Figure - available from: Nonlinear Dynamics
This content is subject to copyright. Terms and conditions apply.
Compressive sensing image reconstruction architecture

Compressive sensing image reconstruction architecture

Source publication
Article
Full-text available
Compressive sensing (CS) can realize compression and encryption simultaneously. However, the current sampling-reconstruction algorithms based on CS are time-consuming due to the usage of large measurement matrix. Besides, CS-based image encryption also suffers from the large measurement matrix transmission issue and the attacker can easily distingu...

Similar publications

Article
Full-text available
A visually meaningful double-image image encryption algorithm is proposed based on a fractional-order chaotic system combined with 2D compressive sensing (CS). Specifically, in the pre-encryption phase, a 2D discrete wavelet transform (DWT) is performed on two grayscale images followed by a measurement using 2D CS. The measurement matrices are gene...

Citations

... [56] Hundreds-tens' digit and ones' digit of noise are added and embedded with the high square parts of the cover after discrete integer wavelet transform respectively. [57,58] Hundreds' digit tens' digit and ones' digit are used to replace the ones' digit in the high-frequency part of the cover image. Yang [59] proposed to add the hundreds' digit, tens' digit, and ones' digit of noise-like ciphertext with the high-frequency part of the cover after discrete integer wavelet transform. ...
... Ye and Shengnan [57,58] IWT The noise-like ciphertext is divided into hundreds' digit, tens' digit and ones' digit, and the ones' digit of the three highfrequency information on the cover are replaced. ...
Article
Full-text available
Image encryption algorithm has become one of the hotspots of cryptography research because of its characteristics of large amount of information and strong visualization. However, the noise-like ciphertext of traditional image encryption is easy to discover by attackers, so it is necessary to study meaningful ciphertext image encryption. Most of the existing image encryption reviews only focus on noise-like ciphertext encryption, or take meaningful ciphertext encryption as a part of it, and have not carefully sorted out and summarized the image encryption of meaningful ciphertext. To this end, this paper provides a comprehensive summary of image encryption algorithms for meaningful ciphertexts to help researchers identify research problems or select appropriate methods for their desired applications. This paper first introduces and classifies the meaningful ciphertext image encryption algorithms from 2015 to now, and then describes several different types of embedding methods in detail, and compares them with experiments. In addition to the conventional experiments, this paper also introduces steganographic analysis into meaningful ciphertext image encryption for the first time to judge the security of embedding algorithms. Finally, we discussed various outstanding problems and the direction of future development. The implementation is accessible at https://github.com/jsw1995/MCE-overview.
... Taking a global perspective, numerous scholars have achieved a series of significant theoretical and practical advancements in the use of chaos for image encryption [36][37][38][39] . Simultaneously, the field of compressive sensing theory has garnered favour among many cryptography experts due to its groundbreaking performance in signal sampling [40][41][42] . In 2021 43 , introduced an image encryption scheme based on four-winged hyperchaotic system, combined with compressive sensing and DNA encoding, effectively reduced the transmission cost. ...
Article
Full-text available
Compressive sensing is favored because it breaks through the constraints of Nyquist sampling law in signal reconstruction. However, the security defects of joint compression encryption and the problem of low quality of reconstructed image restoration need to be solved urgently. In view of this, this paper proposes a compressive sensing image encryption scheme based on optimized orthogonal measurement matrix. Utilizing a combination of DWT and OMP, along with chaos, the proposed scheme achieves high-security image encryption and superior quality in decryption reconstruction. Firstly, the orthogonal optimization method is used to improve the chaotic measurement matrix. Combined with Part Hadamard matrix, the measurement matrix with strong orthogonal characteristics is constructed by Kronecker product. Secondly, the original image is sparsely represented by DWT. Meanwhile, Arnold scrambling is used to disturb the correlation between its adjacent pixels. Following this, the image is compressed and measured in accordance with the principles of compressive sensing and obtain the intermediate image to be encrypted. Finally, the chaotic sequence generated based on 2D-LSCM is used to perform on odd-even interleaved diffusion and row-column permutation at bit-level to obtain the final ciphertext. The experimental results show that this scheme meets the cryptographic requirements of obfuscation, diffusion and avalanche effects, and also has a large key space, which is sufficient to resist brute-force cracking attacks. Based on the sparse and reconstruction algorithm of compressive sensing proposed in this paper, it has better image restoration quality than similar algorithms. Consequently, the compressive sensing image encryption scheme enhances both security and reconstruction quality, presenting promising applications in the evolving landscape of privacy protection for network big data.
... Some of them have yet to be actual experiments [47]. However, more efficient encryption algorithms with highly complex system requirements have been presented [48][49][50][51][52]. They have no results on the image cryptography communications or experimental results. ...
Article
Full-text available
This research presents an image cryptography communication system based on a novel 3D high-complex chaotic system. The chaotic system is implemented by field programmable analog array (FPAA), which is a conveniently reconfigurable system. The image cryptography communication system is realized using low-cost microcontrollers and commercially available devices. The proposed chaotic system based on the jerk model incorporated two different nonlinear functions that can generate single-scroll, double-scroll, three-scroll, four-scroll, and six-scroll attractors by adjusting only one coefficient. The fundamental dynamical properties of the proposed system are investigated, viz., equilibria and stability, dissipative, phase portraits, bifurcation, and Lyapunov exponent, etc. The four-scroll attractor of the proposed system is applied in image encryption. The multi-scroll attractor’s characteristic in this work can achieve relatively high complexity, with a high Kaplan–Yorke dimension of up to 2.45. The performances of the multi-scroll chaotic using FPAAs are proven by comparing the experimental and numerical results. The image cryptography communication system based on the chaotic masking method (CM) has been tested around 1 × 10⁷ bits under 9600 bps. The measuring signals of the image cryptography communication system are demonstrated in different scenarios. The experimental results can be ensured that mismatched parameters give the complete cipher image if and only if the bit error rate is more significant than 490,000 × 10–6.
... Differential attacks primarily refer to attacks on the initial key, it observes whether the round keys will have a specific difference by modifying the initial key [Gérault et al., 2018]. The unified average changing intensity (UACI) and the number of pixel change rate (NPCR) can be used for evaluating the capability of key expansion algorithm to withstand differential attacks, and their ideal values are 33.4635% and 99.6094% [Ye et al., 2023b]. Here we use two ik 128 ini and ik 256 ini , and two updated ik 128 ini and ik 256 ini , then using each of them to generate different number of round keys. ...
Article
Full-text available
The strength of a cryptosystem relies on the security of its key expansion algorithm, which is an important component of a block cipher. However, numerous block ciphers exhibit the vulnerability of reversibility and serialization. Therefore, it is necessary to design an irreversible parallel key expansion algorithm to generate independent round keys. First, a 2D nondegenerate exponential chaotic map (2D-NECM) is constructed, and the results of the dynamic analysis show that the 2D-NECM possesses ergodicity and superior randomness within a large range of parameters. Then, an irreversible parallel key expansion algorithm is designed based on 2D-NECM and primitive polynomial over GF(2n). By injecting random perturbation into the initial key, the algorithm can generate different round keys even if the same initial key is used. Simulation results indicate that the algorithm has high security performance. It effectively satisfies the requirements of irreversibility and parallelism, while ensuring the mutual independence of round keys.
... The results provide a solid foundation and practical solutions for chaos generation and image encryption. [36][37][38][39] These achievements mean that many encryption algorithms have shown satisfactory results in several areas, [40][41][42][43] which have significantly advanced the field of information security technology. [44][45][46][47] However, as society develops, the exponential growth of information poses significant challenges to previous algorithms. ...
Article
Full-text available
Aiming at the problem of insufficient security of image encryption technology, a secure image encryption algorithm using chaos-based block permutation and weighted bit planes chain diffusion is proposed, which is based on a variant structure of classical permutation-diffusion. During the permutation phase, the encryption operations of dividing an image into sub-block, block scrambling, block rotation and block inversion, negative-positive transformation, color component shuffling are performed sequentially with chaotic sequences of plaintext association. In the chain diffusion stage, different encryption strategies are adopted for the high and low 4-bit planes according to the weight of image information. Theoretical analyses and empirical results substantiate that the algorithm conforms to the cryptographic requirements of confusion, diffusion, and avalanche effects, while possessing excellent numerical statistical properties with a large cryptographic space. Therefore, the cryptanalysis-propelled security enhancement mechanism proposed in this paper effectively amplifies the aptitude of the algorithm to withstand cryptographic attacks.
Article
Full-text available
In 2019, a chaotic image encryption scheme based on a variant of the Hill cipher (VHC-CIES) was proposed by the Moroccan scholars. VHC-CIES introduces a Hill cipher variant and three improved one-dimensional chaotic maps to enhance the security. In this paper, we conduct a comprehensive cryptanalysis, and find that VHC-CIES can resist neither chosen-plaintext attack nor chosen-ciphertext attack due to its inherent flaws. When it comes to chosen-plaintext attack, firstly, we select a plaintext with the pixel values are all 0 and its corresponding ciphertext, and then use algebraic analysis to obtain the equivalent key stream for cracking VHC-CIES. Secondly, we select a plaintext which the pixel values are invariably 1 and obtain its corresponding ciphertext to obtain some Hill cipher variant parameters of VHC-CIES. Finally, we use the resulting steps of the first two to recover the original plain image from a given target cipher image. Similarly, a chosen-ciphertext attack method can also break VHC-CIES. Theoretical analysis and experimental results show that both chosen-plaintext attack and chosen-ciphertext attack can effectively crack VHC-CIES with data complexity of only O(2). For color images of size 256 x 256 x 3, when our simulation encryption time is 0.3150s, the time for complete breaking by chosen-plaintext attack and chosen-ciphertext attack is about 0.6020s and 0.9643s, respectively. To improve its security, some suggestions for further improvement are also given. The cryptanalysis work in this paper may provide some reference for the security enhancement of chaos-based image cryptosystem design.
Article
Full-text available
Bit is the most basic unit of a digital image in the spatial domain, and bit-level encryption is regarded as an important technical means for digital image privacy protection. To address the vulnerability of image privacy protection to cryptographic attacks, in this paper, a bit-level image privacy protection scheme using Zigzag and chain-diffusion is proposed. The scheme uses a combination of Zigzag interleaving scrambling with chaotic sequences and chain-diffusion method images are encrypted at each bit level, while using non-sequential encryption to achieve efficient and secure encryption. To balance security and efficiency, the encryption strategy for each bit layer is weighted. The chaos-based sequences used for encryption depend on the previous hash value, thus the effect of chain-diffusion is achieved. To further enhance the encryption effect, a non-sequential encryption technique by non-linearly rearranging the bit cipher image is employed, so that the attacker cannot crack the protection scheme by analyzing the encrypted image. The ciphertext image hidden by discrete wavelet transform (DWT) also provides efficient encryption, higher level of security and robustness to attacks. This technology provides indistinguishable secret data embedding, making it difficult for attackers to detect or extract hidden information. Experimental results show that this scheme can effectively protect the confidentiality of the image and can resist various common cryptographic attacks. The scheme proposed in this paper is a preferred digital image privacy protection technology, so it has broad application prospects in image secure transmission occasions.