Next Article in Journal
Dynamics of Eyring–Powell Nanofluids When Bioconvection and Lorentz Forces Are Significant: The Case of a Slender Elastic Sheet of Variable Thickness with Porous Medium
Next Article in Special Issue
Image Encryption Scheme Based on Newly Designed Chaotic Map and Parallel DNA Coding
Previous Article in Journal
A Hybrid Encryption Scheme for Quantum Secure Video Conferencing Combined with Blockchain
Previous Article in Special Issue
Chaotification of One-Dimensional Maps Based on Remainder Operator Addition
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Quantum Color Image Encryption Scheme Based on Geometric Transformation and Intensity Channel Diffusion

by
Xianhua Song
1,*,
Guanglong Chen
1 and
Ahmed A. Abd El-Latif
2,3
1
School of Science, Harbin University of Science and Technology, Harbin 150080, China
2
EIAS Data Science Lab, College of Computer and Information Sciences, Prince Sultan University, Riyadh 11586, Saudi Arabia
3
Department of Mathematics and Computer Science, Faculty of Science, Menoufia University, Shebin El-Koom 32511, Egypt
*
Author to whom correspondence should be addressed.
Mathematics 2022, 10(17), 3038; https://doi.org/10.3390/math10173038
Submission received: 9 June 2022 / Revised: 7 July 2022 / Accepted: 16 July 2022 / Published: 23 August 2022
(This article belongs to the Special Issue Chaos-Based Secure Communication and Cryptography)

Abstract

:
A quantum color image encryption algorithm based on geometric transformation and intensity channel diffusion was designed. Firstly, a plaintext image was transformed into a quantum state form using the quantum image representation based on HSI color space (QIRHSI) representation as a carrier. Next, a pseudo-random sequence was generated using the generalized logistic map, and the pixel positions permuted multiple two-point swap operations. Immediately afterward, the intensity values were changed by an intensity bit-plane cross-swap and XOR, XNOR operations. Finally, the intensity channel of the above image was diffused in combination with the pseudo-confusion sequence as produced by the quantum logistic map to perform a diffusion operation on the intensity bit-plane to obtain the ciphertext image. Numerical simulations and analyses show that the designed algorithm is implementable and robust, especially in terms of outstanding performance and less computational complexity than classical algorithms in terms of security perspective.

1. Introduction

Given the outstanding advantages of entanglement, superposition, and parallelism, quantum computing is widely used in all aspects of information science [1,2,3,4]. Quantum information processing is a new cross-disciplinary discipline based on mathematics, physics, and computing, and has been widely used to increase the speed of information processing and enhance communication security [5,6,7,8,9]. Focusing on the capture, operation, and recovery of classical images for various purposes using quantum computing techniques, Quantum IMage Processing (QIMP) [10] has evolved into a hot research topic with huge storage capacity and parallel processing capability [11,12,13,14].
The first hurdle facing QIMP is how to use qubits to represent classical images in a way that can be recognized by quantum computers. Therefore, a number of quantum image representations [15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30] have been proposed, including, Qubit Lattice [15], Real Ket [16], Flexible Representation of Quantum Images (FRQI) [17], Novel Enhanced Quantum Representation of digital images (NEQR) [18], Multi-Channel Representation for Quantum Image (MCRQI) [19], QUAntum Log-Polar Image (QUALPI) [20], Flexible Quantum Representation for Color Images (FQRCI) [21], Generalized Quantum Image Representation (GQIR) [22], Quantum States for M Colors and N Coordinates of an image (QSMC&QSNC) [23], Novel Quantum representation of Color digital Images (NCQI) [24], Flexible Representation of Quantum Color Images (FRQCI) [25], Quantum Representation of Multi-Wavelength images (QRMW) [26], Improved Flexible Representation of Quantum Images (IFRQI) [27], Quantum Representation model of Color digital Images (QRCI) [28], and Fourier Transform Qubit Representation (FTQR) [29]. Inspired by the ideas of FRQI [17] and NEQR [18], Quantum Image Representation based on the HSI color space (QIRHSI) [30] was proposed. The model encodes hue (H) and saturation (S) through two angular vectors, respectively, and a binary sequence of q bits encodes intensity (I), not only making the number of qubits required to encode color information (10 bits) smaller but also easier to perform various operations on intensity channel.
Along with the development of quantum image representation, a number of quantum image encryption algorithms [31,32,33,34,35,36,37,38,39,40,41,42,43,44] have emerged. The proposed encryption algorithms can usually be divided into spatial and frequency domains. A novel quantum gray-scale image encryption algorithm based on one-dimensional quantum cellular automata was proposed by Yang et al. [31]. Zhou et al. [32] first designed a quantum realization of the generalized Arnold transform, based on which they proposed a quantum image encryption algorithm based on the generalized Arnold transform and double random phase encoding. A new quantum color image encryption algorithm based on hyper-chaotic systems was proposed by Tan et al. [33]. Wang et al. [34] proposed a quantum image encryption and decryption algorithm based on the frequency–spatial domain transform iteration framework. Li et al. [35] designed a quantum encryption algorithm for NCQI images based on multiple discrete chaotic systems. Li et al. [36] designed a quantum gray image encryption and compression scheme based on the quantum cosine transform and five-dimensional hyperchaotic system. Li et al. [37] proposed an encryption algorithm based on NASS quantum images using the quantum geometric transform, phase-shift transform, and quantum Haar wavelet packet transform. The NEQR image encryption and decryption algorithm based on a discrete quantum walk on a circle was proposed by Abd-El-Atty et al. [38]. Abd El-Latif et al. [39] first used the controlled alternate quantum walk (CAQW) to create PRNG, and then proposed schemes for encryption of quantum color images by controlled quantum controlled NOT gates from key sequences generated by the PRNG mechanism. Jiang et al. [40] proposed a quantum image encryption scheme based on GQIR representation and two-dimensional Henon mapping. Musanna and Kumar [41] proposed an encryption algorithm for a quantum 3D Baker mapping to scramble the 3D quantum representation of an image. Zhou et al. [42] proposed a new quantum image compression and encryption algorithm with Daubechies quantum wavelet transform (DQWT) and 3D hyperchaotic Henon maps. Zhou et al. [43] proposed a quantum image encryption algorithm for improved FRQI (FRQIM) images based on Arnold scrambling and QWT. Liu, Xiao, and Liu et al. [44] proposed a novel three-level quantum image encryption algorithm based on Arnold transform and logistic maps.
In order to improve the security of quantum encrypted images, this paper presents a color image encryption algorithm based on the QIRHSI representation of geometric transformation and intensity channel diffusion. The main contributions of the work in this paper are highlighted as follows: (1) The application of two-point swapping and a generalized logistic map to permutated pixel planes further improves security. (2) Cross-swapping and XOR, XNOR operations are applied to the intensity bit-plane to change the intensity values. (3) The quantum logistic map is used to diffuse the intensity to obtain the desired encryption effect.
The remainder of this paper is organized as follows. Section 2 is devoted to the QIRHSI representation model, geometric transform, generalized logistic map, and quantum logistic map. The proposed quantum image encryption and decryption scheme are discussed in Section 3. Section 4 provides numerical simulations and a security analysis. Finally, conclusions and future research work are presented in Section 5.

2. Background Knowledge

2.1. QIRHSI Representation Model

QIRHSI [30] was developed from the FRQI [17] and NEQR [18] models, where FRQI uses a qubit encoded by an angle parameter and NEQR uses an entangled sequence of qubits to store grayscale information. The QIRHSI model encodes hue (H) and saturation (S) information with two angles; intensity (I) and position information are represented by an entangled sequence of qubits, respectively. The QIRHSI color image is defined as
| I ( θ ) = 1 2 n k = 0 2 2 n 1 | C k | k = 1 2 n k = 0 2 2 n 1 | H k | S k | I k | k ,
wherein,
| H k = cos θ h k | 0 + sin θ h k | 1 | S k = cos θ s k | 0 + sin θ s k | 1     | I k = | C k 0 C k 1 C k q 2 C k q 1
θ h k , θ s k [ 0 , 2 1 π ] ,   C k j { 0 , 1 }                   j = 0 , 1 , , q 1               k = 0 , 1 , , 2 2 n 1
Equation (2) implies that the intensity I k takes values in the range [ 0 , 2 q 1 ] . Thus, for an image of size 2 n × 2 n , the total number of qubits required for QIRHSI is 2 n + q + 2 . A 2 1 × 2 1 QIRHSI image and representation are presented in Figure 1.
Obviously, it can be seen from Equation (2) that the 256 intensity values consist of 8 bits, so the intensity channel of the QIRHSI image can be decomposed into 8 bit planes, as indicated in Figure 2.

2.2. Quantum Geometric Transformations of QIRHSI

Reference [45] investigates quantum geometric transformations based on the QIRHSI model, including two-point swapping, circular translation, flipping transformation, and right-angle rotation.
Definition 1.
The two-point swap operation GP acts on the two positions i, j of the QIRHSI image as follows
G P ( | I ( θ ) ) = 1 2 n k = 0 2 2 n 1 | C k P ( | k ) = 1 2 n { | C i | j + | C j | i + k = 0 , k i , j 2 2 n 1 | C k | k } ,
of which P ( | k ) = | k , k i ,   j and P ( | i ) = | j , P ( | j ) = | i . Therefore
G P = I 2 I q P = I 2 I q { | i j | + | j i | + k = 0 , k i , j 2 2 n 1 | k k | } .
The complexity of the elementary quantum gate needed for the two-point swapping operator G P for the quantum color image QIRHSI of size 2 n × 2 n is O ( n 2 ) [45].

2.3. Generalized Logistic Map

Jafarizadeh and Behnia [46] both introduced a hierarchy of one-parameter families of chaotic mappings with invariant measures and generated generalized logistic mappings by appropriate coupling. Equation (4) defines the generalized logistic map as
w δ + 1 = 4 η 2 w δ ( 1 w δ ) 1 + 4 ( η 2 1 ) w δ ( 1 w δ ) ,
where w 0 [ 0 , 1 ] is the initial value and η is the parameter. When η [ 4 , 2 ] [ 2 , 4 ] , the sequence computed by the generalized logistic map is pseudo-random, and Equation (4) is in a chaotic state [47].

2.4. Quantum Logistic Map

Quantum logistic mappings have many of the excellent properties of traditional chaotic systems, such as sensitivity to initial values. Quantum chaos mapping was proposed in [48], which is defined as
{ x n + 1 = γ ( x n | x n | 2 ) γ y n y n + 1 = y n e 2 β + e β γ [ ( 2 x n x ¯ n ) y n x n z ¯ n x ¯ n z n ] z n + 1 = z n e 2 β + e β γ [ 2 ( 1 x ¯ n ) z n 2 x n y n x n ] ,
where β and γ are parameters. x ¯ n and z ¯ n are the conjugate complexes of x n and z n , respectively. When x n [ 0 , 1 ] , y n [ 0 , 0.1 ] , z n [ 0 , 0.2 ] , β [ 6 , + ) , and γ [ 0 , 4 ] , Equation (5) is in a chaotic state, and the quantum logistic map generates a pseudo-random sequence [49], which is used in the image encryption [50,51,52].

3. Quantum Color Image Encryption and Decryption

The novel quantum image encryption scheme constructed in this paper includes three steps. Firstly, the location information in the spatial domain is permuted using a generalized logistic map and two-point swap. Secondly, the intensity value is changed by the intensity bit-plane cross-swap and XOR, XNOR operations. Finally, the intensity values are diffused using a quantum logistic map to acquire the encrypted quantum image. Figure 3 presents the flow chart of the quantum color image encryption and decryption algorithm.
Assuming that the original color image to be encrypted is represented as | I ( θ ) (where q equals 8), its QIRHSI state is:
| I ( θ ) = 1 2 n k = 0 2 2 n 1 | H k | S k | I k | k = 1 2 n k = 0 2 2 n 1 ( cos θ h k | 0 + sin θ h k | 1 ) ( cos θ s k | 0 + sin θ s k | 1 ) | C k 0 C k 1 C k 7 | k
where θ h k , θ s k [ 0 , 2 1 π ] , C k l { 0 , 1 } , l = 0 , 1 , , 7 , k = 0 , 1 , , 2 2 n 1 .

3.1. Image Encryption Scheme

(1)
Pixel plane permutation.
Step 1: We compute the integers with the help of i 0 = f l o o r ( mod ( w 0 × 2 26 , 2 2 n ) ) + 1 , where function f l o o r ( ) denotes the downward rounding operation.
Step 2: Using the initial value w 0 and parameter η iterating Equation (4), w l is obtained. i l = f l o o r ( mod ( w l × 2 26 , 2 2 n ) ) + 1 is then calculated.
Step 3: If i l i j for all j = 0 , 1 , , l 1 , then store i l ; otherwise, there exists a j such that i l = i j , and we use Equation (4) to compute the next w l + 1 until we obtain all different i j , j = 0 , 1 , , 2 2 n 1 , obtained by i j = f l o o r ( mod ( w j × 2 26 , 2 2 n ) ) + 1 .
Step 4: The operation of swapping two adjacent pixel positions | i 2 m and | i 2 m + 1 , m = 0 , 1 , , 2 2 n 1 1 on the QIRHSI image is shown in Equation (6).
G P m = I 2 I 8 P m = I 2 I 8 { | i 2 m i 2 m + 1 | + | i 2 m + 1 i 2 m | + k = 0 , k i 2 m , i 2 m + 1 2 2 n 1 | k k | }
The operation G P m is applied to the QIRHSI image to obtain
G P m ( | I ( θ ) ) = 1 2 n G P m { k = 0 2 2 n 1 | C k | k } = 1 2 n { | C i 2 m | i 2 m + 1 + | C i 2 m + 1 | i 2 m + k = 0 , k i 2 m , i 2 m + 1 2 2 n 1 | C k | k }
We use Equation (7) twice to obtain Equation (8).
G P l G P m ( | I ( θ ) ) = 1 2 n G P l G P m { k = 0 2 2 n 1 | C k | k } = 1 2 n { | C i 2 m | i 2 m + 1 + | C i 2 m + 1 | i 2 m + | C i 2 l | i 2 l + 1 + | C i 2 l + 1 | i 2 l + k = 0 , k i 2 m , i 2 m + 1 , i 2 l , i 2 l + 1 2 2 n 1 | C k | k }
For a total pixel position of 2 2 n , only 2 2 n 1 swaps are needed to traverse all pixel positions. From Equation (8), we can obtain
G ( | I ( θ ) ) = k = 0 2 2 n 1 1 G P k ( | I ( θ ) ) = 1 2 n { | C i 0 | i 1 + | C i 1 | i 0 + | C i 2 | i 3 + | C i 3 | i 2 + +     | C i 2 2 n 4 | i 2 2 n 3 + | C i 2 2 n 3 | i 2 2 n 4 + | C i 2 2 n 2 | i 2 2 n 1 + | C i 2 2 n 1 | i 2 2 n 2 } = 1 2 n k = 0 2 2 n 1 1 { | C i 2 k | i 2 k + 1 + | C i 2 k + 1 | i 2 k } = 1 2 n j = 0 2 2 n 1 | C i j | i j = 1 2 n j = 0 2 2 n 1 | H i j | S i j | I i j | i j = | I 1 ( θ )
Among them,
j = j + ( 1 ) j = { j + 1 ,     j = 0 , 2 , 4 , , 2 2 n 2 j 1 ,     j = 1 , 3 , 5 , , 2 2 n 1 .
(2)
Intensity bit-plane permutation.
The intensity bit-plane is intended to “tamper” with the intensity value at pixel position k . The intensity bit-plane cross-swap operation and XOR, XNOR operation are two ways in which the intensity bit-plane can be permuted. Quantum circuits for intensity bit-plane cross-swap operations are given Figure 4 and Figure 5, presenting quantum circuits for intensity bit-plane XOR, XNOR operations. The intensity bit-plane cross-swap operation will cause the intensity bit-planes to be misaligned. Applying the U operator shown in Figure 5 to | I i j yields | I i j .
For an arbitrary pixel location i j , the operator U is defined to act on | I i j as follows.
U | I i j = U | C i j 0 C i j 1 C i j 7 = | C i j 5 C i j 4 C i j 7 C i j 6 C i j 1 C i j 0 C i j 3 C i j 2 .
Applying the operator V shown in Figure 5 to Equation (10) in the intensity bit-plane XOR, XNOR operation gives | I i j . We define the operator V as shown in Equation (11).
V ( U | I i j ) = V | C i j 5 C i j 4 C i j 7 C i j 6 C i j 1 C i j 0 C i j 3 C i j 2 = | C i j 0 C i j 1 C i j 7 = | I i j .
It should be specified that the 8-layer bit-plane representation of | I i j is as follows:
| C i j 0 = | ~ C i j 5 C i j 6 C i j 7 C i j 4 ,   | C i j 1 = | ~ C i j 4 C i j 1 C i j 6 C i j 7 | C i j 2 = | ~ C i j 7 C i j 0 C i j 1 C i j 6 ,   | C i j 3 = | ~ C i j 6 C i j 3 C i j 0 C i j 1 | C i j 4 = | ~ C i j 1 C i j 2 C i j 3 C i j 0 ,   | C i j 5 = | ~ C i j 0 C i j 0 C i j 2 C i j 3 | C i j 6 = | ~ C i j 3 C i j 1 C i j 0 C i j 2 ,   | C i j 7 = | ~ C i j 2 C i j 2 C i j 1 C i j 0
Therefore, the intensity bit-plane permutation operator F can be defined as Equation (12),
F = ( I 2 V I 2 n ) ( I 2 U I 2 n ) ,
and acting the operator F on the image | I 1 ( θ ) gives
F ( | I 1 ( θ ) ) = 1 2 n F { j = 0 2 2 n 1 | C i j | i j } = 1 2 n j = 0 2 2 n 1 | H i j | S i j V ( U | I i j ) | i j = 1 2 n j = 0 2 2 n 1 | H i j | S i j | C i j 0 C i j 1 C i j 7 | i j = 1 2 n j = 0 2 2 n 1 | H i j | S i j | I i j | i j = | I 2 ( θ )
(3)
Intensity bit-plane chaotic diffusion
The intensity bit-plane chaotic diffusion operation is done with the help of the chaotic sequence produced by the quantum logistic map given in Equation (5). Using the given initial values x 0 ,   y 0 ,   z 0 and parameters β ,   γ , Equation (5) will produce three chaotic sequences. Here, we only take the pseudo-random sequence { d ( k ) | k = 1 , 2 , , N , N + 1 , , N + 2 2 n } generated by x , discarding the first N values to avoid transient effects. Since the elements in { d ( k ) } take values in the range [ 0 , 1 ] , the elements in { d ( k ) } are converted to integers by Equation (14).
d k = mod ( f l o o r ( d ( k ) × 10 16 ) , 256 ) .
The quantum operations in the quantum color image intensity bit-plane chaotic diffusion stage can divide into 4 n XOR sub-operations to achieve XOR operations on the intensity of each pixel. To implement the sub-operation, the sequence D = { d 1 , d 2 , , d 2 2 n } to control the NOT operation, where d k = d k 0 d k 1 d k 7 , d k m { 0 , 1 } , m = 0 , 1 , , 7 , k = 0 , 1 , , 2 2 n 1 . The operation W is defined in Equation (15). If d k m is equal to 1, then W k is a NOT operation; otherwise, it is an identity operation I .
W k = W k 0 W k 1 W k 7 .
Thus, the XOR operation of the intensity of the image | I 2 ( θ ) can be realized by the operation W k .
W k | I i k = m = 0 7 ( W k m | C i k m ) = m = 0 7 | C i k m W k m = m = 0 7 | C i k m = | I i k .
Then, the operation L k is constructed from the XOR operation W k , as shown in Equation (16).
L k = I 2 I 8 j = 0 , j k 2 2 n 1 | i j i j | + I 2 W k | i k i k | .
The XOR operation on the intensity information can be implemented through the sub-operation L k . The quantum circuit for the chaotic diffusion of the intensity bit-plane is seen in Figure 6.
L k ( | I 2 ( θ ) ) = 1 2 n L k { j = 0 2 2 n 1 | H i j | S i j | I i j | i j } = 1 2 n { j = 0 , j k 2 2 n 1 | H i j | S i j | I i j | i j + | H i k | S i k W k | C i k 0 C i k 1 C i k 7 | i k } = 1 2 n { j = 0 , j k 2 2 n 1 | H i j | S i j | I i j | i j + | H i k | S i k | C i k 0 C i k 1 C i k 7 | i k } = 1 2 n { j = 0 , j k 2 2 n 1 | H i j | S i j | I i j | i j + | H i k | S i k | I i k | i k }
When j = k ,   m , we apply it to the image | I 2 ( θ ) , and obtain
L m L k ( | I 2 ( θ ) ) = 1 2 n L m L k { j = 0 2 2 n 1 | H i j | S i j | I i j | i j } = 1 2 n { j = 0 , j k , m 2 2 n 1 | H i j | S i j | C i j 0 C i j 1 C i j 7 | i j + | H i m | S i m | C i m 0 C i m 1 C i m 7 | i m + | H i k | S i k | C i k 0 C i k 1 C i k 7 | i k } = 1 2 n { j = 0 , j k , m 2 2 n 1 | H i j | S i j | I i j | i j + | H i m | S i m | I i m | i m + | H i k | S i k | I i k | i k }
From Equation (18), it follows that
L ( | I 2 ( θ ) ) = j = 0 2 2 n 1 L j ( | I 2 ( θ ) ) = 1 2 n j = 0 2 2 n 1 | H i j | S i j | C i j 0 C i j 1 C i j 7 | i j = 1 2 n j = 0 2 2 n 1 | H i j | S i j | I i j | i j | I e ( θ )

3.2. Image Decryption Scheme

The whole encryption process is reversible because the quantum operation satisfies the unitary property. It is possible to recover the original image exactly. In the decryption scheme, there are three stages: inverse intensity bit-plane chaotic diffusion, inverse intensity bit-plane permutation, and inverse pixel plane permutation. The details are developed below.
(1)
Inverse intensity bit-plane chaotic diffusion.
The image | I 2 ( θ ) is obtained using the same pseudo-random sequence generated during the chaotic diffusion of the intensity bit-plane. Applying the operator L 1 to the ciphertext image | I e ( θ ) gives
L 1 ( | I e ( θ ) ) = 1 2 n j = 0 2 2 n 1 L j 1 { j = 0 2 2 n 1 | H i j | S i j | I i j | i j } = 1 2 n j = 0 2 2 n 1 L j 1 { j = 0 2 2 n 1 | H i j | S i j | C i j 0 C i j 1 C i j 7 | i j } = 1 2 n j = 0 2 2 n 1 | H i j | S i j | C i j 0 C i j 1 C i j 7 | i j = 1 2 n j = 0 2 2 n 1 | H i j | S i j | I i j | i j = | I 2 ( θ )
(2)
Inverse intensity bit-plane permutation.
The operator F 1 acts on the image | I 2 ( θ ) as follows to give | I 1 ( θ ) .
F 1 ( | I 2 ( θ ) ) = 1 2 n F 1 { j = 0 2 2 n 1 | H i j | S i j | I i j | i j } = 1 2 n j = 0 2 2 n 1 F 1 { | H i j | S i j | C i j 0 C i j 1 C i j 7 | i j } = 1 2 n j = 0 2 2 n 1 | H i j | S i j | C i j 0 C i j 1 C i j 7 | i j = 1 2 n j = 0 2 2 n 1 | H i j | S i j | I i j | i j = | I 1 ( θ )
(3)
Inverse pixel plane permutation
The original image | I ( θ ) was obtained using the same pseudo-random sequence generated during the pixel plane permutation. Performing the operation G 1 on the image | I 1 ( θ ) yields
G 1 ( | I 1 ( θ ) ) = j = 0 2 2 n 1 1 1 2 n G P j 1 { k = 0 2 2 n 1 1 ( | C i 2 k | i 2 k + 1 + | C i 2 k + 1 | i 2 k ) } = 1 2 n k = 0 2 2 n 1 | C k | k | I ( θ )

4. Numerical Simulation and Analysis

The current conditions do not allow the use of quantum computers to store and manipulate quantum states, so we simulated the experiments on a conventional computer with the help of MATLAB. In this paper, we used a laptop computer with Intel(R) Core(TM) i5-3230M CPU @2.60 GHz, 4 GB RAM, and a 64-bit operating system with MATLAB software 2018a installed for the simulation experiments. Airplane, Baboon, House, Peppers, Sailboat, and Splash are six test images [53] of size 512 × 512, as seen in the first column of Figure 7. The intensity channels of the test images are given in the second column of Figure 7. Initial values w 0 = 0.9969 , x 0 = 0.4634 , y 0 = 0.0453 , z 0 = 0.0021 and parameters η = 3.999 , β = 29 , γ = 3.99 , N = 513 are set. The third column of Figure 7 gives the encrypted image. The encrypted image intensity is seen in the last column of Figure 7.

4.1. Statistical and Differential Analysis

The statistical analysis of encrypted images is an extremely important metric for measuring encryption algorithms [54,55]. To clearly portray the strengths and weaknesses of encryption algorithms, statistical and differential analyses of the designed algorithm were performed, including histogram analysis, Shannon entropy analysis, correlation of adjacent pixels, NPCR and UACI analyses, spectrum analysis, and MSE and PSNR analyses.

4.1.1. Histogram Analysis

The histogram provides a visual representation of how the image pixels are situated in terms of their grayscale values. Figure 8A–F present the histograms of the intensity channels of the plaintext image in order, and (a–f) show the histograms of the intensity channels of the ciphertext image step by step. The results show that the histograms of the intensity channels of the plaintext images are high and low, while the histograms of the intensity channels of the ciphertext images are well-proportioned.
To quantitatively analyze the histogram, Equation (21) is used to calculate the v a r ( H ) and, thus, portray the uniformity of the intensity channels of the ciphertext image [56].
v a r ( H ) = 1 2 8 × 2 8 i = 0 2 8 1 j = 0 2 8 1 1 2 ( h i h j ) 2 .
where H is a vector of histogram values and the counts with pixel values i and j are recorded as h i and h j , respectively. The v a r ( H ) of the intensity channels of the plaintext and ciphertext images are presented in Table 1. Looking at Figure 8, notice that the histogram distribution of the intensity channels of the plaintext images is non-uniform and the histogram distribution of the intensity channels of the ciphertext images is uniform. The quantitative results presented in Table 1 provide side-by-side proof that the constructed scheme is resistant to histogram attacks.

4.1.2. Shannon Entropy Analysis

The magnitude of image uncertainty features can be measured by entropy [57]. The entropy H ( s ) is defined as
H ( s ) = i = 0 M p ( s i ) log 2 ( p ( s i ) ) 1 ,
whereby the probability of s i is noted as p ( s i ) . The smaller the difference between the H ( s ) of the encrypted image and 8 bits, the better the cryptosystem is at resisting “wild” attacks. Table 2 lists the Shannon entropy of plaintext and ciphertext images. It is clear that the encryption algorithm performs well with values larger than 7.999, which is closer to the theoretical value of 8. Compared to [58], our test scheme is effective at resisting entropy attacks.

4.1.3. Correlation between Adjacent Pixels

The role of encryption algorithms is to disrupt the correlation between pixels and, thus, achieve the purpose of effectively protecting the image information. The closer the absolute value of the correlation coefficient between adjacent pixels in a ciphertext image is to zero, the more resistant it is to statistical attacks.
To measure the correlation of the adjacent pixels in the horizontal direction (HD), vertical direction (VD), and diagonal direction (DD) in plaintext and ciphertext images, respectively, we perform the following operation to randomly select N = 10000 pairs of adjacent two pixels (HD, VD, DD) from plaintext and ciphertext images, and calculate the correlation coefficients with the help of Equation (22):
γ x y = i = 1 N ( x i N 1 i = 1 N x i ) ( y i N 1 i = 1 N y i ) i = 1 N ( x i N 1 i = 1 N x i ) 2 i = 1 N ( y i N 1 i = 1 N y i ) 2 ,
in which the correlation coefficient is denoted γ x y , the two adjacent pixel values are denoted x i and y i , and the chosen total number of pixel pairs is N . Observing Figure 9, the γ x y of the ciphertext image intensity channels is much weaker than that of the plaintext image intensity channels. Table 3 presents the correlation values for the plaintext and ciphertext image intensity channels HD, VD, and DD, which have values close to 1 and 0, respectively. This confirms from the side that the proposed encryption algorithm can resist the correlation attack. In addition, Table 4 presents a comparison between the correlation coefficients of the proposed encryption algorithm and the algorithm in [58]. The results show that the proposed algorithm is comparable to the algorithm in [58].

4.1.4. NPCR and UACI Analysis

The Number of Pixel Change Rate (NPCR) and Uniform Average Change Intensity (UACI) can be used to measure the sensitivity of the encryption algorithm to plaintext images. The NPCR and UACI are defined as follows.
N P C R = 1 2 n × 2 n i = 0 2 n 1 j = 0 2 n 1 D ( i , j ) × 100 % ,
D ( i , j ) = { 1 ,       i f   X ( i , j ) Y ( i , j ) 0 ,       i f   X ( i , j ) = Y ( i , j ) ,
U A C I = 1 2 n × 2 n i = 0 2 n 1 j = 0 2 n 1 | X ( i , j ) Y ( i , j ) | 2 8 1 × 100 % ,
where X and Y denote the intensity channel of the ciphertext image and the intensity channel of the plaintext image changed by one pixel, respectively. The value of the first pixel in the intensity channel of the plaintext image is added by 1 and the corresponding NPCR and UACI are calculated. The results are shown in Table 5. The NPCR of the intensity channels of all six images hovered around 99.60%, so the designed encryption algorithm is sensitive to slight variations of pixels in the intensity channels of the plaintext images.

4.1.5. Spectrum Analysis

A spectrum analysis is also used as an important analytical tool to measure the statistical properties of ciphertext images [38,59]. Figure 10 displays the spectrum of six image intensities.
The standard deviations [60] of six image intensity channels were calculated using the function s t d ( ) , and the results are shown in Table 6. The standard deviation of all ciphertext image intensity channels is close to 73.9, which in turn confirms the well-distributed pixels in the ciphertext image intensity channels. Therefore, the encryption algorithm is highly effective against spectrum attacks.

4.1.6. MSE and PSNR Analysis

The ideal ciphertext and plaintext images should have significant differences. We use the mean square error (MSE) to measure the difference between ciphertext and plaintext images, which is defined below:
M S E = 1 2 n × 2 n i = 0 2 n 1 j = 0 2 n 1 ( f i j g i j ) 2 ,
where f i j and g i j denote the intensity values of plaintext and ciphertext image pixels i j , respectively. The quality of the intensity channel of the ciphertext image can be measured by the peak signal-to-noise ratio (PSNR), as expressed in Equation (24):
P S N R = 10 log 10 ( 2 8 1 M S E ) 2 .
Table 7 lists the MSE and PSNR values of the ciphertext images, which in turn corroborate the better cryptographic quality of our proposed scheme.

4.2. Key Sensitivity Analysis

The higher the key sensitivity of the encryption algorithm, the more subtle key changes can cause decryption to fail. In this paper, we took the intensity channel of a splash image of size 2 9 × 2 9 as an example, and decrypted the intensity channel of the ciphertext image by a slight change of the key; the decryption results are displayed in Figure 11. Observing Figure 11, the ciphertext image cannot be restored to the plaintext image when the decryption key undergoes a slight transformation. Therefore, any slight change in the key will result in unsuccessful decryption.

4.3. Key Space Analysis

All keys in a cryptosystem constitute the key space. In the designed algorithm, the total key consists of the initial value w 0 of the generalized logistic map and parameters η , initial values x 0 ,   y 0 ,   z 0 of the quantum logistic map, and parameters β ,   γ . Since the keys are independent of each other, the key space of the algorithm is
Key   Space = 10 15 × 10 15 × 10 15 × 10 16 × 10 4 × 10 3 × 10 15 = 10 83 2 276 > > 2 100 .
Table 8 compares the key space of the constructed quantum color image encryption algorithm with other quantum color image encryption algorithms and can prove that our algorithm has a larger key space. In other words, the total key space can effectively resist violent attacks.

4.4. Robustness Analysis

A common method for assessing the robustness of encryption algorithms against occlusion attacks is to lose part of the data of the ciphertext image and then restore only the original image from the remaining data. Figure 12 displays the encrypted images and the decrypted images obtained under different occlusion scenarios. It is found that most of the information can be recovered after decryption, which in turn indicates that the designed scheme is resistant to occlusion attacks to a limited extent.

4.5. NIST SP 800-22 Analysis

To verify the randomization properties of the ciphertext image airplane intensity channel (see Figure 7d), the randomness of the sequence is tested using the NIST SP 800-22 tool [39]. Each test generates a p-value in [ 0 , 1 ] , and only when the p-value is greater than the threshold μ = 0 means that the test is passed. The test results in Table 9 show that our scheme has successfully passed the NIST SP 800-22 test.

4.6. Computational Complexity Analysis

To calculate the complexity of the quantum circuits in the encryption algorithm, CNOT gates and NOT gates are used as the basic quantum gates. The designed image encryption scheme consists of three steps, so the complexity of computing quantum gates depends on the pixel plane permutation, intensity bit-plane permutation, and intensity bit-plane chaos diffusion. In the pixel plane permutation stage, the complexity of the quantum gates required for operation G is O ( n 2 ) . In the intensity bit-plane permutation stage, operation F uses eight swap gates, 24 CNOT gates, and 16 NOT gates, and one swap gate is used with three controlled NOT gates; therefore, operation F needs 48 CNOT gates and 16 NOT gates. In the intensity bit-plane chaos diffusion stage, in order to calculate the quantum gates required for operation L k , it is sufficient to consider only the quantum gates required for sub-operation W k . The intensity of each pixel in the image QIRHSI is encoded by eight qubits and the operation W k m acts on each qubit. When d k m = 1 , W k m will be implemented by 2 n C N O T . A n C N O T gate has the same effect as 4 n 8 Toffoli gates. A Toffoli gate can achieve the results of 6 CNOT gates [61,62]. Therefore, 384 n 384 CNOT gates are required for quantum operation L k , i.e., 384 n 384 CNOT gates are required to operate L k .
In summary, the complexity of the quantum gates required for the encryption algorithm is shown below.
O ( n 2 ) + O ( 48   CNOT + 16   NOT + 384 n 384   CNOT ) = O ( n 2 + 384 n 320 ) O ( n 2 )
Equation (25) implies that the designed quantum color image encryption method can encrypt 2 n × 2 n QIRHSI images by using O ( n 2 ) elementary quantum gates when the value of q is 8. Thus, all things being equal, quantum algorithms are more cost effective than classical algorithms O ( 2 2 n ) .

5. Discussions

The quantum color image encryption scheme based on geometric transformation and intensity channel diffusion constructed in this paper has flexibility and high security, but it also has some limitations. The encryption scheme includes pixel-plane permutation, intensity bit-plane permutation, and intensity bit-plane chaos diffusion operations, but fails to perform color diffusion operations on the hue and saturation channels. In the future, more research should be conducted to make fuller use of the relevant properties of the hue and saturation channels to design a more perfect encryption scheme and achieve a better encryption effect.

6. Conclusions

We propose a quantum color image encryption scheme based on geometric transformation and intensity channel diffusion. The scheme includes pixel plane permutation, intensity bit-plane permutation, and intensity bit-plane chaotic diffusion, and the corresponding quantum circuit is given. In order to make the pixel plane permutated “more random”, the pixel plane permutation stage is combined with a generalized logistic map for permuting, and the key space is increased by setting different initial values and parameters. During the intensity bit-plane permutation stage, cross-swapping and XOR, XNOR operations are used to tamper with the intensity values. In addition, the intensity bit-plane chaotic diffusion stage is accomplished by interacting the chaotic sequence generated by the quantum logistic mapping with the intensity bit-plane via the XOR operation.
After a series of tests and experimental analyses, the algorithm has high key sensitivity and a large key space. In addition, various statistical and differential analyses covering histogram, Shannon entropy, correlation coefficient, NPCR and UACI, spectrum analysis, MSE, and PSNR are performed in this paper. The Shannon entropy is very close to the ideal value of 8, the correlation coefficient is nearly 0, the value of NPCR is close to 99.60%, the standard deviation is almost 73.9, the MSE is approximately 8704.85, and the PSNR is close to 8.8153. Subsequently, it is verified that the algorithm has good robustness against occlusion attacks. The bit sequence of the ciphertext image passed the NIST random number detection.
The significance of this paper involves the combination of geometric transformation and the intensity channel with two chaos mappings, which, on the one hand, can combine geometric transformation (i.e., two-point swapping) with chaos mapping, and on the other hand can sufficiently apply chaos mapping to intensity channel diffusion. The quantum image encryption algorithm designed in this paper is not only resistant to various attacks, but it also has portability and is a secure and reliable quantum image encryption scheme.
Future focus should be on a further combination of the quantum image representation model QIRHSI with chaotic systems and its application in quantum cryptography or medical images.

Author Contributions

Conceptualization, G.C. and X.S.; methodology, G.C.; software, G.C.; validation, G.C., X.S. and A.A.A.E.-L.; formal analysis, G.C.; investigation, G.C. and A.A.A.E.-L.; resources, G.C.; data curation, X.S.; writing—original draft preparation, G.C. and X.S.; writing—review and editing, A.A.A.E.-L.; visualization, X.S. and A.A.A.E.-L.; supervision, X.S.; project administration, X.S.; funding acquisition, X.S. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the EIAS Data Science Lab, College of Computer and Information Sciences, Prince Sultan University, Riyadh, Saudi Arabia.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data sharing not applicable.

Conflicts of Interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

References

  1. Nielsen, M.A.; Chuang, I.L. Quantum Computation and Quantum Information, 10th Anniversary ed.; Cambridge University Press: Cambridge, UK, 2010; pp. 171–242. [Google Scholar]
  2. Feynman, R.P. Simulating physics with computers. Int. J. Theor. Phys. 1982, 21, 1–22. [Google Scholar] [CrossRef]
  3. Grover, L.K. A fast quantum mechanical algorithm for database search. In Proceedings of the 28th Annual ACM Symposium on Theory of Computing, Philadelphia, PA, USA, 22–24 May 1996. [Google Scholar]
  4. Shor, P.W. Algorithms for quantum computation: Discrete logarithms and factoring. In Proceedings of the 35th Annual Symposium on Foundations of Computer Science, Santa Fe, NM, USA, 20–22 November 1994. [Google Scholar]
  5. Nestor, T.; Jacques, K. A Particular Class of Simple Chaotic Circuits: Multistability Analysis; Lap LAMBERT Academic Publishing: Chisinau, Moldova, 2019; pp. 30–59. [Google Scholar]
  6. Tsafack, N.; Kengne, J. Multiple coexisting attractors in a generalized Chua’s circuit with a smoothly adjustable symmetry and nonlinearity. J. Phys. Math. 2019, 10, 0902–2090. [Google Scholar]
  7. Nestor, T.; De Dieu, N.J.; Jacques, K.; Yves, E.J.; Iliyasu, A.M.; Abd El-Latif, A.A. A multidimensional hyperjerk oscillator: Dynamics analysis, analogue and embedded systems implementation, and its application as a cryptosystem. Sensors 2019, 20, 83. [Google Scholar] [CrossRef] [PubMed]
  8. Signing, V.R.F.; Tegue, G.A.G.; Kountchou, M.; Njitacke, Z.T.; Tsafack, N.; Nkapkop, J.D.D.; Lessouga Etoundi, C.M.; Kengne, J. A cryptosystem based on a chameleon chaotic system and dynamic DNA coding. Chaos Solitons Fractals 2022, 155, 111777. [Google Scholar] [CrossRef]
  9. Alhudhaif, A.; Ahmad, M.; Alkhayyat, A.; Tsafack, N.; Farhan, A.K.; Ahmed, R. Block cipher nonlinear confusion components based on new 5-D hyperchaotic system. IEEE Access 2021, 9, 87686–87696. [Google Scholar] [CrossRef]
  10. Yan, F.; Venegas-Andraca, S.E. Quantum Image Processing, 1st ed.; Springer: Singapore, 2020; pp. 19–102. [Google Scholar]
  11. Yan, F.; Iliyasu, A.M.; Jiang, Z.G. Quantum computation-based image representation, Process. operations and their applications. Entropy 2014, 16, 5290–5338. [Google Scholar] [CrossRef]
  12. Abd El-Latif, A.A.; Abd-El-Atty, B.; Abou-Nassar, E.M.; Venegas-Andraca, S.E. Controlled alternate quantum walks based privacy preserving healthcare images in internet of things. Opt. Laser Technol. 2020, 124, 105942. [Google Scholar] [CrossRef]
  13. Abd El-Latif, A.A.; Abd-El-Atty, B.; Venegas-Andraca, S.E.; Mazurczyk, W. Efficient quantum-based security protocols for information sharing and data protection in 5G networks. Future Gener. Comput. Syst. 2019, 100, 893–906. [Google Scholar] [CrossRef]
  14. Abd El-Latif, A.A.; Abd-El-Atty, B.; Amin, M.; Iliyasu, A.M. Quantum-inspired cascaded discrete-time quantum walks with induced chaotic dynamics and cryptographic applications. Sci. Rep. 2020, 10, 1–16. [Google Scholar]
  15. Venegas-Andraca, S.E.; Bose, S. Storing, processing, and retrieving an image using quantum mechanics. Quantum Inf. Comput. 2003, 5105, 137–147. [Google Scholar]
  16. Latorre, J.I. Image compression and entanglement. Quantum Phys. 2005, 1–4. [Google Scholar] [CrossRef]
  17. Le, P.Q.; Dong, F.; Hirota, K. A flexible representation of quantum images for polynomial preparation, image compression, and Process. operations. Quantum Inf. Process. 2011, 10, 63–84. [Google Scholar] [CrossRef]
  18. Zhang, Y.; Lu, K.; Gao, Y.H.; Wang, M. NEQR: A novel enhanced quantum representation of digital images. Quantum Inf. Process. 2013, 12, 2833–2860. [Google Scholar] [CrossRef]
  19. Sun, B.; Le, P.Q.; Iliyasu, A.M.; Yan, F.; Garcia, J.A.; Dong, F.Y.; Hirota, K. A multi-channel representation for images on quantum computers using the RGBα color space. In Proceedings of the IEEE 7th International Symposium on Intelligent Signal Processing, Floriana, Malta, 19–21 September 2011. [Google Scholar]
  20. Zhang, Y.; Lu, K.; Gao, Y.H.; Xu, K. A novel quantum representation for log-polar images. Quantum Inf. Process. 2013, 12, 3103–3126. [Google Scholar] [CrossRef]
  21. Yang, Y.G.; Jia, X.; Sun, S.J.; Pan, Q.X. Quantum cryptographic algorithm for color images using quantum Fourier transform and double random-phase encoding. Inform. Sci. 2014, 277, 445–457. [Google Scholar] [CrossRef]
  22. Jiang, N.; Wang, J.; Mu, Y. Quantum image scaling up based on nearest-neighbor interpolation with integer scaling ratio. Quantum Inf. Process. 2015, 14, 4001–4026. [Google Scholar] [CrossRef]
  23. Li, H.S.; Zhu, Q.X.; Lan, S.; Shen, C.Y.; Zhou, R.G.; Mo, J. Image storage, retrieval, compression and segmentation in a quantum system. Quantum Inf. Process. 2013, 12, 2269–2290. [Google Scholar] [CrossRef]
  24. Sang, J.Z.; Wang, S.; Li, Q. A novel quantum representation of color digital images. Quantum Inf. Process. 2017, 16, 1–14. [Google Scholar] [CrossRef]
  25. Li, P.C.; Liu, X.D. Color image representation model and its application based on an improved FRQI. Int. J. Quantum Inf. 2018, 16, 1850005. [Google Scholar] [CrossRef]
  26. Şahin, E.; Yilmaz, I. QRMW: Quantum representation of multi wavelength images. Turk. J. Electr. Eng. Comput. 2018, 26, 768–779. [Google Scholar] [CrossRef]
  27. Khan, R.A. An improved flexible representation of quantum images. Quantum Inf. Process. 2019, 18, 1–19. [Google Scholar] [CrossRef]
  28. Wang, L.; Ran, Q.W.; Ma, J.; Yu, S.Y.; Tan, L.Y. QRCI: A new quantum representation model of color digital images. Opt. Commun. 2019, 438, 147–158. [Google Scholar] [CrossRef]
  29. Grigoryan, A.M.; Agaian, S.S. New look on quantum representation of images: Fourier transform representation. Quantum Inf. Process. 2020, 19, 1–26. [Google Scholar] [CrossRef]
  30. Chen, G.L.; Song, X.H.; Venegas-Andraca, S.E.; Abd El-Latif, A.A. QIRHSI: Novel quantum image representation based on HSI color space model. Quantum Inf. Process. 2022, 21, 1–31. [Google Scholar] [CrossRef]
  31. Yang, Y.G.; Tian, J.; Lei, H.; Zhou, Y.H.; Shi, W.M. Novel quantum image encryption using one-dimensional quantum cellular automata. Inform. Sci. 2016, 345, 257–270. [Google Scholar] [CrossRef]
  32. Zhou, N.R.; Hua, T.X.; Gong, L.H.; Pei, D.J.; Liao, Q.H. Quantum image encryption based on generalized Arnold transform and double random-phase encoding. Quantum Inf. Process. 2015, 14, 1193–1213. [Google Scholar] [CrossRef]
  33. Tan, R.C.; Lei, T.; Zhao, Q.M.; Gong, L.H.; Zhou, Z.H. Quantum color image encryption algorithm based on a hyper-chaotic system and quantum Fourier transform. Int. J. Theor. Phys. 2016, 55, 5368–5384. [Google Scholar] [CrossRef]
  34. Wang, H.; Wang, J.; Geng, Y.C.; Song, Y.; Liu, J.Q. Quantum image encryption based on iterative framework of frequency-spatial domain transforms. Int. J. Theor. Phys. 2017, 56, 3029–3049. [Google Scholar] [CrossRef]
  35. Li, L.; Abd-El-Atty, B.; Abd El-Latif, A.A.; Ahmed, G. Quantum color image encryption based on multiple discrete chaotic systems. In Proceedings of the Federated Conference on Computer Science and Information Systems (FedCSIS), Prague, Czech Republic, 3–6 September 2017. [Google Scholar]
  36. Li, X.Z.; Chen, W.W.; Wang, Y.Q. Quantum image compression-encryption scheme based on quantum discrete cosine transform. Int. J. Theor. Phys. 2018, 57, 2904–2919. [Google Scholar] [CrossRef]
  37. Li, H.S.; Li, C.Y.; Chen, X.; Xia, H.Y. Quantum image encryption based on phase-shift transform and quantum Haar wavelet packet transform. Mod. Phys. Lett. A 2019, 34, 1950214. [Google Scholar] [CrossRef]
  38. Abd-El-Atty, B.; Abd El-Latif, A.A.; Venegas-Andraca, S.E. An encryption protocol for NEQR images based on one-particle quantum walks on a circle. Quantum Inf. Process. 2019, 18, 1–26. [Google Scholar] [CrossRef]
  39. Abd El-Latif, A.A.; Abd-El-Atty, B.; Venegas-Andraca, S.E. Controlled alternate quantum walk-based pseudo-random number generator and its application to quantum color image encryption. Phys. A 2020, 547, 123869. [Google Scholar] [CrossRef]
  40. Jiang, N.; Dong, X.; Hu, H.; Ji, Z.X.; Zhang, W.Y. Quantum image encryption based on Henon mapping. Int. J. Theor. Phys. 2019, 58, 979–991. [Google Scholar] [CrossRef]
  41. Musanna, F.; Kumar, S. Image encryption using quantum 3-D Baker map and generalized gray code coupled with fractional Chen’s chaotic system. Quantum Inf. Process. 2020, 19, 1–31. [Google Scholar] [CrossRef]
  42. Zhou, N.R.; Huang, L.X.; Gong, L.H.; Zeng, Q.W. Novel quantum image compression and encryption algorithm based on DQWT and 3D hyper-chaotic Henon map. Quantum Inf. Process. 2020, 19, 1–21. [Google Scholar] [CrossRef]
  43. Hu, W.W.; Zhou, R.G.; Luo, J.; Jiang, S.X.; Luo, G.F. Quantum image encryption algorithm based on Arnold scrambling and wavelet transforms. Quantum Inf. Process. 2020, 19, 1–29. [Google Scholar] [CrossRef]
  44. Liu, X.; Xiao, D.; Liu, C. Three-level quantum image encryption based on Arnold transform and logistic map. Quantum Inf. Process. 2021, 20, 1–22. [Google Scholar] [CrossRef]
  45. Song, X.H.; Wang, S.; Niu, X.M. Multi-channel quantum image representation based on phase transform and elementary transformations. J. Inf. Hiding Multimed. Signal Process. 2014, 5, 574–585. [Google Scholar]
  46. Jafarizadeh, M.A.; Behnia, S. Hierarchy of chaotic maps with an invariant measure and their coupling. Phys. D 2001, 159, 1–21. [Google Scholar] [CrossRef]
  47. Abd El-Latif, A.A.; Niu, X.M.; Amin, M. A new image cipher in time and frequency domains. Opt. Commun. 2012, 285, 4241–4251. [Google Scholar] [CrossRef]
  48. Goggin, M.E.; Sundaram, B.; Milonni, P.W. Quantum logistic map. Phys. Rev. A 1990, 41, 5705. [Google Scholar] [CrossRef] [PubMed]
  49. Akhshani, A.; Akhavan, A.; Mobaraki, A.; Lim, S.C.; Hassan, Z. Pseudo random number generator based on quantum chaotic map. Commun. Nonlinear Sci. Numer. Simul. 2014, 19, 101–111. [Google Scholar] [CrossRef]
  50. Seyedzadeh, S.M.; Norouzi, B.; Mosavi, M.R.; Mirzakuchaki, S. A novel color image encryption algorithm based on spatial permutation and quantum chaotic map. Nonlinear Dyn. 2015, 81, 511–529. [Google Scholar] [CrossRef]
  51. Ye, G.D.; Jiao, K.; Huang, X. Quantum logistic image encryption algorithm based on SHA-3 and RSA. Nonlinear Dyn. 2021, 104, 2807–2827. [Google Scholar] [CrossRef]
  52. Ye, G.D.; Wu, H.; Jiao, K.; Mei, D. Asymmetric image encryption scheme based on the Quantum logistic map and cyclic modulo diffusion. Math. Biosci. Eng. 2021, 18, 5427–5448. [Google Scholar] [CrossRef]
  53. The USC-SIPI Image Database. Available online: http://sipi.usc.edu/database/database.php (accessed on 17 September 2021).
  54. Njitacke, Z.T.; Koumetio, B.N.; Ramakrishnan, B.; Leutcho, G.D.; Fozin, T.F.; Tsafack, N.; Rajagopal, K.; Kengne, J. Hamiltonian energy and coexistence of hidden firing patterns from bidirectional coupling between two different neurons. Cogn. Neurodyn. 2021, 16, 899–916. [Google Scholar] [CrossRef]
  55. Njitacke, Z.T.; Tsafack, N.; Ramakrishnan, B.; Rajagopal, K.; Kengne, J.; Awrejcewicz, J. Complex dynamics from heterogeneous coupling and electromagnetic effect on two neurons: Application in images encryption. Chaos Solitons Fractals 2021, 153, 111577. [Google Scholar] [CrossRef]
  56. Zhang, Y.Q.; Wang, X.Y. A symmetric image encryption algorithm based on mixed linear-nonlinear coupled map lattice. Inform. Sci. 2014, 273, 329–351. [Google Scholar] [CrossRef]
  57. Amin, M.; Abd El-Latif, A.A. Efficient modified RC5 based on chaos adapted to image encryption. J. Electron. Imaging 2010, 19, 013012. [Google Scholar] [CrossRef]
  58. Khan, M.; Rasheed, A. Permutation-based special linear transforms with application in quantum image encryption algorithm. Quantum Inf. Process. 2019, 18, 1–21. [Google Scholar] [CrossRef]
  59. Available online: https://ww2.mathworks.cn/help/matlab/ref/fft2.html?searchHighlight=fft2&s_tid=srchtitle (accessed on 20 September 2021).
  60. Available online: https://ww2.mathworks.cn/help/matlab/ref/std.html?searchHighlight=std&s_tid=srchtitle (accessed on 20 September 2021).
  61. Lloyd, S. Almost any quantum logic gate is universal. Phys. Rev. Lett. 1995, 75, 346. [Google Scholar] [CrossRef] [PubMed]
  62. Vedral, V.; Barenco, A.; Ekert, A. Quantum networks for elementary arithmetic operations. Phys. Rev. A 1996, 54, 147. [Google Scholar] [CrossRef] [PubMed]
Figure 1. A 21 × 21 QIRHSI image and representation.
Figure 1. A 21 × 21 QIRHSI image and representation.
Mathematics 10 03038 g001
Figure 2. Bit-plane of the intensity channel of the QIRHSI image.
Figure 2. Bit-plane of the intensity channel of the QIRHSI image.
Mathematics 10 03038 g002
Figure 3. Diagram of the flow of the QIRHSI image encryption and decryption scheme.
Figure 3. Diagram of the flow of the QIRHSI image encryption and decryption scheme.
Mathematics 10 03038 g003
Figure 4. Quantum circuits for intensity bit-plane cross-swap operations.
Figure 4. Quantum circuits for intensity bit-plane cross-swap operations.
Mathematics 10 03038 g004
Figure 5. Quantum circuit diagram for intensity bit-plane XOR, XNOR operation.
Figure 5. Quantum circuit diagram for intensity bit-plane XOR, XNOR operation.
Mathematics 10 03038 g005
Figure 6. Intensity bit-plane chaotic diffusion in quantum circuits.
Figure 6. Intensity bit-plane chaotic diffusion in quantum circuits.
Mathematics 10 03038 g006
Figure 7. Results of the six test images under the encryption algorithm. The first column shows the plaintext images of airplane (a), baboon (e), house (i), peppers (m), sailboat (q) and splash (u). The second column is the intensity channel of the first column. Column three presents the image after the encryption algorithm. The intensity channels of the encrypted images are given in column four.
Figure 7. Results of the six test images under the encryption algorithm. The first column shows the plaintext images of airplane (a), baboon (e), house (i), peppers (m), sailboat (q) and splash (u). The second column is the intensity channel of the first column. Column three presents the image after the encryption algorithm. The intensity channels of the encrypted images are given in column four.
Mathematics 10 03038 g007aMathematics 10 03038 g007b
Figure 8. Histogram of the intensity channels of the plaintext and corresponding ciphertext images. (AF) are histograms of the intensity channels of the plaintext images; (af) are histograms of the intensity channels of the ciphertext images.
Figure 8. Histogram of the intensity channels of the plaintext and corresponding ciphertext images. (AF) are histograms of the intensity channels of the plaintext images; (af) are histograms of the intensity channels of the ciphertext images.
Mathematics 10 03038 g008aMathematics 10 03038 g008b
Figure 9. Correlation coefficients of plaintext and ciphertext image intensity channels: the first row (AC) and the third row (DF) are the correlation values of the HD, VD, and DD of the intensity channels of the plaintext image airplane and baboon; the second row (ac) and the fourth row (df) are the correlation values of the corresponding ciphertext image intensity channels in HD, VD, and DD.
Figure 9. Correlation coefficients of plaintext and ciphertext image intensity channels: the first row (AC) and the third row (DF) are the correlation values of the HD, VD, and DD of the intensity channels of the plaintext image airplane and baboon; the second row (ac) and the fourth row (df) are the correlation values of the corresponding ciphertext image intensity channels in HD, VD, and DD.
Mathematics 10 03038 g009aMathematics 10 03038 g009b
Figure 10. Spectral analysis of the intensity channels of plaintext and ciphertext images.
Figure 10. Spectral analysis of the intensity channels of plaintext and ciphertext images.
Mathematics 10 03038 g010
Figure 11. The decrypted image intensity channels using the correct and incorrect keys. (A) Correct key. (B) Incorrect key w 0 + 10 15 . (C) Incorrect key η + 10 15 . (D) Incorrect key x 0 + 10 15 . (E) Incorrect key y 0 + 10 16 . (F) Incorrect key z 0 + 10 4 . (G) Incorrect key β + 10 3 . (H) Incorrect key γ + 10 15 .
Figure 11. The decrypted image intensity channels using the correct and incorrect keys. (A) Correct key. (B) Incorrect key w 0 + 10 15 . (C) Incorrect key η + 10 15 . (D) Incorrect key x 0 + 10 15 . (E) Incorrect key y 0 + 10 16 . (F) Incorrect key z 0 + 10 4 . (G) Incorrect key β + 10 3 . (H) Incorrect key γ + 10 15 .
Mathematics 10 03038 g011aMathematics 10 03038 g011b
Figure 12. Intensity channels of decrypted images for different occlusion cases. The (AF) encrypted Splash image is occluded, and the (af) corresponding to the decrypted image.
Figure 12. Intensity channels of decrypted images for different occlusion cases. The (AF) encrypted Splash image is occluded, and the (af) corresponding to the decrypted image.
Mathematics 10 03038 g012aMathematics 10 03038 g012b
Table 1. Histogram variance of the intensity of the six images.
Table 1. Histogram variance of the intensity of the six images.
ImagesPlaintext Images (I)Ciphertext Images (I)
Airplane3.1592 × 106971.3
Baboon6.8068 × 1051333.1
House1.3026 × 106902.4
Peppers7.7600 × 1051065.3
Sailboat8.3552 × 1051167.4
Splash1.7304 × 1061164.3
Table 2. Shannon entropy of plaintext and ciphertext images.
Table 2. Shannon entropy of plaintext and ciphertext images.
ImagesPlaintext
I Channel
Ciphertext I ChannelReference [58] R ChannelReference [58] G ChannelReference [58] B Channel
Airplane6.58667.99937.94747.95567.9692
Baboon7.38997.99917.98827.98887.9912
House7.26997.9994---
Peppers7.43207.99937.97957.96837.9640
Sailboat7.40497.9992---
Splash7.12017.9992---
Table 3. Correlation coefficients of the intensity channels of plaintext and ciphertext images.
Table 3. Correlation coefficients of the intensity channels of plaintext and ciphertext images.
ImagesHDVDDD
Airplane (I)0.98430.98560.9756
Enc Airplane (I)0.0129−0.0195−0.0264
Baboon (I)0.86380.90830.8439
Enc Baboon (I)−6.5926 × 10−4−0.0016−0.0060
House (I)0.96850.97700.9547
Enc House (I)0.0248−0.02016.5579 × 10−4
Peppers (I)0.98380.98200.9750
Enc Peppers (I)−0.0067−0.00380.0063
Sailboat (I)0.97270.97580.9613
Enc Sailboat (I)−0.0116−0.00900.0078
Splash (I)0.98890.98210.9779
Enc Splash (I)0.0113−0.01300.0021
Table 4. Correlation coefficients of ciphertext images obtained by different algorithms.
Table 4. Correlation coefficients of ciphertext images obtained by different algorithms.
ImagesHDVDDD
Enc Airplane I channel0.0129−0.0195−0.0264
Reference [58] R channel0.00390.0032−0.0076
Reference [58] G channel0.00740.00100.0005
Reference [58] B channel−0.0057−0.00210.0009
Enc Baboon I channel −6.5926 × 10−4−0.0016−0.0060
Reference [58] R channel0.00630.0058−0.0063
Reference [58] G channel0.00040.0075−0.0091
Reference [58] B channel−0.00460.0029−0.0032
Enc Peppers I channel−0.0067−0.00380.0063
Reference [58] R channel0.0079−0.00250.0087
Reference [58] G channel−0.00230.0180−0.0014
Reference [58] B channel−0.00370.0205−0.0011
Table 5. Results of NPCR and UACI tests.
Table 5. Results of NPCR and UACI tests.
ImagesNPCR(%)UACI(%)
Airplane (I)99.608632.2671
Baboon (I)99.591827.8789
House (I)99.612830.1007
Peppers (I)99.610128.7183
Sailboat (I)99.614331.3058
Splash (I)99.607829.1101
Table 6. Standard deviation of six image intensities.
Table 6. Standard deviation of six image intensities.
ImagesPlaintext Images (I)Ciphertext Images (I)
Airplane41.500573.9329
Baboon43.033673.8667
House49.859873.9198
Peppers45.523773.9726
Sailboat63.691173.8974
Splash47.541973.9627
Table 7. MSE and PSNR for plaintext and ciphertext images.
Table 7. MSE and PSNR for plaintext and ciphertext images.
ImagesMSE I ChannelPSNR I ChannelPSNR [58]
Airplane1.0140 × 1048.07067.9741
Baboon7.2915 × 1039.50268.7691
House8.7339 × 1038.7187-
Peppers7.8308 × 1039.19278.0732
Sailboat9.5619 × 1038.3458-
Splash8.6710 × 1039.0615-
Table 8. The key space of the algorithm in this paper and other related algorithms.
Table 8. The key space of the algorithm in this paper and other related algorithms.
AlgorithmsKey Space
Proposed 10 83
Khan et al. [58] ( 9 ! ) 2 10 42
Tan et al. [33] 10 60
Li et al. [35] 10 42
Abd El-Latif et al. [39] 2 359
Table 9. NIST SP 800-22 test results for the encrypted airplane image intensity channel.
Table 9. NIST SP 800-22 test results for the encrypted airplane image intensity channel.
Test NameP Enc Airplane I ChannelPassed
Frequency0.583692
Approximate Entropy0.363808
Block Frequency0.773887
Cumulative Sums Forward0.658723
Cumulative Sums Reverse0.657795
FFT0.861586
Linear Complexity (block = 500)0.328508
Longest Run0.445217
Non Overlapping Template0.468400
Overlapping Template0.309034
Random Excursions (x = −1)0.572277
Random Excursions Variant (x = 1)0.679398
Rank0.730751
Runs0.472942
Serial 10.346267
Serial 20.481713
Universal0.542511
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Song, X.; Chen, G.; Abd El-Latif, A.A. Quantum Color Image Encryption Scheme Based on Geometric Transformation and Intensity Channel Diffusion. Mathematics 2022, 10, 3038. https://doi.org/10.3390/math10173038

AMA Style

Song X, Chen G, Abd El-Latif AA. Quantum Color Image Encryption Scheme Based on Geometric Transformation and Intensity Channel Diffusion. Mathematics. 2022; 10(17):3038. https://doi.org/10.3390/math10173038

Chicago/Turabian Style

Song, Xianhua, Guanglong Chen, and Ahmed A. Abd El-Latif. 2022. "Quantum Color Image Encryption Scheme Based on Geometric Transformation and Intensity Channel Diffusion" Mathematics 10, no. 17: 3038. https://doi.org/10.3390/math10173038

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop