Download as pdf or txt
Download as pdf or txt
You are on page 1of 17

Nonlinear Dyn (2022) 110:2831–2847

https://doi.org/10.1007/s11071-022-07736-5 (0123456789().,-volV)
( 01234567
89().,-volV)

ORIGINAL PAPER

Meaningful data encryption scheme based on newly


designed chaotic map and P-tensor product compressive
sensing in WBANs
Xianwei Rong . Donghua Jiang . Mingwen Zheng . Xiaoyan Yu .
Xingyuan Wang

Received: 27 May 2022 / Accepted: 19 July 2022 / Published online: 11 August 2022
Ó The Author(s), under exclusive licence to Springer Nature B.V. 2022

Abstract Aiming at the problem that the data compress the plaintext wavelet packet coefficients,
encryption schemes applied in wireless body area and the non-semantic secret image is obtained via the
networks (WBANs) lack crypticity, in this paper, a bidirectional Modulo-Plus diffusion operation under
meaningful data encryption scheme by combining the control of secret code streams. Eventually, the
P-tensor product compressive sensing model, newly matrix coding-based embedding approach is adopted
designed chaotic map and data embedding technology to hide the secret data in a publicly available non-
is presented. First, a novel one-dimensional discrete secret transmission medium to eliminate its statistical
chaotic map is constructed through the ‘‘stretching- pseudo-random properties and obtain the meaningful
and-squeezing’’ mechanism to produce the key-con- ciphertext data. The theoretical analysis and experi-
trolled chaotic measurement matrix. Then, the gener- mental results indicate that under the premise of
ated measurement matrix and the 2-D Arnold ensuring sufficient security, the performance of the
scrambling are, respectively, utilized to encrypt and proposed encryption scheme in terms of visual secu-
rity, compressibility and encryption efficiency has
been greatly improved, compared with existing
X. Rong (&)  X. Yu schemes.
Physics and Electronic Engineering School, Harbin
Normal University, Harbin 150025, China
e-mail: rongxianwei@hrbnu.edu.cn Keywords Symmetric cryptographic scheme 
X. Yu Chaotic map  P-tensor product  Compressive
e-mail: yuxiaoyan@hrbnu.edu.cn sensing  WBANs

D. Jiang (&)
School of Computer Science and Engineering, Sun Yat-
Sen University, Guangzhou, Guangdong, China
e-mail: jiangdh8@mail2.sysu.edu.cn 1 Introduction

M. Zheng
With the rapid development of sensor technology,
School of Mathematics and Statistics, Shandong
University of Technology, Zibo 255012, China low-power integrated circuit technology and wireless
e-mail: sdlgzmw@sdut.edu.cn communication technology, the wireless body area
networks (WBANs) have become the new technology
X. Wang
to monitor the human physiological parameters,
School of Information Science and Technology, Dalian
Maritime University, Dalian 116026, China providing new solution for information medical treat-
e-mail: wangxy@dlut.edu.cn ment. And it is composed of many small intelligent

123
2832 X. Rong et al.

biomedical sensors and controllers [1]. In WBANs, the public key encryption scheme and constructed a new
sensors can be implanted in patient’s skin or worn on lightweight asymmetric encryption primitive based on
the human body to collect various life data, such as the the proposed scheme. Then, to solve the existing
electrocardiogram, electroencephalogram, blood pres- problems of the adaptive processing and energy
sure, blood sugar and heart rate, to monitor the health limitation, a flexible and secure data transmission
of the patient. As illustrated in Fig. 1, through the system is proposed by Li et al. in Ref. [8] by
short-/long-range wireless communication technolo- introducing the semi-tensor product compressive
gies, such as WIFI, BLUETOOTH, ZIGBEE, 4G and sensing (STP-CS) into the WBANs. Furthermore,
5G, all the data collected by the sensor nodes are Raja et al. presented an encryption methodology for
gathered into the body sensor coordinator (like the the secure transmission of sensor data to the hospital
smart bracelet or phone). After that, these sensor data data center [9]. And on this basis, an improved ad hoc
are sent to the hospital monitoring station via the on-demand distance vector (AODV) protocol is
Internet. Finally, the medical experts can acquire the designed to improve the reliability of the data
real-time data and information related to the patient’s transmission system.
health, so as to provide timely and appropriate Although the existing data transmission system can
treatment to the patient. ensure the security of sensor data to a certain extent,
Since the body area network system is connected to there are still some drawbacks in WBANs. One of
the publicly open Internet, human perception data will them is that the ciphertext data transmitted in the
be subject to various potential security risks, such as public channel do not possess crypticity. Taking the
privacy data leakage, malicious tampering, and unau- digital image data as an example, the encrypted image
thorized access. Additionally, for the traditional has pseudo-random characteristics. That is, its his-
encryption method, such as AES and DES, due to its togram is flat, the correlation coefficient between local
extremely high complexity [2, 3], it is not suitable for pixels within it is approximately equal to zero, and it
application in the sensor nodes with the restricted does not have semantics visually. Especially with the
computing power and storage resources. At present, in continuous improvement of deep learning at the
order to ensure the transmission security of sensor data moment, the data-driven neural network model can
in WBANs, many effective solutions have been intelligently perform encryption analysis, malicious
proposed [4, 5]. For instances, Sahai et al. proposed attack and illegal interception on the ciphertext data
a fuzzy identity-based encryption scheme [6]. And in without semantic features [10, 11]. Secondly, consid-
their scheme, biometric-based attributes rather than ering that the storage resources, computing power and
arbitrary strings are utilized as the identity informa- energy in the sensor nodes are restricted, the data
tion, avoiding the need for online public key infras- collected by sensor nodes are redundant; thus, it is
tructure. In Ref. [7], Baek et al. extended the stateful

Private key
Management

Registration

Application provider

Personal server

Internet

Sensor node
Data center

Access point

Fig. 1 System model of WBANs

123
Meaningful data encryption scheme based on newly designed 2833

indispensable to introduce compression model in in terms of bifurcation diagram, Lyapunov exponent,


