Abstract

A visually meaningful image encryption scheme with an asymmetric structure based on the discrete wavelet transform (DWT) and Schur decomposition is proposed in this study. First, the RSA algorithm is used to generate the initial values for the chaotic system to produce the random sequence. Then, both scrambling and diffusion operations are performed on the plain image to obtain the preencrypted image. Moreover, the Schur decomposition is applied on the preencrypted plain image to obtain the upper triangular and orthogonal matrices. Second, the cover image is scrambled followed by a DWT operation. Four subbands are then formed, namely, LL, HL, LH, and HH. Finally, the former upper triangular matrix and orthogonal matrix are embedded into subbands LH and HH produced by the cover image. After the application of the inverse DWT and inverse scrambling operation, the final visually meaningful cover image embedded with a secret plain image can be obtained. No one can identify any useful information about the plain image from the final embedded cover image, nor can anybody know that there is any hidden secret image. Experimental simulations show that the normalized correlation values between the original cover image and the final visually meaningful cover image are approximately 0.9997. Therefore, the proposed encryption scheme is imperceptible for secret image communications.

1. Introduction

In the era of high-speed information operations manifested by the rapid development and wide applicability of network and multimedia technologies, an increased amount of information is spread conveniently and quickly on the network. This introduces inconvenience to the vast number of network users. With the rapid development of network information, there are specific hidden dangers associated with the data transmitted on the network. The issue of privacy leakage has also surfaced in recent years. Information security has affected all areas of human social life and has spanned aspects of personal work and life, social economic development, and even strategic policy on national security. Therefore, research on information security has become increasingly important. Furthermore, the protection of information security has also become a hot topic in international research. For a long time, data security technologies have mainly included data encoding, message authentication, and data hiding [13]. Data encoding involves the use of a key in a specific encryption algorithm to encrypt plaintext data into a disorderly distribution similar to garbled ciphertext information. This ensures that illegal users cannot obtain any useful plaintext information from the ciphertext information. Message authentication is used to realize the legal identity and data integrity of the sender and receiver through the use of related passwords or digital signature technology. Data encryption hiding is a method used to hide plaintext information, digital signatures, and digital certificates into publicly transmitted information subject to the premise of safe transmission of information. In this method, even if an attacker intercepts the information transmitted on the network, he cannot identify or extract effective information from it.

For a deterministic system, its characteristics are convergence, divergence, and periodicity. The characteristics of chaotic systems are nonconvergence, nondivergence, and nonperiodicity. Because chaotic systems are highly sensitive to initial conditions and parameter values, this satisfies the sensitivity to the keys required in image encryption. The chaotic system obtains exponentially separated orbits after multiple iterations that are in line with the requirement of multiple rounds of scrambling and diffusion to disrupt the plaintext in image encryption. The topological transfer and chaotic characteristics of the chaotic system can satisfy the diffusion and confusion characteristics of image encryption. Based on the above analysis, it can be observed that the chaotic system meets our requirements for image encryption, so the chaotic system is extensively used in image encryption algorithms [49]. Nezhad et al. [4] proposed a new fingerprint image encryption method based on deoxyribonucleic acid (DNA) encoding and tent maps. First, the plaintext and chaotic maps were encrypted using DNA sequences. The encrypted plaintext image and the chaotic map then executed XOR operations to obtain the final encrypted image. The experimental results show that the proposed encryption algorithm has a good encryption effect.

However, owing to the short cipher cycle and low accuracy of the low-dimensional chaotic system, this causes difficulties in the security of image encryption, and it is easy to decompose. Therefore, a method for combining high-dimensional chaotic systems and image encryption was proposed. Wang et al. [5] introduced an image encryption method based on a time-delayed chaotic system. First, a time-delayed chaotic system was introduced that has complex dynamic behavior characteristics. Based on this new system, a new image encryption algorithm was implemented. The final experiment showed that the algorithm had good security characteristics. In turn, Firdous et al. [6] proposed a new chaotic system based on new power-exponential structures of chaotic maps (PESCM) to perform confusion and XOR operations on the rows and columns of the three channels (R, G, and B) extracted from the color image. The color image encryption algorithm proposed by Tong et al. [7] through a hyperchaotic system can compress and encrypt the image according to the requirements of the reconstructed image quality. It has certain flexibility and a large key space and can resist brute force attacks. Zhou and Wang [8] proposed an encryption scheme based on a hyperchaotic system which was used to change the value in each pixel block and achieve closed-loop diffusion. Cheng et al. [9] used a hyperchaotic mapping system and scrambling-diffusion algorithm to encrypt and transform color images. The chaotic system used in this study is a new high-dimensional chaotic system that hides the chaotic attractor for image scrambling-diffusion encryption operations.

There are many encryption algorithms such as one-time key based, bit-level permutation based, DNA rule based, and applied mathematical model based ones [10] that have shown good performance. The encryption system can be symmetric [11, 12] or asymmetric [1320]. For a symmetric encryption system, the encryption and decryption processes use the same key that requires the transmission channel to be as safe as possible during the key transmission process. However, it is more difficult to achieve this. The encryption and the decryption keys in the asymmetric cryptosystem are different and can solve the problems caused by the symmetric key system. Wu et al. [15] proposed a scalable asymmetric image compression and encryption method using the discrete wavelet decomposition (DWT) and nonlinear operations in the cylindrical diffraction domain. The DWT reduces the amount of data and is more conducive to data transmission. Kumari et al. [19] proposed a new asymmetric color image encryption method that uses a discrete cosine transform in the Fresnel domain to encrypt and compress color images. First, the color image was divided into the three color channels R, G, and B. Each channel image was then converted into a phase image, combined with an amplitude mask, and was then subjected to Fresnel transformation. Phase reservation (PR) and phase truncation (PT) were then applied on the generated image with the phase-preserved part as the private key followed by the application of the Fresnel and DCT transforms. Finally, each channel was combined to form the final secret map. The final experimental simulation proved that the asymmetric encryption algorithm can resist various existing attacks and that security characteristics have improved. To propose a scheme with a larger key space compared with the traditional cryptosystems in the fields of Fourier transform (FT) and fractional FT (FRFT), Ren et al. [20] proposed an asymmetric image encryption scheme in conjunction with a phase-truncated discrete, multiparameter FRFT. The authors performed the pixel scrambling operation and random phase masking on the image and then used phase truncation to obtain asymmetric ciphertext with stable white noise.

Because traditional image encryption uses various encryption technologies, the original plaintext image was encrypted into meaningless noise-like images or texture-like images. These surface features attract the attention of the attacker. This renders the encrypted image more vulnerable to attacks. Bao and Zhou [21] first proposed a new encryption scheme: encrypting the original image into a visually meaningful ciphertext image. After the DWT was applied on the cover image, the preencrypted plaintext image was embedded in the intermediate frequency and high-frequency subbands of the cover image to form a meaningful ciphertext image. Compared with traditional image encryption algorithms, this visually meaningful image encryption method effectively hid the existence of plaintext images making it impossible for an attacker to see whether there are plaintext images in all visual images, thus achieving the hiding effect. To a certain extent, the security of plaintext images was improved. Based on this encryption framework, many visually meaningful image encryption algorithms have been proposed [2230]. Pan et al. [28] proposed a new, visually meaningful image encryption method based on compressed sensing. First, the plaintext image was divided into blocks followed by a DWT transformation, and a zigzag operation was used for scrambling. A logistic map was used to generate the compressed sensing matrix, and the Logistic–Tent map was then used for scrambling and diffusion operations. Finally, the encrypted plaintext image was embedded into the carrier image. The experimental results showed that the algorithm had good imperceptibility and good reconstruction quality. Chai et al. [29] combined compressed sensing with the least significant bit to propose a visually meaningful image compression sensing encryption scheme. In the preencryption process, compressed sensing technology and zigzag scrambling were used to obtain the encrypted plaintext. The image, the random sequence generated by the three-dimensional (3D) mapping, and the encrypted plaintext image are then embedded with the least significant bits to obtain the final, visually meaningful encrypted image.

In this paper, a new visually meaningful image encryption algorithm is proposed by combining the 3D chaotic system, public-key cryptography algorithm, DWT, and Schur decomposition. By using the 3D chaotic system and the public-key cryptography algorithm, the initial value of the chaotic system is encrypted. Then, the plain image is scrambled and diffused, and then, Schur decomposition is performed. Then, the embedding operation is performed after performing scrambling and DWT on the carrier image. Finally, IDWT and inverse scrambling transform are performed to get the encrypted image with a meaningful visual.

Our contributions are as follows: (1) by using the embedding method, the secret plain image can be hidden in a cover image with imperceptible effect; (2) by employing the asymmetric RSA to generate the initial value of the chaotic system, it can solve the distribution of the key between the receiver and sender. The organizational structure of the rest of the article is as follows. Section 2 introduces a 3D chaotic system and the RSA algorithm. The image encryption and decryption process of the proposed method is described in Section 3. Section 4 presents the simulation experiments. Then, security analysis is given in Section 5. Finally, Section 6 presents the conclusions of the whole paper.

2. Fundamental Techniques

2.1. 3D Chaotic System

A new chaotic system with a hidden attractor is designed in reference [31]. The experiment proves that the chaotic system has strong chaotic behavior. A detailed description can be found in Reference [31]. The chaotic system consisted of two second-order nonlinear equations. The specific equations used to describe the system are as follows:

In the above equation, and are quadratic nonlinear terms and and are the system parameters. When , and , the Lyapunov exponent of the system [31] are , and . Therefore, it shows chaotic behavior. This study uses this system to generate random sequences. According to the Runge–Kutta method, the iterative results of equation (1) are the two-dimensional projections on , , and , and the sequence diagrams of the three chaotic sequences generated are shown in Figure 1. Compared with the other low-dimensional chaotic system, the above 3D chaotic system is used with a large key space. Table 1 shows the NIST test for the random sequence produced from the 3D chaotic system.

2.2. RSA Encryption Algorithm

The RSA public-key algorithm was proposed by Rivest, Shamir, and Adleman, which is a universal public-key algorithm that is extensively accepted and implemented and has now become an international standard for public-key cryptography. The mathematical foundation of the algorithm is Euler's theorem in elementary number theory, and its security is based on the difficulty of factoring large integers. The specific description of the RSA public-key cryptosystem is as follows:Step 1: generate the secret key(1)Randomly and secretly choose two large prime numbers and , and compute and (2)Randomly select in the range of , set , and calculate the decryption key , where (3)The public key is , and the private key is Step 2: encryptionFor plaintext , the corresponding ciphertext is Step 3: decryptionFor ciphertext , the corresponding plaintext is

3. Proposed Encryption Scheme

3.1. Image Encryption Process

The framework of the proposed image encryption scheme is shown in Figure 2. The specific encryption steps are as follows:Step 1: the receiver selects large prime numbers and and calculates the public key and the private key . Make public keys e and n public, and keep the private key for yourself.Step 2: the sender randomly selects three numbers that are not less than zero and denotes them as . Calculate the pixel sum of from the plain image of size , and use the public keys and of the receiver to encrypt and with the RSA encryption algorithm to obtain the public parameters and .Step 3: use to generate the initial value required by the chaotic sequence; the specific operations are as follows:Proof: because is an integer greater than zero and the value range of the sine function is between , after taking the absolute value, the value range is between ; thus, . So, the final value range of is between and can take any value. In the same way, it can be inferred that satisfies and can take any value.Step 4: regard as the initial values of the chaotic system into equation (1) for iterations, discard the first number to eliminate transient effects, and obtain the random sequence, and .Step 5: the random sequence are mapped into the range of by the following equation:where the symbol denotes the rounding-down operator.Step 6: perform a scramble operation on the plaintext image . First, numbers are taken from the random sequence to form a sequence . Perform row scrambling on to obtain , and then, perform column scrambling on to obtain . The specific operations are expressed as follows:where and .Step 7: numbers are taken from 1 to form a sequence, and convert it into a matrix with size . The modulo-diffusion operation on to obtain by matrix is as follows:where and .Step 8: perform Schur decomposition on to obtain .Step 9: read the cover image with the size of . First, numbers are taken from the random sequence to form a sequence . Perform the row scrambling operation on to obtain , and then, perform the column scrambling operation on to obtain as follows:where and .Step 10: perform DWT transformation on to obtain an approximate matrix and three detail matrices , , and .Step 11: embed p_U into q_LH and embed p_T into q_HH, respectively, whereby the specific operations are as follows:where .Step 12: perform the IDWT transformation of q_LL, q_HL, q_LH′, and q_HH′ to obtain , and then, perform an inverse scrambling operation on according to equation (8) to obtain the visual image :

3.2. Image Decryption Process
Step 1: the receiver first uses the private keys d, p, and q to decrypt the public parameters b1, b2, b3, and to obtain a1, a2, a3, and S. Then, calculate the initial values of the chaotic system according to equation (2). According to the public parameters α, β, γ, and θ, three random sequences, namely, , , and , are obtained with equation (1).Step 2: according to equation (3), the random sequence is processed and mapped into the range of to obtain , , and . These are used in subsequent scrambling and diffusion operations.Step 3: perform a scrambling operation on the visual image , and then, perform a DWT transformation to obtain an approximate matrix and three detailed matrices , , and . Extract p_U and p_T from and according to the following equation:where .Step 4: perform the inverse Schur transform to obtain .Step 5: inverse diffusion operation is performed on to obtain , and then, inverse scrambling operation is performed on to obtain the decryption image as follows:

4. Experimental Results

The encryption algorithm presented in this study was implemented in MATLAB (version R2019a) on the Windows 10 platform with a 3.20 GHz processor. In this algorithm, the private keys are p, q, d, a1, a2, a3, and S, and the public keys are α, β, γ, θ, e, n, b1, b2, b3, and R. The values of the parameters used in this test are listed in Table 2. Among them, and are related to the plaintext, and these values are not uniformly assigned. In the experiment, grayscale images and color images were selected for the simulation. Figure 3 shows the grayscale image encryption test results, and Figure 4 shows the color image encryption test results. As one can observe from the figure, it is impossible to know from the visual image that other images are hidden in the meaningful image, and the decryption restores the plain image more effectively. Table 3 gives the NIST test for an encrypted image.

5. Security Analysis

5.1. Key Space

The key space is a collection of all algorithmic keys. An encryption algorithm with a large key space can resist brute violent attacks effectively and has enhanced security. In this algorithm, the initial values and are used in the chaotic system. Because , and are arbitrary positive integers, the combination can be greater than . For directly to the keys , if the computational accuracy is set as , the key space can reach . Therefore, the proposed algorithm has a large key space that can effectively resist violent attacks.

5.2. Key Sensitivity Analysis

This part mainly tests the key sensitivity of the proposed algorithm. When the decryption key changes slightly, the original plaintext image cannot be decrypted so the decryption key of the algorithm is more sensitive. A good image encryption algorithm requires a strong key sensitivity to effectively resist violent attacks. As shown in Figure 5, we choose the Lena image as the plaintext image and the Male image as the cover image for the test. First, a set of secret keys was used to encrypt and embed the plain image to obtain a visually meaningful encrypted image. Then, encrypt and embed the plain image to obtain another visually meaningful encrypted image. It can be observed from Figure 5(e) that when the secret key changes slightly, it has a minor effect on the visual image. However, it can be observed from Figures 5(f) and 5(g) that although the visual images are not much different, the plain image cannot be decrypted even if the secret key is slightly changed for decryption. This shows that the algorithm has high key sensitivity and can resist brute force attacks.

5.3. Statistical Analysis

The histogram is used to show the distribution of each pixel value in an image, and the hidden effect of the encryption scheme that we propose is also displayed in the form of a histogram. We chose to hide the plain image (grayscale image Cameraman and color image Boat with a size of 256 × 256) in a different cover image, and the test result is shown in Figure 6. For the grayscale image, Figures 6(a) and 6(e) are the cover images with a size of 512 × 512, and the corresponding histograms are shown in Figures 6(b) and 6(f). The final encrypted image is shown in Figures 6(c) and 6(g), and the corresponding histograms are shown in Figures 6(d) and 6(h). For the color image, Figure 6(i) is the cover image with a size of 512 × 512, and the histograms of R, G, and B are shown in Figures 6(j), 6(k), and 6(l); the final encrypted image is shown in Figure 6(m), and the corresponding histograms of R, G, and B are shown in Figures 6(n), 6(o), and 6(p). It can be observed from Figure 6 that the final visual image and the histogram of the cover image are very similar, thus indicating that the hiding effect is very good.

By using variance of the histogram, we can evaluate uniformity of a cipher image easily. Lower value of variance indicates the higher uniformity of the cipher image. The variance of the histogram is presented as follows:where Z is the vector of the histogram value with Z = {z1, z2, …, z256} and zi and zj are the numbers of pixels equalling to i and j, respectively. As seen from Table 4, the variance value of the visual image is very close to that of the carrier image. So, our algorithm has a good hiding effect. Table 5 gives the comparisons of different methods. It is easy to see that the values are smaller in the encrypted images.

Chi-squared analysis is employed to test the plain image and cipher image, which is defined as follows:where , is the image size, and and are the expected and observed frequencies, respectively. Table 6 shows the results of Chi-square with all values pass.

5.4. Quality Analysis

In this study, the plaintext image is hidden in the cover image by asymmetric encryption. Thus, the imperceptibility of the algorithm is particularly important. The following compares and analyzes the normalized correlation coefficient (NC) and information entropy (H) between the cover and the visual images. Generally, the larger the NC value is, the higher the similarity of the two images is, that is, the better the hiding effect. Additionally, the values of H of the cover and the visual images are close, thus indicating that the two images are also approximately similar. The definitions of NC and H are as follows:

Among them, and are two different images, is the number of times appears, and the size of the image is . Table 7 shows the NC and H values between different cover images and visual images of grayscale images, and Table 8 lists the NC and H values between different cover images and visual images of color images. It can be observed from Tables 7 and 8 that irrespective of whether it is a color image or a grayscale image, the NC value between the cover image and the corresponding visual image is approximately 0.9997, which is very close to the theoretical NC value of one. Moreover, the information entropy between the cover and the visual images are also very close, thus indicating that our encryption scheme has a good hiding effect.

5.5. Classical Attacks

There are four classical types of attacks which are as follows: (1) ciphertext-only attack; (2) known-plaintext attack; (3) chosen-plaintext attack; (4) chosen-ciphertext attack. Chosen-plaintext attack CPA and known-plaintext attack KPA are two most important types of attacks that attackers use to make an illegal attack. In our encryption process, the generated random sequence is related to the plaintext, and the chaotic system is sensitive to the initial value. Therefore, any attacker cannot extract useful information by encrypting certain selected images because the encrypted output is only relevant to the selected image. Therefore, the proposed algorithm can resist CPA and KPA.

As to the black image and white image, Figure 7 shows the simulation results for them with different size, i.e., 256 ×   256, 256  ×  512, and 512  ×  512. By observing the encrypted images, we can find that it is impossible to extract any information from the encrypted images.

5.6. Computational Complexity and Time Complexity Analysis

For a plain image of size and a cover image of size , the computational complexity to generate randomly based on the 3D chaotic system is . In the encryption stage, the computational complexity is . So, the overall computational complexity to perform encryption operation is . That is to say, for a message with length , the computational complexity is besides of DWT and Schur decomposition. Moreover, Table 9 lists the time cost for both grayscale and color images.

5.7. Mean Square Error and Peak Signal-to-Noise Ratio Analysis

Mean square error (MSE) measures the difference between two images. The bigger value of MSE shows the larger difference. MSE is defined by the following equation:where , , , , and represent the plain image, encrypted image, decrypted image, cover image, and visual image, respectively, and , , and are the MSE between plain image and encrypted image (PE), plain image and decrypted images (PD), and cover image and visual images (CV), respectively. PSNR measures the fidelity of an image. The low value of PSNR shows the large difference of the encrypted and plain image. The peak signal-to-noise ratio (PSNR) between two images is as follows:where is the number of bits, which is equal to 8 for a gray image and , , and are the PSNR between plain image and encrypted image (PE), plain image and decrypted image (PD), and cover image and visual image (CV), respectively. Table 10 and 11 show the test resutls for MSE and PSNR.

From Table 10, we can see that the is very large, and the is very small. This shows that the encrypted image is very different from the plain image. The is zero, and the is infinite. This shows that the decrypted image and the plain image are the same. The is small, and the is around 44. This shows that the visual image and cover image are very similar. Moreover, compared with Reference [32] and Reference [33], the encryption effect of our scheme shows better performance.

From Table 11, the PSNR values between the cover image and the visual image (CV) are bigger by using our method. Figure 8 is a bar chart showing the data in Table 11. So, the visual hiding effect of the proposed encryption scheme is in better performance.

5.8. Differential Attack Analysis

Two common measurements to evaluate the effect of differential attack, i.e., NPCR (number of pixels change rate) and UACI (unified average changing intensity), can be computed as follows:where and represent the width and height of the image and and are the ciphered images before and after one pixel of the plain image being changed, respectively. For the pixel at position , if , let ; else, let . NPCR and UACI tests of our algorithm are listed in Table 12.

Table 13 shows some comparisons of NPCR and UACI. Therefore, there is strong plaintext sensitivity in our encryption scheme to resist differential attack.

6. Conclusions

By using DWT and Schur decomposition, an asymmetric, visually meaningful image encryption scheme was described in this study. A secret image was embedded into another cover image to effectively hide the secret image and fully realize visually meaningful image encryption. In our method, the asymmetric encryption algorithm RSA was chosen to solve the key management and distribution problems caused by the symmetric encryption structure. Moreover, the plain image feature was extracted from our encryption scheme and used in the image encryption process to select the random sequence. This can effectively resist the chosen plaintext and known plaintext attacks. Schur decomposition was employed on the preencrypted image to embed the secret image into a cover image within its DWT domain that made the final visual cover image more imperceptible with an increased NC value.

In the future work, due to the large redundancy of the image, compressive sensing technology is suggested and applied into the image encryption algorithm. As a result, we do not need to process every pixel in the process of encryption. By using compressive sensing technology to compress and encrypt the image, it can improve the speed and effect of encryption effectively. However, it will also lead to much time cost to reconstruct the image. So, there are still a lot of works that should be considered in the future.

Data Availability

The data used to support the findings of this study are available from the corresponding author upon request.

Conflicts of Interest

The authors declare that they have no conflicts of interest.

Acknowledgments

This work was supported in part by the National Natural Science Foundation of China (no. 61972103), Natural Science Foundation of Guangdong Province of China (no. 2019A1515011361), and Key Scientific Research Project of Education Department of Guangdong Province of China (no. 2020ZDZX3064).