Novel hybrid image compression–encryption algorithm based on compressive sensing

Abstract A new hybrid image compression–encryption algorithm based on compressive sensing is proposed, which can accomplish image encryption and compression simultaneously. The partial Hadamard matrix is adopted as measurement matrix, which is controlled by chaos map. The measurement is scrambled. Compared with the methods adopting the Gaussian random matrix as measurement matrix, and those using the whole measurement matrix as key, the proposed algorithm reduces the burden of transferring key and is more practical. The proposed algorithm with sensitive keys and nice image compression ability can resist various attacks. Simulation results verify the validity and reliability of the proposed algorithm.

[1]  Christian Jutten,et al.  A Fast Approach for Overcomplete Sparse Decomposition Based on Smoothed $\ell ^{0}$ Norm , 2008, IEEE Transactions on Signal Processing.

[2]  E. Candès The restricted isometry property and its implications for compressed sensing , 2008 .

[3]  Y. Rachlin,et al.  The secrecy of compressed sensing measurements , 2008, 2008 46th Annual Allerton Conference on Communication, Control, and Computing.

[4]  Stéphane Mallat,et al.  Matching pursuits with time-frequency dictionaries , 1993, IEEE Trans. Signal Process..

[5]  Bahram Javidi,et al.  Resistance of the double random phase encryption against various attacks. , 2007, Optics express.

[6]  Zhenxing Qian,et al.  Compressing Encrypted Image Using Compressive Sensing , 2011, 2011 Seventh International Conference on Intelligent Information Hiding and Multimedia Signal Processing.

[7]  John T. Sheridan,et al.  Image encryption and the fractional Fourier transform , 2003 .

[8]  Seiichi Uchida,et al.  A parallel image encryption method based on compressive sensing , 2012, Multimedia Tools and Applications.

[9]  Entao Liu,et al.  Orthogonal Super Greedy Algorithm and Applications in Compressed Sensing ∗ , 2010 .

[10]  K. P. Soman,et al.  Secrecy of Cryptography with Compressed Sensing , 2012, 2012 International Conference on Advances in Computing and Communications.

[11]  Rong Huang,et al.  A Robust and Compression-Combined Digital Image Encryption Method Based on Compressive Sensing , 2011, 2011 Seventh International Conference on Intelligent Information Hiding and Multimedia Signal Processing.

[12]  Esther Rodriguez-Villegas,et al.  Compressive sensing: From “Compressing while Sampling” to “Compressing and Securing while Sampling” , 2010, 2010 Annual International Conference of the IEEE Engineering in Medicine and Biology.

[13]  David L Donoho,et al.  Compressed sensing , 2006, IEEE Transactions on Information Theory.

[14]  G. Sharma,et al.  On the security and robustness of encryption via compressed sensing , 2008, MILCOM 2008 - 2008 IEEE Military Communications Conference.

[15]  B Javidi,et al.  Optical image encryption based on input plane and Fourier plane random encoding. , 1995, Optics letters.

[16]  Li-Hua Gong,et al.  Novel image compression–encryption hybrid algorithm based on key-controlled measurement matrix in compressive sensing , 2014 .

[17]  Gaurav Bhatnagar,et al.  Discrete fractional wavelet transform and its application to multiple encryption , 2013, Inf. Sci..

[18]  Zhiyong Xu,et al.  Digital image information encryption based on Compressive Sensing and double random-phase encoding technique , 2013 .

[19]  Balas K. Natarajan,et al.  Sparse Approximate Solutions to Linear Systems , 1995, SIAM J. Comput..