WBANs. as well as 0–1 test.
To solve the existing problems discussed above, a
novel meaningful data encryption scheme by combin- 2.1 P-tensor product compressive sensing model
ing the newly designed lightweight chaotic map and
P-tensor product compressive sensing (PTP-CS) In traditional compressive sensing model, the mea-
model is presented in this paper. It is worth mentioning surement matrix must match the dimensions of plain
that the meaningful image encryption is a new branch image before the matrix multiplication can be per-
of image protection field, which refers to a novel formed [12]. Therefore, Ref. [13] introduces a new
security model of encryption first and then steganog- compression model based on Kronecker product, that
raphy [10]. The innovations of this paper are summa- is p-tensor product compressive sensing (PTP-CS)
rized as follows: model. It can realize the multiplication operation of
(1) A lightweight discrete chaotic map with simple matrices with different dimensions, thereby abating
structure and stable chaotic performance is designed to the storage space of measurement matrix in the signal
generate the more random secret code streams in the compression and reconstruction process.
encryption phase. In PTP-CS model, assuming that the plain image is
(2) In spatial domain, a matrix coding-based denoted as X 2 Rqq , the discrete two-dimensional
embedding approach, called one-pixel-two-bit wavelet packet transform basis, an orthogonal sparse
(OPTB) embedding, is developed to losslessly hide basis, is expressed as the W 2 Rqq ; then, the sparse
the non-semantic secret data into the non-secret- domain conversion process of the plain image is
involved transmission medium. expressed as:
(3) The P-tensor product compressive sensing
X ¼WS ð1Þ
model is introduced into WBANs to adapt the
dimensional diversity of data. And then by combining where S 2 Rqq represents the sparse coefficient of
it with chaotic map and information hiding technol- plain image X in W domain.
ogy, a novel visually meaningful data encryption The pivotal difference between the traditional
scheme is presented. compression model and PTP-CS model lies in the
The remaining sections of this paper are organized way of constructing the measurement matrix. And the
as the follows: Section 2 gives the prior knowledge of framework of PTP-CS model can be expressed as:
the PTP-CS model, as well as the mathematical
Y ¼ UP.  X ð2Þ
definition of newly designed low-dimensional discrete
chaotic map and its performance analysis. Then, the where the symbol P
. represents P-tensor product. So,
technical details of the data encryption scheme and its there is
corresponding decryption scheme proposed in this
paper are illustrated in Sect. 3. Furthermore, Sect. 4 Y ¼ UP.  X ¼ ðU  PÞ  X ¼ ðU  PÞ  W  S
presents the simulation results and analysis of the ð3Þ
proposed scheme, as well as the results of comparative
where  stands for the Kronecker Product. Suppose
experiments with other progressive encryption
schemes. And the last section briefly summarizes our U 2 Rmn , P 2 Rtt , m\n, t ¼ floorðq  n1 Þ, the
work. matrix U is written as a vector, that is
U ¼ ½u1 ; u2 ; :::; un . And then the P-tensor product
of the matrix can be expressed as:
2 Fundamental knowledge 0 1
u11 P    u1n P
B .. C
U  P ¼ ðu1 P; :::; un PÞ ¼ @ ... ..
. . A
In this section, the p-tensor product compressive
sensing model and the newly developed lightweight um1 P    umn P
chaotic map will be introduced. Moreover, we will ð4Þ
analyze the chaotic performance of the presented map

123
2834 X. Rong et al.

Therefore,U  P 2 RðmtÞðntÞ and Y 2 Rðmqn Þq .


1

Additionally, the coefficients mn1 and qn1 are,


respectively, called as the compression rate and the
magnification factor of the matrix. In PTP-CS model,
the matrix U is a random number matrix, such as
Gaussian matrix, Bernoulli matrix, and chaotic matrix,
and the matrix P can be an identity matrix or a random
number matrix. In our encryption scheme, the matrix
U and P are the pseudo-random matrix generated by
the newly designed chaotic map and the identity
matrix, respectively.

2.2 The definition of newly designed chaotic map Fig. 3 The chaotic sequence generated by the Simulink model

A new one-dimensional chaotic map with simple some fixed points, indicating that the presented map is
structure is presented in this subsection. Its iterative of ergodicity.
function is defined by Eq. (5), where the symbol l 2
½1:5; 1:5 is the controlling parameter. 2.3 Performance analysis of newly designed
8 chaotic map
> f : ½0; 1 ! ½0; 1
<
rffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffi
 ffi
 
: f ðxi Þ ¼ xi ¼ cosðl  xi1 Þ  x3i1 þ 1 1 xi1 
> 2.3.1 Bifurcation diagram analysis

ð5Þ The bifurcation diagram reflects the long-term evolu-


tive state of the time sequence produced by the
In the above equation, the fractional structure is nonlinear system under determinate initial conditions,
employed to separate the points of two adjacent including stable, unstable, periodic, and chaotic state
orbitals in phase space. And the constant ‘‘1’’ is used to [14]. Then, under the condition that x0 is stochastically
make the equation valid. Then, the root-square oper- set to 0.72345, the bifurcation diagram of the newly
ation and the absolute value operation are to restrict developed one-dimensional chaotic map is drawn in
the output value of this map between 0 and 1, thus Fig. 4. Obviously, it can be seen that unlike the
avoiding exceeding the finite word length (FWL) of traditional logistic chaotic map, of whose time
the adopted soft hardware device. Additionally, the sequence goes through four different evolution stages:
simulation model of the presented chaotic map and its stable fixed point ? unstable fixed point ? pe-
generated time sequence are depicted in Figs. 2 and 3. riod ? chaos, the exploited nonlinear map in this
It can be seen from Fig. 3 that as the iterative number paper has always been in chaotic state within the
increases, the output value produced by this map interval ½1:5; 1:5.
oscillates in the interval [0, 1], rather than tending to

Fig. 2 The Simulink model


of newly designed chaotic
map

123
Meaningful data encryption scheme based on newly designed 2835

quantitatively calculated and plotted in Fig. 5. It is


observed that compared with other advanced low-
dimensional chaotic maps, the proposed chaotic map
in this paper has stable LE values that are always
greater than 0, manifesting that the adjacent trajecto-
ries are separated exponentially in a certain direction
of phase space, and the developed map is extremely
sensitive to the initial state.

