the extracted plain image information EPI, and finished.
Algorithm 1 Plain image information extraction
Input: Plain image matrix P and initial key K
Output: Extracted plain image information EPI.
1:
String SPP(:)
2:
HP← SHA256(SP)
3:
HK← SHA256(K)
4:
EPI← SHA256([HP,HK])
Algorithm 2 shows the internal keys generation algorithm.
Algorithm 2 Internal keys generation
Input: Extracted plain image information EPI, initial key K
Output: Internal keys [K1,K2,K3,K4].
1:
HK← SHA256(K)
2:
INKEY← SHA256([EPI,HK])
3:
I 1 INKEY (1:64)
4:
I 2 INKEY (65:128)
5:
I 3 INKEY (129:192)
6:
I 4 INKEY (193:256)
7:
CN1 m o d ( I 1 / 10 8 , 256 ) CN2 m o d ( I 2 / 10 8 , 256 )
8:
CN3 m o d ( I 3 / 10 8 , 256 ) CN4 m o d ( I 4 / 10 8 , 256 )
9:
K 1 BitCyclicShift ( INKEY , CN 1 )
10:
K 2 BitCyclicShift ( INKEY , CN 2 )
11:
K 3 BitCyclicShift ( INKEY , CN 3 )
12:
K 4 BitCyclicShift ( INKEY , CN 4 )
The detailed description are as follows:
Step 1: input extracted plain image information EPI and initial key K, and begin.
Step 2: input initial key K into hash function SHA256, and denote the hash value as HK.
Step 3: put extracted plain image information EPI and hash value HK together and input them into hash function SHA256. Denote the hash value as INKEY.
Step 4: split INKEY into four parts, and everypart with 64 bits, denoted as I1, I2, I3 and I4.
Step 5: calculate the control values as CN 1 = m o d ( I 1 / 10 8 , 256 ) , CN2 = m o d ( I 2 / 10 8 , 256 ) , CN3 = m o d ( I 3 / 10 8 , 256 ) , and CN4 = m o d ( I 4 / 10 8 , 256 ) .
Step 6: bit cyclic shift INKEYCN1 bits to right direction, and generate 256 bits internal key K1, after that, at same operation to bit cyclic shift INKEY under CN2, CN3, CN4 control, and generate internal keys K2,K3,K4.
Step 7: output internal keys [K1,K2,K3,K4], and finished.

3.2. Encryption Scheme

In this subsection, we will introduce our proposed encryption scheme. The encryption scheme takes, as inputs, plain image P, initial key K, and compression ratio CR, and put outputs, such as cipher image and some additional ciphertext information. The compression ratio (CR) means the ratio of the number of pixels in the compressed image to that in the original image. Figure 1 shows the block diagram of the encryption scheme, and the detailed description are as follows:
Step 1: input plain image P ( N × N ) , initial key K and compression ratio CR, and the encryption process begins.
Step 2: input plain image matrix P and initial key K into Algorithm 1 to get extracted plain image information EPI. After that, input extracted plain image information EPI and initial key K into Algorithm 2 to generate internal keys [K1,K2,K3,K4].
Step 3: input plain image P into discrete wavelet transform (DWT) to sparse representation, and we denote sparse coefficient matrix as CM.
Step 4: input coefficient matrix CM and internal key K1 into Algorithm 3 to make plaintext energy evenly distributed.
Algorithm 3 Permutation I algorithm
Input: Coefficient matrix CM and internal key K1
Output: Permutated coefficient matrix PM.
1:
I 1 K 1 (1:64); I 2 K 1 (65:128); I 3 K 1 (129:192)
2:
a 01 f i x ( m o d ( I 1 / 10 6 , 3 ) ) + m o d ( I 1 / 10 14 , 1 ) ; b 2 π
3:
x 11 m o d ( I 2 / 10 14 , 1 ) ; y 11 m o d ( I 3 / 10 14 , 1 )
4:
Put a 01 , b , x 11 , y 11 into Equation (4) to generate a sequence S by iterating.
5:
X m o d ( f i x ( ( S + 100 ) × 10 10 ) , N × N ) + 1
6:
Remove the repeated elements from X, put the absent numbers at the end.
7:
Change CM to a vector CMA in rows.
8:
l e n l e n g t h ( CMA )
9:
for i = 1 to f i x ( l e n / 2 ) do
10:
CMA ( X ( i ) ) CMA ( X ( l e n i + 1 ) )
11:
end for
12:
PM r e s h a p e ( CMA , N , N )
Step 5: Calculate the threshold value TS by Algorithm 4.
Algorithm 4 Calculate threshold algorithm
Input: Coefficient matrix CM and compression ratio CR
Output: Threshold value TS.
1:
Change CM to a vector CMA in rows.
2:
Arrange the vector CMA from the smallest to the largest
3:
l e n l e n g t h ( CMA )
4:
TS CMA ( f l o o r ( l e n N × N × CR / 7 ) )
Step 6: if the element in the permutated coefficient matrix PM absolute value less than threshold TS, then set this element to 0. The new generated matrix is denoted as PM2.
Step 7: input matrix PM2, compression ratio CR, and internal key K2 into Algorithm 5 to obtain the measurements CSM.
Algorithm 5 Compressive sensing algorithm
Input: The matrix PM2, compression ratio CR, and internal key K2
Output: The compressive sensing measurements CSM.
1:
I 1 K 2 (1:64)
2:
I 2 K 2 (65:128)
3:
I 3 K 2 (129:192)
4:
a 02 f i x ( m o d ( I 1 / 10 6 , 3 ) ) + m o d ( I 1 / 10 14 , 1 ) ;
5:
b 2 π
6:
x 12 m o d ( I 2 / 10 14 , 1 )
7:
y 12 m o d ( I 3 / 10 14 , 1 )
8:
M f i x ( N × CR )
9:
Put a 02 , b , x 12 , y 12 into Equation (4) to generate a sequence S by iterating M × N times.
10:
Φ 0 r e s h a p e ( S , M , N )
11:
Φ 2 / M · Φ 0 , where 2 / M is used for normalization [33].
12:
CSM P M 2 × Φ
Step 8: quantize the compressive sensing measurements CSM to the range of [ 0 , 255 ] and generate quantized matrix QM by
QM = round 255 × CSM MAX / ( MAX MIN )
where r o u n d ( x ) represents the nearest integer with x, and MIN and MAX are the minimum and maximum numbers of CSM.
Step 9: input quantized matrix QM and internal keys K3,K4 into Algorithm 6 to do diffusion and permutation II.
Step 10: output cipher image C1 and additional cipher information C 2 = [ EPI , MAX , MIN ] . The encryption process is finished.
Algorithm 6 Diffusion and permutation II algorithm
Input:Quantized matrix QM and internal keys K3,K4
Output: Cipher image C1.
1:
I 1 K 3 (1:64); I 2 K 3 (65:128); I 3 K 3 (129:192); I 4 K 4 (1:64); I 5 K 4 (65:128); I 6 K 4 (129:192).
2:
θ 1 m o d ( I 1 / 10 14 , 1 ) ; x x 0 m o d ( I 2 / 10 14 , 1 ) ; y y 0 m o d ( I 3 / 10 14 , 1 ) .
3:
θ 2 m o d ( I 4 / 10 14 , 1 ) ; x x 1 m o d ( I 5 / 10 14 , 1 ) ; y y 1 m o d ( I 6 / 10 14 , 1 ) .
4:
if 0.33 < θ 1 < 0.66 then
5:
θ 1 m o d ( θ 1 + 0.33 , 1 )
6:
end if
7:
if 0.33 < θ 2 < 0.66 then
8:
θ 2 m o d ( θ 2 + 0.33 , 1 )
9:
end if
10:
[ M , N ] s i z e ( QM )
11:
Put θ 1 , x x 0 , y y 0 into Equation (5) to generate a sequence S 0 by iterating M × N times.
12:
KM f l o o r ( m o d ( S 0 × 10 13 , 256 ) )
13:
DM QM KM
14:
Put θ 2 , x x 1 , y y 1 into Equation (5) to generate a sequence X 1 and Y 1 by iterating m a x ( M , N ) times.
15:
U 1 f l o o r ( m o d ( X 1 ( 1 : M ) × 10 5 , ( M 1 ) ) ) + 1
16:
U 2 f l o o r ( m o d ( Y 1 ( 1 : N ) × 10 5 , ( N 1 ) ) ) + 1
17:
for i = 1 toMdo
18:
DM ( i , : ) C i r c l e S h i f t ( DM ( i , : ) , U 1 ( i ) )
19:
end for
20:
for i = 1 toNdo
21:
DM ( : , i ) C i r c l e S h i f t ( DM ( : , i ) , U 2 ( i ) )
22:
end for
23:
C 1 DM

3.3. Decryption Scheme

The decryption process is the inverse process of encryption, and it takes input as cipher image C1, additional cipher information C2, and initial key K, and put the output as recovering plain image. Figure 2 shows the block diagram of the decryption scheme, and the detailed description is as follows:
Step 1: input cipher image C1 ( M × N ) , additional cipher information C2, and initial key K and the decryption process begins.
Step 2: input EPI and initial key K into Algorithm 2 to generate internal keys [K1,K2,K3,K4].
Step 3: input cipher image C1 and internal keys K3,K4 into Algorithm 7 to do reverse permutation II and reverse diffusion.
Algorithm 7 Reverse permutation II and reverse diffusion algorithm
Input: Cipher image C1 and internal keys K3,K4
Output: Reverse permutation and diffusion matrix RPDM.
1:
I 1 K 3 (1:64); I 2 K 3 (65:128); I 3 K 3 (129:192); I 4 K 4 (1:64); I 5 K 4 (65:128); I 6 K 4 (129:192).
2:
θ 1 m o d ( I 1 / 10 14 , 1 ) ; x x 0 m o d ( I 2 / 10 14 , 1 ) ; y y 0 m o d ( I 3 / 10 14 , 1 ) .
3:
θ 2 m o d ( I 4 / 10 14 , 1 ) ; x x 1 m o d ( I 5 / 10 14 , 1 ) ; y y 1 m o d ( I 6 / 10 14 , 1 ) .
4:
if 0.33 < θ 1 < 0.66 then
5:
θ 1 m o d ( θ 1 + 0.33 , 1 )
6:
end if
7:
if 0.33 < θ 2 < 0.66 then
8:
θ 2 m o d ( θ 2 + 0.33 , 1 )
9:
end if
10:
[ M , N ] s i z e ( C 1 )
11:
Put θ 2 , x x 1 , y y 1 into Equation (5) to generate a sequence X 1 and Y 1 by iterating m a x ( M , N ) times.
12:
U 1 f l o o r ( m o d ( X 1 ( 1 : M ) × 10 5 , ( M 1 ) ) ) + 1
13:
U 2 f l o o r ( m o d ( Y 1 ( 1 : N ) × 10 5 , ( N 1 ) ) ) + 1
14:
for i = 1 toNdo
15:
C 1 ( : , i ) C i r c l e S h i f t ( C 1 ( : , i ) , U 2 ( i ) )
16:
end for
17:
for i = 1 toMdo
18:
C 1 ( i , : ) C i r c l e S h i f t ( C 1 ( i , : ) , U 1 ( i ) )
19:
end for
20:
Put θ 1 , x x 0 , y y 0 into Equation (5) to generate a sequence S 0 by iterating M × N times.
21:
KM f l o o r ( m o d ( S 0 × 10 13 , 256 ) )
22:
RPDM C 1 KM
Step 4: Do reverse quantization to the matrix RPDM, and generate reverse quantized matrix RQM by
RQM = RPDM × ( MAX MIN ) 255 + MIN
Step 5: Input matrix RQM and internal keys K2 into Algorithm 8 to reconstruct matrix RCM.
Step 6: input reconstruct matrix RCM and internal key K1 into Algorithm 9 to undertake reverse permutation I.
Step 7: input matrix RPM into inverse discrete wavelet transform (IDWT) in order to recover plain image P.
Step 8: output recover plain image P and the decryption process is finished.
Algorithm 8 Matrix reconstruction algorithm
Input: Matrix RQM and internal keys K2
Output: Reconstruct matrix RCM.
1:
I 1 K 2 (1:64)
2:
I 2 K 2 (65:128)
3:
I 3 K 2 (129:192)
4:
a 02 f i x ( m o d ( I 1 / 10 6 , 3 ) ) + m o d ( I 1 / 10 14 , 1 ) ;   b 2 π
5:
x 12 m o d ( I 2 / 10 14 , 1 )
6:
y 12 m o d ( I 3 / 10 14 , 1 )
7:
[ M , N ] s i z e ( RQM )
8:
Put a 02 , b , x 12 , y 12 into Equation (4) to generate a sequence S by iterating M × N times.
9:
Φ 0 r e s h a p e ( S , M , N )
10:
Φ 2 / M · Φ 0 , where 2 / M is used for normalization.
11:
for i = 1 to N do
12:
RCM ( : , i ) O M P ( RQM , Φ , N )
13:
end for
Algorithm 9 Reverse permutation I algorithm
Input: Reconstruct matrix RCM and internal key K1
Output: Reverse permutated matrix RPM.
1:
I 1 K 1 (1:64)
2:
I 2 K 1 (65:128)
3:
I 3 K 1 (129:192)
4:
a 01 f i x ( m o d ( I 1 / 10 6 , 3 ) ) + m o d ( I 1 / 10 14 , 1 ) ;
5:
b 2 π
6:
x 11 m o d ( I 2 / 10 14 , 1 )
7:
y 11 m o d ( I 3 / 10 14 , 1 )
8:
Put a 01 , b , x 11 , y 11 into Equation (4) to generate a sequence S by iterating.
9:
X m o d ( f i x ( ( S + 100 ) × 10 10 ) , N × N ) + 1
10:
Remove the repeated elements from X, put the absent numbers at the end.
11:
Change RCM to a vector RCMA in rows.
12:
l e n l e n g t h ( RCMA )
13:
for i = 1 to f i x ( l e n / 2 ) do
14:
RCMA ( X ( i ) ) RCMA ( X ( l e n i + 1 ) )
15:
end for
16:
RPM r e s h a p e ( RCMA , N , N )

4. Simulation and Analysis

In this section, we will evaluate our proposed image cryptosystem. The simulations and performance evaluations are implemented in MATLAB R2016a. Our hardware environment for tests was a personal computer with Inter(R) Core i7-6700k CPU 4.00 GHz, 32 GB memory, and the operation system is Windows 7 home edition. For simulation and tests, the initial key is selected as ‘a2b235c5dd4345d2445e33e25ef255f524235ec’ in hexadecimal, and one of the parameters of 2D-SLIM, which is given in Equation (4), is set as b = 2 π . We first select 512 × 512 8-bit level gray images ’Lena’, ’Pepper’, and ’Cameraman’ for simulation, and encrypt them with CR = 0.1 , 0.2 , , 0.9 , respectively. Figure 3 shows the simulation result. In the following subsections, we first discussed the performance of compression, and then provided the common security analysis result of our proposed image cryptosystem. Finally, we compared our work with other recent works in order to make our proposed image cryptosystem more convincing.

4.1. Compression Analyses

4.1.1. Peak Signal to Noise Ratio (PSNR)

For measuring the difference between the decrypted image and the original image to evaluate the recovery quality, we use the peak signal to noise ratio (PSNR) as a measurement for evaluation. PSNR is given by
PSNR = 10 log 10 255 × 255 1 N 2 i = 1 N j = 1 N I ( i , j ) I ( i , j ) 2
where I and I are the decrypted image and original image, respectively. In this test, we first encrypt 256 × 256 and 512 × 512 plain images at different CRs, and then decrypt these cipher images to obtain recovery images. Finally, we calculate PSNR between plain images and recovery images. Table 1 and Figure 4 show the test result. According to the results, the PSNR values between plain images and recovery images are increasing with the growth of CRs, and the minimum of the PSNR is 31.7675 dB when the image is 256 × 256 and be encrypted in CR = 0.2 . Therefore, our proposed scheme has a very good compression recovery performance.

4.1.2. Structural Similarity Index Measurement (SSIM)

The structural similarity index measurement (SSIM) is another important indictor for evaluating the compression performance. The SSIM value can be calculated by
SSIM = 2 μ I μ I + C 1 2 σ I I + C 2 μ I 2 + μ I 2 + C 1 σ I 2 + σ I 2 + C 2
where C 1 = ( k 1 × L ) 2 , C 2 = ( k 2 × L ) 2 , k 1 = 0.01 , k 2 = 0.03 , L = 255 . The μ I and μ I are the average values of the decrypted image I and the original image I. The σ I and σ I are the variance values, and σ I I is the covariance value between I and I . In this test, we also first encrypt 256 × 256 and 512 × 512 plain images at different CRs, and then decrypt these cipher images to obtain recovery images. Finally, we calculate the SSIM value between recovery images and plain images. Table 2 and Figure 5 show the SSIM result. The SSIM values are also increasing with CRs and the minimum value is also over 0.7, according to the results. It means that, in this indicator, our scheme also has very good compression recovery performance.

4.2. Key Space Analysis

The image cryptosystem requires enough key space to resist the brute-force attack. In our proposed image cryptosystem, the two 2D-SLIM and two 2D-LSCM hyper chaotic systems are used for controlling the permutation and diffusion process and for generating a measure matrix of compressive sensing. Hence, the real keys are two system parameters a 01 ( 0 , 3 ] , a 02 ( 0 , 3 ] and four initial values x 11 ( 0 , 1 ) , y 11 ( 0 , 1 ) , x 12 ( 0 , 1 ) , y 12 ( 0 , 1 ) of two 2D-SLIM systems, and two system parameters θ 1 ( 0 , 0.33 ) ( 0.66 , 1 ) , θ 2 ( 0 , 0.33 ) ( 0.66 , 1 ) and four initial values x x 0 ( 0 , 1 ) , y y 0 ( 0 , 1 ) , x x 1 ( 0 , 1 ) , y y 1 ( 0 , 1 ) of two 2D-LSCM systems. The change step of each initial value and parameters are 10 15 , the key space can be calculated as S = ( 3 × 10 15 ) 2 × 0.66 2 × ( 10 15 ) 10 = 3.9204 × 10 180 2 600 . Usually, if the key space is more than 2 100 , then we can consider that the image cryptosystem is good at resisting the brute-force attack [34].

4.3. Differential Attack

Differential attack is a method for analyzing keys from two cipher images that are encrypted by two tiny different plain images. The plain image sensitivity is an important feature for an image cryptosystem to resist differential attack. There are two measurements for evaluating the plain image sensitivity: the number of pixels change rate (NPCR) and unified average changing intensity (UACI) [12,13]. The NPCR and UACI are given by Equations (10) and (12), respectively.
NPCR = i = 1 M j = 1 N D ( i , j ) M × N × 100 % ,
where
D ( i , j ) = 0 , C 1 ( i , j ) = C 2 ( i , j ) 1 , C 1 ( i , j ) C 2 ( i , j ) ,
UACI = 1 M × N i = 1 M j = 1 N C 1 ( i , j ) C 2 ( i , j ) 255 × 100 % ,
where C 1 ( i , j ) and C 2 ( i , j ) are denoted as two cipher images that are generated by encrypting one-pixel different two plain images. M and N are the height and width of images, respectively. In order to evaluate the NPCR and UACI results, the critical values are given by Wu et al. [35]. The critical value of NPCR is given by:
N α * = Q Φ 1 ( α ) Q / H Q + 1 ,
where H represents the total pixel numbers of image, Q represents the largest value that the pixels allowed in the image, and α is the significance level. When the test NPCR value is larger than critical value N α * , we can consider that the proposed system has good plain image sensitivity.
The UACI critical interval ( U α * , U α * + ) is given by:
u α * = μ u Φ 1 α 2 σ u , u α * + = μ u + Φ 1 α 2 σ u ,
where
μ u = Q + 2 3 Q + 3 ,
and
σ u = ( Q + 2 ) Q 2 + 2 Q + 3 18 ( Q + 1 ) 2 Q H .
If the UACI value falls into interval ( U α * , U α * + ) , then we can consider the two test images have enough difference. We assume significance level α = 0.05 . When the test image is 512 × 512 , the NPCR critical value is N 0.05 * = 99.5893 % and the UACI critical interval is ( U 0.05 * , U 0.05 * + ) = ( 33.3730 % , 33.5541 % ) . When the test image is 256 × 256 , the NPCR critical value is N 0.05 * = 99.5693 % and the UACI critical interval is ( U 0.05 * , U 0.05 * + ) = ( 33.2824 % , 33.6447 % ) .
In this test, we complete the test 100 times for each CRs and calculate the average value, respectively. Table 3 and Figure 6 show the tests results. According to the data and figures, the NPCR and UACI test values are floating with CR changes. Nonetheless, all of the test values are basically within the critical values. The test result has shown that our proposed scheme is plain image enough in resisting the differential attack.

4.4. Statistical Analysis

4.4.1. Histogram Analysis

A histogram can reflect the statistical feature of cipher image; the histogram is closer to uniform the better security performance. The histogram is shown in Figure 3. In Figure 3 rows (a, e, i), there are some cipher images that are encrypted in deferent CRs, and the corresponding histograms are shown in Figure 3 rows (b, f, j). The corresponding decrypted images are shown in Figure 3 rows (c, g, k). Figure 3 rows (d, h, l) shows the histograms of recovery image. The chi-squared test is used to evaluate the uniformity of cipher image’s histogram. Table 4 provides the chi-squared test results of cipher images, when the significance level is α = 0.05 . According to the results, our scheme has enough good diffused property to resist the statistical attack.

4.4.2. Correlation Coefficient

As we all know, encryption is a process breaking the correlation of adjacent pixels. Therefore, correlation coefficient analysis is an important measurement for evaluating the permutation performance of image cryptosystem. The less correlation in cipher image, the better permutation performance.
The correlation coefficient can be calculated by Equation (17).
r a b = cov ( a , b ) D ( a ) D ( b ) ,
where a and b are two adjacent pixels’ gray values, and
E ( a ) = 1 N i = 1 N a i ,
D ( a ) = 1 N i = 1 N a i E ( a ) 2 ,
cov ( a , b ) = 1 N i = 1 N a i E ( a ) b i E ( b ) .
In this test, we first randomly select 10,000 pairs of adjacent pixels in the test image, and then calculate the correlation coefficient among these pixels. The test plain images are 512 × 512 and the cipher images are encrypted on C R = 0.5 . Table 5 shows the test results. The correlation distributions are shown in Figure 7 and the rows (16) correspond to images of ’Lena’, ’Pepper’, ’Airplane’, ’Boat’, ’Cameraman’, and ’Barbara’, respectively; Column (a) shows the corresponding plain images; Columns (bd) correspond to the plain images’ distributions of ’horizontal direction’, ’vertical direction’, and ’diagonal direction’, respectively; Column (e) is the corresponding cipher images by encryption; Columns (fh) correspond to the cipher images’ distributions of ’horizontal direction’, ’vertical direction’, and ’diagonal direction’, respectively.

4.5. Key Sensitivity Analysis

In this subsection, we will test the key sensitivity of our proposed image cryptosystem. In our scheme, there are 12 real keys, which are parameters and initial values of 2D-SLIM and 2D-LSCM systems. For this test, we select ’Barbara’ 512 × 512 as the test image. There are two tests for key sensitivity analysis. The first test we encrypted plain image on C R = 0.5 , and then decrypted with tiny modified keys. Figure 8 shows the test results. The second test is that we encrypt plain images with tiny modified keys and then compare the corresponding cipher images with without modified cipher images. Figure 9 shows the test results.
We quantitatively measure the difference between cipher images using NPCR and UACI. Table 6 shows the result. As the results of tests, our proposed scheme is very sensitive to the real keys.

4.6. Information Entropy

Global Shannon entropy (GSE) is used to evaluate the randomness of the whole image. The GSE is given by
H ( s ) = i = 0 2 K 1 P s i log 2 1 P s i ,
where K is the gray level of the test image and P ( s i ) means the probability of s i . The GSE of 8-bit gray image is 8 bits in the ideal case. Table 7 shows the GSE results in different CRs.
In order to further measure the randomness of cipher image, Wu et al. [36] introduced a method of local Shannon entropy (LSE). To calculate LSE, k non-overlapping image blocks B 1 , B 2 , , B k with T B pixels are randomly selected from image I, and then the LSE is defined by:
H k , T B ¯ ( I ) = i = 1 k H B i k ,
where H ( B i ) is the GSE of image block B i . For this test, the parameters ( k , T B ) = ( 30 , 1936 ) are selected. In this situation, the ideal value of LSE is 7.902469317. When the significance α = 0.05 , the tests passed when the test results fell into the interval ( 7.901901305 , 7.903037329 ) . Table 8 shows the LSE test results. Figure 10 shows the global and local entropy analysis. According to this figure, the global entropies are increasing with CRs and the local entropies are floating with CRs. Nevertheless, the minimum of global entropy of 7.9962 entails sufficient security and the local entropies basically fall in security interval. Therefore, the information entropy results show that the cipher images that are generated by our proposed image cryptosystem have excellent randomness.

4.7. Robust Analysis

The robustness of the image cryptosystem means that some useful information can still be recovered when the cipher image is disturbed by noise or part of the data is lost during transmission. The robustness of the image cryptosystem in real communication applications is very important. In the test, some noise and different data loss amounts are added to Lena cipher images that are encrypted on CR = 0.5 to evaluate the robustness of our proposed image cryptosystem. Figure 11 shows the test results. Most of the information in the plain image can still be identified from the decrypted image, as shown in Figure 11. Figure 11a–f are cipher images with 1 × 10 4 , 2 × 10 4 , 3 × 10 4 , 4 × 10 4 , 5 × 10 4 , 1 × 10 3 salt & pepper noise, respectively. Figure 11g–l are corresponding decrypted images. Figure 11m–o are the cipher images with 16 × 16 data lost. Figure 11s–u are corresponding decrypted images. Figure 11p–r are the cipher images with 32 × 32 data lost. Figure 11v–x are corresponding decrypted images. It is shown that the algorithm has good robustness and it can be applied to practical scenarios.

4.8. Time Complexity Analysis

In order to evaluate the efficiency of our proposed image cryptosystem, we give the time complexity analysis and the time consuming of the simulation in this subsection. In this paper, we use two 2D-SLIM and two 2D-LSCM hyper chaotic systems to control the processes of compressive sensing and encryption, and it needs a total of Θ ( 3 M N + N ) iterations of computing floating point number. As we all know, there are many factors that affect the results of the actual test, such as hardware and software environments, programming languages, code optimization, parallel processing, programming skills, etc. Therefore, we give our simulation results of the time consumption under the environments that are mentioned at beginning of Section 4 and while using parallel computing technology. In our test, we encrypt and decrypt the same image 100 times, taking the average time. The encryption time of 256 × 256 Lena is 0.082 s and the decryption with CR = 0.25 , 0.5 , 0.75 are 0.82 s, 1.23 s and 2.32 s, respectively. The encryption time of 512 × 512 Pepper is 0.336 s and the decryptions with CR = 0.25 , 0.5 , and 0.75 are 3.23 s, 7.42 s, and 13.36 s, respectively.

4.9. Comparison with Other Works

In this section, we compare our proposed image cryptosystem with other recent works. For this comparison, we encrypt 512 × 512 8-bit gray level plain images ’Lena’ with CR = 0.5 . Table 9 shows the comparison result. The cipher image that is generated in Ref. [21] has poor randomness, because the global entropy is too low. Moreover, it also missing local entropy and plaintext sensitivity assessment. Ref. [22] presents the small key space and it is missing the information entropy assessment. Ref. [23] also has a small key space. Ref. [24] is missing the key space and a local entropy assessment. Our proposed image cryptosystem has the advantage of more comprehensive security performance, according to the comparison results.

5. Conclusions

In this paper, an efficient and secure plaintext-related chaotic image encryption scheme that is based on compressive sensing was proposed, which can simultaneously achieve the compression and encryption. In the proposed scheme, we generate the plaintext-sensitive internal keys to control the whole process of compression and encryption, which can make all processes have enough sensitivity to the plain image. The permutation that was controlled by the two-dimensional Sine improved Logistic iterative chaotic map (2D-SLIM) has been applied to the coefficient matrix in order to make the energy of matrix dispersive. A plaintext related compressive sensing was used to reduce the data storage capacity while the privacy of image is guaranteed. Additionally, we make sure the cipher image lower correlation and distribute uniform by quantifying the measurement results to 0∼255 and doing permutation and diffusion under the controlling by two-dimensional Logistic-Sine-coupling map (2D-LSCM). Finally, some common compression and security performance analysis methods are used for testing our scheme. The tests and comparison results have shown that our proposed scheme has both excellent security and compression performance in order to ensure the digital image application in the network. The image encryption combining compressive sensing is still under constant research, and there are still many problems that need to be further studied and solved. In the next stage, we will focus on the multi-image aggregation encryption and parallel block compressed sensing.

Author Contributions

Formal analysis, Z.L.; funding acquisition, C.P.; investigation, Z.L.; methodology, Z.L.; project administration, C.P.; software, W.T. and L.L.; writing—original draft preparation, Z.L.; writing—review and editing, C.P., W.T., and L.L. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The data used to support the findings of this study are included within the article.

Acknowledgments

Our research is supported by the National Natural Science Foundation of China (U1836205, 61662009, and 61772008), the open Foundation of Guizhou Provincial Key Laboratory of Public Big Data (2017BDKFJJ023, 2017BDKFJJ026), the Science and Technology Foundation of Guizhou (Guizhou Science-Contract-Major-Program [2018]3001, Guizhou-Science-Contract-Major-Program [2018]3007, Guizhou-Science-Contract-Major-Program [2017]3002, Guizhou-Science-Contract-Support [2019]2004, Guizhou-Science-Contract-Support [2018]2162, Guizhou-Science- Contract-Support [2018]2159, Guizhou-Science-Contract [2017]1045, Guizhou-Science-Contract [2019]1049, Guizhou-Science-Contract [2019]1249), and Scientific Research Foundation of Guizhou province, China (QKHPTRC[2017]5788). The cultivation project of Guizhou University ([2019] 56). The Project of Innovative Group in Guizhou Education Department ([2013]09). The Youth Science and Technology Talents Growth Project of the Guizhou Provincial Department of Education (Guizhou-Education-Contract-KY-Word [2018]260).

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

The following abbreviations are used in this manuscript:
2D-SLIMtwo-dimensional Sine improved Logistic iterative chaotic map
2D-LSCMtwo-dimensional Logistic-Sine-coupling map
DESData Encryption Standard
AESAdvanced Encryption Standard
DNAdeoxyribonucleic acid
CSCompressed sensing
CR(s)compression ratio(s)
RIPrestricted isometry property
RICRestricted Isometry Constant
DWTDiscrete Wavelet Transform
PSNRPeak signal to noise ratio
SSIMStructural similarity index measurement
NPCRnumber of pixels change rate
UACIunified average changing intensity

References

  1. Lorenz, E. Deterministic Non-period Flows. J. Atmos. Sci. 1963, 20, 130–141. [Google Scholar]
  2. Wang, C.; Xia, H.; Zhou, L. A Memristive Hyperchaotic Multiscroll Jerk System with Controllable Scroll Numbers. Int. J. Bifurc. Chaos 2017, 27, 1750091. [Google Scholar]
  3. Matthews, R. On the derivation of a “chaotic” encryption algorithm. Cryptologia 1989, 13, 29–42. [Google Scholar]
  4. Batool, S.I.; Waseem, H.M. A novel image encryption scheme based on Arnold scrambling and Lucas series. Multimed. Tools Appl. 2019, 78, 27611–27637. [Google Scholar]
  5. Putra, R.K. Implementasi Arnold’s Cat Map dan Logistic Map dalam Pemanfaatan Enkripsi dan Dekripsi Citra Digital. Ph.D. Thesis, Institut Teknologi Sepuluh Nopember, Surabaya, Indonesia, 2020. [Google Scholar]
  6. Joshi, A.B.; Kumar, D.; Gaffar, A.; Mishra, D. Triple color image encryption based on 2D multiple parameter fractional discrete Fourier transform and 3D Arnold transform. Opt. Lasers Eng. 2020, 133, 106139. [Google Scholar]
  7. Zheng, J.; Luo, Z.; Zeng, Q. An efficient image encryption algorithm based on multi chaotic system and random DAN coding. Multimed. Tools Appl. 2020, 79, 29901–29921. [Google Scholar]
  8. Zefreh, E.Z. An image encryption scheme based on a hybrid model of DNA computing, chaotic systems and hash functions. Multimed. Tools Appl. 2020, 79, 24993–25022. [Google Scholar]
  9. Li, Z.; Peng, C.; Tan, W.; Li, L. A Novel Chaos-Based Image Encryption Scheme by Using Randomly DNA Encode and Plaintext Related Permutation. Appl. Sci. 2020, 10, 7469. [Google Scholar]
  10. Zhang, Y. The unified image encryption algorithm based on chaos and cubic S-Box. Inf. Sci. 2018, 450, 361–377. [Google Scholar]
  11. Wang, X.; Çavuşoğlu, Ü.; Kacar, S.; Akgul, A.; Pham, V.T.; Jafari, S.; Alsaadi, F.E.; Nguyen, X.Q. S-box based image encryption application using a chaotic system without equilibrium. Appl. Sci. 2019, 9, 781. [Google Scholar]
  12. Liu, H.; Kadir, A.; Niu, Y. Chaos-based color image block encryption scheme using S-box. AEU Int. J. Electron. Commun. 2014, 68, 676–686. [Google Scholar]
  13. Li, Z.; Peng, C.; Li, L.; Zhu, X. A novel plaintext-related image encryption scheme using hyper-chaotic system. Nonlinear Dyn. 2018, 94, 1319–1333. [Google Scholar]
  14. Ouyang, D.; Shao, J.; Jiang, H.; Nguang, S.K.; Shen, H.T. Impulsive synchronization of coupled delayed neural networks with actuator saturation and its application to image encryption. Neural Netw. 2020, 128, 158–171. [Google Scholar]
  15. Zhu, H.; Zhang, X.; Yu, H.; Zhao, C.; Zhu, Z. An image encryption algorithm based on compound homogeneous hyper-chaotic system. Nonlinear Dyn. 2017, 89, 61–79. [Google Scholar]
  16. Li, Z.; Peng, C.; Tan, W.; Li, L. A Novel Chaos-Based Color Image Encryption Scheme Using Bit-Level Permutation. Symmetry 2020, 12, 1497. [Google Scholar]
  17. Donoho, D.L. Compressed sensing. IEEE Trans. Inf. Theory 2006, 52, 1289–1306. [Google Scholar]
  18. Baraniuk, R.G. Compressive sensing [lecture notes]. IEEE Signal Process. Mag. 2007, 24, 118–121. [Google Scholar]
  19. Chai, X.; Zheng, X.; Gan, Z.; Han, D.; Chen, Y. An image encryption algorithm based on chaotic system and compressive sensing. Signal Process. 2018, 148, 124–144. [Google Scholar]
  20. Zhu, S.; Zhu, C. A new image compression-encryption scheme based on compressive sensing and cyclic shift. Multimed. Tools Appl. 2019, 78, 20855–20875. [Google Scholar]
  21. Chai, X.; Fu, X.; Gan, Z.; Zhang, Y.; Lu, Y.; Chen, Y. An efficient chaos-based image compression and encryption scheme using block compressive sensing and elementary cellular automata. Neural Comput. Appl. 2020, 32, 4961–4988. [Google Scholar]
  22. Zhu, L.; Song, H.; Zhang, X.; Yan, M.; Zhang, L.; Yan, T. A novel image encryption scheme based on nonuniform sampling in block compressive sensing. IEEE Access 2019, 7, 22161–22174. [Google Scholar]
  23. Gong, L.; Qiu, K.; Deng, C.; Zhou, N. An image compression and encryption algorithm based on chaotic system and compressive sensing. Opt. Laser Technol. 2019, 115, 257–267. [Google Scholar]
  24. Kayalvizhi, S.; Malarvizhi, S. A novel encrypted compressive sensing of images based on fractional order hyper chaotic Chen system and DNA operations. Multimed. Tools Appl. 2020, 79, 3957–3974. [Google Scholar]
  25. Elad, M. Optimized Projections for Compressed Sensing. IEEE Trans. Signal Process. 2007, 55, 5695–5702. [Google Scholar]
  26. Shen, H.; Li, X.; Zhang, L.; Tao, D.; Zeng, C. Compressed Sensing-Based Inpainting of Aqua Moderate Resolution Imaging Spectroradiometer Band 6 Using Adaptive Spectrum-Weighted Sparse Bayesian Dictionary Learning. IEEE Trans. Geosci. Remote Sens. 2014, 52, 894–906. [Google Scholar]
  27. Jin, J.; Gu, Y.; Mei, S. A Stochastic Gradient Approach on Compressive Sensing Signal Reconstruction Based on Adaptive Filtering Framework. IEEE J. Sel. Top. Signal Process. 2010, 4, 409–420. [Google Scholar]
  28. Tan, W.; Feng, X.; Tan, W.; Liu, G.; Ye, X.; Li, C. An Iterative Adaptive Dictionary Learning Approach for Multiple Snapshot DOA Estimation. In Proceedings of the 2018 14th IEEE International Conference on Signal Processing (ICSP), Beijing, China, 12–16 August 2018; pp. 214–219. [Google Scholar]
  29. Xu, Q.; Sun, K.; Cao, C.; Zhu, C. A fast image encryption algorithm based on compressive sensing and hyperchaotic map. Opt. Lasers Eng. 2019, 121, 203–214. [Google Scholar]
  30. Hua, Z.; Jin, F.; Xu, B.; Huang, H. 2D Logistic-Sine-coupling map for image encryption. Signal Process. 2018, 149, 148–161. [Google Scholar]
  31. Li, S.; Chen, G.; Mou, X. On the dynamical degradation of digital piecewise linear chaotic maps. Int. J. Bifurc. Chaos 2005, 15, 3119–3151. [Google Scholar]
  32. Curiac, D.I.; Iercan, D.; Dranga, O.; Dragan, F.; Banias, O. Chaos-based cryptography: End of the road? In Proceedings of the International Conference on Emerging Security Information, Systems, and Technologies (SECUREWARE 2007), Valencia, Spain, 14–20 October 2007; pp. 71–76. [Google Scholar]
  33. Chai, X.; Gan, Z.; Chen, Y.; Zhang, Y. A visually secure image encryption scheme based on compressive sensing. Signal Process. 2017, 134, 35–51. [Google Scholar]
  34. Wang, X.; Wang, Y.; Zhu, X.; Luo, C. A novel chaotic algorithm for image encryption utilizing one-time pad based on pixel level and DNA level. Opt. Lasers Eng. 2020, 125, 105851. [Google Scholar]
  35. Wu, Y.; Noonan, J.P.; Agaian, S. NPCR and UACI randomness tests for image encryption. Cyber J. Multidiscip. J. Sci. Technol. J. Sel. Areas Telecommun. 2011, 1, 31–38. [Google Scholar]
  36. Wu, Y.; Zhou, Y.; Saveriades, G.; Agaian, S.; Noonan, J.P.; Natarajan, P. Local Shannon entropy measure with statistical tests for image randomness. Inf. Sci. 2013, 222, 323–342. [Google Scholar]
Figure 1. The block diagram of the encryption scheme.
Figure 1. The block diagram of the encryption scheme.
Sensors 21 00758 g001
Figure 2. The block diagram of the decryption scheme.
Figure 2. The block diagram of the decryption scheme.
Sensors 21 00758 g002
Figure 3. Encryption simulation. Rows (ad) are the simulation results of image ’Lena’, Rows (eh) are the simulation results of image ’Pepper’ and Rows (il) are the simulation results of image ’Cameraman’. Column (1) are plain images. Columns (210) are the simulation results of CR = 0.1, ⋯, CR = 0.9, respectively.
Figure 3. Encryption simulation. Rows (ad) are the simulation results of image ’Lena’, Rows (eh) are the simulation results of image ’Pepper’ and Rows (il) are the simulation results of image ’Cameraman’. Column (1) are plain images. Columns (210) are the simulation results of CR = 0.1, ⋯, CR = 0.9, respectively.
Sensors 21 00758 g003
Figure 4. The Peak Signal to Noise Ratio (PSNR) test result. (a) shows the results of images with the size of 256 × 256 . (b) shows the results of images with the size of 512 × 512 .
Figure 4. The Peak Signal to Noise Ratio (PSNR) test result. (a) shows the results of images with the size of 256 × 256 . (b) shows the results of images with the size of 512 × 512 .
Sensors 21 00758 g004
Figure 5. The Structural Similarity Index Measurement (SSIM) test result. (a) is shown the results of images with the size of 256 × 256 . (b) is shown the results of images with the size of 512 × 512 .
Figure 5. The Structural Similarity Index Measurement (SSIM) test result. (a) is shown the results of images with the size of 256 × 256 . (b) is shown the results of images with the size of 512 × 512 .
Sensors 21 00758 g005
Figure 6. The number of pixels change rate (NPCR) and unified average changing intensity (UACI) test result. (a,c) show the results of images with the size of 256 × 256 . (b,d) show the results of images with the size of 512 × 512 . (a,b) show the results of NPCR tests. (c,d) show the results of UACI tests.
Figure 6. The number of pixels change rate (NPCR) and unified average changing intensity (UACI) test result. (a,c) show the results of images with the size of 256 × 256 . (b,d) show the results of images with the size of 512 × 512 . (a,b) show the results of NPCR tests. (c,d) show the results of UACI tests.
Sensors 21 00758 g006
Figure 7. Correlation distributions. Rows (16) correspond to images of ’Lena’, ’Pepper’, ’Airplane’, ’Boat’, ’Cameraman’, and ’Barbara’, respectively; Column (a) shows the corresponding plain images; Columns (bd) correspond to the plain images’ distributions of ’horizontal direction’, ‘vertical direction’, and ‘diagonal direction’, respectively; Column (e) is the corresponding cipher images by encryption; Columns (fh) correspond to the cipher images’ distributions of ’horizontal direction’, ’vertical direction’, and ’diagonal direction’, respectively.
Figure 7. Correlation distributions. Rows (16) correspond to images of ’Lena’, ’Pepper’, ’Airplane’, ’Boat’, ’Cameraman’, and ’Barbara’, respectively; Column (a) shows the corresponding plain images; Columns (bd) correspond to the plain images’ distributions of ’horizontal direction’, ‘vertical direction’, and ‘diagonal direction’, respectively; Column (e) is the corresponding cipher images by encryption; Columns (fh) correspond to the cipher images’ distributions of ’horizontal direction’, ’vertical direction’, and ’diagonal direction’, respectively.
Sensors 21 00758 g007
Figure 8. Decryption with tiny modified keys.
Figure 8. Decryption with tiny modified keys.
Sensors 21 00758 g008
Figure 9. Comparison from encrypted images through tiny modified keys.
Figure 9. Comparison from encrypted images through tiny modified keys.
Sensors 21 00758 g009
Figure 10. The information entropy analysis. (a) is global entropy. (b) is local entropy.
Figure 10. The information entropy analysis. (a) is global entropy. (b) is local entropy.
Sensors 21 00758 g010
Figure 11. The robustness analysis result. (af) are cipher images with 1 × 10 4 , 2 × 10 4 , 3 × 10 4 , 4 × 10 4 , 5 × 10 4 , 1 × 10 3 salt & pepper noise, respectively. (gl) are corresponding decrypted images. (mo) are the cipher images with 16 × 16 data lost. (su) are corresponding decrypted images. (pr) are the cipher images with 32 × 32 data lost. (vx) are corresponding decrypted images.
Figure 11. The robustness analysis result. (af) are cipher images with 1 × 10 4 , 2 × 10 4 , 3 × 10 4 , 4 × 10 4 , 5 × 10 4 , 1 × 10 3 salt & pepper noise, respectively. (gl) are corresponding decrypted images. (mo) are the cipher images with 16 × 16 data lost. (su) are corresponding decrypted images. (pr) are the cipher images with 32 × 32 data lost. (vx) are corresponding decrypted images.
Sensors 21 00758 g011
Table 1. The peak signal to noise ratio (PSNR) test results.
Table 1. The peak signal to noise ratio (PSNR) test results.
ImagesCR = 0.2CR = 0.3CR = 0.4CR = 0.5CR = 0.6CR = 0.7CR = 0.8CR = 0.9
Lena ( 256 × 256 )32.806034.325735.549436.223137.015037.708938.480739.1588
Lena ( 512 × 512 )35.460936.666937.553638.403838.818839.305139.673540.0186
Pepper ( 256 × 256 )32.338433.953835.264536.314037.248937.902438.552239.4550
Pepper ( 512 × 512 )35.137636.126136.854537.184337.552837.970338.182838.2197
Airplane ( 256 × 256 )32.111933.169734.096334.759335.255935.600436.399736.9712
Airplane ( 512 × 512 )34.195735.083935.608136.245937.035237.276037.421137.7294
Boat ( 256 × 256 )31.767532.509733.384833.978334.598135.211235.738436.2905
Boat ( 512 × 512 )32.856833.927334.410335.140035.769236.429136.744137.3474
Cameraman ( 256 × 256 )31.979933.180833.829034.429635.047535.577236.157136.7097
Cameraman ( 512 × 512 )36.065937.778439.254739.819040.660640.722740.700441.4673
Barbara ( 256 × 256 )32.383433.390034.266535.126435.732936.435936.993237.6480
Barbara ( 512 × 512 )32.329633.347234.100234.941935.816036.554037.348337.7838
Table 2. The Structural Similarity Index Measurement (SSIM) test results.
Table 2. The Structural Similarity Index Measurement (SSIM) test results.
ImagesCR = 0.2CR = 0.3CR = 0.4CR = 0.5CR = 0.6CR = 0.7CR = 0.8CR = 0.9
Lena ( 256 × 256 )0.77400.84760.88590.90180.91500.92620.93570.9424
Lena ( 512 × 512 )0.82780.85490.87130.88620.89090.89830.90340.9081
Pepper ( 256 × 256 )0.76030.83380.87160.89470.90970.91650.92270.9337
Pepper ( 512 × 512 )0.79110.81410.83090.83680.84580.85680.86160.8631
Airplane ( 256 × 256 )0.73030.80180.84290.86430.87130.87050.89010.8988
Airplane ( 512 × 512 )0.79880.81900.82540.84050.85860.85870.85810.8615
Boat ( 256 × 256 )0.70150.76700.81840.84250.86400.88160.89460.9050
Boat ( 512 × 512 )0.73300.78600.80120.82470.84240.85870.86560.8793
Cameraman ( 256 × 256 )0.68850.77400.80860.83320.85250.86640.87800.8873
Cameraman ( 512 × 512 )0.85670.88500.90760.91040.92020.91840.91490.9261
Barbara ( 256 × 256 )0.75090.80610.84240.87060.88640.90340.91360.9250
Barbara ( 512 × 512 )0.76440.82140.84710.86930.88860.89920.91220.9142
Table 3. Number of pixels change rate (NPCR) and unified average changing intensity (UACI) results.
Table 3. Number of pixels change rate (NPCR) and unified average changing intensity (UACI) results.
ImageCR = 0.2CR = 0.5CR = 0.8
NPCR(%)UACI(%)NPCR(%)UACI(%)NPCR(%)UACI(%)
Lena ( 256 × 256 )99.612733.477099.611233.384399.607633.5224
Lena ( 512 × 512 )99.608633.389499.607833.455299.608633.5457
Pepper ( 256 × 256 )99.617933.360699.613233.476699.609733.5329
Pepper ( 512 × 512 )99.605033.469199.610333.491099.608733.4590
Airplane ( 256 × 256 )99.614233.553299.611033.636699.609933.5275
Airplane ( 512 × 512 )99.613533.539699.611233.544599.609733.5375
Boat ( 256 × 256 )99.605833.295699.617133.514299.607333.5132
Boat ( 512 × 512 )99.611933.394999.607333.453799.608133.4332
Cameraman ( 256 × 256 )99.616433.633399.605433.568499.605833.3942
Cameraman ( 512 × 512 )99.607833.455099.610033.430999.609533.5411
Barbara ( 256 × 256 )99.612533.578999.603633.563699.612533.5594
Barbara ( 512 × 512 )99.608833.450699.608533.476699.610233.4737
Table 4. Histogram uniformity evaluation by chi-squared test (p-value).
Table 4. Histogram uniformity evaluation by chi-squared test (p-value).
ImagesCR = 0.2CR = 0.3CR = 0.4CR = 0.5CR = 0.6CR = 0.7CR = 0.8CR = 0.9
Lena ( 256 × 256 )0.71830.97130.72520.34150.41280.80030.82710.7778
Lena ( 512 × 512 )0.21740.17730.18740.72680.15920.87260.46720.1685
Pepper ( 256 × 256 )0.31110.21170.27660.27170.35820.98910.69760.7083
Pepper ( 512 × 512 )0.67950.84440.92600.97650.12870.47550.98230.5199
Airplane ( 256 × 256 )0.78670.13590.57390.37540.15760.98680.32560.9142
Airplane ( 512 × 512 )0.96320.58590.98170.92130.83930.83040.24120.8186
Boat ( 256 × 256 )0.94290.47760.46720.15940.40860.79310.91140.7712
Boat ( 512 × 512 )0.59410.85620.39410.83780.89650.28700.79800.9894
Cameraman ( 256 × 256 )0.50870.73400.72400.24150.27520.21310.36560.3492
Cameraman ( 512 × 512 )0.46390.56190.31500.71480.43470.35400.89710.1729
Barbara ( 256 × 256 )0.45480.50590.28250.25310.34620.23010.14490.3510
Barbara ( 512 × 512 )0.52690.28980.92380.39380.31660.27710.51930.4375
Table 5. Correlation coefficients.
Table 5. Correlation coefficients.
ImageHorizontalVerticalDiagonal
PlainCipherPlainCipherPlainCipher
Lena ( 512 × 512 )0.98520.000570.97140.00280.9587−0.0014
Pepper ( 512 × 512 )0.98010.00170.97780.00130.96430.00077
Airplane ( 512 × 512 )0.96530.00460.96780.00650.93690.0026
Boat ( 512 × 512 )0.97230.00120.9403−0.00910.92380.0071
Cameraman ( 512 × 512 )0.98980.00190.98330.00430.97110.0056
Barbara ( 512 × 512 )0.9596−0.00390.86100.00220.84060.00067
Table 6. Quantitative analysis of key sensitivity.
Table 6. Quantitative analysis of key sensitivity.
Cipher Image with Modify KeyNPCR (%)UACI (%)
a 01 = a 01 + 10 15 97.413630.0742
x 11 = x 11 + 10 15 98.863233.8622
y 11 = y 11 + 10 15 97.983632.8013
a 02 = a 02 + 10 15 96.957431.1781
x 12 = x 12 + 10 15 97.055131.6505
y 12 = y 12 + 10 15 98.620032.6244
θ 1 = θ 1 + 10 15 99.612433.5163
x x 0 = x x 0 + 10 15 99.598733.4155
y y 0 = y y 0 + 10 15 99.581933.5568
θ 2 = θ 2 + 10 15 99.579633.5179
x x 1 = x x 1 + 10 15 99.600233.4799
y y 1 = y y 1 + 10 15 99.618533.5206
Table 7. Global Information entropy.
Table 7. Global Information entropy.
ImagesCR = 0.2CR = 0.3CR = 0.4CR = 0.5CR = 0.6CR = 0.7CR = 0.8CR = 0.9
Lena ( 512 × 512 )7.99627.99747.99807.99867.99877.99907.99917.9990
Pepper ( 512 × 512 )7.99697.99777.99857.99877.99897.99907.99907.9992
Airplane ( 512 × 512 )7.99647.99787.99827.99817.99887.99887.99907.9992
Boat ( 512 × 512 )7.99677.99787.99837.99877.99907.99897.99917.9992
Cameraman ( 512 × 512 )7.99647.99767.99817.99867.99887.99897.99927.9991
Barbara ( 512 × 512 )7.99657.99757.99847.99857.99857.99887.99917.9992
Table 8. The local Shannon entropy test.
Table 8. The local Shannon entropy test.
ImagesCR = 0.2CR = 0.3CR = 0.4CR = 0.5CR = 0.6CR = 0.7CR = 0.8CR = 0.9
Lena ( 512 × 512 )7.90227.90257.90207.90287.90257.90307.90247.9027
Pepper ( 512 × 512 )7.90237.90277.90257.90297.90257.90217.90297.9023
Airplane ( 512 × 512 )7.90277.90217.90247.90287.90327.90197.90297.9025
Boat ( 512 × 512 )7.90227.90297.90307.90207.90217.90287.90277.9020
Cameraman ( 512 × 512 )7.90187.90247.90317.90237.90317.90207.90217.9027
Barbara ( 512 × 512 )7.90287.90267.90307.90267.90257.90287.90207.9025
Table 9. The comparison result.
Table 9. The comparison result.
AlgorithmsCipher Correlation CoefficientsGlobalLocalKey SpacePlaintext SensitivityPSNR (dB)
HorizontalVerticalDiagonalEntropyEntropyNPCR (%)UACI (%)
Our work0.000570.0028−0.00147.99867.9028 2 600 99.607833.455238.3438
Ref. [21]0.00610.0018−0.00245.0508- 1.15 × 10 105 ---
Ref. [22]−0.0016−0.0010−0.0015-- 2 149 99.606133.415035.51
Ref. [23]0.00160.0081−0.00167.99747.9027 2 176 99.620133.524730.8184
Ref. [24]−0.0028−0.0096−0.00307.9960--99.6034.1739.04
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Li, Z.; Peng, C.; Tan, W.; Li, L. An Efficient Plaintext-Related Chaotic Image Encryption Scheme Based on Compressive Sensing. Sensors 2021, 21, 758. https://0-doi-org.brum.beds.ac.uk/10.3390/s21030758

AMA Style

Li Z, Peng C, Tan W, Li L. An Efficient Plaintext-Related Chaotic Image Encryption Scheme Based on Compressive Sensing. Sensors. 2021; 21(3):758. https://0-doi-org.brum.beds.ac.uk/10.3390/s21030758

Chicago/Turabian Style

Li, Zhen, Changgen Peng, Weijie Tan, and Liangrong Li. 2021. "An Efficient Plaintext-Related Chaotic Image Encryption Scheme Based on Compressive Sensing" Sensors 21, no. 3: 758. https://0-doi-org.brum.beds.ac.uk/10.3390/s21030758

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop