Securing image information using double random phase encoding and parallel compressive sensing with updated sampling processes

Abstract Recently, a new kind of image encryption approach using compressive sensing (CS) and double random phase encoding has received much attention due to the advantages such as compressibility and robustness. However, this approach is found to be vulnerable to chosen plaintext attack (CPA) if the CS measurement matrix is re-used. Therefore, designing an efficient measurement matrix updating mechanism that ensures resistance to CPA is of practical significance. In this paper, we provide a novel solution to update the CS measurement matrix by altering the secret sparse basis with the help of counter mode operation. Particularly, the secret sparse basis is implemented by a reality-preserving fractional cosine transform matrix. Compared with the conventional CS-based cryptosystem that totally generates all the random entries of measurement matrix, our scheme owns efficiency superiority while guaranteeing resistance to CPA. Experimental and analysis results show that the proposed scheme has a good security performance and has robustness against noise and occlusion.

[1]  Gonzalo Álvarez,et al.  Some Basic Cryptographic Requirements for Chaos-Based Cryptosystems , 2003, Int. J. Bifurc. Chaos.

[2]  Enrico Magli,et al.  Analysis of One-Time Random Projections for Privacy Preserving Compressed Sensing , 2016, IEEE Transactions on Information Forensics and Security.

[3]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[4]  Jinpeng Ma,et al.  Fast algorithm of discrete gyrator transform based on convolution operation , 2011 .

[5]  B Deepan,et al.  Multiple-image encryption by space multiplexing based on compressive sensing and the double-random phase-encoding technique. , 2014, Applied optics.

[6]  Kwok-Wo Wong,et al.  Bi-level Protected Compressive Sampling , 2016, IEEE Transactions on Multimedia.

[7]  Yehuda Lindell,et al.  Introduction to Modern Cryptography , 2004 .

[8]  Emmanuel J. Candès,et al.  Near-Optimal Signal Recovery From Random Projections: Universal Encoding Strategies? , 2004, IEEE Transactions on Information Theory.

[9]  Di Xiao,et al.  Securely compressive sensing using double random phase encoding , 2015 .

[10]  Arturo Carnicer,et al.  Vulnerability to chosen-cyphertext attacks of optical encryption schemes based on double random phase keys. , 2005, Optics letters.

[11]  Seiichi Uchida,et al.  A parallel image encryption method based on compressive sensing , 2012, Multimedia Tools and Applications.

[12]  Di Wang,et al.  Image compression and encryption scheme based on 2D compressive sensing and fractional Mellin transform , 2015 .

[13]  Emmanuel J. Candès,et al.  Robust uncertainty principles: exact signal reconstruction from highly incomplete frequency information , 2004, IEEE Transactions on Information Theory.

[14]  Di Xiao,et al.  Vulnerability to chosen-plaintext attack of a general optical encryption model with the architecture of scrambling-then-double random phase encoding. , 2013, Optics letters.

[15]  Zhiyong Xu,et al.  Digital image information encryption based on Compressive Sensing and double random-phase encoding technique , 2013 .

[16]  Bahram Javidi,et al.  Optical pattern recognition for validation and security verification , 1994 .

[17]  D. Donoho,et al.  Basis pursuit , 1994, Proceedings of 1994 28th Asilomar Conference on Signals, Systems and Computers.

[18]  Kwok-Wo Wong,et al.  Joint quantization and diffusion for compressed sensing measurements of natural images , 2014, 2015 IEEE International Symposium on Circuits and Systems (ISCAS).

[19]  S. Li,et al.  Cryptographic requirements for chaotic secure communications , 2003, nlin/0311039.

[20]  Robert L. Smith,et al.  An American National Standard- IEEE Standard for Binary Floating-Point Arithmetic , 1985 .

[21]  José A. Rodrigo,et al.  Applications of gyrator transform for image processing , 2007 .

[22]  Richard G. Baraniuk,et al.  Compressive Sensing , 2008, Computer Vision, A Reference Guide.

[23]  Dima Shepelyansky,et al.  Chirikov standard map , 2008, Scholarpedia.

[24]  Jun Li,et al.  Compressive Optical Image Encryption , 2015, Scientific Reports.

[25]  B Javidi,et al.  Optical image encryption based on input plane and Fourier plane random encoding. , 1995, Optics letters.

[26]  Douglas R. Stinson,et al.  Cryptography: Theory and Practice , 1995 .

[27]  Naveen K. Nishchal,et al.  Known-plaintext attack on encryption domain independent optical asymmetric cryptosystem , 2013 .

[28]  Jiantao Zhou,et al.  A Review of Compressive Sensing in Information Security Field , 2016, IEEE Access.

[29]  Shengli Xie,et al.  Mixing Matrix Estimation From Sparse Mixtures With Unknown Number of Sources , 2011, IEEE Transactions on Neural Networks.

[30]  D. L. Donoho,et al.  Compressed sensing , 2006, IEEE Trans. Inf. Theory.

[31]  P. Duhamel,et al.  REALITY PRESERVING FRACTIONAL TRANSFORMS , 2004 .

[32]  M. L. Calvo,et al.  Gyrator transform: properties and applications. , 2007, Optics express.

[33]  G. Sharma,et al.  On the security and robustness of encryption via compressed sensing , 2008, MILCOM 2008 - 2008 IEEE Military Communications Conference.

[34]  Y. Rachlin,et al.  The secrecy of compressed sensing measurements , 2008, 2008 46th Annual Allerton Conference on Communication, Control, and Computing.

[35]  Yong Xiang,et al.  Projection-Pursuit-Based Method for Blind Separation of Nonnegative Sources , 2013, IEEE Transactions on Neural Networks and Learning Systems.

[36]  Robin Fay,et al.  Introducing the counter mode of operation to Compressed Sensing based encryption , 2016, Inf. Process. Lett..

[37]  Byoung-Ho Kim,et al.  Compressive sensing based robust multispectral double-image encryption , 2015 .

[38]  Hai Jiang,et al.  2D signal compression via parallel compressed sensing with permutations , 2012, 2012 Conference Record of the Forty Sixth Asilomar Conference on Signals, Systems and Computers (ASILOMAR).