Next Article in Journal
Discrete Memristor and Discrete Memristive Systems
Previous Article in Journal
Age Analysis of Status Updating System with Probabilistic Packet Preemption
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Multi-Image Compression–Encryption Algorithm Based on Compressed Sensing and Optical Encryption

Computer Science and Technology, Harbin Institute of Technology, Weihai 264200, China
*
Author to whom correspondence should be addressed.
Entropy 2022, 24(6), 784; https://doi.org/10.3390/e24060784
Submission received: 27 April 2022 / Revised: 30 May 2022 / Accepted: 31 May 2022 / Published: 2 June 2022

Abstract

:
In order to achieve large-capacity, fast and secure image transmission, a multi-image compression–encryption algorithm based on two-dimensional compressed sensing (2D CS) and optical encryption is proposed in this paper. Firstly, the paper uses compressed sensing to compress and encrypt multiple images simultaneously, and design a new structured measurement matrix. Subsequently, double random phase encoding based on the multi-parameter fractional quaternion Fourier transform is used to encrypt the multiple images for secondary encryption, which improves the security performance of the images. Moreover, a fractional-order chaotic system with more complex chaotic behavior is constructed for image compression and encryption. Experimental results show that the algorithm has strong robustness and security.

1. Introduction

As part of the advances in networking and communication technology, extensive research has been conducted on how to transmit images in real-time and securely. In recent years, chaos has been widely used in data transmission and image encryption due to its inherent characteristics, such as sensitivity to initial conditions and inherent randomness. In chaotic mapping, the fractional-order chaotic system, as a generalization of integer-order chaos, has more complex dynamics than the integer-order chaotic system, and thus has more abundant application value in the field of image encryption. For example, Ding et al. [1] described an image encryption scheme using two chaotic systems, including a fractional-order Henon chaotic mapping and a four-dimensional hyperchaotic system. Xu et al. [2] proposed a fractional-order chaotic system based on the Hopfield neural network as a pseudo-random number generator, and constructed a new image encryption algorithm with the multiple hash index chain. The fractional chaotic system in the above paper is mainly applied to image encryption, but it can also be applied to the two processes of image compression and encryption concurrently. Hu et al. [3] used a fractional-order simplest memristive chaotic system and compressive sensing to compress and encrypt images. However, they did not consider applying the fractional-order chaotic system to the image compression part.
While ensuring image security, to save more transmission bandwidth, transmission time and storage space, compressed sensing (CS) has gradually been applied to image compression and image encryption. CS theory [4] means that under the condition of a far smaller than Nyquist sampling rate, discrete signal samples under random sampling can be nonlinearly reconstructed into original signals, but they need to rely on the two preconditions of sparsity and incoherence. Since CS was proposed, many compression and encryption algorithms based on CS have appeared. Belyaev et al. [5] studied an iterative threshold-based compressed sensing video restoration algorithm. Huang et al. [6] embedded the encrypted image into the carrier image after SHA-3 and CS compression to achieve multi-image visual security. Gan et al. [7] fully combined information entropy and CS for color image compression and encryption. Ye et al. [8] proposed an image compression and encryption algorithm based on the elliptic curve and CS. At present, most of the objects of compression–encryption algorithms are single color images and multiple grayscale images, and how to compress and encrypt multiple color images is also a situation worthy of research.
Optical encryption technology has been widely used in the field of multi-encryption image encryption because of its powerful computing capability, multi-dimensional storage and parallel processing capability. The double random phase encoding [9] with a simple implementation process and high robustness is a very classical optical encryption system, but it cannot resist attacks such as selected plaintext attacks and known-plaintext attacks. Therefore, to improve the security of the encryption system, the Fourier transform domain used in double random phase encoding technology has been extended to other transform fields, such as the fractional Fourier transform and Gyrator transform domain. In addition, the combination of the optical encryption system, chaos and the CS system can also enhance the performance of image compression–encryption systems. Sun et al. [10] presented a multi-image encryption algorithm based on multi-dimensional chaos and cascade rotator transformation. Huo et al. [11] adopted CS and orthogonal coding to carry out data sampling and the integration of multiple images, proposing an encryption algorithm combining chaos matrix and double random phase encoding. However, the current multi-color image compression and encryption method combining 2D CS and the optical encryption system has been considered less.
Based on the above discussion, to reduce the amount of transmitted data and improve the encryption capacity and security, a multi-image compression–encryption algorithm based on 2D CS and optical encryption technology is proposed, which is suitable for color images and grayscale images. The innovative design of the overall idea of this paper is as follows. The application of quaternion can improve the encryption capability without increasing the complexity of the encryption system, but currently, few algorithms apply it to image compression and encryption. When double random phase encoding technology is applied to image encryption, two parts of data, the real part and the imaginary part, are generated, which means the transmission of the encrypted image data needs to pass twice the data. Similarly, the application of double random phase encoding based on a multi-parameter fractional quaternion Fourier transform (MPFrQFT) to encrypted data can also result in an exponential increase in data volume [12]. However, when multiple images are combined with double random phase encoding based on an MPFrQFT transform for image encryption, the amount of data needed to be transmitted is the same as the original image data. Meanwhile, when image compression and multi-image encryption are combined, the amount of data to be transmitted can be greatly reduced, and the secure and efficient compression and encryption effect can be achieved.
This paper firstly designed a new fractional-order chaotic map, and the generated chaotic sequences were applied to the whole algorithm to improve its security of this algorithm. Secondly, a new deterministic random measurement matrix was constructed for 2D CS, which reduces the complexity of constructing the measurement matrix and makes the image easy to reconstruct. Thirdly, an improved image encryption algorithm was designed. The two-dimensional Joseph scrambling algorithm can confuse the row and column places of all global pixels simultaneously, while the diffusion algorithm can compress and encrypt in the same process, protecting the image information while reducing the data. Fourthly, double random phase coding based on MPFrQFT is used to encrypt multiple images. The algorithm can compress and encrypt multiple images, which improves the encryption capacity and image security.
The rest of this paper is organized as follows. Section 2 introduces some preliminary work. Section 3 gives a description of the proposed multi-image compression and encryption algorithm. Section 4 gives the experimental results and analysis of the algorithm. Finally, Section 5 is the conclusion part.

2. Preliminaries

2.1. Fractional-Order Chaotic System

In the three-dimensional fractional chaotic system, the fractional differential operator is used instead of the standard differential as follows [13,14],
{ d q x d t q = a x + b y d q y d t q = b x + a y + c sin ( z ) d q z d t q = d z + e sin ( x )
where a, b, c, d and e are system parameters, and q is the fractional order.
If the nonlinear terms sin(x) and sin(z) in the system (1) are replaced with cos(x) and cos(z), a new fractional-order chaotic system can be obtained.
{ d q x d t q = a x + b y d q y d t q = b x + a y + c cos ( z ) d q z d t q = d z + e cos ( x )
In this paper, the fractional-order chaotic system parameters when q = 0.8, a = −1, b = 1, c = −80, d = −1 and e = 18 are selected. Meanwhile, the Lyapunov exponent of the system are 2.3111, −0.0037 and −10.4974, as shown in Figure 1, and the system exhibits chaotic behavior [15]. Figure 2 shows the chaotic attractors of the fractional-order chaotic system on different phase planes.
Different from integer-order chaotic systems, fractional-order chaotic systems have stronger memory characteristics and complex dynamic characteristics, can more accurately describe actual chaotic systems and are more in line with the actual needs of natural engineering applications. For image compression and encryption, it can generate more complex chaotic sequences and larger key spaces.

