RESEARCH ARTICLE

Meaningful image encryption algorithm based on compressive sensing and integer wavelet transform

  • Xiaoling HUANG 1 ,
  • Youxia DONG 1 ,
  • Guodong YE , 1 ,
  • Yang SHI 2
Expand
  • 1. Faculty of Mathematics and Computer Science, Guangdong Ocean University, Zhanjiang 524088, China
  • 2. School of Software Engineering, Tongji University, Shanghai 200092, China

Received date: 30 Jul 2021

Accepted date: 16 Feb 2022

Copyright

2023 Higher Education Press

Abstract

A new meaningful image encryption algorithm based on compressive sensing (CS) and integer wavelet transformation (IWT) is proposed in this study. First of all, the initial values of chaotic system are encrypted by RSA algorithm, and then they are open as public keys. To make the chaotic sequence more random, a mathematical model is constructed to improve the random performance. Then, the plain image is compressed and encrypted to obtain the secret image. Secondly, the secret image is inserted with numbers zero to extend its size same to the plain image. After applying IWT to the carrier image and discrete wavelet transformation (DWT) to the inserted image, the secret image is embedded into the carrier image. Finally, a meaningful carrier image embedded with secret plain image can be obtained by inverse IWT. Here, the measurement matrix is built by both chaotic system and Hadamard matrix, which not only retains the characteristics of Hadamard matrix, but also has the property of control and synchronization of chaotic system. Especially, information entropy of the plain image is employed to produce the initial conditions of chaotic system. As a result, the proposed algorithm can resist known-plaintext attack (KPA) and chosen-plaintext attack (CPA). By the help of asymmetric cipher algorithm RSA, no extra transmission is needed in the communication. Experimental simulations show that the normalized correlation (NC) values between the host image and the cipher image are high. That is to say, the proposed encryption algorithm is imperceptible and has good hiding effect.

Cite this article

Xiaoling HUANG , Youxia DONG , Guodong YE , Yang SHI . Meaningful image encryption algorithm based on compressive sensing and integer wavelet transform[J]. Frontiers of Computer Science, 2023 , 17(3) : 173804 . DOI: 10.1007/s11704-022-1419-8

1 Introduction

In recent years, due to the rapid development of computer technology, the pace of global integration is getting faster and faster. The representation of information on the Internet is also diversified, including traditional text information, image information, audio information and video information. Because images have strong visual performance and information redundancy, the use of image information is very extensive in daily life, digital image has gradually evolved into the most common and key information carrier in the field of digital information system and modern communication [1], such as people’s daily life photos, electronic medical images, face images, and fingerprint recognition. Anyone can read and understand the image content more vivid than text content. However, with the wide application of images, the corresponding problems also arise. Some images involve not only the privacy of individuals, but also the potential possibility of security information for a country, such as political, military and cultural information. Therefore, how to efficiently protect the security and confidentiality of images is an important issue, which has become a hot issue studied by experts and scholars all over the world.
At present, there are two ways to protect the information of image data: encryption and hiding. On one hand, image encryption is to change meaningful natural image into noise-like or texture-like form [2, 3], which can effectively store and transmit the content of an original image. However, with the development of computer technology, cryptanalysis, and attack technology, it is possible to break an image encryption algorithm. Image has a two-dimensional structure, and properties of large amount of data and high redundancy. For the above reasons, it is urgent to design a secure encryption algorithm for image communication. Hence there is an emergence of encryption algorithms that combine various encryption techniques, such as compressive sensing [4, 5], optical technology [6], quantum theory [7], DNA coding [8], with symmetric and asymmetric structure [7, 9], and convolutional neural network [10]. On the other hand, the noise-like cipher image will attract the attention of the attackers, which increases the chance of being broken for secret images. Therefore, we need to design robust algorithms with strong anti-attack capability. Recently, reversible data hiding (RDH) has been widely studied in field of information hiding. It is an efficient technology that can embed secret information into a plaintext medium and also can ensure the recovery of correct original information by the receiver. Image hiding technology may reduce the potential threat of initiative attacks, so the combination of RDH to the image encryption scheme has attracted a lot of researchers’ studies [11-16]. Bao and Zhou [11] proposed a new image encryption scheme which applied RDH to encrypt the plain image and embed it into a meaningful carrier image. Ye et al. [12] designed a compressive sensing with schur decomposition based multi-image encryption scheme. First, the images are scrambled and compressed by compressive sensing (CS) after discrete wavelet transformation (DWT). Then, the random combination of multi-graph increases the randomness of cipher image. Finally, the encrypted image is decomposed by schur decomposition and embedded into the carrier image after DWT. Experimental results show that the encryption scheme can resist known-plaintext attack (KPA) and chosen-plaintext attack (CPA). Hua et al. [13] suggested a visually secure image encryption based on adaptive-thresholding sparsification and parallel compressive sensing (PCS). The quality of reconstructed image is improved greatly by using separable wavelet transform (SWT) and column based adaptive thresholding (CBAT) with adaptive threshold sparsity. In addition, the matrix coding technology used can produce the superior visual effect of the cipher image, and does not affect the quality of the reconstructed image. In addition, References [17,18] studied the image steganography by payload partition, so as to adaptively assign the embedding capacity. Moreover, reversible data hiding schemes [19-23] were also proposed with different technologies. For example, Kaur et al. [22] used a sorting operation and pairwise prediction error expansion together with reversible data hiding method to improve embedding capacity. Then, considering the characteristics of human visual system, Kumar et al. [23] presented a novel reversible data hiding algorithm to hide a secret message into a cover image, with a high visual imperceptibility.
There are two kinds of architecture for image encryption, i.e., symmetric encryption and asymmetric encryption. In a symmetric encryption algorithm, the sender and the receiver use the same keys to encrypt and decrypt the image. Many image encryption schemes using symmetric architecture [24-29] have been proposed due to high efficiency. For example, Cun et al [24] proposed a chaos and DNA coding based selective image encryption algorithm, which can improve the various security indicators and speed up the computation time. Recently, there are many image encryption algorithms which combine with chaotic system. Zheng et al. [26] proposed a novel cryptosystem with analog-digital hybrid chaotic model. Both Chen chaotic system and Logistic map were adopted to depict the capability of the hybrid model. Then, a parameter selection mechanism is introduced to improve security. However, with the rapid development of computer and network technology, the need of secure communication is more and more extensive, and the limitation of symmetric cryptosystem is more and more obvious. Asymmetric cryptography has two keys, i.e., public key and private key. Public key can be open and used to encrypt the secret message, while the private key is used to decrypt the cipher message and should be kept in secret. Asymmetric cryptography has also been introduced into image encryption [30-35] due to its security and no need of secure communication channel of key exchange. For example, a scalable asymmetric cryptosystem based on DWT in the cylindrical diffraction domain was proposed in [30]. By using asymmetric RSA cryptosystem, Guleria et al. [31] proposed a color image encryption algorithm based on fractional discrete cosine transform (FrDCT) and Arnold transform. The security of the algorithm is guaranteed by both keys and proper arrangements (operations on time domain and frequency domain). Rakheja et al. [33] proposed an asymmetric image encryption mechanism using QR decomposition in hybrid multi-resolution wavelet (HMW). In particular, HMW is obtained by orthogonal transform of Walsh transform (WT) and fractional Fourier transform (FrFT). Then, the orthogonal and triangular matrices given by QR operation are acted as decryption keys.
Because of the high redundancy of the image, some unnecessary processes will occur when the image is processed. Compression operation is considered to improve the storage rate and transmission efficiency. Compressive sensing (CS) theory [36, 37] is a new signal sampling theory, which can capture and recover signals effectively by setting up an under-determined linear system. In order to reduce the amount of image data transmission, the researchers have applied compressive sensing technology to image cryptosystem [38-40]. For example, Xu et al. [36] proposed an image encryption algorithm based on compressive sensing and hyperchaotic mapping. Firstly, a new two-dimensional chaotic map was designed. Secondly, the key was calculated by the initial conditions and the SHA-512 hash value of the plain image. Then, a circular measurement matrix was employed to measure the image. Finally, row and column encryption is used to re-encrypt the compressed image. In [37], a compression and double random encryption scheme was presented. Firstly, the R, G and B components of color image are transformed into three sparse coefficient matrices by DWT, and then double random position permutation is introduced to confuse all the pixels. Finally, the measurement matrix is constructed by using the random sequence generated by the chaotic system to compress the encrypted image by CS. In [39], by combining a four-wing hyperchaotic system, compressive sensing, and DNA coding, a new image encryption scheme was designed. In this scheme, compressive sensing is used to reduce the amount of image data according to compression ratio. The measurement matrix is constructed by Kronecker product (KP) and the four-wing hyperchaotic system. Chaotic sequences are used to control DNA coding with XOR operations.
In this paper, a novel image encryption algorithm based on CS and integer wavelet transform (IWT) is proposed by combining asymmetric RSA algorithm and information hiding technology. The initial values of the chaotic system are produced by the information entropy of the plain image and the random numbers. To enlarge the key space, three-dimensional logistic chaotic map (3D-LCM) is used. Furthermore, a new mathematical model is established to improve behavior of the generated random sequences. RSA is employed to produce the public keys by above information entropy and random numbers. Firstly, we apply the operations of sparse, scrambling, diffusion and other encryption operations on the plain image to obtain a secret image. Secondly, the secret image is embedded into the carrier image after IWT. Finally, a meaningful carrier containing secret image is obtained by inverse IWT.
Our contributions are: (1) A new mathematical model is set up to preprocess and improve the behavior of the randomicity of random sequence; (2) The measurement matrix for CS is constructed by using Hadamard matrix and random sequence generated by chaotic map, which not only maintains the original characteristics of Hadamard matrix, but also has the architecture of control and synchronization in chaotic map; (3) The initial values of chaotic map are generated by asymmetric RSA, which is convenient for key management and avoids extra transmission; (4) The secret image is inserted and expanded before embedding, so that the hiding effect and the image reconstruction effect can show better. The organizational structure of the rest of the article is as follows: Section 2 introduces the 3D chaotic map, the RSA algorithm, and the CS. The whole image encryption and decryption processes of the proposed algorithm are described in Section 3. Section 4 presents the simulation experiments. Then, Security analyses are given in Section 5. Finally, Section 6 presents the conclusions of this paper.

2 Fundamental techniques

2.1 Three-dimensional logistic chaotic map

A three-dimensional logistic chaotic map (3D-LCM) is designed based on the 1D logistic map [41]. The definition with formula is as follows:
{xi+1=r1xi(1xi)+r2yi2xi+r3zi3,yi+1=r1yi(1yi)+r2zi2yi+r3xi3,zi+1=r1zi(1zi)+r2xi2zi+r3yi3,
where, ri(i=1,2,3) is the control parameter, when we set 3.53<r1<3.81, 0<r2<0.022, and 0<r3<0.015, the map exhibits chaotic behavior. Fig.1 shows the distribution of random sequences when r1=3.597,r2=0.016,r3=0.010, and x0=0.1,y0=0.2,z0=0.3. Here, to avoid the transient effect, the first 500 value of the sequence is removed in the experiment, and the distribution of the sequence value is observed by taking 500 values from the 501st value.
Fig.1 The sequence values of 3D-LCM: (a) orbit of x, (b) orbit of y, (c) orbit of z

Full size|PPT slide

As can be seen from Fig.1, the performances of the each chaotic sequence are not uniformly distributed between [0–1], so, the randomness can be improved. A new mathematical model is established to process in following equation,
{x=x×10αfloor(x×10α),y=y×10αfloor(y×10α),z=z×10αfloor(z×10α),
where, α is a new control parameter. From the tests in Tab.1, we can see that if one set α=4, the cross-correlation coefficient is closer to 0, and the chaotic behavior is better. Moreover, as shown in Fig.2, the distribution of the improved random sequences between [0–1] is more uniform after applying our new mathematical model. NIST tests are also performed on the sequences before and after process in Tab.2 and Tab.3, respectively. Therefore, these results show that the improved sequences have good randomness. Moreover, the main principle is to optimize the output sequence and enhance the randomness. So, Eq. (2) can also be extended to other chaotic systems by setting different control parameters.
Tab.1 Cross-correlation coefficients
Sequence Cross-correlation coefficient before improvement Cross-correlation coefficient of different α-values after improvement
α=3 α=4 α=5 α=6 α=7
xy 0.8766 −0.0482 0.0031 −0.0022 0.0529 −0.0048
xz −0.8260 0.042 0.0008 0.0216 0.0475 −0.0552
yz −0.8242 0.0445 0.0263 −0.0105 0.0078 0.0283
Mean 0.8423 0.0449 0.0100 0.0114 0.0361 0.0294
Fig.2 The distribution for 3D-LCM after improvement: (a) orbit of x, (b) orbit of y, (c) orbit of z

Full size|PPT slide

Tab.2 NIST tests for random sequence before improvement
Statistical test P-value Result
x y z
The frequency (monobit) test 3.31×1019 4.46×1017 1.19×1013 Fail
Frequency test within a block 0.1523 0.2436 0.0129 Pass
The runs test 0.4364 0.8046 0.2016 Pass
Tests for the longest_run_of_ones in a block 0.2059 0.6670 0.6706 Pass
The discrete fourier transform (spectral) test 0.2457 0.2017 0.3531 Pass
The non-overlapping template matching test 0.2059 0.6670 0.6706 Pass
The overlapping template matching test 0.7897 0.0287 0.4033 Pass
Maurer’s “universal statistical” test 0.9169 0.9942 0.5831 Pass
The linear complexity test 0.1367 0.3747 0.6983 Pass
The serial test 1.97×1034 1.24×1029 1.17×1023 Fail
The approximate entropy test 0.2181 0.9314 0.6657 Pass
Cusums-forward 1.0000 0.9538 0.7036 Pass
Cusums-reverse 0.9992 0.6848 0.6384 Pass
The random excursions test 0.7657 0.1377 0.5446 Pass
The random excursions variant test 0.2568 0.0496 0.3691 Pass
Tab.3 NIST tests for random sequence after improvement
Statistical test P-value Result
x y z
The frequency (monobit) test 0.8352 0.4295 0.9601 Pass
Frequency test within a block 0.1154 0.7081 0.4394 Pass
The runs test 0.0719 0.9262 0.0994 Pass
Tests for the longest_run_of_ones in a block 0.7870 0.9215 0.9556 Pass
The discrete fourier transform (spectral) test 0.2457 0.1636 0.0869 Pass
The non-overlapping template matching test 0.7870 0.9215 0.9556 Pass
The overlapping template matching test 0.0571 0.7732 0.1419 Pass
Maurer’s “universal statistical” test 0.4354 0.7122 0.7194 Pass
The linear complexity test 0.7053 0.9083 0.1147 Pass
The serial test 0.0347 0.1643 0.1904 Pass
The approximate entropy test 0.4150 0.4052 0.4304 Pass
Cusums-forward 0.9952 0.3870 0.9867 Pass
Cusums-reverse 0.8580 0.6020 0.6569 Pass
The random excursions test 0.5671 0.5517 0.2344 Pass
The random excursions variant test 0.6807 0.9479 0.4536 Pass

2.2 RSA algorithm

The asymmetric RSA public key algorithm was designed by Rivest-Shamir-Adleman, which has been widely applied in information security, and has become an international standard of public key cryptography. The algorithm is mathematically based on the Euler’s theorem of elementary number theory, and its security is based on the difficulty of factoring large integers. The RSA algorithm is described as follows:
Step 1 Generate of secret key
(1) Randomly and secretly choose two large prime numbers p and q, and compute n=p×q and φ(n)=(p1)(q1).
(2) Randomly select public key e in the range of 1<e<φ(n) satisfying gcd(e,φ(n))=1, and calculate the decryption key d, where d=e1mod(φ(n)).
(3) The public key is (e,n) and the private key is d.
Step 2 Encryption
For a plaintext m<n, the corresponding ciphertext is c=memodn.
Step 3 Decryption
For received the ciphertext c, the corresponding plaintext is m=cdmodn.

2.3 Compressive sensing

Compressive sensing (CS) is to compress the data at the same time as sampling the signal, which can collect as few signals as possible and reconstruct the original signal with high probability. For an original signal x( xRN) with length N, if its coefficient vector is s and can be compressed, then the signal can be expressed as
x=ψs,
where s is the coefficient vector of signal x under the orthogonal basis ψ( N×N). Considering sparse vector s, only K(KN) coefficients are nonzero, and all other coefficients are zero or very close to zero. That is to say, the signal x can be called K-sparse. ψ is called a sparse matrix. The measurement of signal x can then be expressed as
y=ϕx=ϕψs=θs,
where ϕ( M×N) is used to project the signal x into low-dimensional space, called as measurement matrix.
The recovery process is to obtain s from the known measurements y and θ, and then restore the original signal x from x=ψs. Under normal conditions, the number of equations is far less than the number of unknown symbols. So, the equations have no definite solution and can not be reconstructed precisely. However, since the signal is K-sparse, when the measurement matrix ϕ satisfies the RIP condition with a high probability, K coefficients can be reconstructed from M measurements to obtain optimal solutions. The basic idea of the orthogonal matching pursuit (OMP) algorithm is to obtain the sparse approximation solution by orthogonal processing, which is most matched with the measured signal and is most related to the current redundant vector. OMP has been taken as a common method to recover the original signal in the application of CS.

3 The proposed encryption algorithm

3.1 Image encryption process

The flowchart of image encryption algorithm presented in this paper is shown in Fig.3. The encryption steps are as follows:
Fig.3 Flowchart of the proposed image encryption algorithm

Full size|PPT slide

Step 1 The receiver selects large prime numbers p and q, and calculates the public key e,n and private key d. Make public keys e and n be open and keep the private keys d,p,q in secret.
Step 2 The sender selects three numbers a1,a2,a3 from the information entropy value of plain image P of size M×N, and randomly generates three numbers from 0 to 1: w1,w2,w3. Details can be seen in following Algorithm 1. By using the public keys e and n, the receiver encrypts a1,a2,a3 and w1,w2,w3with the RSA encryption algorithm to obtain the public parameters b1,b2,b3,b4,b5,b6.
Step 3 The sender use a1,a2,a3 and w1,w2,w3 to generate the initial values x0,y0,z0 for the chaotic map as follows,
{x0=|sin((a1+w1)×|sin(a1+w1)|)|,y0=|sin((a2+w2)×|sin(a2+w2)|)|,z0=|sin((a3+w3)×|sin(a3+w3)|)|.
Step 4 By iterating the chaotic map with initial values x0,y0,z0 for M×N+500 iterations, and discarding the first 500 numbers to eliminate transient effects, Three random sequences x={x1,x2,,xM×N}, y={y1,y2,,yM×N} and z={z1,z2,,zM×N} can be got. And then intercept the sequences x,y, i.e., x=x(1:M/2),y=y(1:M×N/4). Finally, the sequences x,y,z are improved according to our new mathematical model, and three new random sequences x,y,z are obtained.
Step 5 The random sequence y,z are mapped into the range of [0,255] by
{Y=floor((yfloor(y))×109)mod256,Z=floor((zfloor(z))×109)mod256.
Step 6 Construct sparse matrix Psi and measurement matrix Phi as shown in Algorithm 2. Then generate a sparse matrix Psi using the DWT. Obtain Phi from the Hadamard matrix and the random sequence x.
Step 7 Divide the plain image into four blocks according to the odd-row and odd-column, odd-row and even-column, even-row and odd-column, even-row and even-column. Then each block is sparse, confused, and measured separately. Finally, each block again is combined to get P6. Then P6 is quantified and diffused to get the secret image P8 seeing Algorithm 3 for details.
Step 8 Insert and expand the secret image P8 to be matrix P9 of size M×N, where element 0 is filled because most of the data in the sparse matrix is 0. Because P8 is in size of CR×M×N, so, (1CR)×M rows and N columns of zeros should be inserted.
Step 9 Apply IWT to the carrier image Q of size 2M×2N to obtain four frequency domain coefficients LL,HL,LH,HH. Then embed P9 in coefficients HH as follows:
HH=HH+k×P9,
where, k is the embedding parameter.
Step 10 Perform inverse IWT on LL,HL,LH,HH to get the meaningful carrier image C containing secret image.

3.2 Image decryption process

Step 1 The receiver decrypts the public parameters b1,b2, b3,b4,b5,b6 with its own private keys d,p,q to get a1,a2,a3 and w1,w2,w3. Then, the initial value x0,y0,z0 of the chaotic map can be calculated. For x={x1,x2,,xM×N}, y=\left\{{y_1},{y_2},\ldots, {y_{M\timesN}}\right\}, and z={z1,z2,,zM×N} with the parameter ri(i=1,2,3), and the new sequences x,y,z can be obtained by the new mathematical model.
Step 2 The new sequences Y,Z is obtained from random sequences y,z by mapping into the range of [0,255].
Step 3 The IWT is applied to the cipher image (meaningful carrier image) C to get four frequency domain coefficients d_LL,d_HL,d_LH and d_HH. Extract P9 from d_HH as follows:
P9=(d_HHHH)/k.
Step 4 The secret image P8 is extracted from P9. Then inverse diffusion is applied to P8 to get B as
{A(:,1)=256+P8(:,1)PD3(:,1)mod256,A(:,j)=256×2+P8(:,j)PD3(:,j)P8(:,j1)mod256,B(1,:)=256+A(1,:)PD3(1,:)mod256,B(i,:)=256×2+A(i,:)PD3(i,:)A(i1,:)mod256,
where i=2,,CR×M,j=2,,N. PD3 is a matrix by reshaping random sequence Z size CR×M×N. Then, let P7=B.
Step 5 P6 is obtained by inverse quantization of P7, and then P6 was divided into four blocks to get P5t( t=1,2,3,4). The method of OMP is used to reconstruct P5t( t=1,2,3,4) to get P4t( t=1,2,3,4).
Step 6 P3t( t=1,2,3,4) was obtained by inverse confusion of P4t( t=1,2,3,4) as follows:
{[,num]=sort(Y),P3t(num(i))=P4t(i),
where t=1,2,3,4, i=1,2,3,,M×N/4.
Step 7 P2t( t=1,2,3,4) is obtained by inverse sparse of P3t( t=1,2,3,4). Then, convert P2t( t=1,2,3,4) into full matrix form to obtain P1t( t=1,2,3,4). Finally, P1t( t=1,2, 3,4) is merged to get the decrypted image P.

4 Experimental results

The tests for the encryption algorithm presented in this study are implemented in MATLAB (version R2019a) on the Windows 10 platform. The private keys are p,q,d,a1,a2,a3 and w1,w2,w3, and the public keys are ri(i=1,2,3),e,n,b1,b2,b3,b4,b5,b6. The parameters used in our test are in Tab.4, where a1,a2,a3 are produced from the plain image, and b1,b2,b3 are generated randomly. Grayscale images and colour images are randomly selected for simulation with CR=0.75. Fig.4 shows the test results. It is seen that plain images can not be observed from the cipher image, and the recovery effect of the plain image is good. Here, the images Landscape, Art, and Sun are taken by Author Guodong Ye, other images are from the open database: USC-SIPI Image Database and CVG-UGR Image Database.
Tab.4 Parameters used in the experiment
Parameter Value Parameter Value
q 1867 r2 0.016
p 1471 r3 0.010
d 613877 e 353
r1 3.597 n 2746357
Fig.4 Grayscale image tests: (a) plain image of peppers (256×256), (b) cipher image of (a), (c) carrier image of house, (d) meaningful carrier image house containg image Peppers, (e) recovery image of peppers, (f) plain image of house (512×512), (g) cipher image of (f), (h) carrier image of landscape, (i) meaningful carrier image landscape containg image house, (j) recovery image of house; color image tests: (k) plain image of boat (256×256), (l) cipher image of (k), (m) carrier image of earth, (n) meaningful carrier image earth containg image boat, (o) recovery image of boat

Full size|PPT slide

5 Security analysis

5.1 Key sensitivity analysis

To be called a secure encryption algorithm, the keys should have high sensitivity to any change. That is to say, when the decryption key changes slightly, the original plain image cannot be decrypted and result is absolutely different from that of the plain image. As shown in Fig.5, we choose the plain image Peppers with size 256×256, the carrier image Goldhill with size 512×512, and the CR=0.75 for the test. It can be observed from Fig.5(d), Fig.5(e), and Fig.5(f) that when the secret key changes 1014, the decrypted images are like white noise image. Therefore, it shows that the algorithm has high key sensitivity and can resist brute force attacks.
Fig.5 Key sensitivity tests: (a) plain image peppers, (b) carrier image goldhill, (c) meaninful carrier image goldhill, (d) decrypted image with x0+1014, (e) decrypted image with y0+1014, (f) decrypted image with z0+1014, (g) decrypted image with correct key

Full size|PPT slide

5.2 Histogram analysis

Histogram is commonly used to show the distribution of pixels in an image. For a meaningful plain image, the distribution of pixels is relatively concentrated, so the histogram is uneven. For a good meaningful encryption scheme, the histograms of the original carrier image and the carrier image containing secret image should keep the same to show good performance. CR=0.75 is set in our test. As shown in Fig.6, the plain images, i.e., 256 × 256 grayscale image Art and color image Boat are selected, the carrier images, i.e., 512×512 grayscale images Baboon, Peppers, and color image Sun are also selected. Fig.6(a) and Fig.6(e) are the carrier images with their corresponding histograms shown in Fig.6(b) and Fig.6(f). The meaningful carrier images are shown in Fig.6(c) and Fig.6(g) with corresponding histograms shown in Fig.6(d) and Fig.6(h). For colour image, Fig.6(i) is the carrier image with size 512×512, and the histograms of R, G, and B are shown in Fig.6(j), Fig.6(k), and Fig.6(l). The meaningful carrier image is shown in Fig.6(m) with corresponding histograms of R, G, and B shown in Fig.6(n), Fig.6(o), and Fig.6(p). It can be observed that the histograms of the meaningful carrier image and original carrier image are very similar, thus indicating that the hiding effect is very good.
Fig.6 Histogram tests for carrier images: (a) carrier image Baboon, (b) histogram of (a), (c) meaningful carrier image baboon, (d) histogram of (c), (e) carrier image peppers (f) histogram of (e), (g) meaningful carrier image peppers, (h) histogram of (g), (i) carrier image Sun, (j) histogram of R component of (i), (k) histogram of G component of (i), (l) histogram of B component of (i), (m) meaningful carrier image sun, (n) histogram of R component of (m), (o) histogram of G component of (m) (p) histogram of B component of (m)

Full size|PPT slide

As shown in Fig.7, image Landscape with size 1024 × 1024 is chosen again as carrier image to hide different plain images. Fig.7(a) and Fig.7(e) are the secret plain images with size 512×512, and the corresponding histograms are shown in Fig.7(b) and Fig.7(f) respectively. The histograms of corresponding cipher images are shown in Fig.7(c) and Fig.7(g), and the recovery images’ histograms are shown in Fig.7(d) and Fig.7(h). As seen that the histogram of the cipher image is flatter than that of the plain image, indicating that the encryption effect is good. Moreover, the histogram of the recovery image is very similar to that of the plain image, which shows that the decryption effect is good.
Fig.7 Histogram tests for secret images: (a) plain image House, (b) histogram of (a), (c) histogram of cipher image of (a), (d) histogram of recovery image of (a), (e) plain image Peppers, (f) histogram of (e), (g) histogram of cipher image of (e), (h) histogram of recovery image of (e)

Full size|PPT slide

The distance of histogram can illustrate the similarity between a carrier image and a meaningful carrier image, and between a plain image and a cipher image. The distance of histogram is defined as
θ(A,B)=i=1nmin(Ak,Bk)i=1nBk,
where A and B represents a pair of histograms, n is the pixel value range. θ(A,B) ranges from 0 to 1. The closer the distance of histogram is to 1, the higher the similarity. Tab.5 shows the distance of plain image (512 × 512) and its recovery image ( θ(PR)), and the histogram distance of carrier image (1024 × 1024) and its meaningful carrier image ( θ(CM)). From these results listed in Tab.5, one can see that the proposed algorithm can recover the plain image well, and retain the pixel distribution of the carrier image well.
Tab.5 The values of distance of histogram
Algorithm Plain images Carrier images θ(PR) θ(CM)
ours Lena Landscape 0.9637 0.9750
Peppers Art 0.9694 0.9754
Boat Landscape 0.9520 0.9747
Girl Art 0.9570 0.9756
Ref. [38] Lena Goldhill 0.9312
Girl Barbara 0.9305

5.3 Quality analysis

In this paper, asymmetric cryptography is employed to hide the secret plain image into a carrier image, so the property of imperceptibility is very important. The normalized correlation (NC) coefficient and information entropy (H) between the carrier image (CI) and the meaningful carrier image (MCI) are computed. The higher the NC is, the more similarity the two images are, that is, the better the hiding effect is. And the closer the information entropy (H) of the carrier image and the meaningful carrier image is, the more similarity the two images are. The definitions of NC and H are as follows:
{NC=X(i,j)Y(i,j)(X(i,j))2(Y(i,j))2,H=P(X(i,j))log2P(X(i,j)),
where X and Y are two different images, P(X(i,j)) is frequency number of X(i,j). Tab.6 shows the values of NC and H between different CI and MCI. It can be observed from Tab.6 that the NC value between the CI and the MCI is approximately 0.9997, which is very close to the theoretical value. Moreover, the values of information entropy are also very close, thus indicating that our encryption algorithm has a good hiding effect.
Tab.6 Similarity test results
Plain image Carrier image NC H
CI MCI
Cameraman ( 256×256) Goldhill 0.9997 7.4778 7.5065
Couple 0.9997 7.0581 7.4253
Lena 0.9997 7.4474 7.4711
Lena ( 512×512) Landscape 0.9998 7.4402 7.4514
Art 0.9998 7.4532 7.4575
Male 0.9995 7.5237 7.5377
House ( 512×512) Landscape 0.9998 7.4402 7.4510
Male 0.9995 7.5237 7.5376
Art 0.9998 7.4532 7.4574
To further demonstrate the effectiveness of the proposed approach, the following mean structural similarity structural similarity (MSSIM) is also tested,
{l(X,Y)=2μXμY+C1μX2+μY2+C1,c(X,Y)=2σXσY+C2σX2+σY2+C2,s(X,Y)=σXY+C3σXσY+C3,SSIM(X,Y)=l(X,Y)×c(X,Y)×s(X,Y),MSSIM(X,Y)=1Mk=1MSSIM(xk,yk),
where μX and μY are the average values of carrier image X and meaningful carrier image Y, σX and σY are variance values of X and Y, respectively, σXY is the covariance of X and Y, C1=(k1×L)2, C2=(k2×L)2, C3=C22, k1=0.01, k2=0.03, L=255. The total number M of image blocks is 64. As can be seen from Tab.7, the values of MSSIM of the proposed algorithm are closer to 1 than that of references [38,42], which indicate that the embedding effect is better. Here, we choose the secret plain image Cameraman with size 256 × 256 for test.
Tab.7 Comparisons of MSSIM
Carrier image MSSIM
Ref. [38] Ref. [42] Ours
Peppers 0.9257 0.6726 0.9829
Baboon 0.9833 0.6991 0.9915
Goldhill 0.9666 0.7021 0.9873
Bridge 0.9783 0.7337 0.9955
Average 0.9635 0.7018 0.9893

5.4 Mean square error and peak signal to noise ratio analysis

Mean square error (MSE) measures the difference between two images. The bigger value of MSE shows the larger difference. The MSE is defined by
{MSEPS=1M×Ni=1Mj=1N(PijSij)2,MSEHC=1M×Ni=1Mj=1N(HijCij)2,
where P, S, H and C represents plain image, cipher image, carrier image and meaningful carrier image. MSEPS and MSEHC are the MSE of plain image and cipher image, and carrier image and meaningful carrier image, respectively.
Peak signal to noise ratio (PSNR) is used to test the accuracy of the image. The smaller the value of PSNR is, the larger the difference between plain image and cipher image. The formula for PSNR is
{PSNRPS=10log10((2n1)2MSEPS),PSNRHC=10log10((2n1)2MSEHC),
where n is the number of bits, which is equal to 8 for a grayscale image. PSNRPS and PSNRHC are the PSNR of plain image and cipher image (PS) and carrier image and meaningful carrier image (HC).
Test results are listed in Tab.8. We can see that the value of MSEPS is very big and the value of PSNRPS is very small, which shows that the cipher image is very different from the plain image and the encryption effect is very good. The value of MSEHC is very small, and the value of PSNRHC is about 36, which shows that the carrier image and the meaningful carrier image are very similar, and the embedding effect is good. Tab.9 shows a comparison of values between the carrier image and the meaningful carrier image. The selected plain image is Cameraman with size 256 × 256. It can be seen that the PSNR values of the proposed algorithm is bigger than references [11,38,43,44], which indicates that the proposed method has better hiding effect.
Tab.8 Values of MSE and PSNR
Plain-images Size Carrier images MSE PSNR
PS HC PS HC
Cameraman 256×256 Couple 9477.8 13.8922 8.3637 36.7031
Girl 9383.1 13.8365 8.4074 36.7205
Art 256×256 Couple 11387 13.8010 7.5667 36.7317
Girl 11304 13.9037 7.5989 36.6995
House 512×512 Art 7660.4 13.8520 9.2883 36.7157
Landscape 7671.0 13.7975 9.2823 36.7328
Lena 512×512 Male 7793.4 13.9133 9.2135 36.6965
Landscape 7791.8 13.8782 9.2144 36.7075
Boat 512×512 Pentagon 8290.8 13.8892 8.9448 36.7040
Landscape 8260.6 13.8528 8.9607 36.7154
Tab.9 Values of PSNR of HC
Images Ours Ref. [11] Ref. [38] Ref. [43] Ref. [44]
Lena 36.6939 28.684 36.142
Baboon 36.7386 27.946 37.1058 36.617
Earth 36.7245 28.933 36.479
Couple 36.7315 27.920 35.598
Bridge 36.7143 26.553 35.5629 36.132
Boat 36.7405 27.251 36.549
Pepper 36.7453 28.845 32.3513 36.055
Mean 36.7269 28.019 35.0067 36.225 32.98

5.5 Reconstruction quality of different compression ratio

In this subsection, the validity of the proposed algorithm is verified by comparing the PSNR values between the plain image and the recovery image. The carrier image Landscape choose to hide different secret plain images with size 512 × 512. The compression ratios are from 0.1 to 1.0. The secret plain images used are shown in Fig.8 with initial values x0=0.8536, y0=0.2479, and z0=0.1268. The experimental results are shown in Fig.9. So, most of the PSNR values are bigger than 30dB when the compression ratio is 0.5.
Fig.8 Secret plain images: (a) house, (b) chimney, (c) peppers, (d) bridge, (e) lgthouse

Full size|PPT slide

Fig.9 PSNR values for different compression ratio

Full size|PPT slide

5.6 Cropping attack

In order to test the robustness of our encryption scheme, we first cut blocks 32×32, 64×64, 128×128, and 172×172 from meaningful carrier image (1024×1024) as shown in Fig.10(a), Fig.10(c), Fig.10(e), and Fig.10(g) respectively. Using correct keys, Fig.10(b), Fig.10(d), Fig.10(f), and Fig.10(h) shows the recovery secret plain image (512×512). It can be seen that the reconstructed image still contains most of the information of the original plain image. That’s to say, the proposed image encryption scheme can resist cropping attack, and has a certain robustness.
Fig.10 Cropping attack tests: (a) meaningful carrier image cropped with 32×32, (b) recovery image from (a), (c) meaningful carrier image cropped with 64×64, (d) recovery image from (b), (e) meaningful carrier image cropped with 128×128, (f) recovery image from (e), (g) meaningful carrier image cropped with 172×172, (h) recovery image from (g)

Full size|PPT slide

5.7 Key space analysis

The key space is a collection of all combinations of secret keys. An encryption algorithm with a large key space can resist brute-force attacks effectively. In our algorithm, the initial values a1,a2,a3 and w1,w2,w3 are used. Because a1,a2,a3 are associated with plain image, its range is [000−999], so, there are about 103 possible combinations. w1,w2,w3 are random numbers between (0–1), so, if the computational accuracy is set as 1014, the key space can reach 103×103×103×1014×1014×1014=10512169.4>2100. Therefore, the proposed algorithm has a large key space that can effectively resist brute-force attacks.

5.8 Speed analysis

Using Matlab (version R2019a) as a simulation tool, Tab.10 lists the encryption and decryption speed when the compression ratio is 1 and the size of the secret plain image is 256×256. The carrier image is Landscape. Tab.11 lists the comparisons [9,42] with compression ratio 0.25. So, it is found that the proposed scheme has the advantages of short time and fast reconstruction speed.
Tab.10 Comparisons of speed with CR=1 (unit: s)
Ref. [45] Ref. [9] Ours
Encryption time Decryption time Encryption time Decryption time Encryption time Decryption time
Bridge 0.0575 7.4189 0.1485 7.3479 0.0872 0.9911
Apartment 0.0583 7.4344 0.1504 7.3639 0.0931 0.9248
Lake 0.0517 7.4382 0.1519 7.3994 0.0869 0.9641
Building 0.0528 7.3567 0.1487 7.3750 0.0925 0.9376
Lena 0.0569 7.3942 0.1496 7.4436 0.0886 1.0911
Peppers 0.0533 7.3906 0.1490 7.4520 0.0903 1.1405
Tab.11 Comparison of speed with CR=0.25 (unit: s)
Ref. [42] Ref. [9] Ours
Encryption time Decryption time Encryption time Decryption time Encryption time Decryption time
Bridge 0.7034 1.4306 0.1527 1.5041 0.0913 0.1928
Apartment 0.6940 1.4305 0.1511 1.4966 0.0860 0.1800
Lake 0.7052 1.4336 0.1549 1.5051 0.0905 0.1866
Building 0.7477 1.5607 0.1661 1.7117 0.0883 0.1847
Lena 0.6817 1.4152 0.1488 1.4935 0.0884 0.1807
Peppers 0.6738 1.4089 0.1485 1.5034 0.0875 0.1953

5.9 Wavelet transform analysis

For image information hiding, DWT, light wavelet transform (LWT) and IWT are mostly used to do transformation for the carrier image. Tab.12 gives the results of information entropy for each wavelet transform. So, IWT is better for the visualization of meaningful carrier images. For further illustration, Fig.11 shows the difference of information entropy between the meaningful carrier image and the carrier image. It can be seen that the IWT is closer to 0, indicating the higher the similarity between the meaningful carrier image and the carrier image. The secret plain image is Cameraman with size 256×256.
Tab.12 Comparisons by different wavelet transforms
Host image H
Host image Cipher image
IWT DWT LWT
Goldhill 7.4778 7.5014 7.5529 7.5525
Baboon 7.3585 7.3716 7.4033 7.4038
Peppers 7.5937 7.6230 7.6640 7.6638
Boat 7.1238 7.1786 7.2657 7.2645
Lena 7.4474 7.4777 7.5316 7.5319
Fig.11 Difference for different wavelet transforms

Full size|PPT slide

5.10 Differential attack analysis

For an ideal scheme, the cipher image should be very sensitive to any small change in the original image. In this section, the number of pixel change rate (NPCR) and the unified average changing intensity (UACI) are taken for tests as their formulas are:
NPCR(C1,C2)=i=1Mj=1ND(i,j)M×N×100%,
UACI(C1,C2)=i=1Mj=1N|C1(i,j)C2(i,j)|M×N×255×100%,
D(i,j)={0,ifC1(i,j)=C2(i,j),1,ifC1(i,j)C2(i,j),
where C1 is and C2 are the encrypted image with just one bit difference in the same original image. M×N is the size of the test image. Tab.13 shows the test values of NPCR and UACI with one pixel difference, where the pixel in coordinate (1,1) is randomly chosen. Therefore, the results show that the proposed asymmetric image encryption algorithm has a strong ability to resist differential attacks.
Tab.13 Tests of NPCR and UACI
Image NPCR/% UACI/%
Boat 99.6235 33.4570
Lena 99.6174 33.4521
Peppers 99.6078 33.4755

6 Conclusions

In this paper, a new image encryption algorithm based on asymmetric RSA and information hiding technology has been proposed. The secret plain image is encrypted and embedded into a carrier image to achieve the effective hiding of the plain image. The asymmetric encryption method is chosen to solve the key management and key distribution problems of symmetric encryption, which makes our encryption algorithm more secure. In addition, information entropy was extracted from the plain image as a special feature to produce keystream, which can effectively resist known plaintext attack and chosen plaintext attack. IWT was employed to reduce the data loss caused by the transformation between spatial domain and frequency domain. The experimental results show that the proposed image encryption algorithm has the advantages of good imperceptibility and good recovery effect.
In the further work, we intend to build on this model and continue to study compressive sensing with its reconstruction efficiency. It is time-consuming to compress, encrypt and reconstruct images by using compressive sensing technology. So, how to improve the efficiency is an important issue. In addition, new information hiding technology also needs further studied to further enhance the imperceptibility.

Acknowledgements

The authors would like to thank sincerely the Editor and the anonymous Reviewers for their helpful comments and suggestions. This work was supported in part by the National Natural Science Foundation of China (Grant Nos. 61972103, 61772371, 62172301), the Natural Science Foundation of Guangdong Province of China (2019A1515011361), the Fundamental Research Funds for the Central Universities of China (22120210545), the Key Scientific Research Project of Education Department of Guangdong Province of China (2020ZDZX3064), and the Postgraduate Education Innovation Project of Guangdong Ocean University of China (202143).
1
Tang Z, Zhang X . Secure image encryption without size limitation using Arnold transform and random strategies. Journal of Multimedia, 2011, 6( 2): 202– 206

2
Chen G, Mao Y, Chui C K . A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos, Solitons & Fractals, 2004, 21( 3): 749– 761

3
Chen Y Q, Sun W J, Li L Y, Chang C C, Wang X . An efficient general data hiding scheme based on image interpolation. Journal of Information Security and Applications, 2020, 54: 102584

4
Zhang Y, Zhou J, Chen F, Zhang L Y, Wong K W, He X, Xiao D . Embedding cryptographic features in compressive sensing. Neurocomputing, 2016, 205: 472– 480

5
Cheng G, Wang C, Xu C . A novel hyper-chaotic image encryption scheme based on quantum genetic algorithm and compressive sensing. Multimedia Tools and Applications, 2020, 79( 39−40): 29243– 29263

6
Song J, Lee Y H . Optical image encryption using different twiddle factors in the butterfly algorithm of fast Fourier transform. Optics Communications, 2021, 485: 126707

7
Ye G, Jiao K, Huang X . Quantum logistic image encryption algorithm based on SHA-3 and RSA. Nonlinear Dynamics, 2021, 104( 3): 2807– 2827

8
Wang X Y, Zhang Y Q, Bao X M . A novel chaotic image encryption scheme using DNA sequence operations. Optics and Lasers in Engineering, 2015, 73: 53– 61

9
Ye G, Pan C, Dong Y, Shi Y, Huang X . Image encryption and hiding algorithm based on compressive sensing and random numbers insertion. Signal Processing, 2020, 172: 107563

10
Liao X, Li K, Zhu X, Liu K J R . Robust detection of image operator chain with two-stream convolutional neural network. IEEE Journal of Selected Topics in Signal Processing, 2020, 14( 5): 955– 968

11
Bao L, Zhou Y . Image encryption: generating visually meaningful encrypted images. Information Sciences, 2015, 324: 197– 207

12
Ye G, Pan C, Dong Y, Jiao K, Huang X . A novel multi-image visually meaningful encryption algorithm based on compressive sensing and Schur decomposition. Transactions on Emerging Telecommunications Technologies, 2021, 32( 2): e4071

13
Hua Z, Zhang K, Li Y, Zhou Y . Visually secure image encryption using adaptive-thresholding sparsification and parallel compressive sensing. Signal Processing, 2021, 183: 107998

14
Yang Y G, Wang B P, Yang Y L, Zhou Y H, Shi W M, Liao X . Visually meaningful image encryption based on universal embedding model. Information Sciences, 2021, 562: 304– 324

15
Wen W, Hong Y, Fang Y, Li M, Li M . A visually secure image encryption scheme based on semi-tensor product compressed sensing. Signal Processing, 2020, 173: 107580

16
Yang Y G, Wang B P, Yang Y L, Zhou Y H, Shi W M . Dual embedding model: a new framework for visually meaningful image encryption. Multimedia Tools and Applications, 2021, 80( 6): 9055– 9074

17
Liao X, Yin J, Chen M, Qin Z . Adaptive payload distribution in multiple images steganography based on image texture features. IEEE Transactions on Dependable and Secure Computing, 2020,

DOI

18
Liao X, Yu Y, Li B, Li Z, Qin Z . A new payload partition strategy in color image steganography. IEEE Transactions on Circuits and Systems for Video Technology, 2020, 30( 3): 685– 696

19
Kumar R, Chand S, Singh S . A reversible data hiding scheme using pixel location. International Arab Journal of Information Technology, 2018, 15( 4): 763– 768

20
Kumar R, Chand S, Singh S . A reversible high capacity data hiding scheme using combinatorial strategy. International Journal of Multimedia Intelligence and Security, 2018, 3( 2): 146– 161

21
Malik A, Singh S, Kumar R . Recovery based high capacity reversible data hiding scheme using even-odd embedding. Multimedia Tools and Applications, 2018, 77( 12): 15803– 15827

22
Kaur G, Singh S, Rani R, Kumar R, Malik A . High-quality reversible data hiding scheme using sorting and enhanced pairwise PEE. IET Image Processing, 2021,

DOI

23
Kumar R, Chand S, Singh S . An improved Histogram-Shifting-Imitated reversible data hiding based on HVS characteristics. Multimedia Tools and Applications, 2018, 77( 11): 13445– 12457

24
Cun Q, Tong X, Wang Z, Zhang M . Selective image encryption method based on dynamic DNA coding and new chaotic map. Optik, 2021, 243: 167286

25
Gao X . Image encryption algorithm based on 2D hyperchaotic map. Optics & Laser Technology, 2021, 142: 107252

26
Zheng J, Hu H . A symmetric image encryption scheme based on hybrid analog-digital chaotic system and parameter selection mechanism. Multimedia Tools and Applications, 2021, 80( 14): 20883– 20905

27
Wang X, Chen X . An image encryption algorithm based on dynamic row scrambling and Zigzag transformation. Chaos, Solitons & Fractals, 2021, 147: 110962

28
Zheng J, Liu L . Novel image encryption by combining dynamic DNA sequence encryption and the improved 2D logistic sine map. IET Image Processing, 2020, 14( 11): 2310– 2320

29
Patro K A K, Soni A, Netam P K, Acharya B . Multiple grayscale image encryption using cross-coupled chaotic maps. Journal of Information Security and Applications, 2020, 52: 102470

30
Wu C, Hu K Y, Wang Y, Wang J, Wang Q H . Scalable asymmetric image encryption based on phase-truncation in cylindrical diffraction domain. Optics Communications, 2019, 448: 26– 32

31
Guleria V, Sabir S, Mishra D C . Security of multiple RGB images by RSA cryptosystem combined with FrDCT and Arnold transform. Journal of Information Security and Applications, 2020, 54: 102524

32
Benssalah M, Rhaskali Y, Drouiche K . An efficient image encryption scheme for TMIS based on elliptic curve integrated encryption and linear cryptography. Multimedia Tools and Applications, 2021, 80( 2): 2081– 2107

33
Rakheja P, Singh P, Vig R . An asymmetric image encryption mechanism using QR decomposition in hybrid multi-resolution wavelet domain. Optics and Lasers in Engineering, 2020, 134: 106177

34
Wu H, Zhu H, Ye G . Public key image encryption algorithm based on pixel information and random number insertion. Physica Scripta, 2021, 96( 10): 105202

35
Kumari E, Mukherjee S, Singh P, Kumar R . Asymmetric color image encryption and compression based on discrete cosine transform in Fresnel domain. Results in Optics, 2020, 1: 100005

36
Xu Q, Sun K, Cao C, Zhu C . A fast image encryption algorithm based on compressive sensing and hyperchaotic map. Optics and Lasers in Engineering, 2019, 121: 203– 214

37
Chai X, Bi J, Gan Z, Liu X, Zhang Y, Chen Y . Color image compression and encryption scheme based on compressive sensing and double random encryption strategy. Signal Processing, 2020, 176: 107684

38
Wang H, Xiao D, Li M, Xiang Y, Li X . A visually secure image encryption scheme based on parallel compressive sensing. Signal Processing, 2019, 155: 218– 232

39
Wang X, Su Y . Image encryption based on compressed sensing and DNA encoding. Signal Processing: Image Communication, 2021, 95: 116246

40
Liang Y R, Xiao Z Y . Image encryption algorithm based on compressive sensing and fractional DCT via polynomial interpolation. International Journal of Automation and Computing, 2020, 17( 2): 292– 304

41
Kumar D, Joshi A B, Mishra V N . Optical and digital double color-image encryption algorithm using 3D chaotic map and 2D-multiple parameter fractional discrete cosine transform. Results in Optics, 2020, 1: 100031

42
Kanso A, Ghebleh M . An algorithm for encryption of secret images into meaningful images. Optics and Lasers in Engineering, 2017, 90: 196– 208

43
Chai X, Wu H, Gan Z, Zhang Y, Chen Y, Nixon K W . An efficient visually meaningful image compression and encryption scheme based on compressive sensing and dynamic LSB embedding. Optics and Lasers in Engineering, 2020, 124: 105837

44
Thanki R, Borra S, Dwivedi V, Borisagar K . A steganographic approach for secure communication of medical images based on the DCT-SVD and the compressed sensing (CS) theory. The Imaging Science Journal, 2017, 65( 8): 457– 467

45
Chai X, Gan Z, Chen Y, Zhang Y . A visually secure image encryption scheme based on compressive sensing. Signal Processing, 2017, 134: 35– 51

Outlines

/