2.3.3 0–1 test analysis

The 0–1 test is a reliable and effective binary test


method proposed by Gottwald and Melbourne to
detect whether the system is chaotic or not [19]. In
addition, compared with other detection methods, the
Fig. 4 The bifurcation diagram of proposed chaotic map
most prominent advantage of this method is that it
2.3.2 Lyapunov exponent analysis does not require phase space reconstruction during the
test. As far as the chaotic sequence X is concerned, its
The Lyapunov exponent (LE) can not only measure test result can be determined by Eq. (7).
8 !
the average change rate of exponential separation n  
>
> 1X
>
>
> K ¼ lim ln ½p ð i þ n Þ  p ð iÞ  2
þ ½s ð i þ nÞ  s ð iÞ 2
 lnðnÞ1
(LE [ 0) or aggregation (LE \ 0) of two trajectories >
>
<
n!1 N i¼1
Pn
that are close to each other in the phase space over > pðnÞ ¼ X ðiÞ cosðirÞ
>
> i¼1
time, but also quantitatively describe the sensitivity of >
> Pn
>
>
: sðnÞ ¼ X ðiÞ sinðir Þ
chaotic map to initial value [15]. As for the 1-D i¼1

chaotic map f ðxÞ, the LE value can be calculated by ð7Þ


the following equation.
where the signs r and N are arranged as ½0:25p; 0:8p
 
1X N df ðxÞ
 
and 1000, respectively. Then, Fig. 6 demonstrates the
LE ¼ lim ln  ð6Þ 0–1 test results of the chaotic sequences generated by
N!1 N dx
n¼0
several 1-D chaotic maps under different control
Next, the impact of control parameters on the LE parameter values. As shown in Fig. 6, the nonlinear
values of several 1-D chaotic maps [16–18] is map we proposed has a wider and more stable K value,
indicating that the developed map with simple

Fig. 5 Lyapunov exponent diagram of different chaotic maps Fig. 6 0–1 test results of different chaotic maps

123
2836 X. Rong et al.

structure has good chaotic performance, compared to 3.1 Encryption stage


those proposed in Ref. [16–18].
3.1.1 Sparse preconditioning

3 Proposed data encryption scheme First, the plain image P 2 NNN is subjected to the 2-
D discrete wavelet packet transform to obtain the
In this section, the technical details of the proposed plaintext sparse coefficient matrix P1 2 RNN . Next,
visually meaningful data encryption (VMDE) to further improve the sparsity of coefficient matrix P1
scheme will be introduced. And its complete frame- and the visual quality of reconstructed image, the
work is illustrated in Fig. 7. It can be seen from this threshold processing and the 2-D Arnold scrambling
figure that the plain image data collected by sensor operations are applied to P1, and then, the matrix
device are first subjected to the sparse preprocessing, generated by this process is named as P2 2 RNN .
scrambling, compression, and diffusion to produce the Furthermore, the mathematical definition of Arnold
secret image without visual semantic features. Then, scrambling is displayed in Eq. (8), where the vectors
the OPTB embedding technology is employed to hide Xa and Xb are, respectively, gained by sorting the
the secret image data stochastically into the openly chaotic sequence generated by the 3-D fractional-
accessible carrier image in space domain, so as to order discrete chaotic neural network [20] (displayed
achieve synchronous protection of plain data content in Eq. (9)) under the control of the secret keys.
and visual security. In other aspects, the visually    
secure cipher image is transmitted to the decryption in 1 Xa in1 N
¼  mod
terminal through WBANs, and the final reconstructed jn Xb Xa  Xb þ 1 jn1 N
image is acquired by extracting, decrypting, and ð8Þ
decompressing it. Next, the specific encryption and
where the symbols ½in1 ; jn1  and ½in ; jn  mean the
decryption process is as follows.
coordinates of the pixel point in the two matrices
before and after the scrambling operation, respec-
tively. In addition, it is worth mentioning that the
reason why the 2-D Arnold confusion is adopted in the
proposed encryption scheme is that it has the hard-
ware-friendly feature and good scrambling effect.

Fig. 7 Framework of the proposed visually meaningful image encryption and decryption scheme

123
Meaningful data encryption scheme based on newly designed 2837

8
> hv 3.1.3 Diffusion stage
>
> xiþ1 ¼ xi þ ½xi þ 2 sinðxi Þ þ sinðyi Þ  9 sinðzi Þ
>
> Cð1 þ vÞ
>
< v
h Since the essence of the compressive sensing model is
yiþ1 ¼ yi þ ½yi  9 sinðxi Þ þ 2 sinðyi Þ þ sinðzi Þ
>
> Cð1 þ vÞ
>
> hv linear measurement, it cannot withstand the differen-
>
>
: ziþ1 ¼ zi þ ½zi þ sinðxi Þ  9 sinðyi Þ þ 2 sinðzi Þ tial attacks [21]. Therefore, it is necessary to perform
Cð1 þ vÞ
the diffusion processing on the compressed image C,
ð9Þ
so that tiny differences among plain images will cause
where the variables h 2 Rþ and v 2 ð0; 1Þ, respec- the generated non-semantic cipher images to differ
tively, represent the discretization step size and the greatly. Then, perform the bidirectional Modulo-Plus
R1
fractional order. Moreover, the CðsÞ ¼ 0 ts1 et dt operation on the compressed image C, as shown in
denotes the Gamma function. Eq. (14), where the D is determined by quantizing
chaotic sequence generated by the 3-D fractional-
3.1.2 PTP-CS stage order chaotic neural network. At this point, the data
content encryption of plain image is completed.
First, under the condition of given initial states, iterate 8 ð1Þ
>
> T ¼ m0 þ C ð1Þ þ Dð1Þ mod 256
the newly developed 1-D chaotic map to obtain the < mðnÞ ðn1Þ
Tm ¼ Tm þ C ðnÞ þ DðnÞ mod 256
chaotic sequence X. And then to make the sequence X ðendÞ ðendÞ
>
: EðendiÞ¼ m0 þ
> Tm þ DðendÞ mod 256
more stochastic, perform further processing on it ðendiþ1Þ ðendiÞ
E ¼E þ Tm þ DðendiÞ mod 256
according to Eq. (10), where the constant d is the
preset sampling distance. ð14Þ

WðiÞ ¼ 1  2  XðdiÞ ð10Þ


3.1.4 Embedding stage
Then, the chaotic sequence W is reshaped into the 2-
D matrix with column-wise manner and normalized to As far as the existing conventional encryption
produce the random number matrix U, shown as
 schemes are concerned, the ciphertext data generated
1 0 by them have pseudo-random features. When it is
Eq. (11). And the matrix P is set to .
0 1 transmitted into the public channel, it is enormously
2 3 easy to attract the attention of hackers and suffer
W1 W0:125Nþ1    WNðN2Þ=16þ1
rffiffiffiffi6
4 6 W2 W0:125Nþ2    WNðN2Þ=16þ2 7
various attacks. Thus, our proposed scheme adopts the
7
U¼ 6 .. .. .. .. 7 lossless matrix coding-based embedding method,
N 4 . . . . 5
denoted as the OPTB embedding, to hide the noise-
WN=8 WN=4  WN 2 =16 like secret image into the non-secret transmission
ð11Þ medium-carrier image. That is, to abate the probability
of being attacked by adding a visual label to the secret
Finally, the compressed image C 2 N0:25NN can
image. Moreover, the OPTB embedding is a simple
be generated by performing the parallel measurement
and feasible large-capacity embedding approach,
and quantization operations on the matrix P2 2 RNN .
which combines the multi-plane embedding and the
Additionally, this process can be expressed by
matrix encoding. Next, the detailed embedding pro-
Eqs. (12) and (13).
cess is illustrated in Algorithm 1, where the meanings
P3 ¼ UP.  P2 ¼ ðU  PÞ  P2 ð12Þ of these symbols adopted are all the library functions
in MATLAB.
C ¼ ð2a  1Þ  ðP2  Pmin Þ  ðPmax  Pmin Þ1
ð13Þ
where the variable a represents the bit depth of digital
image, the constants Pmax and Pmin stand for the
extremes of the matrix P2.

123
2838 X. Rong et al.

inverse 2-D Arnold scrambling operation on the


compressed data P3 2 N0:25NN .

3.3 Discussion

In this section, we carefully introduce the technical


details of the proposed image encryption scheme. In
general, in virtue of newly developed 1-D chaotic
3.2 Decryption Stage map, PTP-CS and OPTB embedding, the plain image
P 2 NNN is compressed and encrypted into the
The flowchart of proposed decryption scheme is cipher image with other visual features. Compared
illustrated in the lower part of Fig. 7. And when the with the existing encryption schemes applied in the
decryption terminal obtains the decryption keys WBANs, the cipher images produced by our
through the secure channel, the plain image can be scheme have a lower possibility of being attacked.
recovered by performing the following operations on Taking into account the limited resources in sensor
the visually secure cipher image transmitted in public nodes, the PTP-CS model is introduced in our
channel. scheme to make the resolution of the generated cipher
Step 1: Firstly, the newly designed chaotic map and image consistent with that of the plain image, so as to
the three-dimensional fractional-order chaotic neural avoid occupy the additional storage space and trans-
network are iterated through the received secret keys mission bandwidth. Meanwhile, the designed chaotic
to generate the corresponding secret code streams. map with simple structure can avoid consuming
Step 2: Then, according to Algorithm 2, the secret excessive computing power. Additionally, the adopted
data E 2 N0:25NN are losslessly extracted from the OPTB embedding method can hide secret data loss-
visually secure cipher image S 2 NNN . lessly, so that good reconstruction quality can be
Step 3: Next, perform inverse diffusion and inverse obtained. To sum up, our proposed scheme improves
quantization operations on the secret image to obtain the performance of existing encryption schemes from
the compressed data C 2 N0:25NN . three aspects, namely visual security, execution effi-
Step 4: Finally, the decrypted image is recovered by ciency and compressibility.
performing the smoothed l0 norm (SL0) algorithm and Furthermore, the time complexity of encryption
scheme largely determines its own execution

123
Meaningful data encryption scheme based on newly designed 2839

efficiency. First, in the construction phase of secret 4.2 Image encryption and decryption effects
code streams, time complexity Oðð0:25dCR þ 2ÞN 2 Þ and analysis
is applied to iterate the newly designed chaotic map
and the 3-D fractional-order chaotic neural network Five plain images widely used for testing and five non-
for generating the chaotic sequences. And then in PTP- secret-involved carrier images with the resolution of
CS phase, the time complexity consumed by the 512  512 are stochastically selected for simulation
Arnold scrambling operation is OðN 2 Þ. Next, in the experiments. And the encryption and decryption
encryption stage, the compressed image is subjected to results of our proposed scheme are demonstrated in
two diffusion operations, occupying the time com- Fig. 8. It can be seen from this figure that the plain
plexity Oð2N 2 Þ. Finally, the secret image is embedded images are effectively compressed and encrypted into
into the non-secret-involved transmission medium, of the noise-like intermediate secret images, realizing the
which part the time complexity occupied is content protection of plaintext data. Furthermore, the
Oð4CR N 2 Þ. Therefore, the gross time complexity of generated cipher images have visual semantics and are
the proposed encryption scheme is OðcN 2 Þ, where the highly similar to their corresponding carrier images. In
sign c is a fixed constant. other respects, the decrypted images recovered from
As for the space complexity of the proposed the cipher images are no different from the corre-
encryption scheme, an indicator frequently used to sponding plain images. Next, the quantitative
measure the temporary storage space occupied by the approaches are adopted to evaluate the reconstruction
algorithm, it depends on the loop procedure to a great effect and visual security of our encryption scheme.
extent. Hence, after analyzing each operation phase, it The PSNR and MSSIM are currently the most
can be concluded that the total space complexity of our commonly used indicators to evaluate the similarity of
two images, and their mathematical definitions are
scheme is Oðð0:25d þ 4ÞCR N 2 þ 2N 2 Þ.
given in Ref. [22]. Meanwhile, if the difference
between the two tested images is smaller, the larger the
values of the indicators adopted will be obtained. The
4 Simulation and analysis
values of corresponding quantitative indicators in
Fig. 8 are listed in Table 1, where the symbols ‘‘dec’’
4.1 Simulation environment and parameter
and ‘‘cip’’ are, respectively, denoted as the relation-
settings
ship between plain image and decrypted image, as
well as between carrier image and cipher image. As
The experimental conditions provided include the
illustrated in Table 1, the average values of the
laptop equipped with i7-8550U CPU and 16G RAM,
PSNRcip and MSSIMcip reach at 43.8 dB and 0.995,
and MATLAB 2020a simulation platform. In the
experiment, the initial parameters of 3-D fractional- indicating that the proposed encryption scheme has
order chaotic neural network utilized to generate the fairly high-profile security level. That is to say, the
secret code stream are ½0:08; 0:8; 6:2,h ¼ 0:05 and cipher image generated by our scheme is difficult to be
v ¼ 0:6, respectively. In the construction process of detected by human visual system (HVS) and steganog-
the measurement matrix, the initial states of newly raphy analyzer, so it has low probability of intercep-
designed chaotic map are x0 ¼ 0:678,l ¼ 1:2 and the tion, eavesdropping and other security threats.
sampling distance d ¼ 15. Additionally, some other Additionally, without being affected by the noise
parameters are described as follows: The constant m0 attacks, shearing attacks, and rotation attacks, the
in the diffusion stage is arranged to be 127, the basis decrypted images recovered from the cipher images
function employed in the sparse decomposition pro- have good visual quality.
cess is the DB wavelet basis and the SL0 algorithm is
used to recover the reconstructed image. 4.3 Influence of parameter settings on simulation
results

In our encryption scheme, some parameters will affect


the results of simulation experiments, such as the
control parameter of newly designed chaotic map,

123
2840 X. Rong et al.

Fig. 8 Simulation results of the proposed data encryption scheme. The (I) to (V) columns represent the plain images, the carrier images,
the intermediate secret images, the steganographic images and the decrypted images, respectively

compression rate and so on. Next, we will quantita- chaotic map directly affects the quality of measure-
tively evaluate their impact on the encryption and ment matrix. Figure 9 gives the trend chart between
decryption results to obtain the best performance. And the control parameter of the proposed chaotic map and
then five images with resolution of 512  512 are the encryption and decryption results. As shown in this
randomly chosen for experimentation. figure, as the value of the control parameter continues
Since in the PTP-CS model, the measurement to increase, the reconstruction quality of the decrypted
matrix is constructed by the chaotic sequence and the image fluctuates, but the fluctuation range is less than
fixed identity matrix, the performance of the proposed 1 dB. And then the visual quality of the cipher image

123
Meaningful data encryption scheme based on newly designed 2841

Table 1 PSNR and Plain image Host image PSNRcip (dB) MSSIMcip PSNRcip (dB) MSSIMcip
MSSIM values of
simulation results Lena Baboon 36.8767 0.9459 43.9171 0.9967
Peppers Bridge 36.0992 0.9453 44.1171 0.9973
Airplane Sailboat 33.9213 0.9073 43.9730 0.9933
Cameraman Mountain 36.0384 0.9355 43.3899 0.9951
Goldhill Boat 33.6270 0.9015 43.8058 0.9936
Average 35.3125 0.9271 43.8406 0.9952

Fig. 9 Relationship curve between the control parameter of Fig. 10 Relationship curve between the compression rate and
chaotic map and the simulation results the reconstruction quality of decrypted image

remains unchanged. These results also indirectly size, the quality of its reconstructed image is still
indicate that the designed nonlinear map has relatively greater than 30 dB through the SL0 algorithm, indi-
stable chaotic performance. Eventually, to acquire cating that our scheme has quite good compression
better reconstruction effect, it is recommended that the performance.
value of the control parameter should belong to In addition to the above discussion, some other
½1:2; 1:2. parameters also have an impact on the simulation
After the embedding layer is removed, the influence results, such as the initial states of the proposed
of the compression rate on the reconstruction quality chaotic map and the sampling distance. However,
of the decrypted image is plotted in Fig. 10. As can be these effects are limited and can be ignored.
clearly seen from this figure, the quality of the
decrypted image continually improves in the early 4.4 Security testing and analysis
stage and then declines rapidly as the compression rate
increases. The reasons for this phenomenon are that, This section will evaluate the ability of the proposed
on the one hand, as the dimension of the sparse encryption scheme to withstand the brute force
coefficient matrix increases, more plaintext informa- attacks, the statistical attacks, and the differential
tion will be lost after threshold processing. On the attacks. The test results and analysis are shown below.
other hand, it requires more iteration time to obtain Key space and key sensitivity are two vital
better reconstruction quality. However, in the pro- evaluation indicators for resisting the brute force
posed scheme, the compression rate is restricted by the attacks. In our scheme, chaotic map is applied to each
embedding capacity and the reconstruction quality. stage of encryption process, including sparse process-
Thus, it varies between 0.2 and 0.25. Although the ing, parallel compression and embedding. Because of
plain image is compressed to one-fifth of the original its extreme sensitivity to the initial state, the proposed

123
2842 X. Rong et al.

encryption scheme has fairly high key sensitivity. In is effectively protected through the OPTB embedding
other aspects, taking the initial states and the control method.
parameters of two employed chaotic maps as the secret Differential analysis is a flexible and destructive
keys, then the total key space of our method reaches attack method, which refers to freely constructing
2325 , which is much larger than the theoretical value multiple special plain images for encryption and then
2100 [23]. Additionally, other parameters can also be analyzing the relationship of plaintext–ciphertext
regarded as the secret keys transmitted in the secure pairs to deduce the secret code stream of the encryp-
channels, such as the quantization parameters, the tion scheme. Next, the evaluation methods introduced
sampling distance, and the parameters of reconstruc- in Ref. [24], namely the NPCR and the UACI, are
tion algorithm. Therefore, the encryption scheme we employed to assess the anti-differential attack capa-
proposed has sufficient capabilities to withstand the bility of the encryption scheme proposed in this paper.
brute force attacks. And the eventual experimental results are listed in
The histogram reflects the proportion of the pixel Table 2. It is worth mentioning that the cipher images
distribution in grayscale image. Next, four plain generated by the proposed scheme are meaningful.
images (Lena, Peppers, Airplane and Goldhill) and Therefore, the embedding procedure must be removed
four carrier images (Baboon, Bridge, Sailboat and before this experiment. From the experimental data
Boat) with resolution of 512  512 are, respectively, obtained, the values of NPCR and UACI are very close
sent into the proposed encryption scheme for statis- to the theoretical values (99.59%, 33.55%) given in
tical analysis experiments, and the experimental Ref. [25], which implies that our VMDE scheme has
results are plotted in Fig. 11. It can be seen from this considerable resistance capability in terms of the anti-
figure that the pixel value distribution of generated differential attacks.
intermediate secret image is approximately uniform,
and the histogram of cipher image is extremely similar
to that of the corresponding carrier image, which
implies that the pixel value distribution of plain image

Fig. 11 Results of the histogram analysis. The first to third rows, respectively, stand for the histograms of intermediate secret images,
the histograms of carrier images and the histograms of steganographic images

123
Meaningful data encryption scheme based on newly designed 2843

Table 2 Experiment results of the differential attack analysis


Plain image Lena Pepper Woman Girlface Boat Sailboat Mountain

NPCR 99.59% 99.51% 99.70% 99.71% 99.77% 99.81% 99.83%


UACI 34.10% 34.47% 33.62% 33.58% 34.20% 33.11% 32.22%

4.5 Robustness testing and analysis 4.6 Execution efficiency analysis

When the visually secure cipher image is transmitted As far as the plain image ‘‘Lena’’ is concerned, the
in the public transmission channel, noise pollution and total time required to encrypt and decrypt it, as well as
data packet loss will inevitably occur. Therefore, the the proportion of each stage occupying the total time,
proposed encryption scheme is required to have a is drawn in Figs. 13 and 14. One can be observed from
certain degree of robustness. Next, to simulate this these two figures that the time consumed in the
effect, artificially add different intensities of masks decryption phase is much greater than that in the
and ‘‘salt and pepper noise’’ (SPN) to the cipher image. encryption phase. This is because the SL0 algorithm
The experimental results are drawn in Fig. 12. It can adopted in reconstruction is the process of solving
be clearly seen that as the attack intensity increases, convex optimization problems. Additionally, it is
the visual quality of the reconstructed image continues worth mentioning that the sensor device is only
to decline. However, it is still semantic and readable to responsible for the synchronous encryption of the
a certain extent. Furthermore, since our scheme has the plaintext data and appearance, while the decryption
vigoroso avalanche effect, that is, when an element in process is carried out at the terminal with strong
cipher image changes slightly, the error will be spread computing power and sufficient storage resources, so
out. Thus, it is recommended to encrypt the plain the cost of the decryption stage does not need to be
image block by block to obtain stronger robustness. considered.
Table 3 lists the total encryption and decryption
time required for the plain image ‘‘Lena’’ with
different resolutions. It can be seen from these
experimental results that as the dimensionality of the

Original 10 × 10 block cropping 20 × 20 block cropping 0.005% SPN 0.05% SPN

(a) PSNRdec = 36.8767 (b) PSNRdec = 30.8526 (c) PSNRdec = 28.5124 (d) PSNRdec = 33.7815 (e) PSNRdec = 29.7305

Fig. 12 Experiment results of the robustness analysis. The first and second rows are the cipher images and the corresponding decrypted
images, respectively

123
2844 X. Rong et al.

Fig. 13 Total encryption


time and time consumption
percentage of each
operational process

4.7 Comparison with other algorithms

In this subsection, the proposed VMDE scheme will be


compared with other relevant state-of-the-art data
encryption schemes in terms of visual security,
compression performance, encryption efficiency and
anti-differential cryptanalysis performance. The
specific comparative experimental results and analysis
are as follows.
As for the meaningful encryption scheme, the
larger the values of the indicators PSNPcip and
MSSIMcip are, the better visual security will be
acquired. Table 4 lists the numerical results of visual
Fig. 14 Total decryption time and time consumption percent- security comparison experiments in several visually
age of each operational process secure data encryption schemes. According to the
experimental data obtained, it can be seen that the
plain image changes from the 256  256 to cipher image produced by our proposed encryption
2048  2048, the gross time for encryption and scheme has the best visual quality. And compared with
decryption increases exponentially. Therefore, it is the schemes in the Ref. [26, 27], the visual security has
recommended to encrypt the plain image with block- been improved by nearly (20 dB, 0.29) and (12 dB,
wise manner to enhance the running speed. Firstly, the 0.001). In other respects, it also indicates that the
block operation can reduce the iteration times of matrix coding-based information embedding method
chaotic map and is convenient to concurrently process has less damage to the original statistical characteris-
each image sub-block in encryption stage. Secondly, it tics of the carrier image.
is helpful to improve the convergence rate of convex In our proposed scheme, the reconstruction quality
optimization process. of decrypted image will be improved from the

Table 3 Encryption and decryption time of Lena images with different resolutions (Unit: s)
Resolution 256  256 512  512 1024  1024 2048  2048

Encryption time 0.2755 0.7915 3.7075 22.0174


Decryption time 0.8227 4.559 37.9988 498.9845

123
Meaningful data encryption scheme based on newly designed 2845

Table 4 Comparison of Plain image Host image PSNRcip (dB) MSSIMcip


PSNR and MSSIM values
for different visually secure Proposed Ref. [26] Ref. [27] Proposed Ref. [26] Ref. [27]
encryption schemes
Lena Peppers 43.9260 18.5136 31.7986 0.9918 0.6726 0.9903
Airplane Baboon 43.9227 23.3967 32.5976 0.9967 0.6991 0.9955
Girlface Goldhill 45.5624 28.2318 32.0647 0.9944 0.7021 0.9942
Barbara Bridge 44.1285 25.2321 31.7397 0.9973 0.7337 0.9946
Average 44.3849 23.8436 32.0502 0.9951 0.7019 0.9937

Table 5 Compression performance comparison with other Afterward, the numerical results of the encryption
encryption schemes efficiency comparison experiment with other schemes
[26, 28, 29] are listed in Table 6. It can be clearly seen
Plain image PSNRcip (dB)
that our proposed scheme has the shortest encryption
Proposed Ref. [27] Ref. [26] Ref. [28] time, and its lead is extended when adopting the large-
Lena 36.8767 32.9538 31.0864 33.0984 scale plain image. Numerically, the proposed VMDE
Peppers 36.0992 33.6672 31.1202 32.6477 scheme can lead to nearly 22%–69% improvement in
Goldhill 33.6270 31.9479 26.0089 32.9378 encryption efficiency. Furthermore, when the plain
Boat 32.8422 31.7007 27.3465 32.2659
image is processed with block-wise manner, the
Average 34.8613 32.5674 28.8905 32.7375
encryption efficiency will also be significantly
improved.
Eventually, the results of performance comparison
among the proposed data encryption scheme and those
following two aspects. First, in the PTP-CS model, by reported in Ref. [14, 30] in the respects of withstand-
performing Arnold scrambling on the plaintext coef- ing the differential attacks are elaborated in Table 7. It
ficient matrix, the limitation of restricted isometry can be concluded that our scheme possesses the best
property (RIP) of measurement matrix can be effec- immunity against differential analysis-based security
tively alleviated, thereby improving the quality of attack models on the whole.
reconstructed image [28]. Secondly, the completely
reversible OPTB embedding approach is adopted to
eliminate the truncation loss. The reconstruction 5 Conclusions
quality of the decrypted images recovered from the
cipher images through different data decryption As for the sensor data in the WBANs, this paper
schemes is written in Table 5. As can be observed presents a novel meaningful data transmission
from this table, compared with other schemes, our scheme based on PTP-CS, chaotic map and OPTB
proposed encryption scheme has better compression embedding for synchronize encryption and steganog-
performance. raphy. In this work, under the control of the newly
developed lightweight chaotic map, the PTP-CS

Table 6 Encryption efficiency comparison with other encryption schemes (Unit: s)


Item Lena (512  512) Lena (256  256)
Proposed Ref. [28] Ref. [29] Ref. [26] Proposed Ref. [28] Ref. [29] Ref. [26]

Encryption 0.5796 0.9265 1.2816 0.5471 0.1669 0.1574 0.3066 0.1386


Embedding 0.2119 0.9099 0.1782 2.0184 0.1086 0.2322 0.0480 0.2596
Total 0.7915 1.8364 1.4598 2.5655 0.2755 0.3896 0.3546 0.3982

123
2846 X. Rong et al.

Table 7 Anti-differential cryptanalysis performance compar- References


ison with other encryption schemes
1. Negra, R., Jemili, I., Belghith, A.: Wireless body area net-
Image Item Proposed Ref. [14] Ref. [30]
works: applic-ations and technologies. Procedia Comput.
Lena NPCR 99.59% 99.60% 99.66% Sci. 83, 1274–1281 (2016)
2. Lai, Q., Wan, Z.Q., Zhang, H., Chen, G.R.: Design and
UACI 34.10% 33.43% 33.53% analysis of multi-scroll memristive Hopfield neural network
Barbara NPCR 99.71% 99.61% 99.75% with adjustable memductance and application to image
UACI 34.26% 33.47% 33.51% encryption. IEEE Trans. Neural Networks Learn. Syst
(2021). https://doi.org/10.1109/TNNLS.2022.3146570
3. Tsai, M.Y., Cho, H.H.: A high security symmetric key
generation by using genetic algorithm based on a novel
similarity model. Mob. Networks Appl. 26, 1386–1396
(2021)
model and the 2-D Arnold scrambling strategy can
4. Li, Y., Yu, Y., Min, G., Susilo, W., Ni, J., Choo, K.R.: Fuzzy
effectively elevate the compression performance and identity-based data integrity auditing for reliable cloud
encryption efficiency. Meanwhile, the adopted OPTB storage systems. IEEE Trans. Dependable Secur. Comput.
embedding approach ensures the imperceptibility of 16(1), 72–83 (2019)
5. Li, F., Hong, J.: Efficient certificateless access control for
secret data without visually meaningful. Eventually,
wireless body area networks. IEEE Sens. J. 16(13),
the numerical results of the simulation experiments 5389–5396 (2016)
and the comprehensive analysis demonstrate that (1) 6. A. Sahai B. ‘‘Waters, Fuzzy identity-based encryption. In:
The proposed encryption scheme has sufficient secu- Proc. International Conference on the Theory and Appli-
cations of Cryptographic Techniques. pp. 457–473,
rity to withstand a variety of common attacks. (2)
Springer, Berlin, Heidelberg, (2005)
Encrypting the plaintext data with block-wise manner 7. Baek, J., Susilo, W., Salah, K., Ha, J.S., Damiani, E., You,
can further improve its encryption efficiency and I.: Stateful public-key encryption: A security solution for
robustness. In the following work, we will lucubrate resource-constrained environment’’, Advances in Cyber
Security: Principles, Techniques, and Applications,
the 3-D compressive sensing model and then introduce
pp. 1–22. Springer, Singapore (2019)
it into WBANs for improving the transmission 8. Li, L., Liu, L., Peng, H., Yang, Y., Cheng, S.: Flexible and
efficiency of the scheme. secure data transmission system based on semitensor com-
pressive sensing in wireless body area networks. IEEE Int.
Acknowledgements This work was supported in part by the Things J. 6(2), 3212–3227 (2019)
National Natural Science Foundation of China under Grant [No. 9. Raja, K.S., Kiruthika, U.: An energy efficient method for
12172201], the Natural Science Foundation of Fujian Province secure and reliable data transmission in wireless body area
under Grant [No. 2020J05169, 2020J01816] and the Natural networks using RelAO-DV. Wirel. Pers. Commun. 83,
Science Foundation of Heilongjiang Province under Grant [No. 2975–2997 (2015)
F2018022]. Also, the authors are very grateful to editors and the 10. Jiang, D.H., Liu, L.D., Zhu, L.Y., Wang, X.Y., Rong, X.W.,
anonymous reviewers for their valuable suggestions to improve Chai, H.X.: Adaptive embedding: a novel meaningful image
the quality of this paper. encryption scheme based on parallel compressive sensing
and slant transform. Signal Process. 188, 108220 (2021)
Funding The authors have not disclosed any funding. 11. Chai, X.L., Wu, H.Y., Gan, Z.H., Han, D.J., Zhang, Y.S.,
Chen, Y.R.: An efficient approach for encrypting double
color images into a visually meaningful cipher image using
Data avaiability The datasets generated and analyzed during 2D compressive sensing. Inf. Sci. 556, 305–340 (2021)
the current study are available from the corresponding author on 12. Niu, Z., Zheng, M., Zhang, Y., Wang, T.: A new asym-
reasonable request. metrical encry-ption algorithm based on semitensor com-
pressed sensing in WBANs. IEEE Int. Things J. 7(1),
Declarations 734–750 (2020)
13. Peng, H., Mi, Y., Li, L., Stanley, H.E., Yang, Y.: P-Tensor
Conflict of interest The authors report no conflicts of interest. product in compressed sensing. IEEE Int. Things J. 6(2),
The authors alone are responsible for the content and writing of 3492–3511 (2019)
this paper. 14. Toktas, A., Erkan, U., Ustun, D.: An image encryption
scheme based on an optimal chaotic map derived by multi-
objective optimization using ABC algorithm. Nonlinear
Dyn. 105, 1885–1909 (2021)
15. Lai, Q., Lai, C., Zhang, H., Li, C.B.: Hidden coexisting
hyperchaos of new memristive neuron model and its

123
Meaningful data encryption scheme based on newly designed 2847

application in image encryption. Chaos Solitons Fractals 25. Erkan, U., Toktas, A., Toktas, F., Alenezi, F.: 2D ep-map
158, 112017 (2022) for image encryption. Inf. Sci. 589, 770–789 (2022)
16. Mansouriand, A., Wang, X.Y.: A novel one-dimensional 26. Chai, X.L., Gan, Z.H., Chen, Y.R., Zhang, Y.: A visually
sine powered chaotic map and its application in a new image secure image encryption scheme based on compressive
encryption scheme. Inf. Sci. 520, 46–62 (2020) sensing. Signal Process. 134, 35–51 (2017)
17. Midoun, M.A., Wang, X.Y., Talhaoui, M.Z.: A sensitive 27. Zhu, L.Y., Song, H.S., Zhang, X., Yan, M.D., Zhang, T.,
dynamic mutual encryption system based on a new 1D Wang, X.Y., Xu, J.: A robust meaningful image encryption
chaotic map. Opt. Lasers Eng. 139, 106485 (2021) scheme based on block compressive sensing and SVD
18. Talhaoui, M.Z., Wang, X.Y., Midoun, M.A.: A new one- embedding. Signal Process. 175, 107629 (2020)
dimensional cosine polynomial chaotic map and its use in 28. Wang, H., Xiao, D., Li, M., Xiang, Y., Li, X.: A visually
image encryption. Vis. Comput. 37, 541–551 (2021) secure image encryption scheme based on parallel com-
19. Toktas, A., Erkan, U.: 2D fully chaotic map for image pressive sensing. Signal Process. 155, 218–232 (2019)
encryption constructed through a quadruple-objective 29. Chai, X.L., Wu, H.Y., Gan, Z.H., Zhang, Y.S., Chen, Y.R.,
optimization via artificial bee colony algorithm. Neural Nixon, K.: An efficient visually meaningful image com-
Comput. Appl. 34, 4295–4319 (2021) pression and encryption scheme based on compressive
20. Chen, L.P., Yin, H., Yuan, L.G., Lopes, A.M., Machado, sensing and dynamic LSB embedding. Opt. Lasers Eng.
J.A.T., Wu, R.C.: A novel color image encryption algorithm 124, 105837 (2020)
based on a fractional-order discrete chaotic neural network 30. Asgari-Chenaghlu, M., Feizi-Derakhshi, M.R., Nikzad-
and DNA sequence operations. Front. Inf. Technol. Elec- Khasmakhi, N., Feizi-Derakhshi, A.R., Ramezani, M.,
tron. Eng. 21, 866–879 (2020) Jahanbakhsh-Nagadeh, Z., Rahkar-Farshi, T., Zafarani
21. Zhang, Y.S., Zhou, J.T., Chen, F., Zhang, L.Y., Wong, Moattar, E., Ranjbar Khadivi, M., Balafar, M.A.: Cy:
K.W., He, X., Xiao, D.: Embedding cryptographic features chaotic yolo for user intended image encryption and sharing
in compressive sensing. Neurocomputing 205, 472–480 in social media. Inf. Sci. 542, 212–227 (2021)
(2016)
22. Hua, Z.Y., Zhang, K.Y., Li, Y.M., Zhou, Y.C.: Visually
Publisher’s Note Springer Nature remains neutral with
secure image encryption using adaptive-thresholding spar-
regard to jurisdictional claims in published maps and
sification and parallel compr-essive sensing. Signal Process.
institutional affiliations.
183, 107998 (2021)
23. Xian, Y.J., Wang, X.Y., Lin, T.: Double parameters fractal
Springer Nature or its licensor holds exclusive rights to this
sorting matrix and its application in image encryption. IEEE
article under a publishing agreement with the author(s) or other
Trans. Circuits Syst. Video Technol. 32, 4028–4037 (2021).
rightsholder(s); author self-archiving of the accepted
https://doi.org/10.1109/TCSVT.2021.3108767
manuscript version of this article is solely governed by the
24. Sun, Y.J., Zhang, H., Wang, X.Y., Wang, X.Q., Yan, P.F.:
terms of such publishing agreement and applicable law.
2D Non-adjacent coupled map lattice with q and its appli-
cations in image encryption. Appl. Math. Comput. 373,
125039 (2020)

123

You might also like