2.2. Compressed Sensing

Compressed sensing is a new signal sampling compression theory, which can realize image compression and encryption simultaneously during the sampling period [4,5]. Two-dimensional compressed sensing is to sample and measure the signal from two directions, which can not only further reduce the size of the compressed image, but also make the reconstructed image obtain better reconstruction quality. Assuming that the two-dimensional signal x is a signal of the size N × N, it can be sparsely expressed in specific domains such as DCT and DWT as,
x = Ψ s
where Ψ is the N × N orthogonal transform base matrix, and s is the sparse coefficient vector under Ψ. By linearly projecting x from two directions onto the measurement matrix Φ1 and Φ2 of size M × N, the M × M measurement value matrix y can be obtained.
y = Φ 1 x Φ 2 T = Φ 1 Ψ s Φ 2 T = Θ s
When the original signal x is to be reconstructed from the measured value y, the signal needs to be restored by solving the following convex optimization problem.
min s 1 s . t . y = Θ s
The existing reconstruction algorithms mainly include an orthogonal matching pursuit algorithm, a smooth l0 norm algorithm, a base pursuit algorithm, etc. This paper chooses a 2D projected gradient with an embedding decryption (2DPG-ED) algorithm [16] as the image reconstruction algorithm. Moreover, this paper will use the newly constructed measurement matrix to measure signals from two directions.

2.3. Multi-Parameter Fractional Quaternion Fourier Transform

Quaternion is a super-complex number with one real part and three imaginary parts [17]. In particular, when the quaternion modulus is 1, it is called a unit quaternion. When the real number term is 0, the quaternion is a pure quaternion. The quaternion function f(x,y) of multiple images can be expressed as [18],
f ( x , y ) = f 1 ( x , y ) + f 2 ( x , y ) i + f 3 ( x , y ) j + f 4 ( x , y ) k
where f1(x,y), f2(x,y), f3(x,y) and f4(x,y) are represented as four color images in this paper.
A two-dimensional multi-parameter fractional quaternion Fourier transform model is defined as [12]:
U M 1 , M 2 , η 1 , η 2 α , β , μ 1 , μ 2 ( f ( x , y ) ) = u = 0 M 1 1 v = 0 M 2 1 F u , v μ 1 , μ 2 ( f ( x , y ) ) ω u α , μ 1 ( η 1 ) ω v β , μ 2 ( η 2 )
where u and v are fractional orders, μ1 and μ2 are pure quaternions, M1 and M2 are arbitrary integers and η1 and η2 are real number vectors with the dimensions M1 and M2. F u , v μ 1 , μ 2 ( f ( x , y ) ) is a two-dimensional fractional quaternion Fourier transform and ω u α , μ 1 and ω v β , μ 2 are weights. The coefficient is defined as follows:
ω u α , μ 1 ( η ) = 1 M 1 k = 0 M 1 1 exp ( 2 π μ 1 / M 1 ) [ α ( k + η k M 1 ) u k ]
ω v β , μ 2 ( η ) = 1 M 2 k = 0 M 2 1 exp ( 2 π μ 2 / M 2 ) [ β ( k + η k M 2 ) v k ]
The inverse transform of the multi-parameter fractional quaternion Fourier transform is U M 1 , M 2 , η 1 , η 2 α , β , μ 1 , μ 2 .

3. Multiple-Image Compression and Encryption Algorithm Based on 2D CS and Optical Encryption

3.1. Fractional-Order Chaotic Sequence Generation

This paper calculates the initial values of the fractional-order chaotic system by calculating the SHA/MD5 hash value and external key K of four original images [19]. First, the 256-bit hexadecimal external key K is randomly generated, in 8-bit decimal format, which can be expressed as K = {k1, k2,…, k32}. Secondly, by XOR operation, the foreign key K is combined with the hash value H of the four images to obtain K = { k 1 ,   k 2 ,   ,   k 32 } . Then, the initial value can be calculated according to Equation (10).
{ x 0 = ( k 1 k 2 k 3 k 4 k 5 k 6 ) / 256 y 0 = ( k 7 k 8 k 9 k 10 k 11 k 12 ) / 256 z 0 = ( k 13 k 14 k 15 k 16 k 17 k 18 ) / 256
Finally, the initial value can be input into the new fractional-order chaotic equation to calculate the chaotic sequence.

3.2. Josephus Scrambling

Scrambling is an important step in encrypting images. This paper improves a Josephus scrambling algorithm [20], which makes it better for eliminating the correlation between image pixels. In the algorithm of this paper, the initial parameters are generated by the three-dimensional fractional-order chaotic sequence, which reduces the number of parameters that need to be passed, and the generated sequence is related to the number of cycles, which enhances the confusion of the sequence. The scrambling steps are as follows:
Step 1: Generate initial parameters. Assume that the size of the original image is M × N. Three groups of chaotic sequences are sequentially connected to form S, and the following four parameters are generated through the Formula (11),
{ M I = 1 + s u m ( r o u n d ( S ( 1 : M ) ) ) mod M N I = 1 + s u m ( r o u n d ( S ( 1 : N ) ) ) mod N M I s t e p = s u m ( r o u n d ( S ( 1 : M ) ) ) mod M N I s t e p = s u m ( r o u n d ( S ( 1 : N ) ) ) mod N
where MI and NI represent the position of the starting row and column, respectively, and MIstep and NIstep represent the number of steps moved by each row and column, respectively.
Step 2: The row sequence, ros, and column sequence, cos, are generated as follows: (1) Set vector x to 1 through M and vector y to 1 through N. (2) Initialize the first values of ros and cos to MI and NI, respectively, and then delete the MI and NI values in vector x and vector y. (3) Starting from the last deleted position, move the MIstep and NIstep steps in the circular vector x and y, and send the next value to the second position of ros and cos. (4) Update the values of MIstep and NIstep and add them to the number of rounds of this cycle, respectively. (5) Repeat the first two steps with rows M times and columns N times so that all values in vectors x and y have been offered to ros and cos.
Step 3: In the i-th row of the image, where i belongs to 1 and to M, the pixel points are sequentially replaced with pixel values {(ros(cos(1)) + i, cos(1))}, {(ros(cos(2)) + i, cos(2))}, …, {(ros(cos(N)) + i, cos(N))} in the following order. If the value of ros(cos(k)) + i (k = 1∼N) exceeds M, the value of ros(cos(k)) + i modulo M is taken as the replacement position instead of ros(cos(k)) + i.
Step 4: Repeat the previous step M-1 times. In each round, the NI value is updated with the value of cos(N), and a new cos column sequence is generated again in the way of step 2.

3.3. Measurement Matrix

In order to enhance the randomness of the chaotic sequence, discard the first 1000 values of each chaotic sequence and sample at equal intervals to ensure that the ratio of the values in the measurement matrix from the three sequences is one-third each. Simplify the total sequence to form a diagonal matrix zl, and then construct the total measurement matrix Φ as follows:
Φ = [ z l z l z l z l z l z l z l z l z l z l z l z l ]
Among them, the size of the diagonal matrix zl is m/2 × m/2. Extract N columns from matrix Φ to form a measurement matrix of size m × N, as shown in Algorithm 1.
Algorithm 1 Generation of measurement matrix
Input: chaotic sequence x, y, z compression ratio m/N
Output: Measurement matrix Phi
1: X = x(1001:m/2 + 1000);
2: Y = y(1001:m/2 + 1000);
3: Z = z(1001:m/2 + 1000);
4: W = [X Y Z];
5: j = 1:3:length(W);
6: Phi_t1 = sqrt(2/m)*W(j);
7: for i = 1:m/2
8:     if Phi_t1(i) < 0
9:       Phi_t2(i) = −1;
10:   else
11:     Phi_t2(i) = 1;
12: end
13: Phi_t3 = diag(Phi_t2);
14: Phi_t4 = [ P h i _ t 3 P h i _ t 3 P h i _ t 3 P h i _ t 3 P h i _ t 3 P h i _ t 3 P h i _ t 3 P h i _ t 3 P h i _ t 3 P h i _ t 3 P h i _ t 3 P h i _ t 3 ] ;
15: Phi = Phi_t4(1:m,1:N);

3.4. Image Compression and Encryption Algorithm

The process of image encryption and compression is shown in Figure 3. It is mainly composed of two parts: (1) 2D CS is used to encrypt and compress four images. (2) In order to achieve better security performance, double random phase encoding based on MPFrQFT is used to further encrypt the compressed and encrypted image. Among them, the chaotic sequence of the fractional-order chaotic system is used in many places in the whole algorithm.

3.4.1. Image Compression and Encryption Based on 2D CS

Assuming that the sizes of the four images P1, P2, P3 and P4 are all N × N, the compression steps are as follows:
Step1: According to Section 3.1, generate the initial values of the fractional-order chaotic equation and the chaotic sequences.
Step2: Extract the R, G and B components of the four images, respectively. According to Section 3.2, perform two-dimensional Josephus scrambling and linear random transformation (LRT) on the 12 components to obtain the encrypted image set C1.
The process of LRT transformation can be expressed as,
C ( i , j ) = { C ( i , j ) , S ( i , j ) mod 2 = 0 P _ m a x C ( i , j ) S ( i , j ) mod 2 = 1
where C is the encrypted image, S is the chaotic matrix generated by the fractional-order chaotic equation and P_max is the maximum pixel value of the encrypted image.
Step3: Generate the M × N measurement matrices Φ1 and Φ2 described in Section 3.3. Perform gray mapping on the image set C1 first to reduce the dynamic range of CS sampling and save the sampling bit width [16]. Then, according to formula (4), using the measurement matrices Φ1 and Φ2, the images are compressed and measured from two directions to obtain the compressed image set C2.

3.4.2. Image Encryption with Double Random Phase Encoding Based on MPFrQFT

After completing the 2D CS, the paper further encrypts the image set C2 as follows.
Step1: Generate the quaternion Q_P1 according to formula (14) on the four compressed and encrypted images that were originally R components in the image set C2. In the same way, the G and B components can also generate quaternions Q_P2 and Q_P3.
{ Q _ P 1 = R 1 ( x , y ) + R 2 ( x , y ) i + R 3 ( x , y ) j + R 4 ( x , y ) k Q _ P 2 = G 1 ( x , y ) + G 2 ( x , y ) i + G 3 ( x , y ) j + G 4 ( x , y ) k Q _ P 3 = B 1 ( x , y ) + B 2 ( x , y ) i + B 3 ( x , y ) j + B 4 ( x , y ) k
Here, Rk, Gk and Bk (k = 1,2,3,4) are the R component, G component and B component of the four original images, respectively.
Step2: Right-multiply Q_P1, Q_P2 and Q_P3 by the quaternion random phase mask e μ 1 2 π a ( x , y ) to obtain quaternion Q_P4, Q_P5 and Q_P6. Here, μ1 is a random unit pure quaternion, and the phase mask a(x,y) is composed of a chaotic sequence generated by a fractional-order chaotic system.
{ Q _ P 4 = Q _ P 1 × e μ 1 2 π a ( x , y ) Q _ P 5 = Q _ P 2 × e μ 1 2 π a ( x , y ) Q _ P 6 = Q _ P 3 × e μ 1 2 π a ( x , y )
Step3: Perform MPFrQFT transformation on Q_P4, Q_P5 and Q_P6 to obtain Q_P7, Q_P8 and Q_P9, where α1 and β1 is the conversion level, M1 and M2 is the period, η1 and η2 is the random real vector in the M1 and M2 dimension and its values are independent and uniformly distributed in [0, 1000], μ2 is a random unit of the pure quaternion.
Step4: Right-multiply Q_P7, Q_P8 and Q_P9 by the quaternion random phase mask e μ 3 2 π b ( u , v ) to obtain quaternion Q_P10, Q_P11 and Q_P12. Where μ3 is a random unit pure quaternion, and the phase mask b(u,v) is composed of a chaotic sequence generated by a fractional-order chaotic system.
{ Q _ P 10 = Q _ P 7 × e μ 3 2 π b ( u , v ) Q _ P 11 = Q _ P 8 × e μ 3 2 π b ( u , v ) Q _ P 12 = Q _ P 9 × e μ 3 2 π b ( u , v )
Step5: Perform IMPFrQFT transform Q_P10, Q_P11 and Q_P12 to obtain Q_P13, Q_P14 and Q_P15, where α2 and β2 is the conversion level, M3 and M4 is the period, η3 and η4 is the random real vector in the M3 and M4 dimension, and its values are independent and uniformly distributed in [0, 1000], μ4 is a random unit of the pure quaternion.
Step6: Extract the real part and three imaginary parts of Q_P13, Q_P14 and Q_P15, respectively, and perform the quantization operation. The quantized images are arranged in order to form a 2M × 2M color image C3.
Step7: After performing a diffusion operation on each of the three layers of the color image C3, perform a diffusion operation on all the layers to obtain the final encrypted image C.
Among them, the diffusion method of each layer is as follows.
C i = { ( P i + P L + P L 1 + f l o o r ( S i × 2 F ) ) mod F if i = 1 ( P i + C i 1 + f l o o r ( S i × 2 F ) ) mod F if i [ 2 , L ]
where P is the image to be diffused, three chaotic sequences form the sequence Si, L is the total number of pixels in the image and F is the image depth.

3.5. Image Decryption and Reconstruction Algorithm

The decryption process is similar to the encryption process, as shown in Figure 4, which is the reverse operation of the encryption process. It is worth noting that the 2DPG-ED algorithm is used to reconstruct the image during the decryption process. The specific process is as follows.

