Next Article in Journal
Determination of Bounds for the Jensen Gap and Its Applications
Previous Article in Journal
Early Prediction of DNN Activation Using Hierarchical Computations
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An Efficient Visually Meaningful Quantum Walks-Based Encryption Scheme for Secure Data Transmission on IoT and Smart Applications

by
Ahmed A. Abd El-Latif
1,*,
Abdullah M. Iliyasu
2,3,4 and
Bassem Abd-El-Atty
5
1
Department of Mathematics and Computer Science, Faculty of Science, Menoufia University, Shebin El-Koom 32511, Egypt
2
Electrical Engineering Department, College of Engineering, Prince Sattam Bin Abdulaziz University, Al-Kharj 11942, Saudi Arabia
3
School of Computing, Tokyo Institute of Technology, Yokohama 226-8502, Japan
4
School of Computer Science and Technology, Changchun University of Science and Technology, Changchun 130022, China
5
Department of Computer Science, Faculty of Computers and Information, Luxor University, Luxor 85957, Egypt
*
Author to whom correspondence should be addressed.
Mathematics 2021, 9(23), 3131; https://doi.org/10.3390/math9233131
Submission received: 28 October 2021 / Revised: 26 November 2021 / Accepted: 28 November 2021 / Published: 4 December 2021

Abstract

:
Smart systems and technologies have become integral parts of modern society. Their ubiquity makes it paramount to prioritise securing the privacy of data transferred between smart devices. Visual encryption is a technique employed to obscure images by rendering them meaningless to evade attention during transmission. However, the astounding computing power ascribed to quantum technology implies that even the best visually encrypted systems can be effortlessly violated. Consequently, the physical realisation quantum hardware portends great danger for visually encrypted date on smart systems. To circumvent this, our study proposes the integration of quantum walks (QWs) as a cryptographic mechanism to forestall violation of the integrity of images on smart systems. Specifically, we use QW first to substitute the original image and to subsequently permutate and embed it onto the reference image. Based on this structure, our proposed quantum walks visually meaningful cryptosystem facilities confidential transmission of visual information. Simulation-based experiments validate the performance of the proposed system in terms of visual quality, efficiency, robustness, and key space sensitivity, and by that, its potential to safeguard smart systems now and as we transition to the quantum era.

1. Introduction

Smart systems are becoming integral parts of modern life, where they facilitate important internet-based services ranging from Internet of Things (IoT) to cloud storage, and many others. Sadly, this utility has propelled criminal activities to violate the integrity and confidentiality of the systems [1,2]. Cryptosystems, such as data hiding, and encryption protocols are reputed for tamper-proof security for several types of data  [3,4,5]. Whereas data encryption is primarily aimed at transforming data into unintelligible formats [6,7], visual cryptography is tailored towards safeguarding the data while retaining its meaningful state [8,9,10]. This ability to convert confidential data into secure but meaningful forms makes visual cryptography attractive in modern cryptographic applications [11].
Generally, the visual cryptographic algorithm consists of two phases: pre-encryption and embedding phases. In the pre-encryption, confidential data is permutated, substituted, and embedded onto a reference object  [12].
Recently, many visually meaningful image encryption techniques have been proposed [13,14,15,16,17,18,19], of which most are based on mathematical models where some information about the reference image is required during the decryption process. In the meantime, the inevitable realisation of quantum hardware means its astounding computing power could be exploited to violate the integrity and confidentiality of even the best cryptosystems [20]. To forestall this, quantum technology must be suffused into such systems. Quantum walks (QWs), which are the quantum equivalents of traditional (i.e., classical) random walks, exhibit remarkable stability and exhibit theoretically infinite key space allowances, properties that imbue them with robustness to resist diverse types of attacks [21].
Our study is primarily aimed at exploiting these properties to enhance the security of visual information on smart systems and devices. Furthermore, with necessary adjustments, our visual cryptosystem can be useful in safeguarding both pre- and post-quantum era smart systems. Similar efforts to employ QWs have been reported in, for example, Ref. [22], where Su and Wang presented a visual image cryptosystem that combined controlled QWs and single value decomposition (SVD). However, the performance of their protocol is impeded when the length of the controlling bit string is less than the number of nodes at the circle [21]. In this study, we ameliorate the zero probabilities associated with this by encrypting visually meaningful images with the QW prior to transmission in smart system frameworks. This way, our proposed system forestalls occurrence of zero probabilities. Furthermore, we use the QW to substitute the original image and permutate it whilst the substituted image is embedded onto the reference image via substitution of two least significant bits (LSBs) in the reference image. Moreover, using a pre-encryption phase, QWs ensure that the permutation and embedding processes are executed in one step.
To recapitulate, the main contributions of our study include:
  • Introducing a new visual cryptographic mechanism that exploits quantum technologies to safeguard smart systems.
  • Enhancing existing cryptosystems to overcome the weaknesses ascribed to zero probabilities exhibited when operating QWs on a circle of N vertices where the length of the controlling bit string is less than the number of nodes at the circle,
  • Utilising quantum walks (QW) first to substitute the original image and then to subsequently permutate and embed it onto the reference image, and
  • Integrating QWs into the encryption of visually meaningful images for secure transmission of sensitive data on smart systems.
To deliver the enumerated contributions, the rest of the paper is structured as follows: the layout of our proposed framework for confidential data transmission in smart systems is presented in Section 2, while essential precepts of QWs, which is the core of the proposed framework, are highlighted in Section 3. The foundations built in these two sections are subsequently used to construct algorithmic protocols of our visually meaningful encryption system whose details are presented and discussed in Section 4. Finally, outcomes of simulation-based experiments to assess the performance of the proposed method are reported in Section 5.

2. Proposed Framework for Secure Data Transmission in Smart Systems

With increased access and lower cost, cloud computing is becoming a basic computing platform in most domains of our daily lives. However, secure transfer of data between cloud computing platforms and Internet of Things (IoT) nodes (or devices) is still an important problem; more so, since there is still no standard medium to transfer data securely between and within smart systems [23,24]. Consequently, the need to develop more advanced techniques to safeguard data accessible to smart systems is a priority that cannot be overlook.
Meanwhile, the renewed interest and funding aimed at the realisation of physical quantum hardware portend great danger to today’s information security architectures. The anticipated perils range from exploiting critical vulnerabilities in cybersecurity to those anticipated as we make the inevitable transition to the quantum computing era. Both risks demonstrate the need to design efficient mechanisms for data protection and processing [4]. Failure to do so exposes smart systems and the data they transmit to unimaginable consequences related to privacy violation, impersonation, counterfeiting, etc. Using quantum technology to embed traditional cryptosystems, these expected criminal activities can be forestalled. Meanwhile, the quantum era will herald upgrades to subsisting data processing models, security standards, and available information technologies. In this regard, with minor necessary adjustments it is expected that our proposed system will be ready to secure such infrastructure on the new computing paradigm. Consequently, we introduce a new framework for confidential transmission of data on smart systems based on quantum walks whose envisioned architecture is presented in Figure 1.
Quantum walks is employed to safeguard data confidentiality and withstand probability attacks that could impugn data integrity and privacy in both traditional and quantum computing frameworks. Our proposed scheme offers a veritable structure to encrypt the secret data before uploading it to the cloud system, while the same QWs paired with correct secret keys facilitate recovery of confidential data during the decryption process.
As the core element of our proposed scheme, essential precepts of quantum walks are highlighted in the next section.

3. Quantum Walks (QW)

Quantum walks (QWs) are the quantum versions of classical random walks that consist of two elements: the first element is the walker space H s and the second one is the coin particle H p = cos β | 0 + sin β | 1 both H s and H p reside in a Hilbert space H s H p  [25]. For each step of running QW on a cycle of N vertices with a binary string T, a unitary transformation U ^ 0 ( U ^ 1 ) is performed when the ith-bit of T is 0 (1), while the unitary transformation U ^ 2 is performed when the running step (i.e., the ith-step) is higher than the bit length of T [21]. The unitary transformation U ^ 0 can be identified in Equation (1).
U ^ 0 = F ^ ( I ^ C ^ 0 )
where F ^ represents the shift operator of operating QW on a circle, which can be identified in Equation (2),
F ^ = r N | r + 1 m o d N , 0 r , 0 | + | r 1 m o d N , 1 r , 1 |
and C ^ 0 is 2 × 2 coin operator as presented in Equation (3) [21].
C ^ 0 = cos θ 0 sin θ 0 sin θ 0 cos θ 0
Similarly, U ^ 1 and U ^ 2 can be constructed as outlined for U ^ 0 . After running the QW for S steps, the probability of detecting the walker at position r can be calculated as given in Equation (4).
P ( r , S ) = b 0 , 1 , 2 r , 0 U ^ b S | ψ initial 2 + b 0 , 1 , 2 r , 1 U ^ b S | ψ initial 2
where | ψ initial is the initial state of QW.
Meanwhile, exploiting the outlined properties of QW and the potency of other quantum computing operations, algorithmic protocols to execute our cryptosystem to safeguard the smart systems as envisioned in Figure 1 are presented in the next section.

4. Proposed Encryption Approach

This section illuminates the role of QW in designing a new visually meaningful image encryption scheme. In the proposed encryption scheme, QW is first used to substitute the pristine (i.e., original) image, and it is also used to permutate and embed the substituted image onto the reference image by locating the pixel position in the reference image. Specifically, the substituted bits in the two LSBs of the located pixel are subsequently embedded onto the reference image. Figure 2 presents the outline of the encryption encryption and decryption phases of our scheme. The encryption process executed via steps enumerated in the sequel and outlined in Algorithm 1.
Algorithm 1: Encryption processes.
Mathematics 09 03131 i001
1.
Select initial key parameters ( T , N , S , β , θ 0 , θ 1 , θ 2 ) that can be used to run QW for S steps on a cycle of N odd vertices ruled with a binary string T to initialise an N- dimensional probability distribution vector P. Where the primary state of the coin particle is H p = cos β | 0 + sin β | 1 and the unitary transformations U ^ 0 , U ^ 1 , and U ^ 2 are constructed by θ 0 , θ 1 , and θ 2 , respectively, ( 0 β , θ 0 , θ 1 , θ 2 π π 2 2 ).
2.
Retrieve the dimensionsl of the original image (OImg).
[ x , y , z ] s i z e ( OImg )
3.
Reconfigure the probability vector (P) to a matrix, then alter the size of the generated matrix to the size of the original image.
P f P ( 1 : f i x ( N ) × f i x ( N ) )
P K r e s h a p e ( P f , f i x ( N ) , f i x ( N ) )
R K r e s i z e ( P K , [ x , y × z ] )
4.
Reshape the matrix RK into an x × y × z dimensional matrix and then convert the output into integers.
K r e s h a p e ( R K , x , y , z )
K e y f i x ( K × 10 12 mod 256 )
5.
Substitute the original image using the generated integers.
S I m g K e y O I m g
6.
Embed the substituted image (SImg) onto the reference image (RImg) using the following steps:
(a)
Resize the probability vector P to a vector of size 2x + 2y.
R r e s i z e ( P , [ 2 x + 2 y , 1 ] )
(b)
Arrange the elements of the vector R in ascending order.
A o r d e r ( R ( 1 : 2 x ) )
(c)
Retrieve the index of every element of R(1 : 2x) in A.
X R i n d e x ( R ( 1 : 2 x ) , A )
(d)
Repeat the last two substeps to generate YR sequence.
B o r d e r ( R ( 2 x + 1 : 2 x + 2 y ) )
Y R i n d e x ( R ( 2 x + 1 : 2 x + 2 y ) , B )
(e)
Expand the 8-bit and x × y dimension substituted image SImg of to a 2-bit and 2x × 2y dimension image.
X I m g e x p a n d ( S I m g )
(f)
Replace 2LSBs of RImg(XR(i), YR(j), :) with 2bits of XImg(i, j, :) as the visual encrypted image EImg (XR(i), YR(j), :) for i = 1, 2, ..., 2x and j = 1, 2, ..., 2y.

5. Simulation Results

To evaluate the efficiency of the proposed visually encryption method, we simulated its execution on an Intel® core T M i5 and 6-GB RAM laptop computer equipped with MATLAB R2016b software. Furthermore, we used images sourced from the Signal and Image Processing Institute (SIPI) [26], Laboratory for Image & Video Engineering (LIVE) [27], and Medical Image Database (MedPix) [28] as our experimental dataset samples of which are presented in Figure 3 and Figure 4. Images in Figure 3 labelled as OImg01 through OImg06 are 256 × 5256-dimension images used as original (or confidential) images. Similarly, images in Figure 4 labelled as RImg01 through RImg04 are 512 × 5512-dimension images used as reference images. Additionally, the key parameters used for running our QW are set as (N = 261, S = 521, T = “0101 1001 0110 1000 1011 0001 1101 0101 0111 0111 0011 0101”, β = π / 2 , θ 0 = π / 4 , θ 1 = π / 6 , and θ 2 = π / 3 ).
The remainder of the section presents outcomes of our performance analysis covering tests for visual quality, efficiency, correlation, robustness, and key space that are employed to validate advanced cryptosystems, and later we compare some of these performances with those reported in recent similar techniques.

5.1. Visual Quality Tests

The visual quality of an encrypted image is a useful tool to assess the efficiency of any visually meaningful encryption mechanism. Outcomes of encrypted images emanating from our proposed technique are reported in Figure 5 and Figure 6, and visual inspection of those images establishes their imperceptibility and good visual quality. However, to quantitatively validate this performance, we employed the standard visual metrics of peak signal to noise ratio (PSNR) and Structural Similarity Index Metric (SSIM). These metrics can be formulated as presented in Equations (5) and (6), respectively.
P S N R R , E = 20 log 10 M A X R × x × y i = 0 x 1 j = 0 y 1 [ R ( i , j ) E ( i , j ) ] 2
S S I M R , E = 2 μ R μ E + T 1 2 σ R , E + T 2 μ R 2 + μ E 2 + T 1 σ R 2 + σ E 2 + T 2
where M A X R points to the maximum pixel value of the reference image R, T 1 and T 2 are constants, μ and σ are the mean and variance, respectively, while E specifies the encrypted image relative to an x× y-dimensional reference image R. Generally, higher PSNR values indicate good visual quality often at levels imperceptible to the human visual system (HVS). Table 1 and Table 2 present outcomes of the visual quality tests for our proposed scheme in terms of the PSNR (Table 1) and SSIM (Table 2) quality metrics. Defined within a range [0,1], values of SSIM closer to 1 indicate high visual quality of the encrypted image.

5.2. Efficiency Tests

To assess the efficiency of our proposed schemes, we report outcomes three analyses (histogram, correlation, and entropy) to ascertain how well the scheme blends the original and reference images for secure visually meaningful transmission and sharing.

5.2.1. Histogram Analysis

Histogram test is a significant test for evaluating the efficiency of any encryption algorithm as reflected by the frequency distribution of pixel values for the image [29]. Any practical encryption protocol should exhibit identical histograms for different cipher images. Histograms for the original and encrypted images realised using the scheme are presented in Figure 5 and Figure 6, from which we note that all images encrypted using the same reference image manifest identical histograms. Additionally, the histograms for original image (OImg01) and their encrypted versions before embedding onto the reference Baboon image are presented in Figure 7, while those for the original greyscale embedded onto the plane reference image are presented in Figure 8. We note that, prior to embedding onto the reference images, all the encrypted images exhibit identical histograms. Consequently, it can be deduced the the proposed visually meaningful image encryption approach could withstand histogram attacks.

5.2.2. Correlation Analysis

To measure the concordance between neighbouring pixels in an encrypted image, the measure of correlation coefficient between adjacent pixels is used [25]. Outcomes of correlation coefficients closer to 1 indicate that the image is meaningful. To evaluate the correlation coefficients per channel in the visually encrypted images, 10 4 pairs of neighbouring pixels are selected randomly and computed using Equation (7).
C f = x = 1 Q m x m ¯ n x n ¯ x = 1 Q m x m ¯ 2 x = 1 Q n x n ¯ 2
where Q denotes the full number of adjacent pixel pairs in each direction and m x , n x are denote to the values of pair neighbouring pixels. Outcomes of Cf measure for images encrypted using our scheme are presented in Table 3 while the correlation distribution for encrypted image EImg01-1 is presented in Figure 9. Both outcomes corroborate claims regarding the meaningfulness of the encrypted images. Similarly, outcomes of the correlation analysis for pairings between the original images and their encrypted versions prior to embedding onto the reference image are presented in Table 4 and the correlation distribution for encrypted image OImg04 is presented in Figure 10.
The two outcomes demonstrate that no intelligible information about the original image can be deduced, which confirms the correlation strength and efficiency of our proposed encryption scheme.

5.2.3. Entropy Analysis

Information entropy is used as a tool to assess the concentration of pixel values per bit-level in an image. For greyscale images, entropy values closer to 8 indicate the efficiency of an encryption technique [30]. Table 5 presents the entropy values for our reference and visual encrypted images. Similarly, Table 6 reports the entropy values for pairings of our original images and their encrypted versions prior to their embedding onto the reference images.
As targeted, both tables record entropy values close to an optional value of 8, which is further testimony of the efficiency of our proposed encryption scheme.

5.3. Robustness Tests: Occlusion and Data Loss Attacks

In real-world smart systems and similar applications, encrypted images are transmitted via noisy channels, which makes them susceptible to tampering, loss, and other violations. To appraise the robustness of our encryption mechanism and its ability to withstand data loss due noise addition, we considered the addition of various levels in Salt and Pepper (S&P) noise onto the encrypted images and using our decryption procedure, we evaluated for attempts to recover the original images from the violated versions.
For the occlusion attacks, we considered using cut-outs of varied sizes to occlude parts of the encrypted images. Figure 11 and Figure 12 present outcomes of the occlusion and noise attacks. The good visual quality from both outcomes manifests the robustness of our proposed encryption scheme to occlusion and noise addition attacks.

5.4. Key Sensitivity Test

Key sensitivity is an important test for the security of any cryptographic approach. It is a measure of the sensitivity of key parameters to the influence or circumvent the decryption process. To appraise the key sensitivity of our proposed scheme, we varied tiny parts of the secret key and evaluated if the protected original images could be violated. Outcomes of these tests for the indicated variations in the secret key are reported in Figure 13. Quantitatively, we employed the Number of Pixel Change Rate (NPCR) metric, which is expressed in Equation (8), to assess the key sensitivity of the proposed scheme.
N P C R ( O I m , D I m ) = x ; y f ( i , j ) M × 100 % , f ( i , j ) = 1 , i f O I m ( i , j ) D I m ( i , j ) 0 , otherwise .
where OIm and DIm denote the pristine and decrypted images, and M denotes the total pixels in the image. NPCR values for the original image OImg01 are presented in Table 7 while, as noted earlier, the outcomes for different alternations to the secret decryption key are presented in Figure 13.
Both outcomes confirm the proposed schemes sensitivity to tiny modifications to its secret key as the image recovery is unsuccessful in all attempts reported (as seen in Figure 13).

5.5. Performance Analysis

To establish the efficiency of our proposed scheme, in this section we compare its performance in terms of visual quality metrics alongside recent and similar image encryption techniques. Using outcomes reported earlier for PSNR (Table 1) and SSIM (Table 2), the performance analysis in Table 8 compares the recorded outcomes alongside those from [13,14,15,16,22].
As presented in the table, our proposed scheme performs better than most of the competing techniques in the range of 15 to 44% and up to 29.5% for the PSNR and SSIM image quality metrics.

6. Concluding Remarks

A confluence of efforts geared towards deployment of technologies on smart systems on the one hand and the invigorated interest in and accelerated march towards the quantum computing era on the other indicate not only the ubiquity, but also the vulnerability of images that we use in our everyday lives. Considering the need to safeguard the integrity and confidentiality of these diverse types of images, our study proposes an encryption scheme that exploits the potency of quantum walks to substitute the pristine images and then permutate and subsequently embed the substituted images onto a reference image. Not only does our proposed scheme provide tamperproof security for today’s computing frameworks, but it also offers safeguards to protect future smart systems that will built using quantum computing hardware. Outcomes from stimulation-based experiments reported in the study highlights the efficiency of the proposed scheme in terms of visual quality, correlation analysis, key space sensitivity and robustness. Additionally, comparisons in terms of visual quality tests indicate that the proposed scheme outperforms recent and similar schemes by as high as 44% and 29.5% for the PSNR and SSIM image quality metrics. The study and its outcomes suggest potential applications for the proposed scheme in safeguarding smart systems.

Author Contributions

Data curation, A.A.A.E.-L.; Formal analysis, A.A.A.E.-L. and B.A.-E.-A.; Investigation, A.A.A.E.-L. and A.M.I.; Methodology, A.A.A.E.-L., A.M.I. and B.A.-E.-A.; Project administration, A.M.I.; Software, A.A.A.E.-L. and B.A.-E.-A.; Supervision, A.M.I.; Validation, A.M.I. and B.A.-E.-A.; Writing—original draft, A.A.A.E.-L. and A.M.I.; Writing—review & editing, A.A.A.E.-L., A.M.I. and B.A.-E.-A. All authors have read and agreed to the published version of the manuscript.

Funding

This study is sponsored in full by the Prince Sattam Bin Abdulaziz University, Saudi Arabia via the Deanship for Scientific Research funding for the Advanced Computational Intelligence and Intelligent Systems Engineering (ACIISE) Research Group Project number 2020/01/12173.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Cui, L.; Xie, G.; Qu, Y.; Gao, L.; Yang, Y. Security and Privacy in Smart Cities: Challenges and Opportunities. IEEE Access 2018, 6, 46134–46145. [Google Scholar] [CrossRef]
  2. Zhang, K.; Ni, J.; Yang, K.; Liang, X.; Ren, J.; Shen, X.S. Security and Privacy in Smart City Applications: Challenges and Solutions. IEEE Commun. Mag. 2017, 55, 122–129. [Google Scholar] [CrossRef]
  3. Abd EL-Latif, A.A.; Abd-El-Atty, B.; Abou-Nassar, E.M.; Venegas-Andraca, S.E. Controlled alternate quantum walks based privacy preserving healthcare images in internet of things. Opt. Laser Technol. 2020, 124, 105942. [Google Scholar] [CrossRef]
  4. El-Latif, A.A.A.; Abd-El-Atty, B.; Amin, M.; Iliyasu, A.M. Quantum-inspired cascaded discrete-time quantum walks with induced chaotic dynamics and cryptographic applications. Sci. Rep. 2020, 10, 1930. [Google Scholar] [CrossRef]
  5. Benrhouma, O.; Hermassi, H.; Abd El-Latif, A.A.; Belghith, S. Chaotic watermark for blind forgery detection in images. Multimed. Tools Appl. 2016, 75, 8695–8718. [Google Scholar] [CrossRef]
  6. Nestor, T.; De Dieu, N.J.; Jacques, K.; Yves, E.J.; Iliyasu, A.M.; El-Latif, A.; Ahmed, A. A multidimensional hyperjerk oscillator: Dynamics analysis, analogue and embedded systems implementation, and its application as a cryptosystem. Sensors 2020, 20, 83. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  7. Amin, M.; Abd El-Latif, A.A. Efficient modified RC5 based on chaos adapted to image encryption. J. Electron. Imaging 2010, 19, 013012. [Google Scholar] [CrossRef]
  8. Ping, P.; Fu, J.; Mao, Y.; Xu, F.; Gao, J. Meaningful Encryption: Generating Visually Meaningful Encrypted Images by Compressive Sensing and Reversible Color Transformation. IEEE Access 2019, 7, 170168–170184. [Google Scholar] [CrossRef]
  9. Yan, X.; Wang, S.; Abd El-Latif, A.A.; Niu, X. Visual secret sharing based on random grids with abilities of AND and XOR lossless recovery. Multimed. Tools Appl. 2015, 74, 3231–3252. [Google Scholar] [CrossRef]
  10. Abd El-Latif, A.A.; Yan, X.; Li, L.; Wang, N.; Peng, J.L.; Niu, X. A new meaningful secret sharing scheme based on random grids, error diffusion and chaotic encryption. Opt. Laser Technol. 2013, 54, 389–400. [Google Scholar] [CrossRef]
  11. Armijo-Correa, J.; Murguía, J.; Mejía-Carlos, M.; Arce-Guevara, V.; Aboytes-González, J. An improved visually meaningful encrypted image scheme. Opt. Laser Technol. 2020, 127, 106165. [Google Scholar] [CrossRef]
  12. Bao, L.; Zhou, Y. Image encryption: Generating visually meaningful encrypted images. Inf. Sci. 2015, 324, 197–207. [Google Scholar] [CrossRef]
  13. Wang, H.; Xiao, D.; Li, M.; Xiang, Y.; Li, X. A visually secure image encryption scheme based on parallel compressive sensing. Signal Process. 2019, 155, 218–232. [Google Scholar] [CrossRef]
  14. Zhu, L.; Song, H.; Zhang, X.; Yan, M.; Zhang, T.; Wang, X.; Xu, J. A robust meaningful image encryption scheme based on block compressive sensing and SVD embedding. Signal Process. 2020, 175, 107629. [Google Scholar] [CrossRef]
  15. Chai, X.; Gan, Z.; Chen, Y.; Zhang, Y. A visually secure image encryption scheme based on compressive sensing. Signal Process. 2017, 134, 35–51. [Google Scholar] [CrossRef] [Green Version]
  16. Musanna, F.; Kumar, S. Generating visually coherent encrypted images with reversible data hiding in wavelet domain by fusing chaos and pairing function. Comput. Commun. 2020, 162, 12–30. [Google Scholar] [CrossRef]
  17. Chai, X.; Wu, H.; Gan, Z.; Han, D.; Zhang, Y.; Chen, Y. An efficient approach for encrypting double color images into a visually meaningful cipher image using 2D compressive sensing. Inf. Sci. 2021, 556, 305–340. [Google Scholar] [CrossRef]
  18. Bai, S.; Zhou, L.; Yan, M.; Ji, X.; Tao, X. Image Cryptosystem for Visually Meaningful Encryption Based on Fractal Graph Generating. IETE Tech. Rev. 2020, 38, 130–141. [Google Scholar] [CrossRef]
  19. Yang, Y.G.; Zou, L.; Zhou, Y.H.; Shi, W.M. Visually meaningful encryption for color images by using Qi hyper-chaotic system and singular value decomposition in YCbCr color space. Optik 2020, 213, 164422. [Google Scholar] [CrossRef]
  20. EL-Latif, A.A.A.; Abd-El-Atty, B.; Venegas-Andraca, S.E.; Mazurczyk, W. Efficient quantum-based security protocols for information sharing and data protection in 5G networks. Future Gener. Comput. Syst. 2019, 100, 893–906. [Google Scholar] [CrossRef]
  21. Abd-El-Atty, B.; El-Latif, A.A.A.; Venegas-Andraca, S.E. An encryption protocol for NEQR images based on one-particle quantum walks on a circle. Quantum Inf. Process. 2019, 18. [Google Scholar] [CrossRef]
  22. Su, Y.; Wang, X. A robust visual image encryption scheme based on controlled quantum walks. Phys. A Stat. Mech. Appl. 2022, 587, 126529. [Google Scholar] [CrossRef]
  23. Stergiou, C.; Psannis, K.E.; Gupta, B.B.; Ishibashi, Y. Security, privacy & efficiency of sustainable Cloud Computing for Big Data & IoT. Sustain. Comput. Informatics Syst. 2018, 19, 174–184. [Google Scholar] [CrossRef]
  24. El-Latif, A.A.A.; Abd-El-Atty, B.; Elseuofi, S.; Khalifa, H.S.; Alghamdi, A.S.; Polat, K.; Amin, M. Secret images transfer in cloud system based on investigating quantum walks in steganography approaches. Phys. A Stat. Mech. Appl. 2020, 541, 123687. [Google Scholar] [CrossRef]
  25. Abd-El-Atty, B.; Iliyasu, A.M.; Alaskar, H.; El-Latif, A.; Ahmed, A. A robust quasi-quantum walks-based steganography protocol for secure transmission of images on cloud-based E-healthcare platforms. Sensors 2020, 20, 3108. [Google Scholar] [CrossRef] [PubMed]
  26. SIPI Image Database-Misc. Available online: https://sipi.usc.edu/database/database.php?volume=misc (accessed on 15 October 2021).
  27. LIVE Image Quality Assessment Database. Available online: https://qualinet.github.io/databases/image/live_image_quality_assessment_database/ (accessed on 15 October 2021).
  28. MedPix. Available online: https://medpix.nlm.nih.gov/home (accessed on 15 October 2021).
  29. Abd-El-Atty, B.; Iliyasu, A.M.; El-Latif, A.; Ahmed, A. A Multi-Image Cryptosystem Using Quantum Walks and Chebyshev Map. Complexity 2021, 2021, 9424469. [Google Scholar] [CrossRef]
  30. Li, L.; Abd-El-Atty, B.; Abd El-Latif, A.A.; Ghoneim, A. Quantum color image encryption based on multiple discrete chaotic systems. In Proceedings of the 2017 Federated Conference on Computer Science and Information Systems (FedCSIS), Prague, Czech Republic, 3–6 September 2017; pp. 555–559. [Google Scholar]
Figure 1. Illustration of framework for secure data on smart systems based on quantum walks.
Figure 1. Illustration of framework for secure data on smart systems based on quantum walks.
Mathematics 09 03131 g001
Figure 2. The outline of the presented visually encryption approach.
Figure 2. The outline of the presented visually encryption approach.
Mathematics 09 03131 g002
Figure 3. Original images (af) each of size 256 × 256 used to validate the proposed scheme.
Figure 3. Original images (af) each of size 256 × 256 used to validate the proposed scheme.
Mathematics 09 03131 g003
Figure 4. Reference images (ad) each of size 512 × 512 used to validate the proposed scheme.
Figure 4. Reference images (ad) each of size 512 × 512 used to validate the proposed scheme.
Mathematics 09 03131 g004
Figure 5. Outcomes of simulation tests for pairings of original and reference colour images in the dataset presented earlier in Figure 3 and Figure 4. The original images are presented in the first row (ac), while their encrypted versions with the Peppers (RImg01) image as reference image are presented in the second row (df). