Abstract

A nonlinear multi-image encryption scheme is proposed by combining the reality-preserving discrete fractional angular transform with the deoxyribonucleic acid sequence operations. Four approximation coefficients of the four images are extracted by performing the two-dimensional lifting wavelet transform. Then, the four approximation coefficients are synthesized to generate a real-valued output with the reality-preserving discrete fractional angular transform. Finally, based on the deoxyribonucleic acid operation and the Logistic-sine system, the real-valued intermedium output will be encrypted to yield the final ciphertext image. To enhance the security of the image encryption algorithm, the initial value of the chaotic system is calculated by the 256-bit binary sequence, which is obtained by taking the statistics information of the plaintext images as the input of SHA-256. Deoxyribonucleic acid sequence operations, as nonlinear processes, could help to improve the robustness of the cryptosystem. Simulation results and security analysis demonstrate the effectiveness of the image encryption algorithm and the capability of withstanding various common attacks.

1. Introduction

Images can cover plentiful information and play an essential part in information transmission or processing. To enhance the security of private data in the rapidly developing digital age, more and more people focus on how to design an image encryption algorithm to prevent the leakage of original private information. In the past, many image encryption algorithms have been proposed with different techniques [111]. In the optical cryptosystem, since Refregier et al. first invented the double random phase encoding (DRPE) scheme, more DRPE-based algorithms have been developed [1214]. Nevertheless, considering the inherent characteristic of linearity of these algorithms, DRPE-based cryptosystems still have the potential risk to be cracked with some special attacks [1517]. In [18], based on the nonlinearity of phase-truncated Fourier transform (PTFT), Qin et al. explored an asymmetric cryptosystem to improve the weakness of linearity of the DRPE algorithms. The importance of the PTFT-based cryptosystem is undeniable. However, the encryption keys in this cryptosystem will be used as public keys and to encode plaintext. That is to say, known public keys and ciphertexts combined with an iterative amplitude-phase retrieval algorithm pose a great risk to this cryptosystem. Then, many nonlinear encryption schemes were applied to promote the reliability of the image cryptosystem [1921].

In recent years, chaos-based image encryption algorithms have turned into one of the hot topics for their great dynamical performances. Image encryption algorithms combining mathematical transform with chaotic maps have been proposed successively for better security. Derived from one-dimensional (1D) chaotic maps, the Sine and Logistic maps, Hua et al. described the 2D Logistic-sine map and its extension version, the 2D Logistic-adjusted-sine map, to encrypt images for higher robustness and lower time complexity [4, 22]. Besides, an image encryption algorithm that combined a 3D Logistic map with the electrocardiograph signal was presented by Ye et al. for a dynamic key [23]. In [24], Chen et al. proposed a single-channel optical asymmetric cryptosystem by encoding the RGB format of original images into the 2D format firstly and then employed the Ushiki chaotic system to generate the random phase mask in fractional Fourier transform (FrFT). In practice, given a situation with finite computing precision, the dynamical performance of the chaos-based cryptosystem will lower down. Thus, to reduce execution time on low-precision, Chen et al. proposed a new 2D hyperchaotic map, which was deduced from the Sine map, the Chebyshev map, and a linear function [25]. In addition, Wang et al. designed a method that conducts twice parallel diffusion in divided groups and bidirectional diffusion in the last two pixels of each group, which introduced a parallel model into diffusion operations [26]. Besides, for more efficient scrambling operation in chaos-based image encryption schemes, Xian and Wang explored a new square matrix with fractal properties in ordering (FSM), where the elements of this matrix can be generated iteratively and have a self-similar form [27].

Scrambling and diffusion operations in transform domains are effective tools for image encryption, such as the fractional Mellin transform (FrMT) [8], FrFT [9, 28], Fresnel transform [29, 30], and fractional angular transform (FrAT) [31, 32], in which the security of the key can be guaranteed with the use of additional parameters. The traditional Fourier transform is a special case of the FrFT, and Ozaktas et al. provided a detailed discussion about the FrFT in the book [33]. Based on the DRPE, Liu et al. explored the scrambling operation and the FrFT to compensate for possible plaintext attacks [28]. In the 2D-FrFT domain, Gao et al. proved the property of frequency shift-invariant, which presented in the magnitude of image restructuring from phase information. And this property is illustrated to enhance the robustness of image encryption [34]. Zhou et al. first introduced the FrMT into the field of image encryption to surmount the impuissance of linear cryptosystem [8]. In order to reduce the burden of calculation, Liu et al. conducted FrAT in the discrete domain and defined DFrAT with two parameters of angle and fractional order [31, 35]. Nevertheless, these schemes with fractional transforms are complex value transforms, which means the output values are complex numbers, which is inconvenient to transfer, display, and store. Venturini et al. presented a reality-preserving form of the fractional-order transform and provided a solution to real-valued image encryption [36]. Subsequently, a series of algorithms were improved based on the reality-preserving technique, such as the reality-preserving multiple parameters FrFT, the reality-preserving fractional Hartley transform, and the reality-preserving DFrAT [3740].

However, image encryption schemes in [11, 23, 34, 4043] are all applicable to encrypt a single image, which may not be efficient in the era of big data. Thus, to meet the demands of high image encryption efficiency, we proposed a scheme to encrypt multiple images simultaneously. By considering the convenience of real-valued output, the reality-preserving discrete fractional angular transform (RPDFrAT) is introduced in our proposed scheme. In addition, the DNA sequence operation and the Logistic-sine chaotic system are combined for the scrambling-diffusion operation to yield the final ciphertext image, which provides a high level of robustness.

The rest of this paper is arranged as follows. In Section 2, we retrospect the background knowledge of the algorithm. The details of the proposed encryption scheme are delineated in Section 3. Simulation results and security analysis of the cryptosystem are depicted in Section 4. Finally, a brief conclusion is drawn in Section 5.

2. Background Knowledge

2.1. The Logistic-Sine Chaotic System

The Logistic-sine system consisting of the Logistic map and the Sine map can be expressed as [44]where is the produced sequence, is the control parameter in the range of , and mod denotes the modulus operation.

2.2. Reality-Preserving Discrete Fractional Angular Transform

The DFrAT is derived from the discrete fractional Fourier transform and discrete fraction random transform [35]. The definition of the DFrAT iswhere represents the transpose operation. is defined by an angle and consists of the eigenvectors of the DFrAT. is a diagonal matrix, is the eigenvalue of the DFrAT, and is the fractional order.

The RPDFrAT is defined according to the method of deriving the reality-preserving forms from the fractional transform [6, 35]. The specific procedures are as follows.(1)If is a real signal with length , then the signal is constructed as a complex vector of length ( is even). If is odd, the first value of the original data is divided into two half-valued parts and one of them is taken as the last component.(2) is expressed as a complex-valued DFrAT matrix of size , and then is calculated aswhere and represent the operations to distill the real part and the imaginary part of the signal, respectively.(3)The RPDFrAT is defined as

2.3. DNA Sequence
2.3.1. DNA Coding

There are four nucleobases in a DNA sequence: T (thymine), C (cytosine), A (adenine), and G (guanine). According to the principle of complementary bases pairing, A and T are complementary, so are C and G. Similarly, in the binary code, 0 and 1 are complementary, so are 01 and 10, 00 and 11. Each nucleobase is represented with a 2-bit binary and will produce 24 kinds of coding methods. However, only 8 of the 24 encoding rules satisfy the complementary rule [45]. Table 1 shows these 8 encoding rules.

2.3.2. DNA Sequence Operations

According to the binary operation rules, the addition, subtraction, and XOR operation rules of the DNA sequences can be realized. For DNA encoding rule 1, the three operation rules of DNA sequences are shown in Tables 24, respectively.

2.3.3. DNA Complementary Rules

Table 5 lists the six groups of DNA complementary rules, which satisfy the following equations.where and represent the nucleotide and the base pair of , respectively.

3. Proposed Scheme

3.1. The Generation of the Key

For higher security, the SHA-256 algorithm is adopted to engender the keys related to the four plaintext images for the chaotic system. The detailed steps are as follows:Step 1. The pixels of the reshaped image, which were obtained with the 2D LWT from four plaintext images, are used as inputs of SHA-256, resulting in a 256-bit hash value.Step 2. Divide the 256-bit hash value into two sequences and , and then calculate the hamming distance [46].where represents the Hamming distance function.Step 3. Generate the initial values and of the Logistic-sine system with the following mathematical expressions:where is a normalized result and denotes the modulus operation.

3.2. Encryption Algorithm Based on the RPDFrAT

The proposed image encryption process is shown in Figure 1. And the detail is as follows:Step 1. The four grayscale images of size are decomposed by the 2D LWT, and then the four subimages of size can be obtained by extracting the approximation coefficients.Step 2. The pixels of the four subimages of size are united into one matrix of size by reshaping the approximation coefficients of the four real images extracted from Step 1. And then, is encrypted by the RPDFrAT to obtain a real-value image , as shown in equations (2)–(4).Step 3. Elements in matrix are mapped into integers ranging from 0 to 255 aswhere denotes the nearest integer to , matrix is obtained with the mapping operation, and and represent the maximal value and the minimal one in , separately.Step 4. The real-value image and the integer sequence generated with the Logistic-sine system are encrypted by the DNA sequence operations.(1)The integer sequence produced by the Logistic-sine system with the initial input is divided into and of length .(2)The elements in image , sequence , and sequence are converted into 8-bit binary sequences, respectively. Next, the three 8-bit binary sequences are encrypted into associated DNA sequences , , and of length according to DNA encoding rule 1.(3)The DNA sequence is encrypted with the DNA complementary rules aswhere , , , , , and are the nucleobases, and represents the -th DNA complementary rule.(4)The encrypted DNA sequence is generated with the DNA XOR principle shown in Table 4,where and “” denotes the XOR operation.(5)Decode the DNA sequence with the DNA decoding Rule 5. Then, convert the results into decimal numbers to acquire image P. Moreover, the image P is processed to yield a new image through .Step 5. The final encrypted image is acquired by confusing the output image with the Logistic-sine system under controlling the initial value . The scrambling method is as follows:(1)Generate a sequence of length by the Logistic-sine system under the control of the initial value . Next, the sequence is sorted in an ascending order to generate an index sequence , which represents the corresponding index value sequence of the sorted .(2)The index sequence , whose elements are integers and spread between 1 and , can be used to confuse the positions of pixels in image .where , is the -th pixel in image , represents the -th elements in the index sequence , and denotes the scrambled image.

3.3. Decryption Algorithm

In this paper, the proposed encryption algorithm is symmetric; in a simple way, image decryption is a reverse process of encryption one. Since the keys of encryption and decryption algorithm are consistent and the DNA coding is a reversible process according to relevant rules, the encrypted image can be decrypted with a series of reverse processes. Through inverse scrambling, DNA decoding, inverse RPDFrAT, and inverse 2D LWT, one can recover four plaintext images from the encrypted image.

4. Simulation Results and Security Analysis

A series of experiments are implemented on MATLAB (version R2016a) to verify the security and effectiveness of the proposed scheme. Three groups of grayscale images of size are selected as the test images, where images “Peppers,” “House,” “Elaine,” and “Bridge” are referred to test group 1, “Baboon,” “Lax,” “Woman,” and “Barbara” are referred to test group 2, and “Couple,” “Airfield,” “Flowers,” and “Lake” are referred to test group 3.

4.1. Encryption and Decryption Results

The initial values of the Logistic-sine system are calculated as , , , and . The parameter of the RPDFrAT is set as . The original images of test group 1 with pixels are shown in Figures 2(a)2(d). The encrypted image is given in Figure 2(e), and the corresponding decryption images with the correct keys are displayed in Figures 2(f)2(i), respectively. From the encryption and decryption results shown in Figure 2, it is obvious that one cannot intuitively capture any valuable information from the encrypted images. And compared with the plaintext images, the corresponding decryption images show no significant differences.

2D LWT needs less memory space, has time-frequency localization capability, and can be calculated more efficiently. In the proposed scheme, four detail components including approximation coefficient , horizontal detail component , vertical detail component , and diagonal detail component are extracted from test images with the 2D LWT. Calculably, the sizes of the suiting detail components are for the original images of size . To evaluate the decryption results of the three test groups, the values of the peak signal-to-noise ratio (PSNR) for decrypted images with different detail components were calculated with the mean square error (MSE).where denotes the size of test images, and and represent the pixel values of the plaintext image and decrypted one at position , severally. From Tables 68, by comparing the value of the PSNR, the more the detailed components are contained in encrypted images, the higher the quality decryption images are recovered. Besides, for more components, the size of the encrypted image is expanded from to . It can be concluded that the proposed scheme can meliorate the efficiency of encryption and has a good performance in encryption and decryption.

4.2. Histogram Analysis and Chi-Square Test

The histogram is one of the important statistical assessment tools for cryptosystem. By comparing the characteristics of the plaintext image histograms and the ciphertext histograms, one can analyze the ability of the proposed scheme to homogenize encrypted image histograms. Figures 3(a)3(l) are the histograms of the original images, which are distributed differently and disorganized. Figures 4(a)4(c) are the histograms for the corresponding encrypted images, and they exhibit quite flat distributions. In the proposed scheme, the XOR operation based on DNA coding rules can make the pixel values of the test images distributed in the range of 0 to 255 evenly. It means that the statistical attack on this scheme is impracticable.

Besides, the chi-square test was introduced to further verify the homogeneity of the encrypted image histograms. The mathematical expression is as follows.where represents the pixel value of 8 grayscale levels and and denote actual and theoretical frequencies of each gray value, respectively. When the test follows 255 degrees of freedom and significance level of and , and [47]. The results of the chi-square test for the proposed image encryption algorithm are shown in Table 9. It is obvious that the -value of the three test groups is lower than and . Thus, one can conclude that there is no significant difference between the encrypted image and the uniform distribution. In other words, the encrypted images produced by our proposed nonlinear multi-image encryption scheme passed the chi-square test under and significance level and could resist the statistical attack effectively.

4.3. Correlation Analysis

In this part, we will discuss the ability of the proposed scheme to eliminate the correlation among adjacent points in images. To calculate the correlation coefficient, 1000 pairs of adjacent pixels in horizontal, vertical, and diagonal directions are extracted casually from the three test groups’ images and their corresponding encrypted ones, respectively. The correlation distributions of test group 1 in the horizontal direction are shown in Figure 5. One can intuitively observe the correlation intensity of adjacent pixel points where the adjacent pixels are linearly distributed in plaintext images, while randomly distributed in encrypted images. And the correlation coefficients in directions HD, VD, and DD for the test images and corresponding encrypted images are compiled in Table 10. It is apparent that the correlation distributions of the original images in the three directions are highly correlated, totally different from the ones of the encrypted images with almost uniform distributions.

In the proposed scheme, the DNA operation and the chaotic system are utilized to scramble the pixels of the test images and change the value of pixels, which contribute to providing a lower correlation between any two adjacent pixels. Besides, compared with the schemes in [48, 49], the correlation coefficients of the encrypted images in our scheme are either smaller than these schemes or close to 0. It means that our proposed nonlinear multi-image encryption scheme could provide one noise-like encrypted image, which has strong resistivity of statistical attack.

4.4. Information Entropy

If the input variable confirms the uniform distribution, the global Shannon entropy will reach the maximal value, which represents a great uncertainty. The entropy of an image with representing the probability of a pixel is

The maximal global Shannon entropy for a grayscale image of 256-level is 8 bits. However, considering the weakness of the global Shannon entropy including inaccuracy, inconsistency, and low efficiency, Wu et al. introduced another indicator, namely, local Shannon entropy [50]. With significance levels of , , and , the critical values of local Shannon entropy are presented in Table 11. Besides, the local Shannon entropy results are expected to be within the limits. In this analysis, we randomly selected thirty nonoverlapping image blocks with pixels from the encrypted image; then, global and local Shannon entropies were calculated and listed in Table 11.

The DNA sequence operation based on Logistic-sine chaotic system in our proposed scheme can randomly change the pixel intensity value as well as contribute to uniform distributions of the encrypted images. As the results shown in Table 11, the global Shannon entropy of the encrypted images is very close to 8 bits, and the local ones meet the critical values. The results demonstrate that the pixels of the encrypted images are highly random and the provided cryptosystem is robust to the entropy attack.

4.5. Key Space Analysis

In this segment, we will evaluate the ability of this presented scheme to resist brute-force attacks [44]. In the nonlinear multi-image encryption scheme, the secret key mainly includes , , and . According to the simulation results, one can consider that the Key Space for or is about while that for is . What is more, the 256-bit hash value of SHA-256 also amplifies the Key Space. Thus, the total Key Space is , large to resist the brute-force attack.

4.6. Key Sensitivity Analysis

In our proposed scheme, the keys are composed of , , and , where the keys and are the initial values of the chaotic system and the key is the fractional order of the RPDFrAT. Theoretically, our proposed scheme is highly sensitive towards keys, which depends on the high sensitivity to initial conditions of the chaos-based cryptosystem. Besides, the fractional-order of the RPDFrAT is also contributed to key sensitivity. The MSE curves of keys , , and are presented in Figure 6, respectively. It shows that a little deviation of the correct keys will necessarily cause a drastic change in the MSE values. Figure 7 illustrates the decrypted results when one of the keys slightly deviates from the exact value. Figure 7(a) is the decryption image when the keys and are correct while the key has a deviation . Figure 7(b) is the decryption image when the keys and are correct while the key has a deviation . Figure 7(c) is the decryption image when the keys and keep intact while the key deviates . The decryption images generated with the incorrect keys unable to be recognized indicate that the proposed nonlinear multi-image encryption scheme has a high sensitivity to the keys and the aggressors cannot crack the cryptosystem without knowing the exact keys.

4.7. Differential Attack Analysis

To measure whether this image encryption scheme can be against differential attacks or not, the number of pixels change rate (NPCR) and the uniform average change intensity (UACI) are employed as usual [44]. The mathematical expressions of the NPCR and the UACI are as follows:where represents the size of the encrypted image and and are corresponding encryption results where only one pixel is changed in plaintext image. Since our proposed scheme is a plaintext-related image cryptosystem by employing the SHA-256 algorithm, the encrypted image will drastically different when any pixel is changed.

Tables 12 and 13, respectively, list the NPCR and the UACI values of the encrypted images. , , and denote the critical values for NPCR test with significance levels of , , and , respectively. If the NPCR test results are higher than these critical values, the encrypted images are random-like with corresponding significance levels. Similarly, the critical values of the UACI test are composed of and , where represents significance level. For the UACI test, the results are expected to be kept between and with an -level of significance. From Tables 12 and 13, both of the tests have high coincidence rates under different significance levels. It can be inferred that the proposed nonlinear multi-image encryption scheme is helpful in defeating the differential attack.

4.8. Noise Attack Analysis and Occlusion Attack Analysis

The white Gaussian noise (WGN) with zero-mean and unit standard deviation is added to the encrypted image aswhere is the encrypted image with the WGN, is the encrypted image without noise, represents the WGN, and denotes the noise intensity. And the corresponding decrypted images of test group 1 under different noise attacks are shown in Figure 8. Besides, the values of the MSE and the PSNR are listed in Table 14 to describe the quality of decrypted results mathematically. It can be observed that the decryption images of test group 1 are still visually recognizable since there exist rough features the same as the original ones. Though the decryption performances decrease when the noise strength increases, the values of the MSE and the PSNR indicate the similarity between the original images and recovered ones. Therefore, our proposed nonlinear multi-image encryption scheme is competent to some robustness against noise attacks.

Moreover, considering a practical situation that the encrypted image may be deliberately occluded by unaccredited attackers in transmission, the encrypted image is partially cropped with different sizes to analyze the ability to resist the occlusion attacks. The corresponding decryption images are shown in Figure 9, and the results of the MSE and the PSNR are listed in Table 15. The higher the values of the PSNR are, the more similar the decrypted images are to original images. In the results, we can see that the major characteristics of the decryption images are still preserved, though they have become blurry. That is because the main features of the multiple original images have been spread over the entire encrypted image by the 2D LWT and chaos-based scramble-diffuse operations. Deductively, the proposed scheme has a certain degree of survivability against occlusion attacks.

4.9. Analysis of Withstanding Four Typical Attacks

The four classical attacks are ciphertext-only attack, chosen-ciphertext attack, known-plaintext attack, and chosen-plaintext attack (CPA). Among them, CPA is the most forceful attack; thus, if the proposed image encryption scheme can resist CPA, it can also perform well in withstanding the other three typical attacks [1]. The proposed scheme is a plaintext-related image cryptosystem where the keys are associated with multiple plaintext images. Therefore, any pixel changes in the plaintext images will cause the generated chaotic sequences to change correspondingly, as well as the encrypted image. In addition, with the DNA sequence operations, it is more difficult for attackers to deduce the exact keys. Therefore, attackers with CPA will only get a scrambled matrix and cannot obtain beneficial information between the plaintext images and the corresponding encrypted image. It indicates that the proposed nonlinear multi-image cryptosystem has the competence to protest CPA and the other three typical attacks.

4.10. Computation Complexity Analysis

The execution efficiency of one image cryptosystem is an important practical issue that needs to be considered. In this part, we will give the computation complexity analysis. In the proposed nonlinear multi-image cryptosystem, the computation complexity is mainly related to the scrambling and diffusion operations. One real-valued intermediate encrypted image from RPDFrAT will be scrambled and diffused by the DNA sequence operation and chaotic system, so the first time-consuming part in computation is the operation of multiplying floating point numbers for the generation of chaotic sequences. Hence, the time complexity is for the image of size . For the DNA sequence operations, the second time-consuming part is the number of the DNA complementary and XOR operations. The time complexity is . In addition, for the scrambling process at the pixel level, the time complexity is . Therefore, the total time complexity of the proposed nonlinear multi-image cryptosystem is , which is similar to the results in [1, 51] but less efficient than the scheme in [52]. Obviously, the DNA encoding and decoding operations take a lot of time. However, considering the advent of DNA computers, the DNA sequence operations may be implemented faster, also for the proposed scheme.

4.11. Comparison with Existing Works

The proposed nonlinear multi-image encryption scheme has been compared with the preexisting chaos-based schemes [5257] in Table 16. Firstly, the proposed algorithm can encrypt and decrypt four grayscale images at the same time, while the schemes presented in [52, 53] are only suitable for a single image. Therefore, compared with [52, 53], this proposed multi-image encryption scheme is more efficient. Moreover, the Logistic-sine chaotic system is employed for better performance in pseudorandomness and ergodicity. The DNA sequence operations combined with the Logistic-sine chaotic map are used to hide plaintext information for higher security. Compared with algorithms in [5456], the proposed scheme is highly resistant to various security attacks with the DNA encoding operation. In Table 17, the proposed scheme is compared with [49, 5860] from several security analysis indicators. The results of information entropy are obtained from the encrypted image of “Elaine”, which was encrypted by the corresponding scheme. The comparison of information entropy serves to show that the result of our scheme is either better or very near to the entropies of other schemes. The UACI and the NPCR test results of the proposed scheme are similar to the results of [49, 5860] and close to the ideal values; they prove that the proposed encryption scheme forcefully resists differential attacks. Table 18 listed the Key Space of [49, 52, 55, 60, 61]. The Key Space of our proposed scheme has value more than , which is sufficient to defeat the brute-force attack.

Reference [62] proposed a multi-grayscale-image encryption scheme in a cross-coupled manner. Multiple grayscale images will be reconstructed into one image, and then two piecewise linear chaotic maps (PWLCM) are cross-coupled to carry out the permutation-diffusion operation in this reshaped image. The encrypted image will be separated to yield the final multiple cipher images. However, the security of this scheme is insufficient in some cases. Thus, [63] proposed an improved scheme, which employed two different layers of cross-coupled PWLCM systems and flip operations. Both our proposed scheme and schemes in [62, 63] are plaintext-related cryptosystems and encrypt multiple grayscale images with scrambling-diffusion operations. However, in our proposed algorithm, transform domain operations and DNA sequence operations are utilized for higher security compared with [62, 63]. In [56], the cryptosystem also uses the PWLCM only to encrypt multiple images. Besides, Chen et al. put a self-adaptive permutation and diffusion architecture to yield cipher from a single grayscale image, which only performs scrambling operation once time with DNA coding [64]. However, in addition to the DNA sequence operation and chaotic map, our proposed scheme introduced transform domain operation to encrypt multi-images as well.

5. Conclusion

A nonlinear multi-image encryption scheme is presented. The main features of multiple original images are extracted with the 2D lifting wavelet transform, and the information of original images is compressed into a small amount of data as well. Next, the reality-preserving discrete fractional angular transform is employed to produce a real-valued intermediate output, which is convenient to transfer, display, and store. Ultimately, the scrambling-diffusion operations are conducted with the combination of the deoxyribonucleic acid sequence operations and Logistic-sine chaotic system, which promises a bright prospect with the development of DNA computer. The proposed lossy multi-image encryption scheme could greatly improve the encryption efficiency at the cost of the quality of decryption images. Moreover, the lossy multi-image encryption scheme is robust and secure against various attacks where the deoxyribonucleic acid sequence operations are nonlinear and the main keys are associated with the original images.

Data Availability

The raw/processed data required to reproduce these findings can be available from the corresponding author upon request.

Conflicts of Interest

The authors declare that they have no conflicts of interest.

Acknowledgments

This work was supported by the National Natural Science Foundation of China (Grant nos. 62041106 and 61861029), the Major Academic Discipline and Technical Leader of Jiangxi Province (Grant no. 20162BCB22011), the Cultivation Plan of Applied Research of Jiangxi Province (Grant no. 20181BBE58022), the Foundation of Jiujiang University (Grant no. 2015LGYB03), and the foundation of the Education Department of Jiangxi Province (Grant no. GJJ190203).