3.5.1. Image Decryption with Double Random Phase Encoding Based on MPFrQFT

Step1: According to the external key K and Hash value, generate the initial value of the fractional-order chaotic equation and the chaotic sequences.
Step2: Perform an inverse diffusion operation on each layer and all layers of the color image C to obtain the encrypted image C4.
Step3: Perform inverse quantization operation on all layers to get color image C5.
Step4: Generate the quaternion Q_D1 according to formula (18) on the four compressed and encrypted images that were originally R components in the image set C5. In the same way, the G component and the B component can also generate quaternions Q_D2 and Q_D3.
{ Q _ D 1 = R 1 ( x , y ) + R 2 ( x , y ) i + R 3 ( x , y ) j + R 4 ( x , y ) k Q _ D 2 = G 1 ( x , y ) + G 2 ( x , y ) i + G 3 ( x , y ) j + G 4 ( x , y ) k Q _ D 3 = B 1 ( x , y ) + B 2 ( x , y ) i + B 3 ( x , y ) j + B 4 ( x , y ) k
where Rk, Gk and Bk (k = 1, 2, 3, 4) are the R component, G component and B component of the four images to be decrypted, respectively.
Step5: Perform MPFrQFT transformation on Q_D1, Q_D2 and Q_D3 to obtain Q_D4, Q_D5 and Q_D6, where the parameters are α2, β2, M3, M4, η3, η4 and μ4.
Step6: Right-multiply Q_D4, Q_D5 and Q_D6 by the quaternion random phase mask e μ 3 2 π b ( u , v ) to obtain quaternion Q_D7, Q_D8 and Q_D9.
{ Q _ D 7 = Q _ D 4 × e μ 3 2 π b ( u , v ) Q _ D 8 = Q _ D 5 × e μ 3 2 π b ( u , v ) Q _ D 9 = Q _ D 6 × e μ 3 2 π b ( u , v )
Step7: Perform IMPFrQFT transformation on Q_D7, Q_D8 and Q_D9 to obtain Q_D10, Q_D11 and Q_D12, where the parameters are α1, β1, M1, M2, η1, η2 and μ2.
Step8: Right-multiply Q_D10, Q_D11 and Q_D12 by the quaternion random phase mask e μ 1 2 π a ( x , y ) to obtain quaternion Q_D13, Q_D14 and Q_D15.
{ Q _ D 13 = Q _ D 10 × e μ 1 2 π a ( x , y ) Q _ D 14 = Q _ D 11 × e μ 1 2 π a ( x , y ) Q _ D 15 = Q _ D 12 × e μ 1 2 π a ( x , y )

3.5.2. 2D CS Image Reconstruction

Step1: Extract the real part and three imaginary parts in Q_D13, Q_D14 and Q_D15, respectively, and arrange them in order to form a 2M × 2M color image C6.
Step2: Generate measurement matrices Φ1 and Φ2 again.
Step3: First, divide the R, G and B layers of color image C6 into 12 layers by the size of the original image, then perform grayscale mapping, and then reconstruct the image according to the 2DPG-ED algorithm. The reconstruction algorithm includes the inverse operation of two-dimensional Josephus scrambling and LRT transformation.
Step4: Turn the reconstructed 12 layers back to the original four images according to the original encryption order of the image.

4. Simulation Results and Analysis

In order to verify the feasibility of the proposed compression and encryption algorithm, a series of numerical simulations were carried out on a computer equipped with CPU @ 2.10 GHz, 16G RAM and MATLAB R2019b. The initial parameters of the fractional-order chaotic system are set to x0 = 0.1, y0 = 0.1 and z0 = 0.1. The compression ratio (CR) is 0.5. The parameters of the double random phase encoding part are set as: period M1 = 23, M2 = 29, M3 = 25 and M4 = 27, the vector parameter ηs (s = 1,2,3,4) are Ms-dimensional random arbitrary real vectors and the unit pure quaternion arrays µ1, µ2, µ3 and µ4 are µ1 = (i + j + k)/3, µ2 = i, µ3 = j and µ4 = k. Set α1 = 3.8287, α2 = 3.2011, β1 = 1.9415 and β2 = 0.5675. Furthermore, the algorithm is also suitable for the multi-image compression and encryption of grayscale images. This paper realizes double images compression and encryption by setting two imaginary parts equal to zero, and the decrypted image is obtained by the corresponding non-zero imaginary part.

4.1. Experimental Results

The test images include 512 × 512 color images: Lena, Peppers, Lake, Airplane, and 256 × 256 grayscale images: Lena, Cameraman. To distinguish the images, the specific image is indicated by the combination of the image name and the image size, as shown in Figure 5. The last three of the color images are from the USC-SIPI image library, while Lena and Cameraman are commonly used images. The image encryption and decryption results are shown in Figure 6 and Figure 7.
It can be seen from Figure 6 and Figure 7 that both color images and grayscale images can be effectively compressed and encrypted by the algorithm in this paper, and the decrypted image is visually very similar to the original image.

4.2. Compression Performance Analysis

In this paper, 2D CS is used to compress and encrypt multiple images simultaneously. The encrypted image is compressed into different sizes according to CR. The larger the CR, the better the reconstruction quality of the decrypted image. Both the peak signal-to-noise ratio (PSNR) and average structural similarity (MSSIM) are used to evaluate the compression performance of the algorithm. PSNR is a common indicator for appraising the quality of decrypted images. The calculation method is as follows:
PSNR = 10 log 255 2 ( 1 / 3 M N ) i = 1 M i = 1 N [ P ( i , j ) D ( i , j ) ] 2
where M and N are the sizes of the image, and P(i,j) and D(i,j) are the pixel values at row i and column j in the original image and the decrypted image, respectively. The larger the PSNR, the smaller the image distortion.
MSSIM is an indicator of similarity, and its distribution range is between 0 and 1. The larger the test value, the stronger the similarity between images. It is defined as:
SSIM ( x , y ) = ( 2 μ x μ y + C 1 ) ( 2 σ x y + C 2 ) ( μ x 2 + μ y 2 + C 1 ) ( σ x 2 + σ y 2 + C 2 )
MSSIM = 1 N j = 1 N SSIM ( x j , y j )
where C1 = (k1L)2, C2 = (k2L)2, k1 = 0.01, k2 = 0.03 and L = 255. µx, µy, σx, σy and σxy represent the mean, variance and covariance of the original image and the decrypted image, respectively. xj and yj represent the two images of the j-th window and N is the total number of windows, where N = 64. Table 1 shows the PSNR and MSSIM of the decryption results of the algorithm in this paper under different CRs.
From Table 1, we can see that both the PSNR and MSSIM of the decrypted image are in a range with better results. As the CR value increases, the value of MSSIM also increases. The higher the similarity between the decrypted image and the original image, the better the image reconstruction effect. The results in Table 1 show that this algorithm can compress and encrypt images in a diversified manner.
Table 2 shows the PSNR results of different images under different compression ratios, as well as comparisons with references. From Table 2, we can see that our reconstruction effect is significantly better than the reference [7,21,22].

4.3. Statistical Analysis

4.3.1. Histogram

The histogram reflects the relationship between the frequency of each gray level pixel in the image and the gray level, and it is one of the important criteria for evaluating the security performance of an image encryption scheme. If the histograms of encrypted images are relatively evenly distributed, the encryption effect is good. Figure 8 is the histogram of the respective red, green and blue components of the color images and the histogram of the total encrypted text image of the four images. Figure 9 is the histogram of the two grayscale images and the total cipher text image.
From Figure 8 and Figure 9, it can be found that the histograms of the color ciphertext image and the grayscale ciphertext image are very uniform. This means that any statistical information of plaintext cannot be obtained from the histogram of the ciphertext. This shows that the multi-image compression–encryption algorithm can effectively resist statistical analysis attacks.

4.3.2. Correlation between Adjacent Pixels

The correlation between adjacent pixels can also be used to obtain information about the original image. Strongly correlated pixels exist in the original image, and image encryption can destroy this correlation. The correlation coefficient ρxy is defined as follows:
ρ x y = E ( ( x E ( x ) ) ( y E ( y ) ) ) D ( x ) D ( y )
where E(x) and D(x) are the mean and variance of x, respectively, and the same is true for E(y) and D(y). The value of ρxy is in the range of 0 to 1, and the closer to 1, the stronger the correlation. Table 3 shows the correlation coefficients between the proposed multi-image compression–encryption algorithm and references. Figure 10 shows the relative distribution of adjacent pixels of the “Peppers512” image and its ciphertext image.
It can be seen from Table 3 that the correlation coefficients of the ciphertext image of the color image and the grayscale image are close to 0, and are basically better than the values in references [23,24,25], indicating that our encryption method can resist statistics attacks and have higher security.
Figure 10 shows the pixel distribution of “Peppers512” in different directions. Compared to the diagonal pixel distribution of the original image, the ciphertext image is uniformly distributed in the entire coordinate space.

4.3.3. Information Entropy

Information entropy is used to evaluate the randomness and unpredictability of the image, which is calculated as follows:
H ( m ) = i = 1 N p ( m i ) log 2 1 p ( m i )
where p(mi) is the probability of the occurrence of image pixel gray value mi, and N is the total number of mi. Among the values of information entropy, eight is an ideal value. The information entropy values of color images, grayscale images and their encrypted images are shown in Table 4 and Table 5.
Obviously, it can be seen from Table 4 and Table 5 that the information entropy of the R component, G component and B component of the color ciphertext image exceeds 7.99, which is better than the information entropy of the reference [26]. The information entropy of the grayscale ciphertext image is also around eight. This means that the image encrypted by this algorithm has good randomness.
Local Shannon entropy is an index that quantitatively describes the randomness of an image from a local perspective, which can be written as,
H k , T B _ _ _ _ _ _ ( S ) = i = 1 k H ( S i ) k
where S1∼Sk are non-overlapping image blocks, k is the number of selected blocks, TB represents the number of pixels in each selected image block and H(Si) is the information entropy of the selected image block. If the value of local Shannon entropy is in the interval ( h l e f t l * , h r i g h t l * ), the image will pass the local Shannon entropy test. In this paper, k and TB are selected as 30 and 1936. Table 6 shows the local Shannon entropy of the color ciphertext image.
According to Table 6, it can be known that the color ciphertext images have passed the test, and the local Shannon entropy of the total ciphertext image is also within the range of values. This means that the ciphertext image of the algorithm in the paper has good randomness.

4.4. Key Space Analysis

To resist brute force attacks, the key space of a secure image compression–encryption algorithm is considered to be at least 2100. In this algorithm, the key is mainly composed of the following two parts: the 256-bit initial key K and the 256-bit hash value of the original image. Multiple parameters in MPFrQFT can also be used as a key during the transfer process. By simple addition, it can be seen that the key space of the algorithm is at least 2512, which is greater than 2100. Table 7 gives the comparison results of key space with other algorithms.
As can be seen in Table 7, the proposed scheme has the largest key space than other encryption schemes. So the algorithm can meet the security requirements of the key space and resist brute force attacks.

4.5. Key Sensitivity Analysis

Key sensitivity requires that the encryption algorithm can produce completely different encryption results due to the slight change of key. This means that only a unique and correct key can recover the plaintext. In this paper, two keys, Ka and Kb, are randomly selected during verification, but only 1-bit difference is guaranteed between the two keys.
Ka = ‘4ffDc1EB6bFfC9ac5Abe63a7BBe20c6EF6BDdDEcAc09eb8ECC8dDEe4e18eEBaA’
Kb = ‘4ffDc1EB6bFfC9ac5Abe63a7BBe20c6EF6BDdDEcAc09eb8ECC8dDEe4e18eEBaB’
In the simulation, the results of encrypted and decrypted four color images using keys Ka and Kb are shown in Figure 11.
From Figure 11a–c, we can see that with the original image encrypted with Ka and Kb, two visually secure encrypted results can be obtained, and the difference between them is larger. Moreover, as shown in Figure 11d–g, using the key that is 1-bit different from the correct key for decryption, none of the four original images can be reconstructed correctly. Therefore, the proposed multi-image compression–encryption algorithm is key sensitive.

4.6. Differential Attack Analysis

The differential attack is an effective and common attack against security. After adding slight changes to the original image, the attacker can obtain usable information by analyzing the differences between the two encrypted images. The pixel change rate (NPCR), uniform average change intensity (UACI) and avalanche effect are three common indicators to evaluate the impact of differential attacks. If the plaintext pixel value changes slightly, the ciphertext pixel value can change significantly after encryption, which shows the algorithm has good randomization characteristics. The calculation methods of NPCR and UACI are as follows:
NPCR = i , j D ( i , j ) W × H × 100 %
UACI = 1 W × H [ i , j | d 1 ( i , j ) d 2 ( i , j ) | 255 ] × 100 %
where W and H represent the width and height of the image, respectively, and d1 and d2 are the two ciphertext images before and after the plaintext image changes one-pixel value. If d1(i,j) = d2(i,j), then D(i,j) = 0, otherwise, D(i,j) = 1. The ideal expected values of the NPCR, UACI and avalanche effects are 99.6094%, 33.4635% and 50%, respectively. Table 8 shows the NPCR, UACI and avalanche effect values, as well as the comparison results with other algorithms.
The results in Table 8 show that the values of the NPCR, UACI and avalanche effect of ciphertext images are close to their theoretical values and are better than the algorithms in reference [25]. Therefore, this algorithm has a good performance of resistance to differential attacks.

4.7. Robustness Analysis

4.7.1. Analysis of Noise Attacks

During the transmission process, the ciphertext image will inevitably be affected by noise and interference. To evaluate the impact of noise and interference on the decrypted image, salt and pepper noise (SPN), speckle noise (SN) and Gaussian noise (GN) were added to the encrypted image to measure the ability of the algorithm to resist noise attacks. Table 9 shows the decrypted results after adding different types and degrees of noise to the ciphertext image, as well as the comparison with other algorithms. Figure 12 is a decrypted image of a noise image.
Table 9 shows that our algorithm can resist 10−5 SPN, 10−6 GN and SN. Compared with reference [23], the anti-noise effect of our algorithm has obvious advantages when the noise is greater.
Figure 12 shows the effect of decrypting images under higher levels of noise. It can be found that when the noise is 10−3 GN and SN, there are obvious spots in the decrypted image, but the original image can still be easily recognized. When the noise is 10−3 SPN, the quality of the decrypted image is still good. It shows the algorithm can resist at least 10−3 noise attacks, and the ability to resist salt and pepper noise is stronger than that of other types of noise.

4.7.2. Analysis of Shear Attack

The ciphertext may also be subject to clipping attacks during transmission, so the compression and encryption algorithm needs to have the ability to resist clipping attacks. Figure 13 shows the decrypted image recovery result after the ciphertext image has been subjected to different cutting methods and varying degrees of data loss.
Figure 13 shows that the main information of the original image can still be roughly represented after being subjected to different degrees of shearing attacks. As the amount of data loss increases, the recovery effect is gradually declining. As far as this algorithm is concerned, the cutting position has little effect on the image restoration effect. All in all, our algorithm can resist shearing attacks to a certain degree.

