Skip to main content
Log in

A novel compressive sensing-based framework for image compression-encryption with S-box

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

In this paper, we find that compressive sensing (CS) with the chaotic measurement matrix has a strong sensitivity to plaintext. Because of the quantification executed after CS, however, the plaintext sensitivity produced by CS may be weakened greatly. Thus, we propose a novel CS-based compression-encryption framework (CS-CEF) using the intrinsic property of CS to provide a strong plaintext sensitivity for the compression-encryption scheme, which takes a low additional computation cost. Meanwhile, a simple and efficient Substitution box (S-box) construction algorithm (SbCA) based on chaos is designed. Compared with the existing S-box construction methods, the simulation results prove that the proposed S-box has stronger cryptographic characteristics. Based on the above works, we develop an efficient and secure image compression-encryption scheme using S-box (CSb-CES) under the proposed CS-CEF. The simulations and security analysis illustrate that the proposed CSb-CES has the higher efficiency and security compared with the several state-of-the-art CS-based compression-encryption schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14

Similar content being viewed by others

References

  1. Adams CM, Tavares SE (1990) Good S-boxes are easy to find. In: Proceedings of the 9th Annual International Cryptology Conference on Advances in Cryptology. Springer, Berlin, pp 612–615

  2. Belazi A, El-Latif AAA (2017) A simple yet efficient S-box method based on chaotic sine map. Opt - Int J Light Electron Opt 130:1438–1444

    Google Scholar 

  3. Belazi A, Khan M, El-Latif AAA, Belghith S (2017) Efficient cryptosystem approaches: S-boxes and permutation-substitution-based encryption. Nonlinear Dyn 87(1):337–361

    Google Scholar 

  4. Biham E, Shamir A (1991) Differential cryptanalysis of DES-like cryptosystems. J Cryptol 4(1):3–72

    MathSciNet  MATH  Google Scholar 

  5. Candes EJ, Tao T (2006) Near-optimal signal recovery from random projections: Universal encoding strategies. IEEE Trans Inf Theory 52(12):5406–5425

    MathSciNet  MATH  Google Scholar 

  6. Chai X, Yang K, Gan Z (2017) A new chaos-based image encryption algorithm with dynamic key selection mechanisms. Multimed Tools Appl 76(7):9907–9927

    Google Scholar 

  7. Chen G, Chen Y, Liao X (2007) An extended method for obtaining S-boxes based on three-dimensional chaotic Baker maps. Chaos Solitons Fractals 31(3):571–579

    MathSciNet  MATH  Google Scholar 

  8. Chen J, Zhu Z, Zhang L, zhang Y, Yang B (2018) Exploiting self-adaptive permutation-diffusion and DNA random encoding for secure and efficient image encryption. Signal Process 142:340–353

    Google Scholar 

  9. Ċavuṡoġlu Ü, Zengin A, Pehlivan I, Kaċar S (2017) A novel approach for strong S-box generation algorithm design based on chaotic scaled Zhongtang system. Nonlinear Dyn 87(2):1081–1094

    Google Scholar 

  10. Donoho DL (2006) Compressed sensing. IEEE Trans Inf Theory 52 (4):1289–1306

    MathSciNet  MATH  Google Scholar 

  11. Endra RS (2013) Compressive sensing-based image encryption with optimized sensing matrix. In: 2013 IEEE International conference on computational intelligence and cybernetics (CYBERNETICSCOM), pp 122–125

  12. Fang H, Vorobyov SA, Jiang H, Taheri O (2014) Permutation meets parallel compressed sensing: How to relax Restricted Isometry Property for 2D sparse signals. IEEE Trans Signal Process 62(1):196–210

    MathSciNet  MATH  Google Scholar 

  13. Fang H, Vorobyov SA, Jiang H (2015) Permutation enhanced parallel reconstruction for compressive sampling. In: 2015 IEEE 6Th international workshop on computational advances in multi-sensor adaptive processing (CAMSAP), pp 393–396

  14. Frunzete M, Yu L, Barbot J, Vlad A (2011) Compressive sensing matrix designed by tent map, for secure data transmission. In: Signal processing algorithms, architectures, arrangements, and applications SPA 2011, pp 1–6

  15. Hu H, Hsu L, Chou H (2020) An improved SVD-based blind color image watermarking algorithm with mixed modulation. Inf Sci 519:161–182

    MathSciNet  Google Scholar 

  16. Hua Z, Zhou Y, Pun CM, Chen CLP (2015) 2D Sine Logistic modulation map for image encryption. Inf Sci 297:80–94

    Google Scholar 

  17. Hua Z, Zhou Y (2016) Image encryption using 2D Logistic-adjusted-Sine map. Inf Sci 339:237–253

    Google Scholar 

  18. Hua Z, Jin F, Xu B, Huang H (2018) 2D Logistic-Sine-coupling map for image encryption. Signal Process 149:148–161

    Google Scholar 

  19. Huang X, Ye G (2014) An image encryption algorithm based on hyper-chaos and DNA sequence. Multimed Tools Appl 72(1):57–70

    Google Scholar 

  20. Huang H, He X, Xiang Y, Wen W, Zhang Y (2018) A compression-diffusion-permutation strategy for securing image. Signal Process 150:183–190

    Google Scholar 

  21. Huang X, Ye G (2018) An image encryption algorithm based on irregular wave representation. Multimed Tools Appl 77(2):2611–2628

    Google Scholar 

  22. Hussain I, Shah T, Mahmood H, Gondal MA (2012) Construction of S8 Liu J S-boxes and their applications. Comput Math Appl 64(8):2450–2458

    MathSciNet  MATH  Google Scholar 

  23. Khan M, Shah T, Gondal MA (2013) An efficient technique for the construction of substitution box with chaotic partial differential equation. Nonlinear Dyn 73(3):1795–1801

    MathSciNet  Google Scholar 

  24. Khan M (2015) A novel image encryption scheme based on multiple chaotic S-boxes. Nonlinear Dyn 82(1):527–533

    MathSciNet  Google Scholar 

  25. Khan M, Shah T (2015) An efficient construction of substitution box with fractional chaotic system. Signal Image Video Process 9(6):1335–1338

    MathSciNet  Google Scholar 

  26. Li Y, Song B, Cao R, Zhang Y, Qin H (2016) Image encryption based on compressive sensing and scrambled index for secure multimedia transmission. ACM Trans Multimed Comput Commun Appl 12(4s):62, 1–62,22

    Google Scholar 

  27. Liao X, Lai S, Zhou Q (2010) A novel image encryption algorithm based on self-adaptive wave transmission. Signal Process 90(9):2714–2722

    MATH  Google Scholar 

  28. Liao X, Qin Z, Ding L (2017) Data embedding in digital images using critical functions. Signal Process Image Commun 58:146–156

    Google Scholar 

  29. Liao X, Yu Y, Li B, Li Z, Qin Z (2020) A new payload partition strategy in color image steganography. IEEE Trans Circ Syst Video Technol 30 (3):685–696

    Google Scholar 

  30. Liu H, Kadir A, Sun X, Li Y (2018) function, Chaos based adaptive double-image encryption scheme using hashChaos based adaptive double-image encryption scheme using hash function and S-boxes, Multimed. Multimed Tools Appl 77(1):1391–1407

    Google Scholar 

  31. Matsui M (1994) Linear cryptanalysis method for DES cipher. In: Workshop on the theory and application of cryptographic techniques on advances in cryptology. Springer, Berlin, pp 386–397

  32. Mohimani H, Babaie-Zadeh M, Jutten C (2009) A fast approach for overcomplete sparse decomposition based on smoothed l0 norm. IEEE Trans Signal Process 57(1):289–301

    MathSciNet  MATH  Google Scholar 

  33. Norouzi B, Seyedzadeh SM, Mirzakuchaki S, Mosavi MR (2015) A novel image encryption based on row-column, masking and main diffusion processes with hyper chaos. Multimed Tools Appl 74(3):781–811

    MATH  Google Scholar 

  34. Özkaynak F, Özer AB (2010) A method for designing strong S-boxes based on chaotic Lorenz system. Phys Lett A 374(36):3733–3738

    MATH  Google Scholar 

  35. Pieprzyk J, Finkelstein G (1988) Towards effective nonlinear cryptosystem design. IEE Proc E - Comput Digit Tech 135(6):325–335

    Google Scholar 

  36. Ponuma R, Amutha R (2018) Encryption of image data using compressive sensing and chaotic system. In: Multimed Tools Appl:1–25

  37. Rachlin Y, Baron D (2008) The secrecy of compressed sensing measurements. In: 2008 46Th annual allerton conference on communication, control, and computing, pp 813–817

  38. Shanthakumari R, Malliga S (2020) Dual layer security of data using LSB inbersion image steganography with elliptic curve cryptography encryption algorithm. Multimed Tools Appl 79(5-6):3975–3991

    Google Scholar 

  39. Ullah A, Jamal SS, Shah T (2018) A novel scheme for image encryption using substitution box and chaotic system. Nonlinear Dyn 91(1):359–370

    MathSciNet  Google Scholar 

  40. Wang Z, Bovik AC, Sheikh HR, Simoncelli EP (2004) Image quality assessment: from error visibility to structural similarity. IEEE Trans Image Process 13(4):600–612

    Google Scholar 

  41. Waqas UA, Khan M, Batool SI (2020) A new watermarking scheme based Daubechies wavelet and chaotic map for quick response code images. Multimed Tools Appl 79(9-10):161–182

    Google Scholar 

  42. Webster AF, Tavares SE (1986) On the design of S-boxes. In: Lecture notes in computer sciences; 218 on advances in cryptology—CRYPTO 85, pp 523–534. Springer, Berlin

  43. Wu Y, Zhou Y, Agaian S, Noonan JP (2016) 2D Sudoku associated bijections for image scrambling. Inf Sci 327:91–109

    MathSciNet  MATH  Google Scholar 

  44. Ye G (2014) A block image encryption algorithm based on wave transmission and chaotic systems. Nonlinear Dyn 75(3):417–427

    Google Scholar 

  45. Ye G, Zhao H, Chai H (2016) Chaotic image encryption algorithm using wave-line permutation and block diffusion. Nonlinear Dyn 83(4):2067–2077

    MathSciNet  Google Scholar 

  46. Ye G, Huang X (2017) An efficient symmetric image encryption algorithm based on an intertwining logistic map. Neurocomputing 251:45–53

    Google Scholar 

  47. Yu L, Barbot J, Zheng G, Sun H (2010) Compressive sensing with chaotic sequence. IEEE Signal Process Lett 17(8):731–734

    Google Scholar 

  48. Zhang Y, Xiao D, Wen W, Wong KW (2014) On the security of symmetric ciphers based on DNA coding. Inf Sci 289:254–261

    MATH  Google Scholar 

  49. Zhang Y, Li Y, Wen W, Wu Y, Chen J (2015) Deciphering an image cipher based on 3-cell chaotic map and biological operations. Nonlinear Dyn 82 (4):1831–1837

    MathSciNet  MATH  Google Scholar 

  50. Zhang Y, Zhang LY, Zhou J, Liu L, Chen F, He X (2016) A review of compressive sensing in information security field. IEEE Access 4:2507–2519

    Google Scholar 

  51. Zhang Y, Zhou J, Chen F, Zhang LY, Wong KW, He X, Xiao D (2016) Embedding cryptographic features in compressive sensing. Neurocomputing 205:472–480

    Google Scholar 

  52. Zhen P, Zhao G, Min L, Jin X (2016) Chaos-based image encryption scheme combining DNA coding and entropy, Multimed. Multimed Tools Appl 75 (11):6303–6319

    Google Scholar 

  53. Zhou N, Zhang A, Zheng F, Gong L (2014) Novel image compression-encryption hybrid algorithm based on key-controlled measurement matrix in compressive sensing. Opt Laser Technol 62:152–160

    Google Scholar 

  54. Zhou N, Li H, Wang D, Pan S, Zhou Z (2015) Image compression and encryption scheme based on 2D compressive sensing and fractional Mellin transform. Opt Commun 343:10–21

    Google Scholar 

  55. Zhou N, Pan S, Cheng S, Zhou Z (2016) Image compression-encryption scheme based on hyper-chaotic system and 2D compressive sensing. Opt Laser Technol 82:121–133

    Google Scholar 

Download references

Acknowledgments

This work was supported by the National Natural Science Foundation of China [grant numbers 61374178, 61402092, 61603082]; the Online Education Research Fund of the MOE Research Center for Online Education, China [qtone education, grant number 2016ZD306]; the Ph.D. Start-Up Foundation of Liaoning Province, China [grant number 201501141]; and the Fundamental Research Funds for the Central Universities [grant number N171704004].

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yanjie Song.

Ethics declarations

Conflict of interests

The authors declare that they have no conflict of interest.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhu, Z., Song, Y., Zhang, W. et al. A novel compressive sensing-based framework for image compression-encryption with S-box. Multimed Tools Appl 79, 25497–25533 (2020). https://doi.org/10.1007/s11042-020-09193-x

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-020-09193-x

Keywords

Navigation