Elsevier

Signal Processing

Volume 176, November 2020, 107684
Signal Processing

Color image compression and encryption scheme based on compressive sensing and double random encryption strategy

https://doi.org/10.1016/j.sigpro.2020.107684Get rights and content

Highlights

  • Based on compressive sensing and double random encryption strategy, a novel color image compression and encryption scheme is proposed.

  • DRPP is presented to shuffle sparse coefficient matrices of three components of plain images.

  • ADMMCP is produced to measure the sparse coefficients for CS.

  • SDRDIC is utilized to attain the diffusion of inter-intra components of color images.

  • The proposed encryption algorithm is highly sensitive to the plain image.

Abstract

Based on compressive sensing and double random encryption strategy, a novel color image compression and encryption scheme is proposed in this paper. The architecture of compression, confusion and diffusion is adopted. Firstly, the red, green and blue components of color plain image are converted to three sparse coefficient matrices by discrete wavelet transform (DWT), and then a double random position permutation (DRPP) is introduced to confuse the coefficient matrices. Subsequently, Logistic-Tent system is utilized to generate the asymptotic deterministic random measurement matrix based on chaotic system and plain image (ADMMCP), which is used to measure the coefficient matrices to obtain measurement value matrices. Moreover, simultaneous double random pixel diffusion between inter-intra components (SDRDIC) is presented to modify the elements of measurement value matrices to obtain the final cipher image. A 4-D hyperchaotic system is applied to produce chaotic sequences for confusion and diffusion, the initial conditions of the used chaotic systems are controlled by the SHA 512 hash value of plain image and external keys, such that the proposed image cryptosystem may withstand known-plaintext and chosen-plaintext attacks. Experimental results and security analyses verify the effectiveness of the proposed cipher.

Introduction

With the rapid development of computer network and communication technology, digital images are widely utilized in military, medical, commercial and other fields. Image information often contains privacy or confidentiality. Once leaked, it will bring serious impact on the country, society and individuals, and this even threatens national security, social stability and personal life. Therefore, it is particularly important to protect the data security of image during transmission and storage. Encrypting meaningful images into unrecognized ones is an effective method to secure privacy. Traditional encryption methods, such as data encryption standard (DES) or advanced encryption standard (AES), are mainly designed for text information. Different from text data, image has some inherent characteristics, such as strong correlation between two adjacent pixels and high redundancy. Therefore, employing traditional encryption algorithms to encrypt images has the shortcoming of low efficiency [1]. As an efficient alternative, chaos-based image encryption is widely studied for its feature of ergodicity, sensitivity to initial conditions and parameters, and others [2], [3], [4], [5], [6]. At the same time, considering the increasing volume of image data, it is necessary to compress the image to save bandwidth and storage space. Compressive sensing (CS) technology has been gradually applied for image compression and encryption [7], [8], [9].

Some scholars adopt CS to design the image cryptosystems [10], [11], [12], [13], [14]. For example, Lu et al. [10] proposed an image encryption method based on CS and double random phase encoding, the plain image was compressed by CS, and then the measurement value matrix was encrypted by double random phase encoding, and random measurement matrix (MM) was used. In CS-based image encryption, MM is a key [11] and it is transmitted from the sender to the receiver for decryption. Considering that the large random matrix needs large transmission bandwidth and storage space, using chaotic system to construct MM has been applied since few keys may generate larger MM [12], [13], [14]. For example, a new image compression-encryption hybrid algorithm was presented [12], the plain image was divided into four blocks to compress by CS, and then the measurement value matrices were randomly exchanged by random matrices, 1-D Logistic chaotic system was utilized to produce MM. In this algorithm, the obtained texture-like cipher image has lower randomness and higher adjacent pixel correlations. Recently, considering that cellular automata (CA) may produce complex and random patterns out of simple rules, image encryption algorithms based on CS and CA were provided [13,14], CA was used to shuffle the sparse coefficient matrices of the plain image to reduce the correlations and enhance the reconstruction quality. However, in these image cryptosystems, only using the measurement operation of CS to change the pixel value of the image makes the cipher image having lower entropy, and thus the algorithms are vulnerable to entropy attack. To improve the randomness and security of cipher image, CS should be integrated with the encryption architecture of confusion and diffusion.

Among the current image scrambling methods, many algorithms sort chaotic sequences to get a set of index vectors, and then utilize the vectors to shuffle pixels or rows or columns of the plain image. In addition, some encryption algorithms employ Cat, Baker and Standard mapping to scramble images, and permutate the pixels one by one according to the pixel position in the plain image. Moreover, the pixels located at position (0, 0) and (N, N) remain unchanged [15], resulting in poor scrambling effect and low security level. For example, Pak et al. [16] presented a new color image encryption using combination of the 1-D chaotic mapping, red, green and blue components of the color plain image firstly made up a large matrix, and then, an index vector was used to shuffle it to obtain the cipher image. Chanil et al. [17] introduced a bit-level color image encryption using 1-D Logistic and Sine map, and the permutation position matrix gotten by sorting chaotic sequence was utilized to shuffle bit matrix of plain image. Gan et al. [18] presented a chaotic image encryption algorithm based on 3-D bit-plane permutation, 3-D bit plane was firstly obtained by RGB splitting and bit plane decomposition of color plain image, and then it was permutated by position sequences from 3-D Chen chaotic system, and next, the confused matrix was diffused by use of key matrices to get the cipher image. Recently, Gong et al. [19] provided an image compression and encryption method, two vectors were obtained by sorting chaotic sequences generated from Logistic-Sine system and Logistic-Tent system, one vector was used to control the permutation of rows, and the other was utilized to shuffle by column. The above permutation method has one disadvantage, and it is that security of the scrambling method depends on index vectors. The attacker can easily obtain the index vectors by analyzing the relationship between cipher images and plain images, which may lead to the ineffectiveness of the scrambling operation.

In the current image diffusion methods, the key matrix constructed by chaotic sequences is usually used to perform XOR diffusion operation on the pixels of plain image one by one [17,19,20], and the former pixel is also utilized to perform XOR operation on the current pixel to be diffused [16,18,21], so that the small changes of current pixel can affect other latter pixels. In order to make changes of pixels affect more pixels and produce more avalanche effect, a novel bilateral-diffusion image encryption algorithm based on dynamical compound chaos and linear feedback shift register was presented [22], after being encrypted in forward every time, using current plaintext pixel to carry encrypted pixel reverse encryption once. Yet, this algorithm has been broken by a combination of chosen-plaintext attack (CPA) and known-plaintext attack (KPA), and the whole chaotic keystream may be revealed by use of chosen images and known images [23]. Conclusively, in the above studies, chaotic sequences and plain image pixels are used to orderly perform XOR operation one by one, so that the pixel values of original image have been modified. However, when the diffused key sequence is known, the former pixel may be decrypted one by one through the latter pixel, which makes pain images less secure and easy to be cracked.

Besides, some image cryptosystems are independent of or not highly correlated with plain images, and have poor ability to resist the CPA and KPA, so they are easy to be cryptanalyzed by hackers [24]. For example, a chaotic image encryption algorithm based on autoblocking and electrocardiography has been cryptanalyzed, a mask image may be derived by one pair of known plain image and cipher image, and thus other cipher images may be gotten under the same key with a non-negligible probability of 1/256 [25]. The color image encryption algorithm provided by Pak et al. [16] has been cracked by CPA, for the chaotic sequences of permutation and diffusion processes are fixed and not changed with plain images [26]. Zhang et al. [27] presented an image encryption method based on three-dimensional (3D) bit matrix permutation (TDBMP), the 3D bit matrix of plain image was shuffled, and then diffused in 2D matrix to get the cipher image. But this algorithm is vulnerable to CPA [28], for the generated keystreams, parameters of 3D Cat map and system parameters and initial conditions of Chen chaotic system solely depend on the external keys, and thus the similar parameters are utilized to encrypt different original images. The same drawbacks have been found in Refs [29], [30], [31]. Therefore, getting the characteristic information of plain image and fusing it into the encryption process may make the proposed image encryption algorithm resist against KPA and CPA.

All in all, the current image encryption algorithms have the following shortcomings.

  • (1)

    Some CS-based image compression and encryption algorithms may compress and encrypt plain image, linear measurement of CS may modify pixel values, and the fusing of scrambling operation may remove the adjacent pixel coefficients. However, the obtained cipher images have lower randomness to make the image cryptosystem easy to attack.

  • (2)

    The mostly used index-vector-based permutation and chaos-mapping-based confusion are both shuffle the pixels according to the pixel position in plain image, their randomness is not satisfactory, and hackers may obtain permutation vector by use of analyzing the pairs of plain image and cipher image.

  • (3)

    The most ordinary diffusion strategy is performing XOR diffusion operation on the pixels of plain image and key sequences one by one, which may make the original image unsecure under the condition that key sequences are known to hackers.

  • (4)

    Some image cryptosystems has less relationship with plain image, and the same keys are used for different original images, and thus they may not withstand strong KPA and CPA.

To cope with these problems and design secure and effective image cryptosystem, a novel color image compression and encryption algorithm based on CS and double random encryption strategy is introduced in this paper. Firstly, the red, green and blue components of color plain image are manipulated discrete wavelet transform (DWT) on to get three sparse coefficient matrices, respectively. Secondly, these coefficient matrices are shuffled and perceived by CS to give the three measurement value matrices. Finally, the color cipher image is obtained by diffusing them. Our contributions may be listed as follows.

  • (1)

    Combining CS, permutation and diffusion, the plain image is encrypted and compressed to obtain noise-like cipher image, such that plain image may be securely transmitted and stored, and the transmission bandwidth and storage space has been reduced simultaneously.

  • (2)

    A double random position permutation (DRPP) is presented to permutate the sparse coefficient matrices of three components of plain images. Two index vectors are generated from chaotic sequences and utilized to establish a one-to-one mapping between the positions of pixels to be scrambled and after scrambling, which enhances the randomness and indestructibility of the scrambling results.

  • (3)

    Asymptotic deterministic random measurement matrix based on chaotic system and plain image (ADMMCP) is produced to measure the sparse coefficients. Combining plain image and external keys to control the parameter generation of Logistic-Tent system, the relationship of compression process and plain image is improved. In addition, the parameter of chaotic system is not a concretely value, but a sequence. Therefore, chaotic sequences with stronger randomness may be generated to construct a better measurement matrix.

  • (4)

    Simultaneous double random pixel diffusion between inter-intra components (SDRDIC) is presented to diffuse the measurement value matrices of three components of plain image, and two index vectors are produced to determine the elements participating in diffusion. After SDRDIC, the gray value of cipher image is evenly distributed, which makes it difficult for attackers to analyze cipher image by statistical attack to get plain image, and the security level of the proposed algorithm is also enhanced.

  • (5)

    The proposed encryption algorithm is highly sensitive to plain image. A 4-D hyperchaotic system and Logistic-Tent system are applied for generating chaotic sequences for confusion and diffusion, and producing measurement matrix for CS. Their initial conditions are computed by SHA 512 hash value of plain image and external keys. In this way, our algorithm is closely related to plaintext and improves its ability to resist KPA and CPA.

The remainder of this paper is organized as follows. Some preliminaries are provided in Section 2. Section 3 describes the image compression and encryption scheme in detail. Simulation results are addressed in Section 4, and security analyses of the proposed scheme are illustrated in Section 5. Finally, conclusion will be drawn in the last section.

Section snippets

Preliminaries

In this section, the fundamental knowledge of compressive sensing will be given, and then the used two chaotic systems in the proposed cipher are also provided.

The proposed image compression and encryption scheme

To achieve secure and effective color image compression and encryption algorithm, some strategies are presented and described in this section. Firstly, the initial values and system parameters of the 4-D hyperchaotic system are computed by the SHA 512 hash value of plain image, and also utilized as initial condition of Logistic-Tent system, so that the generated chaotic keystreams used in compression, confusion and diffusion are highly sensitive to the original images. Secondly, different from

Simulation results

A series of experiments are implemented on a 64-bit computer with 4.00GB RAM, 3.30 GHz CPU, and the coding tool is Matlab2016a. The four external keys are randomly set as: t1=22.3000, t2=33.2124, t3=15.9608, t4=32.2400, and compression ratio is CR=0.5. In this section, encryption and decryption results of different plain images are presented, and compression performance under different CR and performance of the proposed ADMMCP are both analyzed.

Security analyses

This section analyzes the security performance of the proposed color image compression and encryption algorithm from the following nine aspects: histogram, correlation analysis of adjacent pixels, key space, key sensitivity, and information entropy, robustness to noise attack and occlusion attack, time complexity, known-plaintext and chosen-plaintext attacks and comparison with other studies.

Conclusion

This paper proposes a color image compression and encryption scheme based on compressive sensing and double random encryption strategy. The use of compressive sensing makes the volume of cipher image be less, and then the transmission bandwidth and storage space have been saved. DRPP is applied to shuffle the sparse coefficient matrices of red, green and blue components of color images, ADMMCP generated by chaotic sequences is utilized to perceive the coefficient matrices for CS, SDRDIC is used

Declaration of Competing Interest

The authors declare that they have no conflict of interest.

Acknowledgments

All the authors are deeply grateful to the editors for smooth and fast handling of the manuscript. The authors would also like to thank the anonymous referees for their valuable suggestions to improve the quality of this paper. This work is supported by the National Natural Science Foundation of China (Grant No. 61802111, 61872125, 61871175), Science and Technology Foundation of Henan Province of China(Grant No. 182102210027, 182102410051), Natural Science Foundation of Henan Province of China

References (58)

  • M. Zhang et al.

    A new chaotic map based image encryption schemes for several image formats

    J. Syst. Softw.

    (2014)
  • J. Zhou M et al.

    A novel image encryption scheme based on conservative hyperchaotic system and closed-loop diffusion between blocks

    Signal Process

    (2020)
  • Q. Li C et al.

    Dynamic analysis of digital chaotic maps via state-mapping networks

    IEEE Transact. Circu. Syst. I

    (2019)
  • D. Ye G et al.

    An efficient pixel-level chaotic image encryption algorithm

    Nonlinear Dyn.

    (2018)
  • Y. Hua Z et al.

    Image Encryption Using Josephus Problem and Filtering Diffusion

    IEEE Access

    (2019)
  • J. Li H et al.

    Chaos-based image encryption algorithm with orbit perturbation and dynamic state variable selection mechanisms

    Opt. Lasers Eng.

    (2019)
  • L. Chai X et al.

    A visually secure image encryption scheme based on compressive sensing

    Signal Process

    (2017)
  • Y. Zhang et al.

    A review of compressive sensing in information security field

    IEEE Access

    (2016)
  • Y. Xu Q et al.

    A fast image encryption algorithm based on compressive sensing and hyperchaotic map

    Opt. Lasers Eng.

    (2019)
  • R. Zhou N et al.

    Novel image compression-encryption hybrid algorithm based on key-controlled measurement matrix in compressive sensing

    Opt. Laser Technol.

    (2014)
  • L. Chai X et al.

    An image encryption algorithm based on chaotic system and compressive sensing

    Signal Process

    (2018)
  • L. Chai X et al.

    An efficient chaos-based image compression and encryption scheme using block compressive sensing and elementary cellular automata

    Neural Comput. Appl.

    (2018)
  • Pak Chanil et al.

    A novel bit-level color image encryption using improved 1D chaotic map

    Multimed. Tool. Appl.

    (2019)
  • H. Gan Z et al.

    A chaotic image encryption algorithm based on 3-D bit-plane permutation

    Neural Comput. Appl.

    (2019)
  • H. Gong L et al.

    An image compression and encryption algorithm based on chaotic system and compressive sensing

    Opt. Laser Technol.

    (2019)
  • Y. Sun F et al.

    Digital image encryption with chaotic map lattices

    Chinese Phys. B

    (2011)
  • J. Sheela S et al.

    Image encryption based on modified Henon map using hybrid chaotic shift transform

    Multimed Tools Appl.

    (2018)
  • J. Tong X

    The novel bilateral-diffusion image encryption algorithm with dynamical compound chaos

    J. Syst. Softw.

    (2012)
  • T. Su M et al.

    Security evaluation of bilateral-diffusion based image encryption algorithm

    Nonlinear Dyn.

    (2014)
  • Cited by (166)

    View all citing articles on Scopus
    View full text