5. Conclusions

This paper proposes a multi-image encryption and compression algorithm based on 2D CS and optical encryption. This paper first uses 2D CS to compress and encrypt multiple images simultaneously, and then uses MPFrQFT-based double random phase encoding to encrypt the images twice, which enhances the encryption effect. Among them, a newly designed structured measurement matrix is used in 2D CS, which can effectively reduce the transmission load, and so the encryption of multiple images is realized in MPFrQFT. In addition, the chaotic sequence generated by the fractional chaotic system is used in the sampling process of 2D CS and the double random phase encoding process. This algorithm combines the advantages of compression–encryption and multi-image encryption, which can further reduce the amount of data transmission and key transmission consumption, while increasing the encryption capacity and ensuring the security of the image. Experimental results show that this compression–encryption algorithm has good robustness and compression performance, can resist at least 10−3 noise attacks and shear attacks with 20% data loss and can obtain better recovery results under different compression ratios, which is better than the current reference data. In terms of security performance, it has 2512 key space and can resist a statistical analysis attack and differential attack.

Author Contributions

Writing—original draft, J.W., M.Z. and X.T. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the following projects and foundations: the National Natural Science Foundation of China (grant number 61902091), the Shandong Provincial Natural Science Foundation (ZR2019MF054), the National Key R&D Program of China (2021YFB2012400).

Informed Consent Statement

Informed consent was obtained from all subjects involved in the study.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Ding, L.; Ding, Q. A Novel Image Encryption Scheme Based on 2D Fractional-order chaotic Map, DWT and 4D Hyper-chaos. Electronics 2020, 9, 1280. [Google Scholar] [CrossRef]
  2. Xu, S.; Wang, X.; Ye, X. A new fractional-order chaos system of Hopfield neural network and its application in image encryption. Chaos Solitons Fractals 2022, 157, 111889. [Google Scholar] [CrossRef]
  3. Hu, H.; Cao, Y.; Xu, J.; Ma, C.; Yan, H. An Image Compression and Encryption Algorithm Based on the Fractional-Order Simplest Chaotic Circuit. IEEE Access 2021, 9, 22141–22155. [Google Scholar] [CrossRef]
  4. Donoho, D.L. Compressed sensing. IEEE Trans. Inf. Theory 2006, 52, 1289–1306. [Google Scholar] [CrossRef]
  5. Belyaev, E.; Codreanu, M.; Juntti, M.; Egiazarian, K. Compressive Sensed Video Recovery via Iterative Thresholding with Random Transforms. IET Image Process. 2020, 14, 1187–1199. [Google Scholar] [CrossRef]
  6. Huang, X.; Dong, Y.; Zhu, H.; Ye, G. Visually asymmetric image encryption algorithm based on SHA-3 and compressive sensing by embedding encrypted image. Alex. Eng. J. 2022, 61, 7637–7647. [Google Scholar] [CrossRef]
  7. Gan, Z.; Bi, J.; Ding, W.; Chai, X. Exploiting 2D compressed sensing and information entropy for secure color image compression and encryption. Neural Comput. Appl. 2021, 33, 12845–12867. [Google Scholar] [CrossRef]
  8. Ye, G.; Liu, M.; Wu, M. Double image encryption algorithm based on compressive sensing and elliptic curve. Alex. Eng. J. 2021, 61, 6785–6795. [Google Scholar] [CrossRef]
  9. Refregier, P.; Javidi, B. Optical image encryption based on input plane and Fourier plane random encoding. Opt. Lett. 1995, 20, 767–769. [Google Scholar] [CrossRef] [PubMed]
  10. Sun, X.; Shao, Z.; Shang, Y.; Liang, M.; Yang, F. Multiple-image encryption based on cascaded gyrator transforms and high-dimensional chaotic system. Multimed. Tools Appl. 2021, 80, 15825–15848. [Google Scholar] [CrossRef]
  11. Huo, D.; Zhou, X.; Zhang, L.; Zhou, Y.; Li, H.; Yi, S. Multiple-image encryption scheme via compressive sensing and orthogonal encoding based on double random phase encoding. J. Mod. Opt. 2018, 65, 2093–2102. [Google Scholar] [CrossRef]
  12. Chen, B.; Yu, M.; Tian, Y.; Li, L.; Wang, D.; Sun, X. Multiple-parameter fractional quaternion Fourier transform and its application in colour image encryption. IET Image Process. 2018, 12, 2238–2249. [Google Scholar] [CrossRef]
  13. Zhang, H.; Liu, X.; Shen, X.; Liu, J. Chaos Entanglement: A New Approach to Generate Chaos. Int. J. Bifurc. Chaos 2013, 23, 30014. [Google Scholar] [CrossRef]
  14. Eshaghi, S.; Ghaziani, R.K.; Ansari, A. Hopf bifurcation, chaos control and synchronization of a chaotic fractional-order system with chaos entanglement function. Math. Comput. Simul. 2020, 172, 321–340. [Google Scholar] [CrossRef]
  15. Danca, M.-F.; Kuznetsov, N. Matlab code for Lyapunov exponents of fractional order systems. Int. J. Bifurc. Chaos 2018, 28, 1850067. [Google Scholar] [CrossRef] [Green Version]
  16. Zhang, B.; Xiao, D.; Xiang, Y. Robust Coding of Encrypted Images via 2D Compressed Sensing. IEEE Trans. Multimed. 2020, 23, 2656–2671. [Google Scholar] [CrossRef]
  17. Hamilton, W.R. Elements of quaternions. Nature 1969, 2, 564. [Google Scholar]
  18. Yu, C.; Li, J.; Li, X.; Ren, X.; Gupta, B.B. Four-image encryption scheme based on quaternion Fresnel transform, chaos and computer generated hologram. Multimed. Tools Appl. 2018, 77, 4585–4608. [Google Scholar] [CrossRef]
  19. Zefreh, E.Z. An image encryption scheme based on a hybrid model of DNA computing, chaotic systems and hash functions. Multimed. Tools Appl. 2020, 79, 24993–25022. [Google Scholar] [CrossRef]
  20. Hua, Z.; Xu, B.; Jin, F.; Huang, H. Image Encryption Using Josephus Problem and Filtering Diffusion. IEEE Access 2019, 7, 8660–8674. [Google Scholar] [CrossRef]
  21. Jiang, X.; Xiao, Y.; Xie, Y.; Liu, B.; Ye, Y.; Song, T.; Chai, J.; Liu, Y. Exploiting optical chaos for double images encryption with compressive sensing and double random phase encoding. Opt. Commun. 2021, 484, 126683. [Google Scholar] [CrossRef]
  22. Nan, S.X.; Feng, X.F.; Wu, Y.F.; Zhang, H. Remote sensing image compression and encryption based on block compressive sensing and 2D-LCCCM. Nonlinear Dyn. 2022, 108, 2705–2729. [Google Scholar] [CrossRef]
  23. Chai, X.; Bi, J.; Gan, Z.; Liu, X.; Zhang, Y.; Chen, Y. Color image compression and encryption scheme based on compressive sensing and double random encryption strategy. Signal Process. 2020, 176, 107684. [Google Scholar] [CrossRef]
  24. Wang, X.; Su, Y. Color image encryption based on chaotic compressed sensing and two-dimensional fractional Fourier transform. Sci. Rep. 2020, 10, 18556. [Google Scholar] [CrossRef]
  25. Fu, J.; Gan, Z.; Chai, X.; Lu, Y. Cloud-decryption-assisted image compression and encryption based on compressed sensing. Multimed. Tools Appl. 2022, 81, 17401–17436. [Google Scholar] [CrossRef]
  26. Dong, H.; Bai, E.; Jiang, X.Q.; Wu, Y. Color Image Compression-Encryption Using Fractional-Order Hyperchaotic System and DNA Coding. IEEE Access 2020, 8, 163524–163540. [Google Scholar] [CrossRef]
  27. Gan, Z.; Chai, X.; Bi, J.; Chen, X. Content-adaptive image compression and encryption via optimized compressive sensing with double random phase encoding driven by chaos. Complex Intell. Syst. 2022, 8, 2291–2309. [Google Scholar] [CrossRef]
  28. Liu, J.; Zhang, M.; Tong, X.; Wang, Z. Image compression and encryption algorithm based on 2D compressive sensing and hyperchaotic system. Multimed. Syst. 2021, 28, 595–610. [Google Scholar] [CrossRef]
  29. Es, A.; Rw, B.; Aks, B. Securing color image transmission using compression-encryption model with dynamic key generator and efficient symmetric key distribution. Digit. Commun. Netw. 2020, 6, 486–503. [Google Scholar]
Figure 1. Lyapunov exponent.
Figure 1. Lyapunov exponent.
Entropy 24 00784 g001
Figure 2. Fractional-order chaotic attractor. (a) x-y plane. (b) x-z plane. (c) y-z plane. (d) x-y-z plane.
Figure 2. Fractional-order chaotic attractor. (a) x-y plane. (b) x-z plane. (c) y-z plane. (d) x-y-z plane.
Entropy 24 00784 g002
Figure 3. Multi-image compression and encryption flow chart.
Figure 3. Multi-image compression and encryption flow chart.
Entropy 24 00784 g003
Figure 4. Multi-image decryption and reconstruction flowchart.
Figure 4. Multi-image decryption and reconstruction flowchart.
Entropy 24 00784 g004
Figure 5. Original image. (a) Lena512. (b) Peppers512. (c) Lake512. (d) Airplane512. (e) Lena256. (f) Cameraman256.
Figure 5. Original image. (a) Lena512. (b) Peppers512. (c) Lake512. (d) Airplane512. (e) Lena256. (f) Cameraman256.
Entropy 24 00784 g005
Figure 6. Color images’ encryption and decryption results. (a) Encrypted image of 4 color images. (b) Decrypted Lena512 image. (c) Decrypted Peppers512 image. (d) Decrypted Lake512 image. (e) Decrypted Airplane512 image.
Figure 6. Color images’ encryption and decryption results. (a) Encrypted image of 4 color images. (b) Decrypted Lena512 image. (c) Decrypted Peppers512 image. (d) Decrypted Lake512 image. (e) Decrypted Airplane512 image.
Entropy 24 00784 g006
Figure 7. Grayscale images’ encryption and decryption results. (a) Encrypted image of 2 grayscale images. (b) Decrypted Lena256 image. (c) Decrypted Cameraman256 image.
Figure 7. Grayscale images’ encryption and decryption results. (a) Encrypted image of 2 grayscale images. (b) Decrypted Lena256 image. (c) Decrypted Cameraman256 image.
Entropy 24 00784 g007
Figure 8. Histograms of color image and ciphertext. (a) Histogram of Lena512 R. (b) Histogram of Lena512 G. (c) Histogram of Lena512 B. (d) Histogram of Peppers512 R. (e) Histogram of Peppers512 G. (f) Histogram of Peppers512 B. (g) Histogram of Lake512 R. (h) Histogram of Lake512 G. (i) Histogram of Lake512 B. (j) Histogram of Airplane512 R. (k) Histogram of Airplane512 G. (l) Histogram of Airplane512 B. (m) Histogram of encrypted image R. (n) Histogram of encrypted image G. (o) Histogram of encrypted image B.
Figure 8. Histograms of color image and ciphertext. (a) Histogram of Lena512 R. (b) Histogram of Lena512 G. (c) Histogram of Lena512 B. (d) Histogram of Peppers512 R. (e) Histogram of Peppers512 G. (f) Histogram of Peppers512 B. (g) Histogram of Lake512 R. (h) Histogram of Lake512 G. (i) Histogram of Lake512 B. (j) Histogram of Airplane512 R. (k) Histogram of Airplane512 G. (l) Histogram of Airplane512 B. (m) Histogram of encrypted image R. (n) Histogram of encrypted image G. (o) Histogram of encrypted image B.
Entropy 24 00784 g008aEntropy 24 00784 g008b
Figure 9. Histograms of grayscale image and ciphertext. (a) Histogram of Lena256. (b) Histogram of Cameraman256. (c) Histogram of encrypted image.
Figure 9. Histograms of grayscale image and ciphertext. (a) Histogram of Lena256. (b) Histogram of Cameraman256. (c) Histogram of encrypted image.
Entropy 24 00784 g009
Figure 10. The relative distribution of the original image “Peppers512” and the encrypted image in three directions. (a) Correlation distribution in the horizontal direction of the Peppers512. (b) Correlation distribution in the vertical direction of the Peppers512. (c) Correlation distribution in the diagonal direction of the Peppers512. (d) Correlation distribution in the horizontal direction of the ciphertext image. (e) Correlation distribution in the vertical direction of the ciphertext image. (f) Correlation distribution in the diagonal direction of the ciphertext image.
Figure 10. The relative distribution of the original image “Peppers512” and the encrypted image in three directions. (a) Correlation distribution in the horizontal direction of the Peppers512. (b) Correlation distribution in the vertical direction of the Peppers512. (c) Correlation distribution in the diagonal direction of the Peppers512. (d) Correlation distribution in the horizontal direction of the ciphertext image. (e) Correlation distribution in the vertical direction of the ciphertext image. (f) Correlation distribution in the diagonal direction of the ciphertext image.
Entropy 24 00784 g010
Figure 11. Key sensitivity analysis. (a) Image Ca encrypted with Ka. (b) Image Cb encrypted with Kb. (c) Differences between encrypted images. (d) Use Kb to decrypt the Lena512 after ciphertext Ca. (e) Use Kb to decrypt the Peppers512 after ciphertext Ca. (f) Use Kb to decrypt the Lake512 after ciphertext Ca. (g) Use Kb to decrypt the Airplane512 after ciphertext Ca.
Figure 11. Key sensitivity analysis. (a) Image Ca encrypted with Ka. (b) Image Cb encrypted with Kb. (c) Differences between encrypted images. (d) Use Kb to decrypt the Lena512 after ciphertext Ca. (e) Use Kb to decrypt the Peppers512 after ciphertext Ca. (f) Use Kb to decrypt the Lake512 after ciphertext Ca. (g) Use Kb to decrypt the Airplane512 after ciphertext Ca.
Entropy 24 00784 g011
Figure 12. Noise attack results with different noise intensities. (a) 10−5 SPN. (b) 10−4 SPN. (c) 10−3 SPN. (d) 10−3 SPN. (e) 10−6 SN. (f) 10−4 SN. (g) 10−3 SN. (h) 10−3 SN. (i) 10−6 GN. (j) 10−4 GN. (k) 10−3 GN. (l) 10−3 GN.
Figure 12. Noise attack results with different noise intensities. (a) 10−5 SPN. (b) 10−4 SPN. (c) 10−3 SPN. (d) 10−3 SPN. (e) 10−6 SN. (f) 10−4 SN. (g) 10−3 SN. (h) 10−3 SN. (i) 10−6 GN. (j) 10−4 GN. (k) 10−3 GN. (l) 10−3 GN.
Entropy 24 00784 g012
Figure 13. Results of shearing attacks of different strengths. (a) 5% data loss. (b) 10% data loss. (c) 20% data loss. (d) 5% data loss. (e) decrypted image of (a). (f) decrypted image of (b). (g) decrypted image of (c). (h) decrypted image of (d). (i) 5% data loss. (j) 10% data loss. (k) 20% data loss. (l) 5% data loss. (m) decrypted image of (i). (n) decrypted image of (j). (o) decrypted image of (k). (p) decrypted image of (l).
Figure 13. Results of shearing attacks of different strengths. (a) 5% data loss. (b) 10% data loss. (c) 20% data loss. (d) 5% data loss. (e) decrypted image of (a). (f) decrypted image of (b). (g) decrypted image of (c). (h) decrypted image of (d). (i) 5% data loss. (j) 10% data loss. (k) 20% data loss. (l) 5% data loss. (m) decrypted image of (i). (n) decrypted image of (j). (o) decrypted image of (k). (p) decrypted image of (l).
Entropy 24 00784 g013
Table 1. PSNR and MSSIM of plaintext image and decrypted image.
Table 1. PSNR and MSSIM of plaintext image and decrypted image.
ImagesCRPSNRMSSIM
Lena5120.7540.01260.9929
0.536.58250.9844
0.2533.64960.9704
Peppers5120.7538.42150.9909
0.535.17210.9806
0.2532.71300.9671
Lake5120.7534.99740.9776
0.531.67090.9593
0.2528.81130.9317
Airplane5120.7542.09010.9832
0.538.65560.9662
0.2534.96430.9371
Lena2560.7541.08520.9981
0.536.70340.9947
0.2532.20370.9850
Cameraman2560.7538.83660.9966
0.534.09230.9904
0.2530.01090.9737
Table 2. Compression performance of different algorithms.
Table 2. Compression performance of different algorithms.
ImagesCRPSNRRef. [21]Ref. [22]Ref. [7]
Peppers5120.7538.421531.7121-<30
0.535.172126.4965-<30
0.2532.713014.0119->25
Lena2560.7541.0852-36.1415-
0.536.7034-32.1471-
0.2532.2037-28.0615-
Table 3. The adjacent pixel correlation coefficient of original image and ciphertext image.
Table 3. The adjacent pixel correlation coefficient of original image and ciphertext image.
Images HorizontaVerticalDiagonal
Lena512Plain image0.98810.97750.9698
Cipher image−0.0014−0.0013−0.0030
Ref. [23]0.00190.0184−0.0129
Peppers512Plain image0.98220.97860.9693
Cipher image0.0017-0.0008−0.0014
Ref. [24]0.0004−0.00020.0019
Lake512Plain image0.98790.97740.9696
Cipher image−0.0018−0.0009−0.0013
Ref. [23]0.0047−0.0021−0.0093
Airplane512Plain image0.95880.95860.9246
Cipher image−0.00160.0003−0.0006
Ref. [24]−0.0008−0.0042−0.0030
Lena256Plain image0.97030.94130.9152
Cipher image0.0037−0.00240.0038
Ref. [25]−0.0018−0.0070−0.0024
Cameraman256Plain image0.95950.93340.9084
Cipher image0.0082−0.0011−0.0004
Ref. [25]−0.00960.0082−0.0043
Table 4. Information entropy of color images and ciphertext image.
Table 4. Information entropy of color images and ciphertext image.
ImagesR ComponentG ComponentB Component
Lena512Plain image7.25317.59406.9684
Cipher image7.99877.99857.9987
Ref. [26]7.99707.99727.9967
Peppers512Plain image7.33887.49637.0583
Cipher image7.99857.99877.9986
Ref. [26]7.99747.99727.9971
Lake512Plain image7.31247.64297.2136
Cipher image7.99867.99867.9987
Ref. [26]7.99707.99677.9969
Airplane512Plain image6.71786.79906.2138
Cipher image7.99887.99867.9986
Ref. [26]7.99747.99727.9980
Table 5. Information entropy of grayscale image and ciphertext image.
Table 5. Information entropy of grayscale image and ciphertext image.
ImagesPlain ImageCipher Image
Lena2567.44437.9952
Cameraman2567.00977.9939
Table 6. The local Shannon entropy of the color ciphertext image.
Table 6. The local Shannon entropy of the color ciphertext image.
ImageLena512Peppers512Lake512Airplane512Mean
Local Shannon entropy7.9015177.9033767.9017927.9017017.902096
h l e f t l * / h r i g h t l * = 7.901515698/7.903422936
Table 7. Comparison of key space of the proposed method with other methods.
Table 7. Comparison of key space of the proposed method with other methods.
AlgorithmOursRef. [25]Ref. [27]Ref. [28]Ref. [7]
Key Space >2512≈2372≈2210≈2233≈2294
Table 8. NPCR, UACI and avalanche effect values of ciphertext images.
Table 8. NPCR, UACI and avalanche effect values of ciphertext images.
ImagesAlgorithmNPCRUACIAvalanche Effect
Lena512Ours99.607833.474150.0094
Ref. [29]99.747036.7368-
Peppers512Ours99.608833.471950.0022
Ref. [29]99.750934.7577-
Lake512Ours99.608033.471649.9982
Ref. [29]---
Airplane512Ours99.610633.477750.0072
Ref. [29]99.754846.6056-
Lena256Ours99.608733.492450.0151
Ref. [22]99.610133.4654-
Cameraman256Ours99.607533.467149.9867
Ref. [22]99.606633.4679-
Table 9. PSNR of the decrypted image of the noisy ciphertext image.
Table 9. PSNR of the decrypted image of the noisy ciphertext image.
Noise TypeNoise IntensityLena512
Ours
Lena512
[23]
Peppers512Lake512Airplane512
SPN1 × 10−536.275132.224834.938031.553138.1682
3 × 10−535.922231.879134.693231.393437.6614
5 × 10−535.425629.625634.317031.172536.9469
SN1 × 10−636.582532.675935.171631.685738.6497
3 × 10−635.957817.288234.703331.410437.6926
5 × 10−635.096813.563634.069931.011936.4843
GN1 × 10−635.966218.033134.712131.398337.7041
3 × 10−634.403113.111533.506330.655335.4992
5 × 10−633.57919.276732.899330.216034.4459
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Wei, J.; Zhang, M.; Tong, X. Multi-Image Compression–Encryption Algorithm Based on Compressed Sensing and Optical Encryption. Entropy 2022, 24, 784. https://doi.org/10.3390/e24060784

AMA Style

Wei J, Zhang M, Tong X. Multi-Image Compression–Encryption Algorithm Based on Compressed Sensing and Optical Encryption. Entropy. 2022; 24(6):784. https://doi.org/10.3390/e24060784

Chicago/Turabian Style

Wei, Jingjin, Miao Zhang, and Xiaojun Tong. 2022. "Multi-Image Compression–Encryption Algorithm Based on Compressed Sensing and Optical Encryption" Entropy 24, no. 6: 784. https://doi.org/10.3390/e24060784

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop