Expand this Topic clickable element to expand a topic
Skip to content
Optica Publishing Group

Image encryption scheme based on alternate quantum walks and discrete cosine transform

Open Access Open Access

Abstract

As an important information medium, the digital image exists widely on the Internet. Quantum walks have the property of encrypting information. For the eneryption problem of optical digital images, an encryption scheme based on discrete cosine transform (DCT) and alternate quantum walks (AQW) is proposed in this paper. First, we use AQW and XOR operation to preprocess images in the spatial domain. Then, AQW are used to generate two random phase masks which can operate the preprocessed image and the DCT image, respectively. Finally, the encrypted image is obtained by using discrete cosine inverse exchange. The control parameters of AQW can replace the random phase mask as the key in the encryption and decryption process, so it is convenient for key management and transmission. The experimental simulation carried out the analysis of the image pixel histogram, the correlation of adjacent pixels, the robustness against noise and the sensitivity of secret keys, the results show that the image encryption method has strong security.

© 2021 Optical Society of America under the terms of the OSA Open Access Publishing Agreement

1. Introduction

Digital image encryption technology originates from the early classical cryptography theory [13]. Classical cryptography usually considers binary streams, while digital images have large amounts of data, high real-time performance, and requirements for visual effects. Therefore, the security of images [46] is of great research significance. At present, the security protection technology of digital images mainly includes digital watermarking [7,8] and image encryption [9,10]. After the encryption operation, the image becomes the information similar to the random noise of the channel, to avoid eavesdropping during the network transmission, and then effectively protect the image data in transmission. The current image encryption technologies mainly include: image pixel scrambling technology [11,12],encryption technology based on secret segmentation and secret sharing [13], encryption technology based on modern cryptography system [14,15] and encryption technology based on chaotic systems [16,17]. At the same time, the image is transformed from the spatial domain to the frequency domain [18] the characteristics of the image signal can be analyzed from another perspective. With the development of computers and the network, image encryption technology has ushered in a broad prospect [19].

Together with relativity theory, quantum mechanics is regarded as the two basic pillars of modern physics. Quantum image processing [20,21] is a new interdisciplinary subject which integrates quantum information [22], quantum computing [2326], image processing and mathematics. In the future, with the integration of computer technology and quantum cryptography [2729], the computing platform with high concurrency and high throughput will bring new opportunities and challenges to cryptography. Compared to the classical random walk algorithm that simulates the random movement of particles in the underlying graph structure, the quantum walk simulates the quantum coherence evolution of particle movement on the graph [3032]. As an important quantum computing model, the quantum walk was proposed in 1993 by Aharonov, Davidovich, and Zagur [33]. Continuous quantum walk was proposed by Farhi et al. [34] in 1998. In 2001, discrete quantum walk was formally proposed by Aharonov, Ambainis et al. [35]. Compared with the classical algorithm, the quantum walk algorithm has two main advantages: First, it can take less time to find the target node; Second, it can effectively avoid the eavesdropper’s attack with higher security.

Discrete quantum walks have the similar property of chaotic dynamics [36] in determining the irregular motion in the system, so it can be used to design the image encryption algorithm. In this paper, we propose an image encryption algorithm based on AQW [37] and two dimensional discrete cosine transform [38]. We study alternate quantum walks and generate a random probability distribution matrix by them. The probability distribution matrix is used to replace the random phase mask in traditional double random phase encoding (DRPE) [39]. In the spatial domain, AQW and XOR operation are used to preprocess the input image non-linearly to increase the security of the cryptographic system. In the DCT domain, the random phase mask is used to complete the image encryption. AQW parameters are used as encryption and decryption keys. To verify the robustness of the proposed method, a computer simulation is performed. The experimental simulation carried out the analysis of the image pixel histogram, the correlation of adjacent pixels, the robustness against noise and the sensitivity of secret keys. The simulation results show that the scheme has good concealment and security, and it is robust to noise .

2. Related work

2.1 Alternate quantum walks

The discrete quantum walk is proposed by referring to the concept of random walk in classical computation. A simple example of classical random walks is a random walk on an integer line: set a walker at the origin point and determine the direction of the walker’s step based on the state of the coin tossed. If the coin heads up, take a step to the left, otherwise, take a step to the right. Repeatation of this process creates a random walk, and each walk is independent of previous walks. This is called a special Markov process. And for a general one, the change of the states only depends on the current state of the system.

The quantum walk is the quantum analog of the classcial random walk, which quantizes the classical Markov process under the theory of quantum mechanics. Specifically, we use a wave function $\left |\psi _{p}\right \rangle$ to describe the position of the particle:

$$\left|\psi_{p}\right\rangle=\sum_{x} c_{x}|x\rangle,$$
where $\left |x\right \rangle$ represents the position of the particle at $x$, and $c_{x}$ is its corresponding complex amplitude satisfying the normalizating condition. The probability that we find a particle at $x$ is:
$$p(x)=\left|c_{x}\right|^{2},$$
In addition, we use $\left |\psi _{q}\right \rangle$ to represent the qubits describing Markov state variables, which is also called the coin state: $\left |\psi _q\right \rangle =\cos \alpha \left |0\right \rangle +\sin \alpha \left |1\right \rangle$. Therefore, the initial state of the whole system can be written as:
$$\left|\psi_{0}\right\rangle=\left|\psi_{q0}\right\rangle \otimes\left|\psi_{p0}\right\rangle,$$
To consider the random walk of a particle, we need to introduce two unitary operators, the coin operator $\hat {C}$ and the operator $\hat {S}$. The process of quantum walks can be seen as:
$$\left|\psi_{n}\right\rangle \stackrel{\hat{C}}{\rightarrow} \stackrel{\hat{S}}{\rightarrow}\left|\psi_{n+1}\right\rangle,$$
We then generalize quantum walks on a line to alternate quantum walks. An unitary operator $\hat {U}$ is defined by the operators above:
$$\hat{U}=\hat{S}_{x}(\hat{C} \otimes \hat{I}) \hat{S}_{y}(\hat{C} \otimes \hat{I}),$$
The shift operator $\hat {S}$ is expressed as:
$$\hat{S}=\sum_{i, j}^{N}(|i,(j+1) \bmod N, 0\rangle\langle i, j, 0|+| i,(j-1) \bmod N, 1\rangle\langle i, j, 1|),$$
And the coin operator $\hat {C}$ is defined as:
$$\hat{C}=\left(\begin{array}{cc} \cos \beta & \sin \beta \\ \sin \beta & -\cos \beta \end{array}\right),$$
The state of the alternate quantum walk system after T steps is shown as follows:
$$|\psi\rangle_{T}=(\hat{U})^{T}|\psi\rangle_{0},$$
The probability of the initial state walking to the position $(i,j)$ after T steps is given as:
$$P(i, j, T)=\left|\left\langle i, j, 0\left|(\hat{U})^{T}\right| \psi\right\rangle_{0}\right|^{2}+\left|\left\langle i, j, 1\left|(\hat{U})^{T}\right| \psi\right\rangle_{0}\right|^{2}.$$

2.2 Discrete cosine transform

The discrete cosine transform (DCT) is a real even function transformation in the real number field. The transformation kernel of DCT is a cosine function. For images with high correlation, DCT can reduce image correlation very well. The basic idea of DCT is to extend a real function symmetrically into a real even function, and the Fourier transform of a real even function must also be a real even function. Cosine transform of continuous function and discrete function are all based on this principle. The forward transformation kernel of two-dimensional DCT is defined as follows:

$$g(x, y, u, v)=\frac{2}{\sqrt{M N}} C(u) C(v) \cos \frac{(2 x+1) u \pi}{2 M} \cos \frac{(2 y+1) v \pi}{2 N},$$
where $x, u=0,1,2, \ldots , M-1 ; \ y, v=0,1,2, \ldots , N-1$.
$$C(v),C(u)=\left\{\begin{array}{ll} \frac{1}{\sqrt{2}}, & u=0 \\ 1, & \textrm{ other }, \end{array}\right.$$
Assuming that $f(x,y)$ is the digital image matrix of $M \times N$, two-dimensional DCT is defined as:
$$F(u, v)=\frac{2}{\sqrt{M N}} \sum_{x=0}^{M-1} \sum_{y=0}^{N-1} f(x, y) C(u) C(v) \cos \frac{(2 x+1) u \pi}{2 M} \cos \frac{(2 y+1) v \pi}{2 N},$$
$x, u=0,1,2, \ldots , M-1 ; y, v=0,1,2, \ldots , N-1$.

The inverse transformation of two-dimensional DCT transform is defined as:

$$f(x, y)=\frac{2}{\sqrt{M N}} \sum_{x=0}^{M-1} \sum_{y=0}^{N-1} F(u, v) C(u) C(v) \cos \frac{(2 x+1) u \pi}{2 M} \cos \frac{(2 y+1) v \pi}{2 N}.$$
$x, u=0,1,2, \ldots , M-1 ; y, v=0,1,2, \ldots , N-1$.

3. Image encryption scheme

The quantum walk is a quantum computing model used to construct modern cryptographic mechanism within the concepts of quantum mechanics. Discrete quantum walks can be used to design an image encryption algorithm on account of the similarity of chaotic dynamics in determining the irregular motion in the system. We propose an image encryption scheme in the DCT transform domain based on quantum walks. In our scheme, the AQW is used to generate a probability distribution matrix which is set to replace the two random phase masks $CRPM1$ and $CRPM2$ in traditional double random phase encoding. The encryption and decryption processes of the scheme are shown in Fig. 1.

 figure: Fig. 1.

Fig. 1. Algorithm Encryption Process

Download Full Size | PDF

3.1 Alternate quantum walks to obtain the key

In this scheme, two random phase masks are generated by alternate quantum walks and the AQW is controlled by different parameters. First, parameters $\left (N_{1}, \alpha _{1}, \beta _{1}\right )$, $\alpha _{1}, \beta _{1} \in [0, \pi / 2]$, are set and the AQW is performed to produce a probability distribution matrix $P_{1}$ of size $N_{1} \times N_{1}$. Similarly, we set parameters $\left (N_{2}, \alpha _{2}, \beta _{2}\right ), \alpha _{2}, \beta _{2} \in [0, \pi / 2]$, to obtain probability distribution matrix $P_{2}$ of size $N_{2} \times N_{2}$.

Assuming that the size the original image is $m \times n$, then the dimensions of the two random phase masks, $CRPM1$ and $CRPM2$, generated by the AQW, must be $m \times n$ as well. Therefore, we need to adjust $P_{1}$ and $P_{2}$ to the normal image size according to the actual situation.

$$\operatorname{Re} P_{1}=\operatorname{resize}\left(P_{1},\left[\begin{array}{lll} m & n \end{array}\right]\right),$$
$$\operatorname{Re} P_{2}=\operatorname{resize}\left(P_{2},\left[\begin{array}{lll} m & n \end{array}\right]\right),$$
$\operatorname {Re} P_{1}$ and $\operatorname {Re} P_{2}$ are converted to values in interval $[0,2 \pi ]$, and then random phase masks $CRPM1$ and $CRPM2$ are constructed, respectively.
$$\begin{array}{l} R_{1}=\operatorname{Re} P_{1} \times 10^{12} \textrm{ mod } 2 \pi \\ C R P M_{1}=\exp \left[i * R_{1}\right] \end{array},$$
$$\begin{array}{l} R_{2}=\operatorname{Re} P_{2} \times 10^{12} \textrm{ mod } 2 \pi \\ C R P M_{2}=\exp \left[i * R_{2}\right] \end{array}.$$

3.2 Encryption process

Step1: Converts $\operatorname {Re} P_{1}$ to an integer value in the interval [0,255].

$$\mathrm{K}=\mathrm{fix}\left(\operatorname{Re} P_{1} \times 10^{12}\right) \bmod 256,$$
Step2: Perform bit-by-bit (XOR) operation to the gray original image $I$ and the generated key $K$ to obtain the preprocessed image $I_{1}$.
$$\operatorname{ I_{1}}= bitxor (\mathrm{K}, \mathrm{I}),$$
Step3: After the modulation of the first random phase encoding $CRPM_{1}$ and the two-dimensional DCT, the preprocessed image $I_{1}$ is expressed as follows:
$$\operatorname{DCT}\left\{I_{1}\left(x_{0}, y_{0}\right) CRPM_{1}\left(x_{1}, y_{1}\right)\right\},$$
Step4: Perform the second random phase mask $CRPM_{2}$ to encrypt the images in the DCT transform domain.

Step5: Finally, the encrypted image $ReI$ is obtained by the inverse transform of the discrete cosine transform (IDCT).

$$ReI =\operatorname{IDCT}\left\{\operatorname{DCT}\left\{I_{1}\left(x_{0}, y_{0}\right) C_{1}\left(x_{1}, y_{1}\right)\right\}C_{2}\left(x_{2}, y_{2}\right)\right\} .$$

3.3 Decryption process

The image decryption process is the inversion of the image encryption process.

Step1: The two-dimensional DCT is performed on the encrypted image $ReI$. And the complex conjugate template $CRPM_{2}^{*}$ of the second random phase mask $CRPM_{2}$ is used to modulate.

$$\operatorname{DCT}\left\{ReI\left(x_{0}, y_{0}\right)\right\} CRPM_{2}^{*}\left(x_{1}, y_{1}\right),$$
Step2: The image after the first step is transformed by the IDCT, and then the complex conjugate template $CRPM_{1}^{*}$ of the first random phase mask $CRPM_{1}$ is used for modulation to obtain the preliminary decrypted image.
$$I_{1} =\operatorname{IDCT}\left\{\operatorname{DCT}\left\{ReI\left(x_{0}, y_{0}\right) CRPM_{2}^{*}\left(x_{2}, y_{2}\right)\right\}CRPM_{1}^{*}\left(x_{1}, y_{1}\right)\right\} ,$$
Step3: The decoded image $I_{1}$ and the generated key $K$ are operated bit by XOR to obtain the original image $I$.
$$\operatorname{ I}= bitxor (\mathrm{K}, \mathrm{I_{1}}).$$

4. Experiments and discussion

To verify the effectiveness and security of the encryption method, encryption and decryption experiments on three gray images with the size of $300 \times 300$ pixels are carried out, and the analyzation of the image pixel histogram, the correlation of adjacent pixels, the robustness against noise, and the sensitivity of secret keys are proposed as well.

4.1 Simulation results

In the simulation experiment, we encrypted and decrypted three gray images with the size of $300 \times 300$ pixels. For the initial parameter values of alternate quantum walks used in this scheme, $\left (N, \alpha , \beta \right )$, we set as $\left (N_{1}=500, \alpha _{1}=\pi /2, \beta _{1}= \pi / 3\right )$ and $\left (N_{2}=500, \alpha _{2}=0, \beta _{2}= \pi / 6\right )$. Through different parameters, we carried out multi-group simulation experiments to form a comparison. The encryption result of this scheme is shown in Fig. 2(b), and the image of decryption using the correct key is shown in Fig. 2(c). For further quantitative analysis, the correlation coefficient $C$ is used to measure the difference between the decrypted image and the original image. The correlation coefficient between two images is defined as follows:

$$C=\frac{\sum_{i=1}^{M} \sum_{j=1}^{N}\left(U_{0}-\overline{U_{0}}\right)\left(U_{0}^{*}-\overline{U_{0}^{*}}\right)}{\sqrt{\left[\sum_{i=1}^{M} \sum_{j=1}^{N}\left(U_{0}-\overline{U_{0}}\right)\right]\left[\sum_{i=1}^{M} \sum_{j=1}^{N}\left(U_{0}^{*}-\overline{U_{0}^{*}}\right)\right]}}.$$
Where $U_{0}$ and $U_{0}^{*}$ represent the original image and decrypted image, and $\overline {U_{0}}$ and $\overline {U_{0}^{*}}$ represent the average value of $U_{0}$ and $U_{0}^{*}$, respectively. After calculation, the value of $C$ between the encrypted image and the decrypted image in this scheme is 1, indicating that the original image can be completely decrypted from the encrypted image.

 figure: Fig. 2.

Fig. 2. Image Encryption Effect

Download Full Size | PDF

4.2 Histogram analysis

Histogram analysis provides a useful visualization of the intensity of each pixel in the image relative to the pixel in the image. A good optical image cipher system should show the same distribution for different encrypted images. Figure 3, Fig. 4 and Fig. 5 show gray pixel histograms of the original image and the encrypted image, respectively.

 figure: Fig. 3.

Fig. 3. Histogram analysis of Bonsai

Download Full Size | PDF

 figure: Fig. 4.

Fig. 4. Histogram analysis of Dog

Download Full Size | PDF

 figure: Fig. 5.

Fig. 5. Histogram analysis of Penguin

Download Full Size | PDF

4.3 Correlation analysis

The correlation coefficient of adjacent pixels is used for the correlation analysis of the encryption key. The adjacent pixels of the original image should be highly correlated with values closer to 1, while the pixels of the encrypted image should be closer to 0. Figure 6, Fig. 7 and Fig. 8 show the horizontal, vertical and diagonal analysis of the correlation coefficients of adjacent pixels of the original image and the encrypted image.

$$C_{A B}=\frac{\sum_{n=1}^{N}\left(A_{n}-\bar{A}\right)\left(B_{n}-\bar{B}\right)}{\sqrt{\sum_{n=1}^{N}\left(A_{n}-\bar{A}\right)^{2} \sum_{n=1}^{N}\left(B_{n}-\bar{B}\right)^{2}}}.$$
Where, $A_{n}$, $B_{n}$ represents the value of adjacent pixels, and $N$ represents the total number of adjacent pixel pairs. Table 1 shows the correlation coefficients of adjacent pixels of the three images in different directions.

 figure: Fig. 6.

Fig. 6. Correlation coefficient analysis of Bonsai original image and encrypted image pixels

Download Full Size | PDF

 figure: Fig. 7.

Fig. 7. Correlation coefficient analysis of Dog original image and encrypted image pixels

Download Full Size | PDF

 figure: Fig. 8.

Fig. 8. Correlation coefficient analysis of Penguin original image and encrypted image pixels

Download Full Size | PDF

Tables Icon

Table 1. This table shows the pixel correlation coefficients of three simulated images before and after encryption

4.4 Information entropy analysis

Information entropy is a measure of the degree of randomness of the signal source. The information entropy calculation formula is as follows:

$$H(x)={-}\sum_{i=1}^{L} P\left(x_{i}\right) \log _{2} P\left(x_{i}\right),$$
The information entropy of the original image and the encrypted image is shown in Table 2.

Tables Icon

Table 2. Information entropy analysis

4.5 Noise analysis

In the process of transmission and storage of encrypted image, it may be polluted by noise, so it is necessary to test the anti-noise attack of encrypted image. Gaussian noise refers to a type of noise whose probability density function obeys Gaussian distribution. The probability density function is expressed as follows:

$$p(z)=\frac{1}{\sqrt{2 \pi} \delta} e^{\frac{-(z-\mu)}{2 \delta^{2}}}.$$
where $z$ represents the gray value, $\mu$ represents the mean or expected value of $z$, and $\delta$ represents the standard deviation of $z$. Salt and pepper noise is a common noise in digital image. Salt and pepper noise is a kind of noise caused by signal pulse intensity, and the algorithm to generate the noise is relatively simple. Figure 9 shows the decrypted image affected by salt and pepper noise and Gaussian noise under different parameters. The results show that the proposed encryption method has the ability to resist noise.

 figure: Fig. 9.

Fig. 9. Figures (a) and (b) show decrypted images affected by salt-and-pepper noise with intensity of 0.01 and 0.1. Figures (c) and (d) represent decrypted images affected by Gaussian noise with a mean of 0 and variances of 0.01 and 0.1.

Download Full Size | PDF

4.6 Keys security analysis

An efficient cryptographic system should provide a large enough key space. Theoretically, the technique proposed by our AQW provides an infinite key space allowance. The main secret keys include: $\left (N, \alpha , \beta \right )$ of AQW for XOR operation; $\left (N_{1}, \alpha _{1}, \beta _{1}\right )$ of AQW for $CRPM1$; $\left (N_{2}, \alpha _{2}, \beta _{2}\right )$ of AQW for $CRPM2$. However, assuming that the computational accuracy is on the order of $10^{-16}$, then our system has a key space of dimension $\left (10^{16}\right )^{3} \times \left (10^{16}\right )^{3} \times \left (10^{16}\right )^{3}=10^{144}$, which is sufficient for an optical image cipher system [40,41].

Similarly, key sensitivity analysis is used to verify the performance of many information security protocols.Here, the ability of the technology to withstand small deviations from its key parameters is assessed. An effective cryptographic system should recognize changes in the composition of its key parameters. We adjust the parameters of the alternate quantum walk as the key, and the simulation experiment is shown in Fig. 10. All attempts to compromise the integrity of the encrypted image have failed for different substitutions of key parameters.

 figure: Fig. 10.

Fig. 10. Decryption failed when key parameters were changed

Download Full Size | PDF

The evaluation of sensitivity uses two parameters: number of pixel change rate (NPCR) and unified average changing intensity (UACI) [42]. Their definitions are as follows:

$$N P C R=\frac{\Sigma_{i, j} D(i, j)}{M * N} * 100 \% ,$$
where $M*N$ is the size of the image, and $D(i, j)$ is defined as follows:
$$D(i, j)=f(x)=\left\{\begin{array}{l} 1, C_{1}(i, j) \neq C_{2}(i, j) \\ 0, \textrm{ otherwise } \end{array}\right.,$$
$$U A C I=\frac{1}{M * N} \frac{\Sigma\left(C_{1}(i, j)-C_{2}(i, j)\right)}{255} * 100 \% .$$
The experimental results of NPCR and UACI are shown in Table 3.

Tables Icon

Table 3. Information entropy analysis

4.7 Comparison with existing works

An encryption scheme based on discrete cosine transform (DCT) and alternate quantum walks (AQW) is proposed in this paper. In this subsection, we compare the image encryption scheme based on AQW with the existing related schemes. We randomly selected 3000 pairs of pixel points from Fig2 and analyzed their correlation coefficients from vertical, horizontal and diagonal directions respectively. The comparison results with other schemes are shown in Table 4. The experimental analysis proves that our algorithm can guarantee image security well.

Tables Icon

Table 4. Performance comparison between the AQW image encryption scheme and existing schemes

5. Conclusion

This paper explores the integration of quantum walks into an optical image encryption framework. The discrete quantum walk is studied, and the random probability distribution sequence is generated by it, and the encryption matrix is generated by the sequence operation. Different encryption matrices are used to encrypt images in the spatial domain and DCT domain. Experimental results based on simulation demonstrate the effectiveness of the proposed optical method. This shows the potential applications of quantum technology in optical information security. On this basis, it is possible to realize quantum image encryption based on quantum walk in a quantum system.

Funding

Project of Shandong Province Higher Educational Science and Technology Program (J18KZ012); Natural Science Foundation of Shandong Province (ZR2019YQ01); National Natural Science Foundation of China (11975132, 61772295).

Disclosures

The authors declare that there are no conflicts of interest related to this article.

Data availability

Data underlying the results presented in this paper are not publicly available at this time but may be obtained from the authors upon reasonable request.

References

1. Douglas R. Stinson and Maura B. Paterson, Cryptography: Theory and Practice (2018).

2. O. Goldreich, “The Foundations of Modern Cryptography,” Advances in Cryptology - Crypto. 1294, 46–74 (1997). [CrossRef]  

3. D. X. Qi, D. S. Wang, and D. L. Yang, “Matrix transformation of digital image and its periodicity,” Prog. Nat. Sci. 11(7), 542 (2001).

4. A. Alfalou, C. Brosseau, N. Abdallah, and M. Jridi, “Assessing the performance of a method of simultaneous compression and encryption of multiple images and its resistance against various attacks,” Opt. Express 21(7), 8025–8043 (2013). [CrossRef]  

5. Kumar Praveen and K. Nishchal Naveen, “Enhanced exclusive-OR and quick response code-based image encryption through incoherent illumination,” Appl. Opt. 58(6), 1408–1412 (2019). [CrossRef]  

6. Chen Qi, Shen Xueju, Cheng Yue, Huang Fuyu, Lin Chao, and Liu HeXiong, “Joint-transform Correlator Multiple-image Encryption System Based on Quick-response Code Key,” Curr. Opt. Photonics 3, 320–328 (2019).

7. Chan Hao-Tang, Hwang Wen-Jyi, and Cheng Chau-Jern, “Digital Hologram Authentication Using a Hadamard-Based Reversible Fragile Watermarking Algorithm,” J. Display Technol. 11(2), 193–203 (2015). [CrossRef]  

8. Li Zile, Dai Qi, Deng Liangui, Zheng Guoxing, and Li Gongfa, “Structural-color nanoprinting with hidden watermarks,” Opt. Lett. 46(3), 480–483 (2021). [CrossRef]  

9. Wang Xiaohui, Zhu Zheng, Wang Fan, Ni Renjie, Wang Jun, and Hu Yuhen, “Medical image encryption based on biometric keys and lower–upper decomposition with partial pivoting,” Appl. Opt. 60(1), 24–32 (2021). [CrossRef]  

10. Ruan Tianhao, Yang Dongyu, and Shi Yishi, “Optical image hiding based on spectrum encoding with structured illumination,” Appl. Opt. 60(11), 3071–3080 (2021). [CrossRef]  

11. Tsan Lin Kuang, “Information hiding based on binary encoding methods and pixel scrambling techniques,” Appl. Opt. 49(2), 220–228 (2010). [CrossRef]  

12. Chen Jun-xin, Zhu Zhi-liang, Liu Zhengjun, Fu Chong, Zhang Li-bo, and Yu Hai, “A novel double-image encryption scheme based on cross-image pixel scrambling in gyrator domains,” Opt. Express 22(6), 7349–7361 (2014). [CrossRef]  

13. S. Sudharsanan, “Shared key encryption of JPEG color images,” IEEE Trans. Consumer Electron. 51(4), 1204–1211 (2005). [CrossRef]  

14. R. Lukac and K. N. Plataniotis, “Rapid and brief communication: Bit-level based secret sharing for image encryption,” Pattern Recognition 38(5), 767–772 (2005). [CrossRef]  

15. X. F. Meng, L. Z. Cai, X. F. Xu, X. L. Yang, X. X. Shen, G. Y. Dong, and Y. R. Wang, “Two-step phase-shifting interferometry and its application in image encryption,” Opt. Lett. 31(10), 1414–1416 (2006). [CrossRef]  

16. Li Jianzhong, “Hybrid Color and Grayscale Images Encryption Scheme Based on Quaternion Hartley Transform and Logistic Map in Gyrator Domain,” J. Opt. Soc. Korea 20(1), 42–54 (2016). [CrossRef]  

17. C. K. Huang and H. H. Nien, “Multi chaotic systems based pixel shuffle for image encryption,” Opt. Commun. 282(11), 2123–2127 (2009). [CrossRef]  

18. T. Rall, X. Y. Meng, and Y. Wang, “Image encryption with multiorders of fractional Fourier transfoms,” IEEE Trans.Inform.Forensic Secur. 5(4), 734–738 (2010). [CrossRef]  

19. Su Yonggang, Xu Wenjun, Zhao Jie, Chen Lei, and Tian Xiaoyan, “Optical color image encryption based on chaotic fingerprint phase mask in various domains and comparative analysis,” Appl. Opt. 59(2), 474–483 (2020). [CrossRef]  

20. Xu Pengao, He Zhenxing, Qiu Tianhui, and Ma Hongyang, “Quantum image processing algorithm using edge extraction based on Kirsch operator,” Opt. Express 28(9), 12508–12517 (2020). [CrossRef]  

21. Ma Hongyang, He Zhenxing, Xu Pengao, Dong Yumin, and Fan Xingkui, “A Quantum Richardson-Lucy image restoration algorithm based on controlled rotation operation and Hamiltonian evolution,” Quantum Inf. Process. 19(8), 237 (2020). [CrossRef]  

22. Teng Jikai and Ma Hongyang, “Dynamic asymmetric group key agreement protocol with traitor traceability,” IET Inform. Secur. 13(6), 703–710 (2019). [CrossRef]  

23. F. Liu, X. Zhang, P. A. Xu, Z. X. He, and H. Y. Ma, “A Quantum Dialogue Protocol in Discrete-time Quantum Walk Based on Hyperentangled States,” Int. J. Theor. Phys. 59(11), 3491–3507 (2020). [CrossRef]  

24. Shi Peng, Li Nachuan, Wang Shumei, Liu Zhi, Ren Mengran, and Ma Hongyang, “Quantum Multi-User Broadcast Protocol for the "Platform as a Service" Model,” Sensors 19(23), 5257 (2019). [CrossRef]  

25. Zhao Jingbo, Zhang Wenbin, Ma Yulin, Zhang Xiaohan, and Ma Hongyang, “Development of Quantum Private Queries Protocol on Collective-Dephasing Noise Channel,” Appl. Sci. 10(6), 1935 (2020). [CrossRef]  

26. Ma Hongyang, Teng Jikai, Hu Tong, Shi Peng, and Wang Shumei, “Co-communication Protocol of Underwater Sensor Networks with Quantum and Acoustic Communication Capabilities,” Wireless Personal Commun. 113(11), 337–347 (2020).

27. Gisin Nicolas and Zbinden Hugo, “Quantum cryptography,” Rev. Mod. Phys. 74(1), 145–195 (2002). [CrossRef]  

28. U. Seyfarth, G. M. Nikolopoulos, and G. Alber, “Symmetries and security of a quantum-public-key encryption based on single-qubit rotations,” Phys. Rev. A 85(2), 022342 (2012). [CrossRef]  

29. Tokunaga Yuuki, Okamoto Tatsuaki, and Imoto Nobuyuki, “Threshold quantum cryptography,” Phys. Rev. A 71(1), 012314 (2005). [CrossRef]  

30. W. Strauch Frederick, “Relativistic quantum walks,” Phys. Rev. A 73(5), 054302 (2006). [CrossRef]  

31. Linden Noah and Sharam James, “Inhomogeneous quantum walks,” Phys. Rev. A 80(5), 052327 (2009). [CrossRef]  

32. Krovi Hari and A. Brun Todd, “Quantum walks on quotient graphs,” Phys. Rev. A 75(6), 062332 (2007). [CrossRef]  

33. Y. Aharonov, L. Davidovich, and N. Zagury, “Quantum random walks,” Phys. Rev. A 48(2), 1687–1690 (1993). [CrossRef]  

34. Farhi Edward and Gutmann Sam, “Quantum computation and decision trees,” Phys. Rev. A 58(2), 915–928 (1998). [CrossRef]  

35. Aharonov Dorit, Ambainis Andris, Kempe Julia, and Vazirani Umesh, “Quantum Walks On Graphs,” Proceedings of Acm Symposium on Theory of Computing, 50–59 (2001).

36. Chaudhuri Shanta, Gangopadhyay Gautam, and Shankar Ray Deb, “Fluctuation-diffusion relationship in chaotic dynamics,” Phys. Rev. E 47(1), 311–315 (1993). [CrossRef]  

37. Di Franco Carlo and Paternostro Mauro, “Localizationlike effect in two-dimensional alternate quantum walks with periodic coin operations,” Phys. Rev. A 91(1), 012328 (2015). [CrossRef]  

38. Meng Xiang-Feng, Cai Lu-Zhong, Yang Xiu-Lun, Xu Xian-Feng, Dong Guo-Yan, Shen Xiao-Xia, Zhang Hao, and Wang Yu-Rong, “Digital color image watermarking based on phase-shifting interferometry and neighboring pixel value subtraction algorithm in the discrete-cosine-transform domain,” Appl. Opt. 46(21), 4694–4701 (2007). [CrossRef]  

39. K. T. Lin, “Hybrid encoding method for hiding information by assembling double-random phase-encoding technique and binary encoding method,” Appl. Opt. 49(19), 3814–3820 (2010). [CrossRef]  

40. BassemAbd-El-Atty, Abdullah M. Iliyasu, Ahmad Alanezi, and Ahmed A. Abd El-latif, “Optical image encryption based on quantum walks,” Opt. Lasers Eng. 138, 106403 (2021). [CrossRef]  

41. M. Chen, G. Ma, C. Tang, and Z. Lei, “Generalized optical encryption framework based on Shearlets for medical image,” Opt. Lasers Eng. 128, 106026 (2020). [CrossRef]  

42. Shen Zhengjie, Xi Manhui, Tang Chen, Xu Min, and Lei Zhenkun, “Double-path parallel convolutional neural network for removing speckle noise in different types of OCT images,” Appl. Opt. 60(15), 4345–4355 (2021). [CrossRef]  

43. Yuxin Shen, Chen Tang, Min Xu, and Zhenkun Lei, “Optical selective encryption based on the FRFCM algorithm and face biometric for the medical image,” Opt. Laser Technol. 138, 106911 (2021). [CrossRef]  

Data availability

Data underlying the results presented in this paper are not publicly available at this time but may be obtained from the authors upon reasonable request.

Cited By

Optica participates in Crossref's Cited-By Linking service. Citing articles from Optica Publishing Group journals and other participating publishers are listed here.

Alert me when this article is cited.


Figures (10)

Fig. 1.
Fig. 1. Algorithm Encryption Process
Fig. 2.
Fig. 2. Image Encryption Effect
Fig. 3.
Fig. 3. Histogram analysis of Bonsai
Fig. 4.
Fig. 4. Histogram analysis of Dog
Fig. 5.
Fig. 5. Histogram analysis of Penguin
Fig. 6.
Fig. 6. Correlation coefficient analysis of Bonsai original image and encrypted image pixels
Fig. 7.
Fig. 7. Correlation coefficient analysis of Dog original image and encrypted image pixels
Fig. 8.
Fig. 8. Correlation coefficient analysis of Penguin original image and encrypted image pixels
Fig. 9.
Fig. 9. Figures (a) and (b) show decrypted images affected by salt-and-pepper noise with intensity of 0.01 and 0.1. Figures (c) and (d) represent decrypted images affected by Gaussian noise with a mean of 0 and variances of 0.01 and 0.1.
Fig. 10.
Fig. 10. Decryption failed when key parameters were changed

Tables (4)

Tables Icon

Table 1. This table shows the pixel correlation coefficients of three simulated images before and after encryption

Tables Icon

Table 2. Information entropy analysis

Tables Icon

Table 3. Information entropy analysis

Tables Icon

Table 4. Performance comparison between the AQW image encryption scheme and existing schemes

Equations (31)

Equations on this page are rendered with MathJax. Learn more.

| ψ p = x c x | x ,
p ( x ) = | c x | 2 ,
| ψ 0 = | ψ q 0 | ψ p 0 ,
| ψ n C ^ S ^ | ψ n + 1 ,
U ^ = S ^ x ( C ^ I ^ ) S ^ y ( C ^ I ^ ) ,
S ^ = i , j N ( | i , ( j + 1 ) mod N , 0 i , j , 0 | + | i , ( j 1 ) mod N , 1 i , j , 1 | ) ,
C ^ = ( cos β sin β sin β cos β ) ,
| ψ T = ( U ^ ) T | ψ 0 ,
P ( i , j , T ) = | i , j , 0 | ( U ^ ) T | ψ 0 | 2 + | i , j , 1 | ( U ^ ) T | ψ 0 | 2 .
g ( x , y , u , v ) = 2 M N C ( u ) C ( v ) cos ( 2 x + 1 ) u π 2 M cos ( 2 y + 1 ) v π 2 N ,
C ( v ) , C ( u ) = { 1 2 , u = 0 1 ,  other  ,
F ( u , v ) = 2 M N x = 0 M 1 y = 0 N 1 f ( x , y ) C ( u ) C ( v ) cos ( 2 x + 1 ) u π 2 M cos ( 2 y + 1 ) v π 2 N ,
f ( x , y ) = 2 M N x = 0 M 1 y = 0 N 1 F ( u , v ) C ( u ) C ( v ) cos ( 2 x + 1 ) u π 2 M cos ( 2 y + 1 ) v π 2 N .
Re P 1 = resize ( P 1 , [ m n ] ) ,
Re P 2 = resize ( P 2 , [ m n ] ) ,
R 1 = Re P 1 × 10 12  mod  2 π C R P M 1 = exp [ i R 1 ] ,
R 2 = Re P 2 × 10 12  mod  2 π C R P M 2 = exp [ i R 2 ] .
K = f i x ( Re P 1 × 10 12 ) mod 256 ,
I 1 = b i t x o r ( K , I ) ,
DCT { I 1 ( x 0 , y 0 ) C R P M 1 ( x 1 , y 1 ) } ,
R e I = IDCT { DCT { I 1 ( x 0 , y 0 ) C 1 ( x 1 , y 1 ) } C 2 ( x 2 , y 2 ) } .
DCT { R e I ( x 0 , y 0 ) } C R P M 2 ( x 1 , y 1 ) ,
I 1 = IDCT { DCT { R e I ( x 0 , y 0 ) C R P M 2 ( x 2 , y 2 ) } C R P M 1 ( x 1 , y 1 ) } ,
I = b i t x o r ( K , I 1 ) .
C = i = 1 M j = 1 N ( U 0 U 0 ¯ ) ( U 0 U 0 ¯ ) [ i = 1 M j = 1 N ( U 0 U 0 ¯ ) ] [ i = 1 M j = 1 N ( U 0 U 0 ¯ ) ] .
C A B = n = 1 N ( A n A ¯ ) ( B n B ¯ ) n = 1 N ( A n A ¯ ) 2 n = 1 N ( B n B ¯ ) 2 .
H ( x ) = i = 1 L P ( x i ) log 2 P ( x i ) ,
p ( z ) = 1 2 π δ e ( z μ ) 2 δ 2 .
N P C R = Σ i , j D ( i , j ) M N 100 % ,
D ( i , j ) = f ( x ) = { 1 , C 1 ( i , j ) C 2 ( i , j ) 0 ,  otherwise  ,
U A C I = 1 M N Σ ( C 1 ( i , j ) C 2 ( i , j ) ) 255 100 % .
Select as filters


Select Topics Cancel
© Copyright 2024 | Optica Publishing Group. All rights reserved, including rights for text and data mining and training of artificial technologies or similar technologies.