Next Article in Journal
Numerical Study of Fin-and-Tube Heat Exchanger in Low-Pressure Environment: Air-Side Heat Transfer and Frictional Performance, Entropy Generation Analysis, and Model Development
Next Article in Special Issue
PCQNet: A Trainable Feedback Scheme of Precoder for the Uplink Multi-User MIMO Systems
Previous Article in Journal
On the Solutions of a Quadratic Integral Equation of the Urysohn Type of Fractional Variable Order
Previous Article in Special Issue
A Complex-Valued Self-Supervised Learning-Based Method for Specific Emitter Identification
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Efficient Entropic Security with Joint Compression and Encryption Approach Based on Compressed Sensing with Multiple Chaotic Systems

1
School of Science, Harbin University of Science and Technology, Harbin 150080, China
2
EIAS Data Science Lab, College of Computer and Information Sciences, Prince Sultan University, Riyadh 11586, Saudi Arabia
3
Department of Mathematics and Computer Science, Faculty of Science, Menoufia University, Shebin El-Koom 32511, Egypt
*
Authors to whom correspondence should be addressed.
Entropy 2022, 24(7), 885; https://doi.org/10.3390/e24070885
Submission received: 5 June 2022 / Revised: 22 June 2022 / Accepted: 24 June 2022 / Published: 27 June 2022
(This article belongs to the Special Issue Entropy Algorithms Using Deep Learning for Signal Processing)

Abstract

:
This paper puts forward a new algorithm that utilizes compressed sensing and two chaotic systems to complete image compression and encryption concurrently. First, the hash function was utilized to obtain the initial parameters of two chaotic maps, which were the 2D-SLIM and 2D-SCLMS maps, respectively. Second, a sparse coefficient matrix was transformed from the plain image through discrete wavelet transform. In addition, one of the chaotic sequences created by 2D-SCLMS system performed pixel transformation on the sparse coefficient matrix. The other chaotic sequences created by 2D-SLIM were utilized to generate a measurement matrix and perform compressed sensing operations. Subsequently, the matrix rotation was combined with row scrambling and column scrambling, respectively. Finally, the bit-cycle operation and the matrix double XOR were implemented to acquire the ciphertext image. Simulation experiment analysis showed that the compressed encryption scheme has advantages in compression performance, key space, and sensitivity, and is resistant to statistical attacks, violent attacks, and noise attacks.

1. Introduction

In the wake of the development of the internetworking and information technique, digital images are extensively used in numerous domains [1,2,3,4]. A great quantity of information is presented in a digital image form, which usually contains private and important information. When important information is falsified or leaked, it can cause acute consequences [5,6], which makes the privacy security issue very prominent. Hence, the information security protection of digital images has aroused widespread attention [7,8]. In this situation, multiple encryption scenarios have emerged.
In the past few years, due to the excellent characteristics of chaotic maps [9,10], various encryption scenarios based on chaotic maps have been created [11,12,13,14]. Wang et al. utilized parameter controlled scroll chaotic attractors for encryption [15]. Gao proposed a new 2D hyperchaotic system for image encryption [16]. In addition, chaotic maps can be combined with a variety of methods for encryption. Chen et al. combined chaotic maps and DNA coding for encryption and the results indicated that the effect was better than using chaotic maps alone [17,18]. Yu et al. combined chaotic maps and fractional Fourier transform for optical image encryption [19,20]. Choi et al. combined chaotic maps and cellular automata for encryption [21,22]. Sundarakrishnan et al. used chaotic mapping and cellular automata to encrypt color images, increased the key space, and used a double permutation and replacement framework, which significantly reduced the correlation and improved the security of the algorithm [23]. Based on the advantage of chaos theory to encryption, many scholars began to use multiple chaotic systems in the encryption framework. Ramasamy et al. achieved secure and efficient encryption using the proposed enhanced logical map, chaotic map, and general encryption framework—scrambling, diffusing, and generating a key stream [24]. Masood et al. used multiple chaotic systems such as two-dimensional Arnold cat mapping, Newton–Leipnik dynamic system and improved Logistic–Gaussian chaotic system, to generate sequences for multiple links of color image encryption, which improved the security of the algorithm [25]. This image encryption scheme using multiple chaotic systems combined with the encryption framework makes full use of the advantages of chaos for encryption, making encryption more secure and efficient, obtaining good encryption effects under various experimental tests, and resisting various attacks. Although the above-mentioned algorithms have achieved good results, none of the above algorithms are applicable due to the bandwidth constraint problem.
To satisfy the bandwidth-constrained demands, the theoretical concept of compressed sensing (CS) was established [26,27]. Soon afterward, multifarious compressed encryption scenarios based on CS were put forward [28,29]. Lu et al. created an image encryption scenario [30] that compressed images by CS and encrypted images by double random phase coding technology. Although this algorithm reduced the amount of data, its method of using the metric matrix as the key takes up a large amount of storage space and is bandwidth-constrained.
To resolve these issues, a new image compression encryption scenario has attracted much attention [31,32,33,34,35,36]. This scenario combines compressed sensing with chaotic systems, which utilizes compressed sensing to compress the image to meet the bandwidth demands in transmission and can also make full use of the excellent properties of the chaotic system by using the initial parameters of chaotic maps as the key, and using the created sequences to form the measurement matrix. This method resolves the problem that the key occupies a large storage space and the limited bandwidth.
To further improve the security of these schemes, many scenarios have adopted scrambling methods [37,38,39,40,41]. According to the position of the scrambling in the algorithm, these can be divided into two categories. One is to perform the scrambling and confusion operation after the measurement value is obtained by compressed sensing [40,41]. The other is to first obtain a sparse coefficient matrix through a sparse transformation of the original image and then perform a scrambling operation on the sparse coefficient matrix [38,39]. Both types of methods can decrease the image correlation and heighten the security of the scenarios, while the latter has the advantage of effectively enhancing the reconstruction quality of the decrypted image [42]. In general, there are two scrambling methods in the encryption process: scrambling using Arnold map [38] and scrambling of the index values obtained by sorting the chaotic sequences [37,38]. Both methods have drawbacks. The Arnold map scrambling method cannot be directly used for non-square images [43]. The second scrambling method is easy to operate and its scrambling effect is determined by the randomness of the chaotic sequence [44], so it is not suitable for a chaotic system with bad randomness. Therefore, a scrambling method called pixel transformation is proposed.
To increase the security and meet the demand of limited bandwidth, a compressed encryption plan based on two chaotic systems and CS was put forward in this paper. First, the SHA-384 of the original image was used to calculate the initial parameters of the 2D-SLIM and 2D-SCLMS system and used as the key, which greatly heightened the relevance between the scheme and the plaintext, and can better resist known plaintext attacks and selective plaintext attacks. Second, the plaintext image is converted into a sparse coefficient matrix. Third, to increase the reconstruction quality of the decrypted image, a new scrambling technology is created. In addition, the chaotic sequence is utilized to create the measurement matrix and implement the compressed sensing operation, which greatly meets the transmission bandwidth requirements. To further heighten the security, the encryption operation combines matrix rotation with row scrambling and column scrambling, respectively, followed by a bit-cycle operation. Finally, double XOR of the matrix is implemented to acquire the ciphertext image.
The novelties of this paper are: (1) By combining two chaotic systems and compressed sensing, a new image encryption scheme is generated; (2) a new pixel transformation scrambling method is proposed; and (3) the combination of matrix rotation and scrambling improves the security of the algorithm.
The remaining sections are organized as follows. Section 2 presents the related work. Section 3 designs the new compression encryption scenario. Section 4 demonstrates the corresponding decryption algorithms. Section 5 presents the various performance analyses of the compression encryption scenario. Section 6 provides our conclusions.

2. Related Works

2.1. Compressed Sensing

In 2006, Donoho et al. proposed a compressed sensing formulation and processing method for signals [26,27]. This concept smashes the restrictions of Shannon’s sampling theorem by exploiting the sparsity of the natural signal itself or the sparsity of a certain transform domain, allowing for the recovery of the sampled signal with a small amount of samples at lower than the Nyquist sampling rate. Compressed sensing, also known as compressive sampling, allows for sampling, compression, and encryption to be conducted concurrently [43,45].
The pivotal elements of compressed sensing comprises sparse representation, the measurement matrix, and the reconstruction scheme. In general, the signal is not sparse in the time domain, but in some transform domains, the signal may become sparse. Therefore, the classic sparsity representation methods comprise discrete wavelet transform (DWT), fast Fourier transform (FFT), and discrete cosine transform (DCT).
We took a 1D signal to explain the step of compressed sensing. The sparsity expression for a non-sparse signal x (N × 1) in the transform domain is
x = Ψ s
In Equation (1), Ψ (N × N) is known as the normal orthogonal matrix and s (N × 1) is a K sparse vector.
According to Equation (1), the specific expression of compressed sensing is
y = Φ x = Φ Ψ s = Θ s
In Equation (2), Φ (M × N) is the measurement matrix; Θ (M × N) is the sensing matrix; and y (M × 1) is the measured value matrix. In particular, M < N.
Compressed sensing demands that Θ has the content of the restricted isometry property [46], that is to say, Φ and Ψ are uncorrelated. In addition, the length of y ought to be
M c K log N K
In Equation (3), c is a constant with a small value.
To exactly recover the s from the measured value matrix y, theoretically, the problem of l0 norm minimization should be solved
min | | s | | 0 s . t . y = Φ Ψ s
However, Equation (4) is an NP-hard problem. Therefore, in general, the problem of l1 norm minimization is used to supersede Equation (4)
min | | s | | 1 s . t . y = Φ Ψ s
There are many reconstruction algorithms for compressed sensing, the most common ones are the orthogonal matching tracking algorithm, subspace pursuit algorithm, and the smooth l0 norm (Sl0) algorithm. We chose the Sl0 algorithm for the reconstruction in this paper.

2.2. Sigmoid Function

A common S-shaped function, also known as an S-shaped growth curve, is the Sigmoid function [39], whose expression is
y = a 1 + e b ( x c )
where the range of y is [0, a]. We utilized the sigmoid function for quantization, so we set a = 255, b = 80/(15.518 × (XmaxXmin)), c = (Xmax + Xmin)/2. Xmax and Xmin are the maximum and minimum values of X, respectively. For different images, Xmax and Xmin are different, (i.e., the values of b and c are taken differently).

2.3. Chaotic System

2.3.1. 2D-SCLMS System

The 2D-SCLMS map is a hyperchaotic system generated based on Logistic and Sine maps [47] with the expression
x i + 1 = sin ( 4 π 2 ( μ sin ( 4 π x i ( 1 x i ) ) ) + 4 u y i ( 1 y i ) ) y i + 1 = sin ( 4 π 2 ( μ sin ( 4 π y i ( 1 y i ) ) ) + 4 u x i + 1 ( 1 x i + 1 ) )
where μ > 0.1 is the parameter. xi, yi∈ (−1,1), i = 1, 2,….

2.3.2. 2D-SLIM

The 2D-SLIM is a chaotic map with complex properties for image encryption [48]. Its expression is
x i + 1 = sin ( μ 1 y i ) sin ( 50 / x i ) y i + 1 = μ 2 ( 1 2 x i + 1 2 ) sin ( 50 / y i )
where μ1, μ2 ∈ (0,+∞), xi, yi ∈ (−1,1), i = 1, 2, … We set μ1 = 2π, μ2 = 1.

3. Image Encryption Process

A new encryption scenario was created and its flow chart is presented in Figure 1.

3.1. Key Generation

The hash algorithm was utilized to create the initial parameters of the 2D-SCLMS map and the 2D-SLIM, which enhanced the relevance between the ciphertext image and the original image. First, the SHA-384 hash function generates a binary sequence composed of 384 bits and then this sequence is separated into blocks every 8 bits (i.e., 48 decimal numbers h1, h2, …, h48). The 2D-SCLMS system is mainly used for pixel transformation, row scrambling, and column scrambling, and the initial values and parameters are calculated as
x 0 = mod ( i = 1 10 k i , 256 ) / 256 y 0 = mod ( i = 11 20 k i , 256 ) / 256 u = mod ( i = 21 30 k i , 256 ) / 256 + α
The 2D-SLIM is mainly utilized to establish the measurement matrix and perform bit-cycle, where the initial values are calculated as
a = mod ( i = 43 48 k i , 256 ) / 2560 z 0 = mod ( i = 31 36 k i , 256 ) / 256 + a w 0 = mod ( i = 37 42 k i , 256 ) / 256

3.2. Encryption Process

The proposed encryption algorithm is depicted as follows.
Step 1: The initial parameters (x0, y0, u), obtained in Section 3.1, are entered into the 2D-SCLMS map for 500 + N2 iterations. The first 500 values are removed to acquire the sequences X, Y. Sequence X1 is obtained
X 1 = mod ( r o u n d ( X × 10 ^ 8 ) , 4 )
X1 is divided equally into four sequences and each sequence is transformed into an N/2 × N/2 matrix named X11, X12, X13, X14.
The sequence X is transformed into a matrix X2 (N × N) and X2 is divided into X21, X22 by rows, so the matrices A, B are obtained, respectively.
X 21 = X 2 ( 1 : N × C R , : ) X 22 = X 2 ( ( 1 C R ) × N + 1 : e n d , : ) A = m o d ( f l o o r ( X 21 × 10 10 ) , 256 ) B = m o d ( f l o o r ( X 22 × 10 10 ) , 256 )
The sequence Y is transformed into an N × N matrix and is then divided into two parts Y1, Y2, according to the number of rows. The matrix Y1 is arrayed in descending order by the columns, and the matrix Y2 is arrayed in ascending order by rows to obtain the index matrix L1, L2, respectively.
Y 1 = Y ( 1 : N × C R , : ) Y 2 = Y ( ( 1 C R ) × N + 1 : e n d , : ) [ ~ , L 1 ] = s o r t ( Y 1 , 2 , d e s c e n d ) [ ~ , L 2 ] = s o r t ( Y 2 )
Step 2: The plaintext image P (N × N) generates a discrete coefficient matrix P1 through DWT, and then matrix P1 is divided equally into four small matrices P11, P12, P13, and P14.
P 1 = Ψ × P × Ψ T
Step 3: Perform pixel transformation on P11, P12, P13, P14 using matrices X11, X12, X13, X14. Take X11 as an example for illustration.
If X 11 ( i , j ) = 0 , then temp = P 11 ( i , j ) P 11 ( i , j ) = P 12 ( i , j ) P 12 ( i , j ) = temp If X 11 ( i , j ) = 1 , then temp = P 11 ( i , j ) P 11 ( i , j ) = P 13 ( i , j ) P 13 ( i , j ) = temp If X 11 ( i , j ) = 2 , then temp = P 11 ( i , j ) P 11 ( i , j ) = P 14 ( i , j ) P 14 ( i , j ) = temp If X 11 ( i , j ) = 3 , then temp = P 11 ( i , j ) P 11 ( i , j ) = P 11 ( N 2 + 1 i , N 2 + 1 j ) P 11 ( N 2 + 1 i , N 2 + 1 j ) = temp
Similarly, pixel transformation was performed again based on the values of X12, X13, X14, respectively. When the pixel transformation was over, the four matrices were combined to acquire P2.
Step 4: The initial values (z0, w0), created in Section 3.1 and the parameters, are entered into the 2D-SLIM iterating 500 + d × M × N times to produce two chaotic sequences. The first 500 values of the two sequences are removed to obtain the chaotic sequence Z, W. M = CR × N, wherein CR is the compression rate and d is the sampling distance.
Sequence Z1 is acquired by sampling from sequence Z according to the sampling distance d. The measurement matrix Φ (M × N) is generated.
Z i = 1 2 Z 1 + i d , i = 1 , 2 , , M N Φ = 2 M r e s h a p e ( Z i , M , N )
Take the MN values from the sequence W and transform it into a matrix W1. According to Equation (17), W2 and C can be generated.
W 2 = mod ( f l o o r ( W 1 × 10 6 ) , 8 ) C = mod ( f l o o r ( W 1 × 10 6 ) , 256 )
Step 5: Compress P2 to obtain the measurement results P3.
P 3 = Φ × P 2
Step 6: Quantize P3 according to the sigmoid function introduced in Section 2.2 and round the quantized result to obtain P4.
P 4 = a 1 + e b ( P 3 c )
Step 7: Rotate P4 counterclockwise by 180° and then scramble the columns according to the index matrix L1 to obtain P5.
P 41 = r o t 90 ( r o t 90 ( P 4 ) ) P 5 ( i , j ) = P 41 ( i , L 1 ( i , j ) )
Step 8: Rotate P5 counterclockwise by 180° and then scramble the rows according to the index matrix L2 to obtain P6.
P 51 = r o t 90 ( r o t 90 ( P 5 ) ) P 6 ( i , j ) = P 51 ( L 2 ( i , j ) , j )
Step 9: Rotate P6 counterclockwise by 180° and then perform the bit-cycle operation according to W2. If W2(i, j) = 1, then P61(i, j) is shifted left by one bit. If W2(i, j) = 2, then P61(i, j) is shifted left by two bits. Similarly, if W2(i, j) = 7, then P61(i, j) is shifted left by seven bits, and finally P7 is obtained.
P 61 = r o t 90 ( r o t 90 ( P 6 ) ) P 7 = P 6 ( b i t c y c l e )
Step 10: The final ciphertext image P8 is obtained by double XOR of P7.
P 8 = b i t x o r ( mod ( b i t x o r ( P 7 , C ) + A , 256 ) , B )

4. Decryption Process

The specific decryption method is demonstrated below and its flow chart is presented in Figure 2.
Step 1: The initial parameters are brought into the two chaotic systems. The specific method is the same as Steps 1 and 4 in Section 3.2.
Step 2: Perform the reverse operation of the double XOR on the ciphertext image P8 to obtain P7, then perform the inverse operation of the bit cycle and rotate 180° counterclockwise to obtain P6.
P 7 = I X O R ( P 8 ) P 61 = P 7 ( I b i t c y c l e ) P 6 = r o t 90 ( r o t 90 ( P 61 ) )
Step 3: Perform the inverse scrambling operation on the rows of P6 according to the index matrix L2 and then rotate 180° counterclockwise to obtain P5.
P 51 ( L 2 ( i , j ) , j ) = P 6 ( i , j ) P 5 = r o t 90 ( r o t 90 ( P 51 ) )
Step 4: Perform the inverse scrambling operation on the columns of P5 according to the index matrix L1 and then rotate 180° counterclockwise to obtain P4.
P 41 ( i , L 1 ( i , j ) ) = P 5 ( i , j ) P 4 = r o t 90 ( r o t 90 ( P 41 ) )
Step 5: Perform inverse quantization on P4 according to the sigmoid function introduced in Section 2.2 to obtain P3.
P 3 = log ( a P 4 1 ) × 1 b + c
Step 6: Use the smooth l0 norm method to reconstruct P2.
P 2 = S L 0 ( P 3 , Φ )
Step 7: Divide P2 into four blocks on average and perform inverse pixel transformation to obtain P1.
P 1 = I P T ( P 2 )
Step 8: Perform the reverse DWT on P1 to acquire the decrypted image P.
P = Ψ T × P 1 × Ψ

5. Simulation Experiment and Performance Analysis

Multiple experiments were conducted to prove the performance of the newly presented compressed encryption scenario. The operating system used for all experiments was Windows 10 Ultimate with AMD Ryzen 2.00 GHz CPU, 8 G RAM, and 1 TB hard disk and the operating software was MATLAB R2020a. The test selected six images with a size of 512 × 512 (“Lena”, “Cameraman”, “Cattle”, “Einstein”, “Boat” and “Couple”) and three images with a size of 256 × 256 (“Barbana”, “Lena”, “Cameraman”).

5.1. Simulation Results

Figure 3 displays the original images, compressed encrypted images, and decrypted images for all of the test images. All experiments were verified with a compression ratio of 0.5 as an example. Hereon, the original images in lines (a)–(f) are 512 × 512 and the original images in lines (g)–(i) are size of 256 × 256.
The ciphertext images were similar in noise and were smaller than the original images in Figure 3, which indicates that this scheme has a good compression and encryption effect. Furthermore, the decrypted images were of high quality and were the same size as the plaintext images, which showed that the scenario had a good reconstruction and decryption effect.

5.2. Compression Performance Analysis

5.2.1. Peak Signal-to-Noise Ratio (PSNR)

PSNR [49] was utilized for the assessment of the compression performance. This is expressed as
M S E = 1 N × N i = 1 N j = 1 N ( X ( i , j ) Y ( i , j ) ) 2 P S N R = 10 × log 10 ( 255 × 255 M S E )
In Equation (31), X and Y are the plaintext and the decrypted image, respectively. The larger the PSNR value, the better the compression performance. Figure 4 shows the simulation of “Lena” under different CRs and their corresponding PSNR values. It can be concluded that even if the CR = 0.25, the PSNR exceeded 30 db. Table 1 lists the PSNR of different images. The PSNR of the tested images exceeded 30 db, which indicates that the compression characteristic of the scenario was excellent and stable. Table 2 compares the PSNR of different compression encryption algorithms for “Lena” (256 × 256). The PSNR of our algorithm was 32.6176, which was higher than the other scenarios, which showed that the newly proposed scenario was better.

5.2.2. Structural Similarity Index Measurement (SSIM)

A momentous indicator to survey the similarity of two images is SSIM, and its range is [0, 1]. The larger the SSIM [51], the greater the similarity of the two images. The expression of SSIM is
S S I M ( X , Y ) = ( 2 μ X μ Y + ( K 1 L ) 2 ) ( 2 σ X Y + ( K 2 L ) 2 ) ( μ X 2 + μ Y 2 + ( K 1 L ) 2 ) ( σ X 2 + σ Y 2 + ( K 2 L ) 2 )
In Equation (32), X and Y are the plaintext and reconstructed image. μX and σ X 2 are the mean value and the variance of X, respectively. μY and σ Y 2 are the mean value and the variance of Y, respectively. σXY is the covariance of X and Y. M is the total number of windows. L = 255. K1 = 0.01, K2 = 0.03. We tested the SSIM values for multiple images, as shown in Table 3. The SSIM of the images was close to 1, which indicates that the plaintext image and reconstructed image had high similarity (i.e., the reconstruction algorithm achieved good results). Table 4 compares the SSIM of different compression encryption algorithms for “Lena” (256 × 256). The SSIM calculated by the newly proposed scenario was larger, which shows that the image reconstructed by the new scenario was more similar to the plaintext image.

5.3. Key Space Analysis

The key space of a scenario must be larger than 2100 to ensure that the algorithm is good and secure enough against brute force attacks [52].
The new algorithm has an internal key α and utilizes the hash-384 algorithm. Assuming that the computer has a computational precision of 10−14, the entire key space is 1014 + 2384, which is much larger than 2100. Thus, the scenario has a large key space and can resist violent attacks.

5.4. Key Sensitivity Analysis

A good encryption scenario is sensitive to the key, that is, even though the key changes very little, the encrypted image has a great difference.
The number of pixel change rate (NPCR) and the unified average change intensity (UACI) can be used to test the sensitivity of the scenario. These are expressed as
N P C R = 1 M × N i = 1 M j = 1 N | S i g n ( C 1 ( i , j ) C 2 ( i , j ) ) | U A C I = 1 M × N i = 1 M j = 1 N | C 1 ( i , j ) C 2 ( i , j ) | 255
where C1 and C2 are two different cipher images. Table 5 lists the NPCR and UACI for multiple images.
The NPCR and UACI were close to 99.6094% and 33.4635%, respectively, which indicates that the scenario is sensitive to key.

5.5. Statistical Attack Analysis

5.5.1. Histogram Analysis

A momentous index to appraise the performance of encryption scenarios is the histogram. Figure 5 displays the histogram of multiple plaintext images and ciphertext images.
The histograms of the plaintext images were uneven, but those of the cipher images were similar to the uniform distribution, which illustrates that the scenario resisted statistical attacks.
In addition, we utilized the histogram variance to survey the effectiveness of this algorithm.
V a r ( Z ) = 1 256 2 i = 0 N 1 j = 0 N 1 ( z i z j ) 2 2
In Equation (34), zi and zj represent the number of pixel values corresponding to i and j. The histogram variance of the plaintext images were very large, and the maximum could reach 106, while those of the ciphertext images were small, only 102, and the minimum was 115.8203 in Table 6. This shows that the histogram of the ciphertext images was flatter.
Table 7 compares the histogram variance of “Lena” (256 × 256) with different algorithms. The histogram variance of the new scenario was smaller, explaining that the histogram was flatter. That is, the newly proposed algorithm was more resistant to statistical attacks.
To appraise the performance of the new scenario to resist statistical attacks, this paper utilized the chi-square [53], the expression of which is
χ 2 = i = 0 2 8 1 ( u i u 0 ) 2 u 0
In Equation (35), ui is the frequency of value i. u0 = MN/28. Table 8 enumerates the chi-square results of multiple images. The values for seven images were less than 293.2478 (255 degrees of freedom and 5% confidence), which shows that this algorithm has good effects and can resist statistical attack. Table 9 compares the results of several scenarios for “Lena” (256 × 256). The chi-square value of the newly proposed encryption scenario was the smallest, which shows that this scenario was more resistant to statistical attacks.

5.5.2. Correlation Analysis

The encryption scenario is to break the correlation of the original image. The evaluation index to assess the effectiveness of the scenario is the correlation coefficient, the expression of which is
ρ x y = c o v ( x , y ) D ( x ) D ( y ) cov ( x , y ) = 1 N i = 1 N ( x i 1 N i = 1 N x i ) ( y i 1 N i = 1 N y i ) D ( x ) = 1 N i = 1 N ( x i 1 N i = 1 N x i ) 2
In Equation (36), x and y are the image adjacent pixels. Table 10 enumerates the correlation coefficients of different original images and ciphertext images. The comparison values of “Lena” (256 × 256) with several encryption scenarios are enumerated in Table 11.
The correlation coefficients of the plaintext images were close to 1, but those of the ciphertext images were about 0 in Table 8, and that value in our scenario was smaller in Table 11, which shows that the scenario had better resistance to statistical attacks.
The correlation of “Lena” is presented in Figure 6 for clear observation. The correlation of the plaintext image in three directions was diagonal, but those of the ciphertext image were interspersed over the whole range. This shows that the encryption scenario effectively abated the correlation.

5.5.3. Information Entropy (IE)

The quota to assess the overall randomness of images is the IE and its expression is
H ( s ) = i = 0 M p ( s i ) log 2 p ( s i )
In Equation (37), M = 255. p(si) is the probability of si. The closer the IE is to 8, the better the algorithm [54].
Table 12 lists the IE of several original and ciphertext images. Table 13 lists the comparison value of “Lena” (256 × 256) using different algorithms.
The IE of the ciphertext image was extremely close to 8 in Table 12. The IE of the newly encryption algorithm was higher than the other algorithms in Table 13. Therefore, this algorithm had very good results. The encrypted image had stronger randomness and was resistant to statistical attacks.

5.5.4. Local Information Entropy (LIE)

A momentous metric for analyzing the randomness of the local image is the LIE. Some non-overlapping image blocks are randomly selected and the LIE can be obtained by calculating the IE of each block and then taking the average value. The expression is
L H k , T B ¯ ( P ) = i = 1 k H ( S i ) k
where H(Si) is the IE of sub-block Si. Let k = 30, TB = 1936 for calculation. When the confidence level is 0.05, the range of LIE is [7.901901305, 7.903037329] [32]. Table 14 lists the LIE of different images (512 × 512). The LIE of all test images passed the experiment, which shows that the local image had good randomness.

5.6. Differential Attack Analysis

An excellent encryption scenario is sensitive to the plaintext image, in other words, even though the original image has very small changes, the encrypted image can be completely different.
The NPCR and UACI are indicators used to measure whether the algorithm can resist differential attacks. When the NPCR > NPCR*α, the NPCR passes the test. When the UACI is between [UACI*α, UACI*+α], the UACI passes the test [55]. The NPCR and UACI statistical tests are shown in Table 15 and Table 16.
The NPCR and UACI of all test images were very close to the ideal values, and all passed the NPCR and UACI tests. Therefore, the algorithm could effectively resist differential attacks.

5.7. NIST SP 800-22 Analysis

The NIST SP 800-22 statistical test suite is published by the National Institute of Standards and Technology for testing sequences for randomness [56]. Therefore, we set the confidence level to 0.01 to evaluate the randomness of the ciphertext image. The results are listed in Table 17. All data passed the test, indicating that the ciphertext image had good randomness.

5.8. Time Complexity

Time complexity is an important quantitative criterion to evaluate the feasibility of an encryption algorithm, and it requires the algorithm to be easy to execute. If the running time of the algorithm is too long, it does not meet the requirements of real-time performance. This paper tested the encryption time of multiple images, which are presented in Table 18. The time of all 256 × 256 images was less than 1 s, and the time of 512 × 512 images was less than 3 s, which greatly proves that the algorithm is real-time.

5.9. Anti-Noise Attack Analysis

As it is subject to various noise interference during transmission, an excellent encryption scenario should resist noise attacks. The salt and pepper noise is tested at intensities of 0.005%, 0.05%, and 0.1% in “Lena”, as shown in Figure 7.
Even though the added noise intensity was 0.1%, the cipher image could be decrypted and information could be viewed. This shows that the scenario resisted noise attacks.
In order to measure the anti-noise ability of the encryption algorithm more accurately, this paper tested the PSNR. For three different noise intensities, their corresponding PSNR are presented in Table 19. When the noise intensity was 0.005%, the PSNR was 33.2311, even if the noise intensity increased to 0.1%, the PSNR was greater than 29, which shows that the algorithm had a strong resistance to noise.

6. Discussion

The encryption algorithm based on the chaotic system and compressed sensing proposed in this paper could resist various attacks, and had security and timeliness. However, it also has certain limitations. The measurement matrix is generated by the universal method, that is, the chaotic sequence generated by the chaotic system constitutes the measurement matrix. We should conduct further research in the future to make better use of the chaotic characteristics of the chaotic system to construct a better measurement matrix to make the compression and encryption more convenient and obtain better compression and encryption effects.

7. Conclusions

The paper proposed a new image compression and encryption scenario based on CS and two chaotic maps. The pixel transform operation was performed before the compressed sensing first, which is beneficial to increase the image reconstruction quality. In the quantization process, we made full use of the performance of the sigmoid function to quantize the matrix to the interval [0, 255]. In the scrambling process, we combined rotation with row and column scrambling, which tremendously reduced the correlation. Finally, the cipher image was created by double XOR after the bit-cycle operation.
After a series of tests and experimental analysis, the new scenario had a huge key space and was sensitive to keys. In addition, various experiments against statistical analysis attacks were carried out in this paper such as histograms and their statistical analysis, information entropy, correlation, and local information entropy. The information entropy was very close to 8, and the correlation coefficient was close to 0. Subsequently, the algorithm was also resistant to differential attacks, brute force attacks, and noise attacks. All of the test images were close to the standard values of the NPCR and UACI and passed the statistical analysis test, and their PSNR exceeded 29 for 0.1% intensity noise. The bit sequence of the ciphertext image passed the NIST randomness test.
The significance of this paper was to combine the two chaotic systems with compressed sensing, which can not only fully utilize the practicability of chaos theory for image encryption, but can also compress ciphertext images to meet the needs of the transmission bandwidth. The encryption algorithm proposed in this paper is not only resistant to various attacks, but also has real-time performance and is a secure encryption scheme.
In the future, we should focus on the further combination of the chaotic system and compressed sensing and its application in medicine or larger fields.

Author Contributions

Conceptualization, J.W.; Methodology, J.W. and A.A.A.E.-L.; Software, J.W.; Formal analysis, J.W. and A.A.A.E.-L.; Investigation, J.W. and A.A.A.E.-L.; Data curation, X.S.; Writing—original draft preparation, J.W. and X.S.; Writing—review and editing, A.A.A.E.-L.; Visualization, X.S. and A.A.A.E.-L.; Supervision, X.S.; Project administration, X.S. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the EIAS Data Science Lab, College of Computer and Information Sciences, Prince Sultan University, Riyadh, Saudi Arabia.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data sharing not applicable.

Conflicts of Interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

References

  1. Shaila, S.G.; Vadivel, A. Block encoding of color histogram for content based image retrieval applications. Procedia Technol. 2012, 6, 526–533. [Google Scholar] [CrossRef] [Green Version]
  2. Shaila, S.G.; Vadivel, A. Indexing and encoding based image feature representation with bin overlapped similarity measure for CBIR applications. J. Vis. Commun. Image Represent. 2016, 36, 40–55. [Google Scholar] [CrossRef]
  3. Benrhouma, O.; Hermassi, H.; Abd El-Latif, A.A.; Belghith, S. Chaotic watermark for blind forgery detection in images. Multimed. Tools Appl. 2016, 75, 8695–8718. [Google Scholar] [CrossRef]
  4. Abd EL-Latif, A.A.; Abd-El-Atty, B.; Abou-Nassar, E.M.; Venegas-Andraca, S.E. Controlled alternate quantum walks based privacy preserving healthcare images in internet of things. Opt. Laser Technol. 2020, 124, 105942. [Google Scholar] [CrossRef]
  5. Arabnejad, S.; Johnston, B.; Tanzer, M.; Pasini, D. Fully porous 3D printed titanium femoral stem to reduce stress-shielding following total hip arthroplasty. J. Orthop. Res. 2017, 35, 1774–1783. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  6. Reile, C.G.; Rodríguez, M.S.; de Sousa Fernandes, D.D.; de Araújo Gomes, A.; Diniz, P.H.G.D.; Di Anibal, C.V. Qualitative and quantitative analysis based on digital images to determine the adulteration of ketchup samples with Sudan I dye. Food Chem. 2020, 328, 127101. [Google Scholar] [CrossRef]
  7. Yan, X.; Wang, S.; Abd El-Latif, A.A.; Niu, X. Visual secret sharing based on random grids with abilities of AND and XOR lossless recovery. Multimed. Tools Appl. 2015, 74, 3231–3252. [Google Scholar] [CrossRef]
  8. Nestor, T.; De Dieu, N.J.; Jacques, K.; Yves, E.J.; Iliyasu, A.M.; El-Latif, A.; Ahmed, A. A multidimensional hyperjerk oscillator: Dynamics analysis, analogue and embedded systems implementation, and its application as a cryptosystem. Sensors 2020, 20, 83. [Google Scholar] [CrossRef] [Green Version]
  9. Wang, X.; Gao, S. Image encryption algorithm for synchronously updating Boolean networks based on matrix semi-tensor product theory. Inf. Sci. 2020, 507, 16–36. [Google Scholar] [CrossRef]
  10. Zhao, C.F.; Ren, H.P. Image encryption based on hyper-chaotic multi-attractors. Nonlinear Dyn. 2020, 100, 679–698. [Google Scholar] [CrossRef]
  11. Amin, M.; Abd El-Latif, A.A. Efficient modified RC5 based on chaos adapted to image encryption. J. Electron. Imaging 2010, 19, 013012. [Google Scholar] [CrossRef]
  12. Abd El-Latif, A.A.; Yan, X.; Li, L.; Wang, N.; Peng, J.L.; Niu, X. A new meaningful secret sharing scheme based on random grids, error diffusion and chaotic encryption. Opt. Laser Technol. 2013, 54, 389–400. [Google Scholar] [CrossRef]
  13. Li, L.; Abd-El-Atty, B.; Abd El-Latif, A.A.; Ghoneim, A. Quantum color image encryption based on multiple discrete chaotic systems. In Proceedings of the 2017 Federated Conference on Computer Science and Information Systems (FedCSIS), Prague, Czech Republic, 3–6 September 2017; Volume 11, pp. 555–559. [Google Scholar]
  14. Sambas, A.; Vaidyanathan, S.; Tlelo-Cuautle, E.; Abd-El-Atty, B.; Abd El-Latif, A.A.; Guillén-Fernández, O.; Gundara, G. A 3-D multi-stable system with a peanut-shaped equilibrium curve: Circuit design, FPGA realization, and an application to image encryption. IEEE Access 2020, 8, 137116–137132. [Google Scholar] [CrossRef]
  15. Wang, T.; Song, L.; Wang, M.; Zhuang, Z. A novel image encryption algorithm based on parameter-control scroll chaotic attractors. IEEE Access 2020, 8, 36281–36292. [Google Scholar] [CrossRef]
  16. Gao, X. Image encryption algorithm based on 2D hyperchaotic map. Opt. Laser Technol. 2021, 142, 107252. [Google Scholar] [CrossRef]
  17. Chen, J.; Chen, L.; Zhou, Y. Cryptanalysis of a DNA-based image encryption scheme. Inf. Sci. 2020, 520, 130–141. [Google Scholar] [CrossRef]
  18. Pengfei, F.; Miaomiao, L.; Min, L.; Han, L. Image Encryption Algorithm Based on Hyperchaotic System and DNA Coding. In Proceedings of the 2021 International Conference on Computer Communication and Artificial Intelligence (CCAI), Guangzhou, China, 7–9 May 2021; pp. 41–46. [Google Scholar]
  19. Yu, S.S.; Zhou, N.R.; Gong, L.H.; Nie, Z. Optical image encryption algorithm based on phase-truncated short-time fractional Fourier transform and hyper-chaotic system. Opt. Lasers Eng. 2020, 124, 105816. [Google Scholar] [CrossRef]
  20. Pandurangi, B.; Hiremath, S.; Patil, M.R. Image Encryption Based on Chaos and Fractional Fourier Transform. In Proceedings of the Third National conference on Advanced Technologies in Electrical and Electronic Systems (ATEES-2014), Belgaum, India, 18 February 2012. [Google Scholar]
  21. Choi, U.S.; Cho, S.J.; Kim, J.G.; Kang, S.W.; Kim, H.D. Color image encryption based on programmable complemented maximum length cellular automata and generalized 3-D chaotic cat map. Multimed. Tools Appl. 2020, 79, 22825–22842. [Google Scholar] [CrossRef]
  22. Naskar, P.K.; Bhattacharyya, S.; Nandy, D.; Chaudhuri, A. A robust image encryption scheme using chaotic tent map and cellular automata. Nonlinear Dyn. 2020, 100, 2877–2898. [Google Scholar] [CrossRef]
  23. SundaraKrishnan, K.; Raja, S.P.; Jaison, B. A Symmetric Key Multiple Color Image Cipher Based on Cellular Automata, Chaos Theory and Image Mixing. Inf. Technol. Control 2021, 50, 55–75. [Google Scholar] [CrossRef]
  24. Ramasamy, P.; Ranganathan, V.; Kadry, S.; Damaševičius, R.; Blažauskas, T. An image encryption scheme based on block scrambling, modified zigzag transformation and key generation using enhanced logistic—Tent map. Entropy 2019, 21, 656. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  25. Masood, F.; Boulila, W.; Alsaeedi, A.; Khan, J.S.; Ahmad, J.; Khan, M.A.; Rehman, S.U. A novel image encryption scheme based on Arnold cat map, Newton-Leipnik system and Logistic Gaussian map. Multimed. Tools Appl. 2022, 1–29. [Google Scholar] [CrossRef]
  26. Donoho, D.L. Compressed sensing. IEEE Trans. Inf. Theory 2006, 52, 1289–1306. [Google Scholar] [CrossRef]
  27. Candes, E.J.; Tao, T. Near-optimal signal recovery from random projections: Universal encoding strategies? IEEE Trans. Inf. Theory 2006, 52, 5406–5425. [Google Scholar] [CrossRef] [Green Version]
  28. Fang, H.; Vorobyov, S.A.; Jiang, H.; Taheri, O. Permutation meets parallel compressed sensing: How to relax restricted isometry property for 2D sparse signals. IEEE Trans. Signal Process. 2013, 62, 196–210. [Google Scholar] [CrossRef] [Green Version]
  29. Huang, R.; Rhee, K.H.; Uchida, S. A parallel image encryption method based on compressive sensing. Multimed. Tools Appl. 2014, 72, 71–93. [Google Scholar] [CrossRef]
  30. Lu, P.; Xu, Z.; Lu, X.; Liu, X. Digital image information encryption based on compressive sensing and double random-phase encoding technique. Optik 2013, 124, 2514–2518. [Google Scholar] [CrossRef]
  31. Wei, D.; Jiang, M. A fast image encryption algorithm based on parallel compressive sensing and DNA sequence. Optik 2021, 238, 166748. [Google Scholar] [CrossRef]
  32. Ye, G.; Liu, M.; Wu, M. Double image encryption algorithm based on compressive sensing and elliptic curve. Alex. Eng. J. 2022, 61, 6785–6795. [Google Scholar] [CrossRef]
  33. Huang, W.; Jiang, D.; An, Y.; Liu, L.; Wang, X. A novel double-image encryption algorithm based on Rossler hyperchaotic system and compressive sensing. IEEE Access 2021, 9, 41704–41716. [Google Scholar] [CrossRef]
  34. Li, Z.; Peng, C.; Tan, W.; Li, L. An efficient plaintext-related chaotic image encryption scheme based on compressive sensing. Sensors 2021, 21, 758. [Google Scholar] [CrossRef] [PubMed]
  35. Khan, J.S.; Kayhan, S.K. Chaos and compressive sensing based novel image encryption scheme. J. Inf. Secur. Appl. 2021, 58, 102711. [Google Scholar] [CrossRef]
  36. Zhang, M.; Tong, X.J.; Liu, J.; Wang, Z.; Liu, J.; Liu, B.; Ma, J. Image compression and encryption scheme based on compressive sensing and Fourier transform. IEEE Access 2020, 8, 40838–40849. [Google Scholar] [CrossRef]
  37. Ponuma, R.; Amutha, R. Encryption of image data using compressive sensing and chaotic system. Multimed. Tools Appl. 2019, 78, 11857–11881. [Google Scholar] [CrossRef]
  38. Gong, L.; Qiu, K.; Deng, C.; Zhou, N. An image compression and encryption algorithm based on chaotic system and compressive sensing. Opt. Laser Technol. 2019, 115, 257–267. [Google Scholar] [CrossRef]
  39. Zhu, S.; Zhu, C. A new image compression-encryption scheme based on compressive sensing and cyclic shift. Multimed. Tools Appl. 2019, 78, 20855–20875. [Google Scholar] [CrossRef]
  40. Chen, J.; Zhang, Y.; Qi, L.; Fu, C.; Xu, L. Exploiting chaos-based compressed sensing and cryptographic algorithm for image encryption and compression. Opt. Laser Technol. 2018, 99, 238–248. [Google Scholar] [CrossRef]
  41. Zhou, N.; Jiang, H.; Gong, L.; Xie, X. Double-image compression and encryption algorithm based on co-sparse representation and random pixel exchanging. Opt. Lasers Eng. 2018, 110, 72–79. [Google Scholar] [CrossRef]
  42. Zhang, Y.; Zhou, J.; Chen, F.; Zhang, L.Y.; Wong, K.W.; He, X.; Xiao, D. Embedding cryptographic features in compressive sensing. Neurocomputing 2016, 205, 472–480. [Google Scholar] [CrossRef] [Green Version]
  43. Gan, Z.; Chai, X.; Zhang, J.; Zhang, Y.; Chen, Y. An effective image compression–encryption scheme based on compressive sensing (CS) and game of life (GOL). Neural Comput. Appl. 2020, 32, 14113–14141. [Google Scholar] [CrossRef]
  44. Zhang, W.; Yu, H.; Zhu, Z.L. An image encryption scheme using self-adaptive selective permutation and inter-intra-block feedback diffusion. Signal Process. 2018, 151, 130–143. [Google Scholar]
  45. Wang, K.; Wu, X.; Gao, T. Double color images compression–encryption via compressive sensing. Neural Comput. Appl. 2021, 33, 12755–12776. [Google Scholar] [CrossRef]
  46. Liu, Z.; Wang, Y.; Zhang, L.Y.; Ma, J. A Novel Compressive Image Encryption with an Improved 2D Coupled Map Lattice Model. Secur. Commun. Netw. 2021, 2021, 6625579. [Google Scholar] [CrossRef]
  47. Wang, J.; Song, X.; Wang, H.; El-Latif, A.; Ahmed, A. Applicable Image Security Based on New Hyperchaotic System. Symmetry 2021, 13, 2290. [Google Scholar] [CrossRef]
  48. Xu, Q.; Sun, K.; Cao, C.; Zhu, C. A fast image encryption algorithm based on compressive sensing and hyperchaotic map. Opt. Lasers Eng. 2019, 121, 203–214. [Google Scholar] [CrossRef]
  49. Xiao, D.; Zhao, M.; Wang, M. Low-cost and secure multi-image encryption scheme based on P-tensor product compressive sensing. Opt. Laser Technol. 2021, 140, 107077. [Google Scholar] [CrossRef]
  50. Dou, Y.; Li, M. An image encryption algorithm based on a novel 1D chaotic map and compressive sensing. Multimed. Tools Appl. 2021, 80, 24437–24454. [Google Scholar] [CrossRef]
  51. Musanna, F.; Kumar, S. Image encryption using quantum 3-D Baker map and generalized gray code coupled with fractional Chen’s chaotic system. Quantum Inf. Process. 2020, 19, 220. [Google Scholar] [CrossRef]
  52. Alvarez, G.; Li, S. Some basic cryptographic requirements for chaos-based cryptosystems. Int. J. Bifurc. Chaos 2006, 16, 2129–2151. [Google Scholar] [CrossRef] [Green Version]
  53. Liu, L.; Jiang, D.; An, T.; Guan, Y. A plaintext-related dynamical image encryption algorithm based on permutation-combination-diffusion architecture. IEEE Access 2020, 8, 62785–62799. [Google Scholar] [CrossRef]
  54. Ye, G.; Wu, H.; Liu, M.; Shi, Y. Image encryption scheme based on blind signature and an improved Lorenz system. Expert Syst. Appl. 2022, 205, 117709. [Google Scholar] [CrossRef]
  55. Wu, Y.; Noonan, J.P.; Agaian, S. NPCR and UACI randomness tests for image encryption. Cyber J. Multidiscip. J. Sci. Technol. J. Sel. Areas Telecommun. (JSAT) 2011, 1, 31–38. [Google Scholar]
  56. Sivaraman, R.; Rajagopalan, S.; Rayappan, J.B.B.; Amirtharajan, R. Ring oscillator as confusion—Diffusion agent: A complete TRNG drove image security. IET Image Process. 2020, 14, 2987–2997. [Google Scholar] [CrossRef]
Figure 1. The flow chart of the proposed encryption algorithm.
Figure 1. The flow chart of the proposed encryption algorithm.
Entropy 24 00885 g001
Figure 2. The flow chart of the decryption scenario.
Figure 2. The flow chart of the decryption scenario.
Entropy 24 00885 g002
Figure 3. The simulation results. (ai) Plain image; (a1i1) encrypted image; (a2i2) decrypted image.
Figure 3. The simulation results. (ai) Plain image; (a1i1) encrypted image; (a2i2) decrypted image.
Entropy 24 00885 g003aEntropy 24 00885 g003b
Figure 4. The encryption and decryption results of “Lena” with different CRs. (a) CR = 0.25; (b) CR = 0.5; (c) CR = 0.75; (d) PSNR = 33.3376 db; (e) PSNR = 33.9387 db; (f) PSNR = 32.6499 db.
Figure 4. The encryption and decryption results of “Lena” with different CRs. (a) CR = 0.25; (b) CR = 0.5; (c) CR = 0.75; (d) PSNR = 33.3376 db; (e) PSNR = 33.9387 db; (f) PSNR = 32.6499 db.
Entropy 24 00885 g004
Figure 5. Histograms. (a) Plain image Cattle; (b) plain image Einstein; (c) plain image Boat; (d) encrypted image Cattle; (e) encrypted image Einstein; (f) encrypted image Boat.
Figure 5. Histograms. (a) Plain image Cattle; (b) plain image Einstein; (c) plain image Boat; (d) encrypted image Cattle; (e) encrypted image Einstein; (f) encrypted image Boat.
Entropy 24 00885 g005
Figure 6. Correlation. (ac) Horizontal, vertical, and diagonal directions of plain “Lena”; (df) Horizontal, vertical, and diagonal directions of encrypted “Lena”.
Figure 6. Correlation. (ac) Horizontal, vertical, and diagonal directions of plain “Lena”; (df) Horizontal, vertical, and diagonal directions of encrypted “Lena”.
Entropy 24 00885 g006
Figure 7. Noise attack: (a) 0.005% noise; (b) 0.05% noise; (c) 0.1% noise.
Figure 7. Noise attack: (a) 0.005% noise; (b) 0.05% noise; (c) 0.1% noise.
Entropy 24 00885 g007
Table 1. The PSNR (db) of the proposed algorithm for different images.
Table 1. The PSNR (db) of the proposed algorithm for different images.
ImagePSNR
Lena33.9387
Cameraman32.3925
Boat31.1828
Couple31.1743
Einstein32.4941
Peppers32.4268
Table 2. The PSNR (db) comparison for several schemes.
Table 2. The PSNR (db) comparison for several schemes.
ImageRef. [31]Ref. [48]Ref. [50]Ours
Lena (256 × 256)30.7129.2331.230232.6176
Table 3. The SSIM for different images.
Table 3. The SSIM for different images.
ImageSSIM
Lena0.9001
Cameraman0.8323
Boat0.8447
Couple0.8313
Einstein0.8704
Cattle0.8021
Peppers0.7082
Table 4. The SSIM comparison for different algorithms.
Table 4. The SSIM comparison for different algorithms.
ImageRef. [48]Ref. [50]Ours
Lena (256 × 256)0.71290.64750.7337
Table 5. The key sensitivity.
Table 5. The key sensitivity.
ImageKey
NPCRUACI
Lena99.5911%33.4233%
Einstein99.6094%33.5026%
Couple99.6117%33.4125%
Cattle99.6017%33.3956%
Boat99.6056%33.4358%
Cameraman99.5834%33.5923%
Peppers99.6307%33.5688%
Barbana99.5880%33.5250%
Table 6. The histogram variance of multiple images.
Table 6. The histogram variance of multiple images.
ImageOriginal ImageEncrypted Image
Lena1.0827 × 106461.9766
Couple1.1955 × 106515.0078
Cameraman1.6741 × 106584.1484
Boat1.5359 × 106558.7188
Einstein1.1987 × 106455.4297
Cattle7.5077 × 105466.6719
Barbana6.0765 × 105136.4609
Peppers3.6777 × 104115.8203
Table 7. The histogram variance comparison of “Lena” (256 × 256) using different algorithms.
Table 7. The histogram variance comparison of “Lena” (256 × 256) using different algorithms.
Plain ImageRef. [37]Ref. [50]Ours
3.0665 × 104181.7109121.4063105.6328
Table 8. The chi-square values.
Table 8. The chi-square values.
ImageLenaCoupleEinsteinCattleBoatPeppersBarbana
Chi-square230.9883257.5039227.7148233.3359279.3594231.6406272.9219
270,681.8298,865.2299,672.0187,692.2383,969.7106,323.01,248,061.3
Table 9. The chi-square of “Lena” (256 × 256) using different algorithms.
Table 9. The chi-square of “Lena” (256 × 256) using different algorithms.
Plain ImageRef. [37]Ref. [50]Ours
30,665.7253.3125242.8125211.2656
Table 10. The correlation coefficients for different images.
Table 10. The correlation coefficients for different images.
ImageHorizontalVerticalDiagonal
Lena0.98400.98350.9717
−0.0032−0.0037−0.00085
Cameraman0.98530.98700.9765
−0.00014−0.00170.0030
Boat0.98330.97270.9617
−0.00150.0058−0.0018
Couple0.96240.96500.9386
0.00370.000450.0014
Einstein0.96870.96440.9548
−0.0014−0.00043−0.00021
Cattle0.85730.91030.8423
−0.0057−0.0016−0.0015
Peppers0.94900.94520.9039
−0.0048−0.0021−0.0014
Barbana0.90560.75420.7158
−0.000660.00570.0018
Table 11. The correlation coefficients of “Lena” (256 × 256) using different schemes.
Table 11. The correlation coefficients of “Lena” (256 × 256) using different schemes.
DirectionHorizontalVerticalDiagonal
Plain image0.97460.96510.9539
Ref. [31]0.0009−0.0062−0.0087
Ref. [37]−0.0160−0.0044−0.0052
Ref. [48]−0.00150.00410.0069
Ref. [50]0.0076−0.0066−0.0035
Ours0.0012−0.00410.0032
Table 12. The IE of several images.
Table 12. The IE of several images.
ImageOriginal ImageEncryption Image
Lena7.39207.9987
Couple7.20107.9986
Cameraman7.04807.9987
Boat7.19147.9985
Einstein7.26557.9987
Cattle7.35797.9987
Peppers7.53277.9949
Barbana5.00307.9940
Table 13. The information entropy of “Lena” (256 × 256) using different algorithms.
Table 13. The information entropy of “Lena” (256 × 256) using different algorithms.
Plain ImageRef. [37]Ref. [48]Ref. [50]Ours
7.56837.99447.99357.99467.9954
Table 14. The LIE (512 × 512).
Table 14. The LIE (512 × 512).
ImageLIEResult
Lena7.902316286Pass
Cameraman7.902787296Pass
Boat7.902113612Pass
Cattle7.902520981Pass
Einstein7.902336151Pass
Couple7.902842150Pass
Table 15. The NPCR statistical test.
Table 15. The NPCR statistical test.
ImageNPCRTheoretical NPCR Critical Value
512 × 512N*0.001 = 99.5717%N*0.01 = 99.5810%N*0.05 = 99.5893%
0.001-level0.01-level0.05-level
Lena99.5941%PassPassPass
Einstein99.6460%PassPassPass
Couple99.5987%PassPassPass
Cattle99.6185%PassPassPass
Boat99.6185%PassPassPass
Cameraman99.6048%PassPassPass
ImageNPCRTheoretical NPCR Critical Value
256 × 256N*0.001 = 99.5341%N*0.01 = 99.5527%N*0.05 = 99.5693%
0.001-level0.01-level0.05-level
Lena996368%PassPassPass
Barbana996368%PassPassPass
Peppers996154%PassPassPass
Table 16. The UACI statistical test.
Table 16. The UACI statistical test.
ImageUACITheoretical UACI Critical Value
512 × 512N*0.001 = 33.3115%N*0.01 = 33.3445%N*0.05 = 33.3730%
N*+0.001 = 33.6156%N*+0.01 = 33.5826%N*+0.05 = 33.5541%
0.001-level0.01-level0.05-level
Lena33.4078%PassPassPass
Einstein33.5236%PassPassPass
Couple33.4989%PassPassPass
Cattle33.5140%PassPassPass
Boat33.4173%PassPassPass
Cameraman33.4373%PassPassPass
ImageUACITheoretical UACI Critical Value
256 × 256N*0.001 = 33.1594%N*0.01 = 33.2255%N*0.05 = 33.2824%
N*+0.001 = 33.7677%N*+0.01 = 33.7016%N*+0.05 = 33.6447%
0.001-level0.01-level0.05-level
Lena33.4428%PassPassPass
Barbana33.4929%PassPassPass
Peppers33.5082%PassPassPass
Table 17. The NIST SP 800-22 test.
Table 17. The NIST SP 800-22 test.
Test Itemsp-ValueResults
Frequency test0.332829Pass
Block frequency test0.589821Pass
Cusum-forward test0.577516Pass
Cusum-reverse test0.201550Pass
Runs test0.315933Pass
Longest run test0.471291Pass
Rank test0.452825Pass
FFT test0.510298Pass
Non-overlapping template test0.510816Pass
Overlapping template test0.387884Pass
Universal test0.545638Pass
Approximate entropy test0.463226Pass
Random-excursions test (x = −1)0.159822Pass
Random-excursions variant test (x = 1)0.124450Pass
Serial1 test0.550327Pass
Serial2 test0.584547Pass
Linear complexity test0.403982Pass
Table 18. The encryption runtime (Unit: s).
Table 18. The encryption runtime (Unit: s).
ImageLenaCoupleEinsteinCattleBoatLenaPeppersBarbana
Time2.87832.91422.84662.96522.85210.95980.94630.9421
Table 19. The PSNR test for noise resistance.
Table 19. The PSNR test for noise resistance.
Noise0.005%0.05%0.1%
PSNR33.231129.591629.1613
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Wang, J.; Song, X.; El-Latif, A.A.A. Efficient Entropic Security with Joint Compression and Encryption Approach Based on Compressed Sensing with Multiple Chaotic Systems. Entropy 2022, 24, 885. https://doi.org/10.3390/e24070885

AMA Style

Wang J, Song X, El-Latif AAA. Efficient Entropic Security with Joint Compression and Encryption Approach Based on Compressed Sensing with Multiple Chaotic Systems. Entropy. 2022; 24(7):885. https://doi.org/10.3390/e24070885

Chicago/Turabian Style

Wang, Jingya, Xianhua Song, and Ahmed A. Abd El-Latif. 2022. "Efficient Entropic Security with Joint Compression and Encryption Approach Based on Compressed Sensing with Multiple Chaotic Systems" Entropy 24, no. 7: 885. https://doi.org/10.3390/e24070885

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop