Next Article in Journal
Systematic Control Design for Adaptive Rejection of Narrow-Band Disturbances Based on a Novel Resonant Generalized Extended State Observer
Previous Article in Journal
Lightweight and Error-Tolerant Stereo Matching with a Stochastic Computing Processor
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Optical Color Image Encryption Algorithm Based on Two-Dimensional Quantum Walking

1
School of Cyberspace Security, Hainan University, Haikou 570228, China
2
China Unicom (Hainan) Innovation Research Institute, Haikou 570100, China
*
Author to whom correspondence should be addressed.
Submission received: 5 April 2024 / Revised: 12 May 2024 / Accepted: 17 May 2024 / Published: 22 May 2024
(This article belongs to the Section Computer Science & Engineering)

Abstract

:
The double random phase encoding (DRPE) image encryption method has garnered significant attention in color image processing and optical encryption thanks to its R, G, and B parallel encryption. However, DRPE-based color image encryption faces two challenges. Firstly, it disregards the correlation of R, G, and B, compromising the encrypted image’s robustness. Secondly, DRPE schemes relying on Discrete Fourier Transform (DFT) and Discrete Fractional Fourier Transform (DFRFT) are vulnerable to linear attacks, such as Known Plaintext Attack (KPA) and Chosen Plaintext Attack (CPA). Quantum walk is a powerful tool for modern cryptography, offering robust resistance to classical and quantum attacks. Therefore, this study presents an optical color image encryption algorithm that combines two-dimensional quantum walking (TDQW) with 24-bit plane permutation, dubbed OCT. This approach employs pseudo-random numbers generated by TDQW for phase modulation in DRPE and scrambles the encrypted image’s real and imaginary parts using the generalized Arnold transform. The 24-bit plane permutation helps reduce the R, G, and B correlation, while the generalized Arnold transform bolsters DRPE’s resistance to linear attacks. By incorporating TDQW, the key space is significantly expanded. The experimental results validate the effectiveness and security of the proposed method.

1. Introduction

As network and information technologies advance, digital image security faces considerable risks during storage, transmission, and reception, prompting cryptography to emerge as an effective means of safeguarding images [1,2]. In comparison to grayscale images, color images offer richer information. Optical image encryption, with its benefits of parallelism and flexibility, enables concurrent encryption of the R, G, and B of color images, drawing growing interest from researchers [3,4].
In the realm of optical image encryption, various optical encryption techniques have been proposed, including full-phase encryption [5], amplitude-based encryption [6], and polarization-encoding encryption [7,8]. Among various techniques, the Fractional Fourier Transform (FrFT) is frequently used to manipulate polarization information in the time domain [9,10,11], whereas the Optical Fourier Transform (OFT) finds application in the encoding process [12,13]. OFT typically consists of two cascaded lenses, and cascaded phase structures are one of the most commonly used optical structures in light field modulation. This structure was first applied to the Double Random Phase Encoding (DRPE) system by Javidi et al. in 1996. DRPE modulates waves by introducing two random phase masks to scramble spatial and frequency domains, resulting in ciphertext without white noise [14,15]. DRPE has become one of the most commonly used and effective optical encryption schemes [16,17].
Thanks to the parallelism inherent in DRPE, the three components of R, G, and B can all be encrypted concurrently. Faragallah O’s proposed algorithm involves encrypting a color image’s R, G, and B three times independently [18]. Nonetheless, the color image remains susceptible to attacks because of the strong correlation between R, G, and B [19]. Wang Yonghui put forth an optical single-channel color image encryption approach rooted in chaotic fingerprint phase masks and diffraction imaging [20]. Independently encrypting the R, G, and B three times in color images does not provide adequate defense against attacks; as stated in the existing literature [15,18], color encryption systems based on DRPE have exposed the following two key issues.
Issue 1: Ignoring the correlation of R, G, and B will lead to decreased robustness of the encrypted image. It has been demonstrated that reducing the correlation values between R, G, and B can effectively lower the correlation of DRPE images, thereby enhancing the robustness of the encryption system [21,22].
Issue 2: The DRPE system itself is susceptible to linear analysis attacks. This linear transformation allows two random phase masks (RPMs) to be guessed through Known Plaintext Attack (KPA)/Chosen Plaintext Attack (CPA)/Ciphertext-Only Attack (COA), consuming significantly fewer resources compared to brute force attacks [21,22].
To tackle Issue 1, Yildirim M proposed a DRPE scheme based on chaotic system-based sub-block image swapping [23] and another DRPE scheme based on a chaotic system and DNA-encoding algorithm [24]. These schemes reduce the correlation of R, G, and B and have been experimentally demonstrated to possess good robustness. However, they overlook the issue of the weak linear analysis capability of DRPE, resulting in Issue 2. Further analysis [23,24] reveals that while these schemes significantly improve robustness by reducing the correlation of R, G, and B, they do not conduct in-depth analysis. Lowering the correlation of R, G, and B disrupts the {0, 1} bit sequence values of the pixel’s three categorized R, G, and B. This paper hypothesizes that directly scrambling the bits of a color image would disrupt the {0, 1} sequence values and reduce the correlation at the bit level, potentially enhancing the image’s robustness. The experiments conducted in this paper ultimately validate this hypothesis.
To tackle Issue 2, numerous scholars have explored nonlinear optical image encryption methods. Qin W and colleagues introduced a cutting-edge secure nonlinear cryptosystem in the Fourier transform domain, leveraging phase truncation techniques. It effectively addressed the linear vulnerabilities present in the DRPE system [25], but was later deciphered by Wang X et al. [26]. In addition, Li Ming put forth an attack scheme targeting a specific type of DRPE encryption system that relies on scrambling and diffusion. This scheme can efficiently breach DRPE encryption systems by employing scrambling and diffusion mechanisms [27]. Zhou Qingming and colleagues presented a novel optical image encryption method that relies on dual-channel detection and deep learning. While this scheme demonstrates good performance, it demands significant time [28]. Singh P and colleagues strengthened the DRPE system’s resilience against statistical analysis attacks by incorporating nonlinear terms [29].
In some cases, chaotic systems may exhibit periodic orbits, which renders them partially predictable to attackers with computational capabilities [30,31]. Unlike chaotic systems, the essence of quantum walk lies in the unique properties of microscopic particles. These quantum particles exhibit wave–particle duality, meaning they can simultaneously exist in vastly different wave and particle states [18]. In quantum image encryption methods, the quantum principles, including the inherent unpredictability and quantum entanglement, are utilized to achieve theoretically absolute security during data transmission [31]. This field has garnered significant academic attention since Aharonov et al.’s groundbreaking research on quantum walks in 1993 [32]. In 2023, Rehman M U et al. proposed a color image encryption scheme that integrates multiple encryption techniques, including alternating quantum random walks, controlled Rubik’s cube transformations, an integrated system of Elliptic Curve Cryptosystem and Hill Cipher (ECCHC), and DNA encoding [33]. Although this scheme theoretically has an infinitely large cube encryption capability, it may be limited by computer precision in practical applications. For the encryption of large-scale images or a large number of images, the efficiency and practicality of this scheme remain to be verified.
Furthermore, the core of Rehman M U’s scheme lies in DNA encoding. Schemes based on DNA encoding have insufficient defenses against chosen plaintext and noise attacks. Conversely, the virtual optical DRPE image encryption technology can employ various physical parameters (frequency, orbital angular momentum, phase, amplitude, polarization, etc.) as keys, providing higher security and key space. In terms of encryption speed and efficiency, DNA encryption involves complex biochemical reactions that affect its speed and efficiency. In contrast, DRPE encryption utilizes optical parallel processing capabilities to achieve fast image transmission and processing. In terms of technological maturity and practicality, DNA encryption is still in the research and experimental stages, and its practicality and maturity remain to be verified [33]. In contrast, DRPE encryption technology has been widely researched and applied domestically and internationally. In 2023, Hu M et al. introduced a quantum image encryption scheme that combines a novel cross-two-dimensional chaotic map based on a sine and logistic chaotic system proposed by the team [34]. The new system exhibits a hyperchaotic state compared to traditional sine and logistic chaotic systems. However, Miaoting Hu’s core focus is on the chaotic system rather than the quantum image encryption scheme itself. When considering only the chaotic system, its key space is minimal. When focusing solely on the quantum image encryption scheme, it is still in the research and experimental stages, and its practicality and maturity need further verification. Converting images to a quantum state for encryption remains a debatable issue [34]. In 2022, Hu W et al. proposed a quantum color image encryption algorithm based on a three-dimensional chaotic system [21]. The encrypted quantum color image undergoes scrambling operations through the Arnold and three-dimensional chaotic systems. Like Miaoting Hu’s scheme, Hu W’s core viewpoint is that chaotic systems are not quantum encryption schemes. In 2023, Gao X et al. introduced a color image encryption algorithm based on a hyperchaotic map and DNA mutation [35]. The core component of this scheme remains DNA, and it faces similar issues to those encountered by Rehman M U. In 2024, Arslan Shafique presented an image encryption scheme rooted in Support Vector Machines (SVM) [36]. This approach eliminates redundant information and retains crucial data for encryption. However, it is a lossy encryption scheme, focusing on the problem of lossless encryption discussed in this paper. In conclusion, designing a reliable DRPE image encryption system grounded in quantum walks holds immense significance.
This paper draws inspiration from the theories of nonlinear chaotic systems and nonlinear AES [37], exploring the possibility of incorporating nonlinear correlation algorithms into DRPE to enhance its resistance against linear attacks. Consequently, the OCT (Optical Color Image Encryption) scheme was implemented, with an improved DRPE as the core encryption algorithm. A two-dimensional quantum walk was employed to optimize the optical encryption algorithm, further enhancing the encryption effectiveness and security. The experimental results indicate that the proposed scheme lowers the correlation among the R, G, and B components and reinforces the DRPE system’s immunity to linear attacks, specifically CPA and KPA. The main contributions of this paper are as follows:
(I) The analysis reveals that the increased robustness of encrypted images after reducing the correlation of R, G, and B stems from the enhanced robustness achieved by lowering the correlation between the 24-bit plane layers. Therefore, the paper proposes a scheme utilizing 24-bit plane permutation to reduce the correlation of R, G, and B in color images.
(II) The paper introduces the generalized Arnold transformation to independently permute the real and imaginary parts of the complex matrix obtained after DRPE encryption. The experimental results demonstrate that this approach effectively enhances resistance against linear analysis attacks such as CPA and KPA.
(III) The incorporation of a two-dimensional quantum walk into the optical image encryption scheme is presented. It is noted that two-dimensional quantum walks exhibit better randomness compared to chaotic systems.
The subsequent sections of this paper are structured as follows: In Section 2, the author introduces two-dimensional quantum walk (TDQW) and double random phase encoding (DRPE) image encryption. Section 3 offers comprehensive details about the image encryption system’s various components and experimental steps. Section 4 showcases simulation results, evaluates the security performance, and conducts a comparative analysis. Lastly, Section 5 summarizes the entire paper.

2. Preliminaries

2.1. Double Random Phase Encoding (DRPE)

In 1995, Javidi and Refregier proposed a DRPE system composed of four focal-length lenses (4-f), a brand-new image encryption technology [14,15]. In 2020, Abd-El-Atty B proposed a new encryption method based on quantum walks (QWs) and DRPE technology, introducing quantum walks into optical image encryption [19]. Image encryption and decryption are achieved through the Fourier transform utilizing lenses., as shown in Figure 1. This chapter will introduce the basic principle and computer simulation method of double random phase optical image encryption. The standard 4f system is realized in Figure 1; RM1 () represents mask 1, which represents the original image; and Lens1’s front focal plane is RM1 () and is coherent. The collimated light of unit amplitude on the front focal plane P e 1 is the vertical illumination. Another random phase mask is RM2 () in the FT plane. After the IFT of Lens2, the Lens2 rear focal plane P e 3 stands for the encrypted image, as shown in Equation (1):
g ( x , y ) = F F T 1 { F F T { f ( x , y ) · e j 2 π φ ( x , y ) } · e j 2 π ψ ( μ , ν ) }
In Equation (1), f ( x , y ) represents the original image, g ( x , y ) represents the encrypted images, F F T { · } and F F T 1 { · } represent FT and IFT, and e j 2 π φ ( x , y ) and e j 2 π ψ ( μ , ν ) are two random phase plates. In the equation involving φ ( x , y ) and ψ ( μ , ν ) , the selection of values x , y and ( μ , ν ) is determined by a random number generator, whose values are randomly distributed among [ 0 , 1 ] . Therefore, these are two independent random white noises. Similarly, the decryption formula is as follows in Equation (2):
f ( x , y ) = F F T 1 { F F T { g ( x , y ) · e j 2 π φ ( x , y ) } · e j 2 π ψ ( μ , ν ) }
In Equation (2), f ( x , y ) is the decrypted image; the other elements are consistent with the encryption process described above; and it is evident that the decryption process is essentially the reverse of the encryption operation.

2.2. Improved DREP

The generalized Arnold transform algorithm is an extension and improvement of the Arnold algorithm, which was used in image encryption by Sun, Gege et al. in 2024 [30]. Discrete generalized Arnold mapping transformation and inverse transformation formulas can be expressed as Equations (3) and (4), where a and b are real numbers: x n , y n 0 ,   1 . In Guodong Ye’s scheme, generalized Arnold introduces a chaotic system to initialize a and b to be real numbers, which solves the periodicity problem of the Arnold algorithm. To improve the DRPE’s ability to resist KPA and CPA, this paper uses a two-dimensional quantum walk to initialize the selection matrix of a and b in generalized Arnold and introduces it into the DRPE scheme. g ( x , y ) is the image after Fourier transformation; the pixels of the encrypted image are complex, as shown in Equation (5).
x n + 1 y n + 1 = 1 b a 1 + a b x n y n m o d ( N ) ;
x n + 1 y n + 1 = 1 + a b b a 1 x n y n m o d ( N )
p i x e l Z = γ + δ i .
where p i x e l Z is a complex pixel consisting of real and imaginary parts, satisfying the equation p i x e l Z = γ 2 + δ 2 , γ represents the real part, and δ indicates the imaginary part. The optical encryption image g ( x , y ) is decomposed into real matrix γ and imaginary matrix δ , and then generalized Arnold transformation is applied separately. The transformed real matrix and imaginary matrix are combined into a complex matrix   g ( x , y ) , which represents the Arnold encryption image. Therefore, from Equation (5), the improved DRPE equation can be derived as Equation (6):
g x , y = I F T F T f x , y · R M 1 · R M 2 · A r n o l d .  
In Equation (6), F T represents F F T , I F T represents F F T 1 , R M 1 represents e j 2 π φ ( x , y ) , and R M 2 represents e j 2 π ψ ( μ , ν ) . The encryption algorithm is described by Algorithm 1, where the img_fft represents the encrypted image g ( x , y ) and the img_complex represents the encrypted image g ( x , y ) .
Algorithm 1: Improved DRPE algorithm
Input: img_fft,X(sequence generated by the TDQW);
Output: img_complex
Process:
//The function of Arnold complex matrix
1. function img_complex = deComplexIArnold(img_fft,X)
2.   A_re = real(img_fft);
3.   A_im = imag(img_fft);
4.   imgnE_re = makeIArnold(A_re,X);
5.   imgnE_im = makeIArnold(A_im,X);
6.   img_complex = complex(imgnEA_re, imgnE);
7. end
//The functionof Generalized Arnold
8. function A = makeArnold(P,X)
9.   [M,N]=size(P); A = P;
10.   a=reshape(X(1:M*N),M,N);
11.   for i = 1:M
12.    for j = 1:N
13.      k = mod ([1 a (i, j); b (i, j) a (i, j) * b (i, j) + 1] * [i; j], [M, N]) + [1; 1];
14.      t = A(i,j); A(i,j) = A(k(1),k(2)); A(k(1),k(2)) = t;
15.    end
16.   end
17. end

2.3. Two-Dimensional Quantum Walking (TDQW)

The one-dimensional quantum walk is a quantum extension of classical random walks, while the two-dimensional quantum walk further generalizes this concept. In classical random walks, each step of the walker is influenced by random step lengths and directions, resulting in a degree of uncertainty. However, two-dimensional discrete quantum walks differ in that they combine position space and coin space, collectively constructing the state space of quantum walkers. TDQW was utilized by Hao et al. in 2023 for image encryption [31] and extends the concept of a one-dimensional discrete quantum walk. The state space for quantum wandering encompasses both position space ( S ) and coin space ( C ). Typically, the entire system can be represented as U = S · ( C I ) . A TDQW system comprises a walker U , two coin evolutions C , and an observation set. The coin space, represented by a two-dimensional Hilbert space H c , characterizes the coin’s state on the x-axis, while H c x and H c y depict the coin’s state on the y-axis. H c = H c x H c y are included.
The evolution operator of quantum wandering consists of conditional transfer and coin operators: coin operator C ^ by C ^ x and C ^ y . In this paper, we take the coin operator as the Hadamard operator, as shown in Equations (7)–(9).
C ^ x = H ^ x = 1 2 0 c x 0 + 0 c x 1 + 1 c x 0 1 c x 1
C ^ y = H ^ y = 1 2 0 c y 0 + 0 c y 1 + 1 c y 0 1 c y 1  
x S , p P f , n f f n x f n y = 0
Condition: The transfer operator is S ^ by S ^ x and S ^ y composition, which determines the position of motion. The operator S, taking one step to the left, is shown in Formula (10), and that taking one step to the right is shown in Formula (11):
S ^ x = 0 c x 0 i i + 1 p x i + 1 c x 1 i i 1 p x i
S ^ y = 0 c y 0 j j + 1 p y j + 1 c y 1 j j 1 p y j
The probability amplitude of TDQW is described using Fourier integration’s smooth-phase method, which involves converting the walker’s time domain space to the frequency domain through Fourier transformation. After the t steps, a specific formula can determine the discrete quantum state (12). R or L means the walker goes to the right or left, and F or B means the walker goes forward or backward. k π , π , x = y = 2,4 , 6 M N , t = 10 5 , k = π / 6 under these conditions. The probability of TDQW proposed by Hao et al. is shown in Figure 2. The TDQW algorithm is presented in Algorithm 2.
μ t = P ( X t = x , Y t = y ) = i = R L j = B F | Ψ i ( x , t ) Ψ j ( y , t ) | 2
Algorithm 2: Random number generation algorithm for TDQW.
Input: imageSize n, k, t;
Output: X, Y
Process:
1. for x = 2 : 2 : 2 n + 1 do
2.   for y = 2 : 2 : 2 n + 1 do
3.     a = x t , b = y t , c = x + y t 2 , d = 2 c 1 c 1
4.    k a b = sin 1 d , w 0 = s i n k 2 , w = sin 1 w 0
5.      i 2 = ( 1 ( 1 ) t ) 2 ( 1 ( 1 ) x + y ) 2 10 ;
6.      i 2 = ( 1 ( 1 ) t ) 2 ( 1 ( 1 ) x + y ) 2 10 ;
7.      i 3 = 1 2 ( a + b ) 2 , i 4 = π t ( 1 ( a + b ) 2 )
8. i 5 = i 3 i 4 , i 6 = a + b + 1 ( 1 a b ) 2
9.        i 7 = 10 a + b 4 3 a + b 3 4 a + b 2 + ( a + b )
10.        i 8 = ( 1 a b ) 4 , i 9 = sin ( 2 ( t w k a b x k a b y ) )
11.        i 10 = 7 a + b 3 2 a + b 2 ( a + b )
12.        i 11 = cos ( 2 t w k a b x k a b y )
13. p = i 1 + i 2 i 5 i 6 i 7 i 9 i 8 i 10 i 11 i 3 i 8
14.      X x 2 = p 10 ( f l o o r ( log 10 t ) ) 1 ;
15.      Y y / 2 = p 10 ( f l o o r ( log 10 t ) ) 1 ;
16.  end for
17.end for
The randomness of the pseudo-random numbers (PRNs) generated was evaluated using the National Institute of Standards and Technology (NIST) SP800-22 test suite. This evaluation is essential, as the production and quality assessment of PRNs are pivotal in cryptographic applications. As summarized in Table 1, the NIST SP800-22 test suite assesses the randomness and quality of binary sequences, which are the backbone of PRNs. Successfully passing all 15 subtests within this suite verifies the robustness and efficacy of the PRN generation process. Our experimental results confirm that the TDQW implementation produces non-periodic outputs characterized by a significant level of randomness, thereby validating its appropriateness for image encryption tasks.

2.4. Bit Layer Scrambling

Optical color image encryption schemes were proposed by Yildirim M [23,24], Faragallah O [18], and Liu [13], with cross-layer permutation enhancing chaos. Faragallah O showed that reducing RGB component correlation can boost encryption robustness [18]. This paper delves into Faragallah O’s algorithm, revealing that minimizing correlation among the color image’s 24-bit plane layers is key to this robustness.
Initially, RGB 3-plane scrambling alters the histogram, but peaks and patterns may persist, leaving some image features detectable. However, 24-bit layer scrambling disrupts every pixel bit, erasing all original distribution patterns. The resulting histogram is uniform, lacking discernible peaks or patterns and thwarting histogram-based attacks (Figure 3c). Compared to Yildirim M and Liu’s methods (Figure 3b), this 24-bit scrambling offers superior resistance to analysis (Figure 3c).

2.5. AES with Dummy and Shuffling

Side-channel analysis (SCA) is an analytical method that exploits additional information, such as power consumption, electromagnetic radiation, and sound generated by devices, while executing cryptographic algorithms to extract confidential information. Due to the close correlation between side-channel information and intermediate computational values and their associated operations, there is a risk of confidential information leakage. When plaintext or ciphertext is known to attackers, they may infer these intermediate values by guessing secret information. To counteract SCA, the goal is to sever the connection between side-channel information and computable intermediate values. The central defensive strategies are divided into masking and hiding. Masking schemes introduce random values as masks to modify intermediate values, thereby increasing the difficulty for attackers of guessing the intermediate values. The hiding scheme aims to achieve defense by randomly adjusting the execution time of critical operations or changing the intensity of relevant side-channel signals.
JongHyeok Lee’s study found that attackers could clearly distinguish between dummy and real operations in individual power consumption traces when combining the AES algorithm with randomly inserted dummy operations and a shuffling scheme [37]. This vulnerability was consistent across all masking schemes, regardless of the optimization level of the assembly code. Attackers could perform side-channel attacks (SCA), such as differential power analysis (DPA) or correlation power analysis (CPA), with an attack complexity lower than expected. JongHyeok Lee proposed an AES strategy that references random memory addresses. In traditional AES methods, values for real and virtual operations are stored sequentially in the CFA_IN array and executed according to the order stored in the ORD variable. To address the issue of different memory addresses, JongHyeok Lee first stored the values in temporary variables based on the order specified by the ORD variable and then performed Sbox operations sequentially. After the operation, to prevent the shuffling scheme from affecting other operations, the output values of the Sbox were restored to their original order and stored in the CFA_OUT variable. The experimental results showed that the new countermeasure made distinguishing between real and virtual Sbox operations in power consumption traces impossible. An analysis of one million traces confirmed that the success rate of distinguishing between virtual and real operations was only 49.98%, as shown in Figure 4, which is equivalent to being indistinguishable. This algorithm demonstrates strong resistance to side-channel analysis (SCA). This paper adopts the AES scheme provided by JongHyeok Lee.
In the modern high-performance computing landscape, multi-core and multi-threading architecture has emerged as the de facto standard. The AES (Advanced Encryption Standard), a widely adopted symmetric encryption algorithm, comprises four essential steps: AddRoundKey (ARK), SubBytes (SB), ShiftRows (SR), and MixColumns (MC). These steps are chained together in a specific order and repeatedly applied to 128-bit input data blocks to accomplish the encryption or decryption process. Regarding the performance optimization of the AES algorithm in a multi-core and multi-threading environment, research conducted by Barhoush, Malek et al. has demonstrated that the introduction of pipelining technology can significantly enhance the execution efficiency of the AES algorithm, achieving a performance improvement of up to 1.7 times [38]. Pipelining technology achieves this by processing algorithm steps in parallel, reducing dependencies and latency between steps, thereby enhancing overall processing speed. This paper leverages the pipelining technique proposed by Barhoush, Malek et al. to optimize the AES algorithm, as mentioned above, aligning it with the modern multi-core and multi-threading computing architecture.

3. Encryption Algorithm and Decryption Algorithm

3.1. Encryption Algorithm

Due to its sensitivity to initial conditions and chaotic dynamical characteristics, quantum walks have become increasingly valuable for modern cryptographic systems [32]. Because of the excellent properties of two-dimensional quantum walks (TDQW) [31], this paper proposes a new optical image encryption method based on TDQW. TDQW generates permutation and diffusion images, thus realizing two random masks for the DRPE process. The overall encryption process in Figure 5 and the encryption algorithm are described in Algorithm 3. The specific steps are as follows:
Algorithm 3: Color image encryption algorithm
Input: imageI, sm-key, x, y, k1, t1, k2, t2, k3, t3;
Output: encryptionArnoldIm
Process:
//Stage 1.Get four Sequences X, X2, X3 form TDQW
1. [M,N] = size(imageI);countNum = 24*M*N;
2. X = Two-dimensionalQuantumWalk(sm-key,k1,t1,countNum);
3. X2 = Two-dimensionalQuantumWalk(sm-key,k2,t2,M,N);
3. X3 = Two-dimensionalQuantumWalk(sm-key,k3,t3,M,N);
4. RM2Im = exp(2*1i*pi*mat2gray(reshap(X2,M,N)));
5. RM2Im = exp(2*1i*pi*mat2gray(reshap(X3,M,N)));
//Stage 2.24-bit layers Scrambling
6. img_matrix = pic2mat(imageI);
7. for i = 1:floor(countNum/2)
8.   t = img_matrix(X(i));
9.   img_matrix(X(i)) = img_matrix(X(countNum-i + 1));
10.    img_matrix(X(countNum-i + 1)) = t;
11. end
12. imgEncoding24 = AES(mat2pic(img_matrix));
//Stage 3.Enhanced DREP
13. for i = 1:3
14. Img = im2double(uint8(imgEncoding24(:,:, i)));
15. encryptionIm (:,:, i) = ift2 (fft2 ((double (Img)). * RM1Im). * RM2Im);
16. encryptionArnoldIm (:,:, i) = deComplexIArnold (encryptionIm (:,:, i), X);
17. end
Step 1: The color picture is hashed using the SM3 national secret algorithm to derive a unique picture key, termed “sm-key”. This key is subsequently employed to initialize the TDQW system to generate random numbers.
Step 2: The initial values x, y, k, and t are set for the TDQW system. Additionally, three conditions must be met, as illustrated by the Equation (13). “sm-key” is the TDQW initial value, and three random number sequences, X, X2, and X3, are generated.
1 2 x + y t 2 > 0 t   i s   o d d   a n d   x + y   i s   o d d t   i s   e v e n   a n d   x + y   i s   e v e n
Step 3: The RGB color image is converted to a 24-layer bit matrix “img_matrix” using X sorted index pairs. The “img_matrix” of the 24 layers is scrambled and then put into the AES to obtain the encrypted image “img_encoding24”.
Step 4: First, TDQW is used to generate X2 and X3 to initialize the two phases, RM1 and RM2, for DRPE. Second, the image “imgEncoding24” is put into the DRPE system for the FT and ITF encryption process to obtain the image “encryptionIm”.
Step 5: First, TDQW is used to generate X2 and X3 to initialize the parameter selection matrix of generalized Arnold. Second, the “encryptionIm” image is split into a real and an imaginary matrix. Third, generalized Arnold scrambling is used for two matrices, and finally, “encryptionArnoldIm” is obtained. The “encryptionArnoldIm” is the final encryption image. The whole process can be expressed as Equation (14).
g x , y = I F T F T f x , y · 24   bit · R M 1 · R M 2 · A r n o l d .  

3.2. Decryption Algorithm

The decryption process is essentially the reverse of the encryption method depicted in Figure 6. The decryption formula is shown in Equation (15). The steps are as follows:
Step 1: The initial values and control parameters x, y, k, t, and “sm-key” are set as TDQW’s initial value, which generates three random number sequences, X, X2, and X3.
Step 2: First, the TDQW is used to generate X2 and X3 and the parameter selection matrix of generalized Arnold is initialized. Second, the “ArnoldIm” is divided into a real matrix and an imaginary matrix, and inverse scrambling is performed using inverse Arnold transformation to obtain “encryptionIm”. Third, the “encryptionIm” is used as the input for the next step.
Step 3: First, the TDQW is used to generate X2 and X3, and the two phases IRM1 ( R M 1 1 ) and IRM2 ( R M 2 1 ) are initialized. Second, the encryptionIm image is introduced into the DRPE decoding system, and the FT and ITF encryption processes are used to obtain the image “imgEncoding24”.
Step 4: “imgEncoding24” is inserted into the I_AES to obtain “imgEncoding24”. Second, X sorted index pairs are utilized to perform inverse scrambling on the 24-layer bit matrix of “imgEncoding24” to acquire “img_matrix”, and then the bit matrix of “img_matrix” is integrated into an RGB color image, resulting in the decoded image f x , y .
f x , y = I F T { F T { g x , y · I A r n o l d } · R M 2 1 } · R M 1 1 · I 24   bit .  

3.3. Observational Statistical Model Checking (OSM) Framework Integration

Observational statistical model checking (OSM) is an advanced framework designed to craft executable formal models directly from foundational system code, enabling the observation of dynamic behaviors in aspect-oriented applications [39]. The OSM framework marries the principles of model checking with aspect-oriented modularization, providing a robust tool for system verification. It is particularly suited for ensuring the safety, reliability, and adaptability of real-time embedded and safety-critical systems, especially in the ever-changing context of electronic health record systems. The OSM framework finds application in two key areas in optical color image encryption.
(1)
Dynamic Behavior Monitoring: During the operation of the encryption system, the OSM framework can monitor the dynamic behavior of the encryption algorithm in real time, detecting potential security threats and anomalies. It is crucial for timely detection of and responses to attack behaviors.
(2)
Key Management: The OSM framework can optimize the key generation, distribution, and management processes. Formal verification ensures the security of keys during transmission and storage, preventing key leakage and tampering.
Incorporating OSM, this paper establishes six AOP aspects to validate the correctness of the algorithm. Four internal aspects focus on verifying the accuracy of BIT24 and the improved DRPE encryption and decryption steps, guarding against potential errors from third-party attacks during the encryption process. The remaining two external aspects validate the correctness of the key and ciphertext image, safeguarding against any tampering with the key or ciphertext, as shown in Figure 7.
Integrating the OSM framework with the optical color image encryption algorithm based on TDQW provides a more robust and flexible tool for encryption systems. The OSM framework’s capabilities in formal verification and dynamic behavior monitoring ensure the security and reliability of the encryption algorithm.

4. Numerical Simulation and Performance Analysis

The experimental conditions in this chapter are MATLAB R2021b, Win10, and [email protected]. The color images of 512 × 512 “Lena”, “Mandril”, and “Pepper” are tested. The encryption and decryption are shown in Figure 8.

4.1. Correlation Analysis

Correlation analysis involves assessing the correlation coefficients of adjacent pixels in three directions: horizontal, vertical, and diagonal. From the pixel value matrix of the image, N pairs of neighboring pixels are chosen randomly and labeled as C A B . The correlation coefficient is calculated as shown in Equation (16), where A n and B n represent pixel values of neighboring pixels and A ¯ and B ¯ represent N pairs of average pixels of pixels A n and B n .
C A B = n = 1 N ( A n A ¯ ) ( B n B ¯ ) n = 1 N ( A n A ¯ ) 2 n = 1 N ( B n B ¯ ) 2 .    
From three color images (“Lena”, “Mandril”, and “Pappe”) of plain RGB pixels, as well as 24-bit plane scrambled and OCT-encrypted RGB pixels, we randomly calculated 2000 pairs of RGB pixels. This process was repeated 100 times, and the mean values are presented in Table 2. We also provide a correlation distribution map for direct visualization between the plaintext “Lena” and its ciphertext. Figure 9 illustrates horizontal, vertical, and diagonal correlations. A more dispersed distribution of adjacent pixels indicates better image encryption quality. Figure 9 displays this distribution. Our experiments reveal that the OCT algorithm effectively resists statistical analysis.

4.2. Histogram

A histogram illustrates the gray distribution of an image by statistically evaluating the frequency of occurrence for each pixel’s gray value. The histogram takes the pixel value as the horizontal axis and the corresponding pixel number as the vertical axis to form the histogram. Digital image pixels are discrete, and their value range is usually limited to 0 to 255. The more uniform histogram proves that the encryption is better. Figure 10 shows the color image “Lena”, an encrypted image after 24-bit plane scrambling; the experimental results show that OCT can resist statistical analysis.
We performed statistical analysis on the generated histogram, including the calculation of histogram variance, maximum deviation, and irregular deviation, as shown in the table. Histogram variance (Var) indicates the dispersion of each bar’s height (i.e., frequency or frequency count) in the histogram. The F i denotes the frequency count of the ith bar, F ¯ represents the average frequency count of all bars, and n denotes the number of bars; then, the variance (Var) can be calculated as shown in Equation (17). The histogram’s maximum deviation (MaxDev) is evaluated based on the difference in pixel values between the plaintext image and the ciphertext image. A more significant deviation in pixel variation indicates more robust encryption technology in terms of security, as shown in Equation (18). M i represents the difference in histogram counts between the plaintext image F i 1 and the encrypted image F i 2 at pixel index i. The irregular deviation (IrregDev) is also evaluated based on the difference in pixel values between the plaintext and ciphertext images. However, unlike MaxDev, in Equation (19), H D i represents the count of pixels at index D i , while H c represents the average count of histogram values. A lower value of I r r e g D e v indicates better quality of the encrypted image.
Var = 1 n i = 1 n ( F i F ¯ ) 2 .
M i = F i 1 F i 2 , M a x D e v = M 0 + M 255   2 + i = 1 254 M i .
H D i = M     N 256 ,   0 D i   255 0 ,   e l s e w h e r e   , I r r e g D e v = D i = 0 255 H D i H c M     N .
Relevant experiments are conducted in this paper; the results are shown in Table 3. The results indicate that, using this algorithm, the histogram of the encrypted image can be maintained at a relatively small variance level. By taking images (“Lena”, “Mandril”, “Pappe”) as measurement objects and comparing the average values of R, G, and B three-plane data with relevant literature, it can be found that the OCT scheme has better image data shown in Table 4, indirectly proving that reducing the correlation of three RGB planes can improve the robustness of image encryption.

4.3. Information Entropy

Information entropy, a crucial statistical measure, reflects the average information content in an image H m as Equation (20), representing the probability of random events (pixels). An entropy closer to 8 indicates better randomness and uniformity. Table 5 shows the average entropy of the original images (“Lena”, “Pepper”, and “Baboon”) and the encrypted images using OCT.
H m = i = 0 2 N 1 p m i log 2 p m i .

4.4. Key Space and Key Sensitivity

In the field of cryptanalysis, there is a highly respected Kerckhoff hypothesis [42]. This hypothesis holds that the attacker has mastered all the details of the encryption algorithm except the key when cracking. In other words, the encryption algorithm is transparent and open to the attacker. Only when the key space is large enough can it effectively resist potential brute force attacks. Generally, it is considered that, when it is larger than 2 100 , the key space is secure [3]. Owing to the boundaryless characteristic of two-dimensional quantum walks, the theoretical key space is rendered infinite, such that the key space equals ∞, but is constrained by the computational accuracy of the computer, assuming that the accuracy is 10 16 . The system has 10 128 space, considered sufficient for optical image cryptography [43].
An efficient cryptosystem should recognize the variations in key parameters. This paper evaluates the image responses to minor variations in key parameters (sm-key, x, y, k1, t1, k2, t2, k3, t3). The parameters k1, k2, and k3 changed 10 13 in this experiment; the parameters t1, t2, and t3 changed by 1 bit; and the parameter sm-key changed by 1 bit, as shown in Figure 11. As can be observed from Figure 11, although the key underwent minimal changes, the outcome of image decryption varied significantly. This substantial disparity between the original image and the image obtained after altering the key underscores the remarkable sensitivity of the key.
The original image, the encrypted image of the 24-bit plane permutation, and the optically encrypted image after OCT encryption in terms of correlation, entropy, and key space can be compared with other schemes, as shown in Table 6. It can be observed that encrypted images using the OCT algorithm can achieve a more negligible correlation, a higher entropy value, and a larger key space, indirectly proving that reducing the correlation of three RGB planes can improve the robustness of image encryption. The results show that OCT has a better effect than other theories on correlation, entropy, and key space.

4.5. Computational Time Analysis

Two key factors must be balanced when designing image encryption technology: security strength and computational complexity. Security strength is evaluated using metrics such as information entropy and correlation, while computational complexity assessment mainly includes time and space complexity. Due to modern computer storage technology advancements, many solutions prioritize time efficiency over space, often adopting a space-for-time approach. Additionally, multi-core processors enable multithreaded processing, making time complexity the most crucial factor to consider. The analysis of time complexity involves two aspects: evaluating the specific processing time of the algorithm and theoretically deriving the magnitude of time complexity, which refers to calculating the order of magnitude, denoted as O. Table 7 compares the computation time and theoretical complexity from relevant literature in this article. The experimental results demonstrate that the OCT scheme can be processed efficiently with lower computational complexity.

4.6. Known Plaintext Attack (KPA Attack)

The proposed scheme is evaluated for a known plaintext attack (KPA) [44]. In this attack, the attacker knows the input plaintext f x , y and ciphertext g x , y in advance. In the standard DREP algorithm, RM2 can be derived from Equation (22) provided that RM1 is known, as specified in Equation (21).
g ( x , y ) = I F T { F T { f ( x , y ) · R M 1 } · R M 2 }
R M 2   = F T g x , y F T f x , y · R M 1 .
R M 2 = F T g x , y F T f x , y · 24   bit · R M 1 A r n o l d .
When applying the same algorithm to assess the OCT scheme, it becomes apparent that Equation (14) cannot produce Equation (23), and it is impossible to obtain R M 2 . The simulation outcomes for the OCT scheme under the KPA test are exhibited in Figure 12. Specifically, Figure 12a depicts an image encrypted using the conventional DRPE scheme, while Figure 12b illustrates the decryption of the DRPE-encrypted image employing the KPA algorithm. Figure 12c showcases an image encrypted via the OCT scheme, and Figure 12d presents the decrypted image of the OCT scheme using the KPA algorithm. Notably, the decrypted image in Figure 12d appears noisy and does not divulge any discernible information about the original image. Based on these findings, it is evident that the OCT scheme demonstrates resistance against the KPA.

4.7. Chosen Plaintext Attack (CPA Attack)

In DRPE, the Dirac function is chosen as the plaintext, as shown in Equation (21). DRPE is vulnerable to CPA attacks [3]. The 512 × 512 Dirac function is shown in Figure 13a, and its three-dimensional representation is shown in Figure 13b. When the Dirac function is used instead of the input image, the encryption process of DRPE scheme follows Equations (24) and (25).
δ = 1 , x = 0 , y = 0 . 0 , o t h e r w u s e .
δ g x , y | C P A = I F T F T δ x , y · R M 1 · R M 2
The Dirac encryption δ g x , y | C P A , Dirac images δ x , y , and plaintext encrypted image g x , y are known, based on the fact that f x , y · R M 1 , which can be derived from Equation (26).
f x , y · R M 1 = I F T F T g x , y F T δ g x , y | C P A .
Therefore, in the DRPE scheme, the Dirac function is used as the selected plaintext image, and any input image can be deciphered. Now, this exact mechanism is applied to the proposed OCT scheme. In the OCT scheme, when the Dirac delta function replaces the input image during encryption, the equation is rewritten as Equation (27):
δ g x , y | C P A = I F T F T δ x , y · 24   bit · R M 1 · R M 2 · A r n o l d .
From Equation (24), note that we do not know the information of 24   bit and A r n o l d . Therefore, the key information is also encrypted in this case, and the plaintext selected based on the Dirac delta function cannot crack the key information. Therefore, compared with the traditional DRPE scheme, the proposed scheme has higher security. The simulation results of the OCT scheme tested by CPA are shown in Figure 13.
Two key indicators, NPCR (number of pixels changed rate) and UACI (unified average changing intensity), can be adopted to demonstrate the system’s ability to resist CPA. NPCR and UACI describe the differences between the encrypted image AttackE after being attacked and the encrypted image E of the plaintext image without attack. They are calculated as shown in Formulas (28) and (29), respectively.
N P C R = i , j D i , j 2 2 n × 100 % ,   w h e r e   D i , j = 0 ,   e 1 i , j = e 2 i , j 1 ,   e 1 i , j e 2 i , j
U A C I = 1 2 2 n i , j e 1 i , j e 2 i , j 255 × 100 %
Comparing the AttackE with CPA and E’ without CPA for the three images of “Lena”, “Mandril”, and “Pepper”, the result can be obtained as shown in Table 8. The theoretical expected values in a 256-level grayscale image are 99.6094% and 33.4635%, respectively. The data in Table 8 demonstrate that the results obtained from various test images closely approximate these theoretical values, providing strong evidence of the excellent plaintext sensitivity exhibited by the encryption algorithm.

4.8. Noise and Shear Attack Test

Noise exists in most data channels and can easily cause damage or loss. Therefore, a well-designed cryptosystem should be capable of effectively preventing these attacks. Gaussian Noise (GN) and Salt and Pepper Noise (SPN) were introduced to OCT to verify the impact of noise attacks. The results are presented in Figure 14. When the algorithm was subjected to 0.5 intensity of SPN and 0.5 intensity of GN, the decrypted Lena portrait remained visible. This test indicates that the scheme possesses strong resistance to noise attacks.
To assess the effect of cropping attacks on image decryption, encrypted and decrypted color images were derived by subjecting the cipher images of R, G, and B to varying intensities. Figure 15a–c exhibit the encrypted and decrypted color images after the loss of 50% of the data in the R, G, and B planes, correspondingly. Figure 15d–f display the outcomes when 100% of the data are lost in the R, G, and B planes, respectively. Figure 15g–i illustrate situations where one plane loses all its data while another loses 50% of its data. Figure 15j–l illustrate situations where two planes each lose 100% of their data. Lastly, Figure 15m–o show cases where two planes lose 100% of their data and one plane loses 50% of its data. Despite losing two color planes (66.66% of the data), the decrypted Lena portrait remains visible in the decrypted image. This demonstrates that the proposed scheme exhibits excellent resistance to cropping attacks.

5. Conclusions

This paper proposes a color double random phase encoding (DRPE) scheme based on 24-bit plane scrambling and two-dimensional quantum walking (TDQW), named OCT. The paper analyzes that the fundamental reason for enhancing image robustness lies in reducing RGB correlation, and the deeper reason is to reduce the correlation of the 24-bit planes. This paper analyzes and mathematically proves why the DRPE system cannot resist nonlinear problems. A scheme is proposed to increase the ability of the DRPE system to resist KPA and CPA analysis by introducing nonlinear terms to demonstrate OCT’s resistance to linear attacks.
Specifically, first, this paper uses TDQW as a chaos system generator, not only to generate random numbers for 24-plane permutation, but also to generate two masks (RM1 and RM2) for the DRPE system, enhancing the Fourier domain scrambling of the DRPE system. The random numbers generated by the generator passed the NIST test. Then, the generated random number sequence cooperated with the 24-plane scrambling algorithm to convert the plaintext image into a ciphertext image. The ciphertext image was further encrypted using the AES algorithm, which can resist side-channel attacks. The resulting ciphertext image was the final encrypted image in the spatial domain. This step demonstrates that reducing the correlation of the three RGB planes can improve the robustness of image encryption. The spatial domain ciphertext image continued to be encrypted using the improved DRPE, where the random noise of TDQW generated RM1 and RM2 of the DRPE. Encrypting the spatial domain ciphertext image through DRPE allowed us to obtain the Fourier domain ciphertext image. The Fourier domain ciphertext image consisted of natural and imaginary parts. The Fourier domain ciphertext image matrix was divided into a natural part matrix and an imaginary part matrix for encryption, allowing it to effectively resist KPA and CPA analysis.
Therefore, the introduction of TDQW greatly expands the key space. Through evaluations of correlation, entropy, histogram, shear attacks, and noise attacks, we further discovered that the fundamental reason for enhancing image robustness lies in reducing RGB correlation, and its essence is to reduce the correlation of 24-bit planes, proving that OCT has a special encryption effect. In addition, KPA and CPA analyses were also performed to confirm OCT’s resistance to linear attacks. However, there are still some issues to be addressed in the algorithm presented in this paper, and improvements will be made in the following areas in the future:
(1)
In terms of algorithmic efficiency, while the DRPE encryption algorithm is simple and fast, adding the AES 24-bit scrambling algorithm makes it seem cumbersome. In the future, computational complexity can be optimized.
(2)
As quantum-based algorithms continue to iterate and develop, more efficient and secure quantum algorithms can be explored.
(3)
With the development of hardware systems, consideration can be given to expanding the system to FPGAs or ASICs for distributed computing to improve efficiency.
Although the results obtained in this study are promising and provide some support for the conclusions, it is essential to acknowledge the potential limitations and vulnerabilities that may arise from applying quantum walks in encryption schemes.
Firstly, the complexity of implementing quantum walks in real-world encryption systems must be considered. While our experiments have demonstrated the effectiveness of TDQW in enhancing the security of optical image encryption, translating these findings into practical, large-scale encryption solutions remains challenging. The precise control required over quantum systems and the scalability issues associated with quantum computing may hinder the widespread adoption of quantum walk-based encryption. Secondly, the study has primarily focused on the encryption of static images. However, data are often dynamic in real-world applications and require real-time encryption. The performance of quantum walk-based encryption algorithms under such conditions has yet to be thoroughly investigated. There may be limitations in terms of speed and efficiency when applying these algorithms to encrypt streaming data or video. Thirdly, quantum walk-based encryption schemes are relatively new and may be vulnerable to novel, quantum-specific attacks. Attackers may develop more sophisticated methods to crack these encryption algorithms as quantum computing technology advances. The resilience of quantum walk-based encryption to such attacks needs further evaluation. Furthermore, the security of quantum walk-based encryption relies heavily on the confidentiality of the algorithm itself and the random number generators used. Any compromise in these areas could lead to significant vulnerabilities. Therefore, robust key management protocols and secure implementation methods are crucial for ensuring the overall security of such systems.
While the potential of quantum walk-based encryption is exciting, some vulnerabilities and limitations still need to be addressed before these algorithms can be safely and effectively deployed in real-world applications. Further research is necessary to mitigate these risks and enhance quantum walk-based encryption schemes’ overall security and practicality. The OCT system can be further enhanced by addressing these limitations and implementing these suggestions to provide more compelling image encryption.

Author Contributions

Conceptualization, G.C. and X.Z.; methodology, G.C.; software, G.C. and W.H.; validation, G.C., J.M. and W.H.; formal analysis, J.M. and A.Z.; investigation, W.H. and A.Z.; resources, W.H. and W.H.; data curation, G.C.; writing—original draft preparation, G.C., W.H. and H.W.; writing—review and editing, G.C., X.Z. and H.W.; visualization, G.C., J.M. and X.Z.; supervision, J.M.; project administration, J.M., X.Z. and A.Z.; funding acquisition, X.Z. and J.M. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by [National Natural Science Foundation of China] grant number [No. 62362025] and [Hainan Province Key R&D plan project] grant number [No. ZDYF2022GXJS224].

Data Availability Statement

This paper does not generate any new data sets. The data that support the findings of this study are available in the Image Processing Standard Dataset at https://www.eecs.qmul.ac.uk/~phao/IP/Images/ (accessed on 22 May 2024).

Conflicts of Interest

The authors declare that this study received funding from Zhou, X. The funder had the following involvement with the study: National Natural Science Foundation of China (grant number 62362025) and the Hainan Province Key R&D Plan Project (grant number ZDYF2022GXJS224).

References

  1. Zhang, Y.; Chen, A.; Tang, Y.; Dang, J.; Wang, G. Plain-text-related image encryption algorithm based on perceptron-like network. Inf. Sci. 2020, 526, 180–202. [Google Scholar] [CrossRef]
  2. Hu, W.W.; Zhou, R.G.; Luo, J.; Jiang, S.X.; Luo, G.F. Quantum image encryption algorithm based on Arnold scrambling and wavelet transforms. Quantum Inf. Process. 2020, 19, 82. [Google Scholar] [CrossRef]
  3. Farah, M.A.B.; Farah, A.; Farah, T. An image encryption scheme based on a new hybrid chaotic map and optimized substitution box. Nonlinear Dyn. 2020, 99, 3041–3064. [Google Scholar] [CrossRef]
  4. Trujillo-Toledo, D.A.; López-Bonilla, O.R.; García-Guerrero, E.E.; Tlelo-Cuautle, E.; Lopez-Mancilla, D.; Guillen-Fernandez, O.; Inzunza-Gonzalez, E. Real-time RGB image encryption for IoT applications using enhanced sequences from chaotic maps. Chaos Solitons Fractals 2021, 153, 111506. [Google Scholar] [CrossRef]
  5. Xiong, Y.; Wang, Y. Cryptoanalysis on the optical image encryption scheme based on full phase encoding and equal modulus decomposition. Appl. Opt. 2022, 61, 2743–2749. [Google Scholar] [CrossRef] [PubMed]
  6. Inoue, K.; Cho, M. Amplitude based keyless optical encryption system using deep neural network. J. Vis. Commun. Image Represent. 2021, 79, 103251. [Google Scholar] [CrossRef]
  7. Guo, X.; Zhong, J.; Li, B.; Qi, S.; Li, Y.; Li, P.; Wen, D.; Liu, S.; Wei, B.; Zhao, J. Full-color holographic display and encryption with full-polarization degree of freedom. Adv. Mater. 2022, 34, 2103192. [Google Scholar] [CrossRef]
  8. Wang, H.L.; Ma, H.F.; Cui, T.J. A Polarization-Modulated Information Metasurface for Encryption Wireless Communications. Adv. Sci. 2022, 9, 2204333. [Google Scholar] [CrossRef]
  9. Abuturab, M.R.; Alfalou, A. Multiple color image fusion, compression, and encryption using compressive sensing, chaotic-biometric keys, and optical fractional Fourier transform. Opt. Laser Technol. 2022, 151, 108071. [Google Scholar] [CrossRef]
  10. Zhang, Y.; Zhang, L.; Zhong, Z.; Yu, L.; Shan, M.; Zhao, Y. Hyperchaotic image encryption using phase-truncated fractional Fourier transform and DNA-level operation. Opt. Lasers Eng. 2021, 143, 106626. [Google Scholar] [CrossRef]
  11. Li, Y.M.; Wei, D.; Zhang, L. Double-encrypted watermarking algorithm based on cosine transform and fractional Fourier transform in invariant wavelet domain. Inf. Sci. 2021, 551, 205–227. [Google Scholar] [CrossRef]
  12. Peng, D.; Huang, Z.; Liu, Y.; Chen, Y.; Wang, F.; Ponomarenko, S.A.; Cai, Y. Optical coherence encryption with structured random light. PhotoniX 2021, 2, 6. [Google Scholar] [CrossRef] [PubMed]
  13. Liu, Q.; Liu, L. Color image encryption algorithm based on DNA coding and double chaos system. IEEE Access 2020, 8, 83596–83610. [Google Scholar] [CrossRef]
  14. Javidi, B.; Zhang, G.; Li, J. Experimental demonstration of the random phase encoding technique for image encryption and security verification. Opt. Eng. 1996, 35, 2506–2512. [Google Scholar] [CrossRef]
  15. Javidi, B.; Sergent, A.; Zhang, G.; Guibert, L. Fault tolerance properties of a double phase encoding encryption technique. Opt. Eng. 1997, 36, 992–998. [Google Scholar] [CrossRef]
  16. Jeong, O.; Moon, I. Adaptive transfer learning-based cryptanalysis on double random phase encoding. Opt. Laser Technol. 2024, 168, 109916. [Google Scholar] [CrossRef]
  17. Zhang, R.; Xiao, D. Double image encryption scheme based on compressive sensing and double random phase encoding. Mathematics 2022, 10, 1242. [Google Scholar] [CrossRef]
  18. Faragallah, O.S.; Afifi, A.; Elashry, I.F.; Naeem, E.A.; El-Hoseny, H.M.; El-Sayed, H.S.; Abbas, A.M. Efficient optical double image cryptosystem using chaotic mapping-based Fresnel transform. Opt. Quantum Electron. 2021, 53, 305. [Google Scholar] [CrossRef]
  19. Abd-El-Atty, B.; Iliyasu, A.M.; Alanezi, A.; El-Latif, A.A.A. Optical image encryption based on Quantum walks. Opt. Lasers Eng. 2021, 138, 106403. [Google Scholar] [CrossRef]
  20. Wang, Y.; Zhao, Q.; Zhang, H.; Li, T.; Xu, W.; Liu, S.; Su, Y. Optical single-channel color image encryption based on chaotic fingerprint phase mask and diffractive imaging. Appl. Opt. 2023, 62, 1009–1018. [Google Scholar] [CrossRef]
  21. Hu, W.; Dong, Y. Quantum color image encryption based on a novel 3D chaotic system. J. Appl. Phys. 2022, 131, 114402. [Google Scholar] [CrossRef]
  22. Tian, P.; Su, R. A Novel Virtual Optical Image Encryption Scheme Created by Combining Chaotic S-Box with Double Random Phase Encoding. Sensors 2022, 22, 5325. [Google Scholar] [CrossRef] [PubMed]
  23. Yildirim, M. A color image encryption scheme reducing the correlations between R, G, B components. Optik 2021, 237, 166728. [Google Scholar] [CrossRef]
  24. Yildirim, M. Optical color image encryption scheme with a novel DNA encoding algorithm based on a chaotic circuit. Chaos Solitons Fractals 2022, 155, 111631. [Google Scholar] [CrossRef]
  25. Qin, W.; Peng, X. Asymmetric cryptosystem based on phase-truncated Fourier transforms. Opt. Lett. 2010, 35, 118–120. [Google Scholar] [CrossRef] [PubMed]
  26. Wang, X.; Zhao, D. A special attack on the asymmetric cryptosystem based on phase-truncated Fourier transforms. Opt. Commun. 2012, 285, 1078–1081. [Google Scholar] [CrossRef]
  27. Li, M.; Wang, M.; Fan, H.; Liu, Y.; Zhang, H.; Nan, H. On the security of image cryptosystems using DRPE based on scrambling and diffusion. Opt. Quantum Electron. 2023, 56, 241. [Google Scholar] [CrossRef]
  28. Zhou, Q.; Wang, X.; Jin, M.; Zhang, L.; Xu, B. Optical image encryption based on two-channel detection and deep learning. Opt. Lasers Eng. 2023, 162, 107415. [Google Scholar] [CrossRef]
  29. Singh, P.; Kumar, R.; Yadav, A.K.; Singh, K. Security analysis and modified attack algorithms for a nonlinear optical cryptosystem based on DRPE. Opt. Lasers Eng. 2021, 139, 106501. [Google Scholar] [CrossRef]
  30. Sun, G.; Song, W.; Tian, M.; Tanougast, C.; Liu, Z.; Chen, H. A novel optical video cryptosystem based on improved 3D arnold transform in gyrator domains. Opt. Laser Technol. 2024, 168, 109891. [Google Scholar] [CrossRef]
  31. Hao, W.; Zhang, T.; Chen, X.; Zhou, X. A hybrid NEQR image encryption cryptosystem using two-dimensional Quantum walks and Quantum coding. Signal Process. 2023, 205, 108890. [Google Scholar] [CrossRef]
  32. Aharonov, D.; Ambainis, A.; Kempe, J.; Vazirani, U. Quantum walks on graphs. In Proceedings of the Thirty-Third Annual ACM Symposium on Theory of Computing, Crete, Greece, 6–8 July 2001; pp. 50–59. [Google Scholar]
  33. Rehman, M.U.; Shafique, A.; Usman, A.B. Securing medical information transmission between IoT devices: An innovative hybrid encryption scheme based on quantum walk, DNA encoding, and chaos. Internet Things 2023, 24, 100891. [Google Scholar] [CrossRef]
  34. Hu, M.; Li, J.; Di, X. Quantum image encryption scheme based on 2d s ine 2-l ogistic chaotic map. Nonlinear Dyn. 2023, 111, 2815–2839. [Google Scholar] [CrossRef]
  35. Gao, X.; Sun, B.; Cao, Y.; Banerjee, S.; Mou, J. A color image encryption algorithm based on hyperchaotic map and DNA mutation. Chin. Phys. B 2023, 32, 030501. [Google Scholar] [CrossRef]
  36. Shafique, A.; Mehmood, A.; Alawida, M.; Elhadef, M.; Rehman, M.U. A fusion of machine learning and cryptography for fast data encryption through the encoding of high and moderate plaintext information blocks. Multimed. Tools Appl. 2024, 1–27, 1573–7721. [Google Scholar] [CrossRef]
  37. Lee, J.H.; Han, D.G. Security analysis on dummy based side-channel countermeasures—Case study: AES with dummy and shuffling. Appl. Soft Comput. 2020, 93, 106352. [Google Scholar] [CrossRef]
  38. Jaradat, A.; Barhoush, M.; Kofahi, N. Performance enhancement of the advanced encryption standard via pipelined implementation. Comput. Sci. 2019, 97, 15. [Google Scholar]
  39. AlSobeh, A. OSM: Leveraging Model Checking for Observing Dynamic 1 Behaviors in Aspect-Oriented Applications. arXiv 2024, arXiv:2403.01349. [Google Scholar] [CrossRef]
  40. Kamal, S.T.; Hosny, K.M.; Elgindy, T.M.; Darwish, M.M.; Fouda, M.M. A new image encryption algorithm for grey and color medical images. IEEE Access 2021, 9, 37855–37865. [Google Scholar] [CrossRef]
  41. El-Shafai, W.; Hemdan, E.E.D. Robust and efficient multi-level security framework for color medical images in telehealthcare services. J. Ambient. Intell. Humaniz. Comput. 2023, 14, 3675–3690. [Google Scholar] [CrossRef]
  42. Simonson, S. Public Key Cryptography. MAA Notes 2005, 68, 109. [Google Scholar]
  43. Zhang, Y. A unified image cryptography based on a perceptron-like network. Vis. Comput. 2022, 39, 4985–5000. [Google Scholar] [CrossRef]
  44. Man, Z.; Li, J.; Di, X.; Sheng, Y.; Liu, Z. Double image encryption algorithm based on neural network and chaos. Chaos Solitons Fractals 2021, 152, 111318. [Google Scholar] [CrossRef]
Figure 1. Double random phase encoding (DREP).
Figure 1. Double random phase encoding (DREP).
Electronics 13 02026 g001
Figure 2. Two-dimensional quantum walk. (a) Continuous probability distribution; (b) three-dimensional discrete probability distribution.
Figure 2. Two-dimensional quantum walk. (a) Continuous probability distribution; (b) three-dimensional discrete probability distribution.
Electronics 13 02026 g002
Figure 3. Histogram analysis. (a) ”Lena” original RGB three-plane histogram analysis, (b) RGB three-plane scrambling histogram analysis, (c) 24-bit layer-scrambling three-plane histogram analysis.
Figure 3. Histogram analysis. (a) ”Lena” original RGB three-plane histogram analysis, (b) RGB three-plane scrambling histogram analysis, (c) 24-bit layer-scrambling three-plane histogram analysis.
Electronics 13 02026 g003
Figure 4. AES with dummy and shuffling [37]. (a) Power consumption trace, (b) BCDC trace.
Figure 4. AES with dummy and shuffling [37]. (a) Power consumption trace, (b) BCDC trace.
Electronics 13 02026 g004
Figure 5. Overall encryption flow chart.
Figure 5. Overall encryption flow chart.
Electronics 13 02026 g005
Figure 6. Overall decryption flow chart.
Figure 6. Overall decryption flow chart.
Electronics 13 02026 g006
Figure 7. Observational statistical model checking (OSM) framework integration.
Figure 7. Observational statistical model checking (OSM) framework integration.
Electronics 13 02026 g007
Figure 8. Schematic diagram of encrypted and decrypted images; (a,e,i) are plaintext images of “Lena”, ”Mandril”, and “Pepper”; (b,f,j) are encrypted images after 24-bit plane permutation; (c,g,k) are encrypted images after OCT; (d,h,l) are decrypted images of “Lena”, ”Mandril”, and ”Pepper”.
Figure 8. Schematic diagram of encrypted and decrypted images; (a,e,i) are plaintext images of “Lena”, ”Mandril”, and “Pepper”; (b,f,j) are encrypted images after 24-bit plane permutation; (c,g,k) are encrypted images after OCT; (d,h,l) are decrypted images of “Lena”, ”Mandril”, and ”Pepper”.
Electronics 13 02026 g008
Figure 9. Correlation diagram. (ac) are, respectively, correlation diagrams of R,G,B channels of “Lena”; (df) are, respectively, correlation diagrams of R,G,B channels of the encrypted image after 24-bit plane replacement; (gi) are, respectively, correlation diagrams of R,G,B channels of the encrypted image after OCT.
Figure 9. Correlation diagram. (ac) are, respectively, correlation diagrams of R,G,B channels of “Lena”; (df) are, respectively, correlation diagrams of R,G,B channels of the encrypted image after 24-bit plane replacement; (gi) are, respectively, correlation diagrams of R,G,B channels of the encrypted image after OCT.
Electronics 13 02026 g009
Figure 10. Histogram. (a,d,g) are, respectively, ”Lena”, ”Mandril”, and ”Pepper”; RGB tri-plane histogram of image; (b,e,h) RGB tri-plane histogram of 24-bit plane permutation; (c,f,i) RGB tri-plane histogram after OCT encryption.
Figure 10. Histogram. (a,d,g) are, respectively, ”Lena”, ”Mandril”, and ”Pepper”; RGB tri-plane histogram of image; (b,e,h) RGB tri-plane histogram of 24-bit plane permutation; (c,f,i) RGB tri-plane histogram after OCT encryption.
Electronics 13 02026 g010
Figure 11. Effects of decryption of images with different keys (“Lena”). (a) is the correct key decryption diagram, and (bh) are the images decrypted with the wrong keys.
Figure 11. Effects of decryption of images with different keys (“Lena”). (a) is the correct key decryption diagram, and (bh) are the images decrypted with the wrong keys.
Electronics 13 02026 g011
Figure 12. Known plaintext attack (KPA analysis): (a) images encrypted using DRPE scheme; (b) image decrypted using KPA algorithm; (c) image encrypted using OCT scheme; (d) image decrypted using KPA algorithm OCT.
Figure 12. Known plaintext attack (KPA analysis): (a) images encrypted using DRPE scheme; (b) image decrypted using KPA algorithm; (c) image encrypted using OCT scheme; (d) image decrypted using KPA algorithm OCT.
Electronics 13 02026 g012
Figure 13. Chosen plaintext attack (CPA attack). (a) Dirac delta function; (b) Dirac delta function of three-dimensional map; (c) encrypting DREP image with CPA; (d) decrypting DREP image with CPA; (e) encrypting OCT image with CPA algorithm; (f) decrypting OCT image with CPA method.
Figure 13. Chosen plaintext attack (CPA attack). (a) Dirac delta function; (b) Dirac delta function of three-dimensional map; (c) encrypting DREP image with CPA; (d) decrypting DREP image with CPA; (e) encrypting OCT image with CPA algorithm; (f) decrypting OCT image with CPA method.
Electronics 13 02026 g013
Figure 14. Noise attack; (a) GN = 0.01; (b) GN = 0.1; (c) GN = 0.2; (d) GN = 0.5; (e) SPN= 0.01; (f) SPN = 0.1; (g) SPN = 0.2; (h) SPN = 0.5.
Figure 14. Noise attack; (a) GN = 0.01; (b) GN = 0.1; (c) GN = 0.2; (d) GN = 0.5; (e) SPN= 0.01; (f) SPN = 0.1; (g) SPN = 0.2; (h) SPN = 0.5.
Electronics 13 02026 g014
Figure 15. Shear attack.
Figure 15. Shear attack.
Electronics 13 02026 g015
Table 1. NIST SP800-22 test results of the pseudo-random numbers (PRNs).
Table 1. NIST SP800-22 test results of the pseudo-random numbers (PRNs).
Sub-TestsSuccess RateSub-TestsSuccess RateSub-TestsSuccess Rate
Approximate Entropy100% passLinear Complexity100% passRandom Excursions Variant100% pass
Block Frequency100% passLongest Run100% passRank100% pass
Cumulative Sums100% passNon-Overlapping Template99.4% passRuns100% pass
FFT100% passOverlapping Template100% passSerial100% pass
Frequency100% passRandom Excursions100% passUniversal100% pass
Table 2. Correlation analysis.
Table 2. Correlation analysis.
FigureCorrelation.RCorrelation.GCorrelation.B
HVDHVDHVD
Figure 8a0.98110.98110.96770.98300.97030.95160.95920.93620.8999
Figure 8b−0.0075−0.00830.0036−0.00500.0003−0.0052−0.00160.0020−0.0140
Figure 8c0.0006−0.0023−0.0016−0.0004−0.0017−0.0019−0.00030.00090.0020
Figure 8e0.77070.85630.75240.74650.84430.73110.85670.90810.8369
Figure 8f−0.00970.0236−0.00360.0086−0.01250.00150.0051−0.0084−0.0230
Figure 8g0.00250.00740.00190.0026−0.00140.00700.02750.0036−0.0025
Figure 8i0.97720.97380.95870.99200.98920.98000.97490.96910.9427
Figure 8j0.0013−0.00370.00450.01910.0066−0.002−0.00360.0200−0.0058
Figure 8k−0.01010.0055−0.0030−0.03200.00030.0040−0.00590.00160.0248
Table 3. Histogram evaluation index.
Table 3. Histogram evaluation index.
Var.RVar.GVar.BMaxDev.RMaxDev.GMaxDev.BIrregDev.RIrregDev.GIrregDev.B
Lena254.62258.64257.62256.53271.33240.3947,31045,00144,390
Mandril256.32261.31258.79277.65260.62270.6648,55045,05045,101
Pepper258.65260.11249.39270.65270.36272.9245,70345,18045,100
Table 4. Comparisons of correlation histogram evaluation index.
Table 4. Comparisons of correlation histogram evaluation index.
[34][40][41]Proposed
Var259.29268.31268.86257.27
MaxDev260.11263.46265.71265.68
IrregDev146,602.7546,455.2547,22545,709
Table 5. Average information entropy.
Table 5. Average information entropy.
ImageLenaMandrilPepper
Figure 8aFigure 8bFigure 8cFigure 8eFigure 8fFigure 8gFigure 8iFigure 8jFigure 8k
Entropy.R7.34847.99947.75907.75937.99947.72497.34847.99947.7191
Entropy.G7.58667.99947.75037.45947.99937.72227.58667.99947.7215
Entropy.B7.09307.99927.75147.75567.99947.72137.0937.99927.7209
Table 6. Comparisons of correlation coefficients.
Table 6. Comparisons of correlation coefficients.
Ref.#Cor.RCor.GCor.BEntropy.REntropy.GEntropy.BKey Space
Original0.97940.99090.97457.34847.58667.0930-
[18]−0.000060.03670.02477.77717.71907.7150-
[23]−0.0016−0.0077−0.00027.9968 (Modulo and XOR)
[24]−0.00140.00230.00157.9988 (DNA)-
[22]−0.0053−0.00120.0057.99732372
[13]−0.0119−0.0087−0.00457.73177.78647.6481(1015)16
[33]−0.0018−0.0018−0.00177.99917.99907.9990(245)10
[34]0.0002−0.00040.00737.99927.99937.9993(1016)3
[37]−0.00130.00110.00317.99957.99727.9983-
[21]0.0014−0.0110.0077.98997.99807.989210128
Bit240.001330.00191−0.00367.99947.99947.9993
OCT−0.00177−0.00168−0.0004997.75907.75037.7514
Theoretical value000888
Table 7. Computational time analysis (sec).
Table 7. Computational time analysis (sec).
[36][38][40]Proposed
Time7.13654.33653.84793.8206
Complexity O ( 10 16 n 2 2 n ) O(n2)O(n)O(n)
Table 8. The values of NPCR and UACI.
Table 8. The values of NPCR and UACI.
NumbleLenaMandrilPepper
RGBRGBRGB
UACI99.621799.6016 99.598799.603399.586799.586599.598699.587999.5942
NPCR33.664333.361133.369533.525833.389033.378033.492833.397733.4915
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Cui, G.; Zhou, X.; Wang, H.; Hao, W.; Zhou, A.; Ma, J. Optical Color Image Encryption Algorithm Based on Two-Dimensional Quantum Walking. Electronics 2024, 13, 2026. https://0-doi-org.brum.beds.ac.uk/10.3390/electronics13112026

AMA Style

Cui G, Zhou X, Wang H, Hao W, Zhou A, Ma J. Optical Color Image Encryption Algorithm Based on Two-Dimensional Quantum Walking. Electronics. 2024; 13(11):2026. https://0-doi-org.brum.beds.ac.uk/10.3390/electronics13112026

Chicago/Turabian Style

Cui, Guohao, Xiaoyi Zhou, Hao Wang, Wentao Hao, Anshun Zhou, and Jianqiang Ma. 2024. "Optical Color Image Encryption Algorithm Based on Two-Dimensional Quantum Walking" Electronics 13, no. 11: 2026. https://0-doi-org.brum.beds.ac.uk/10.3390/electronics13112026

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop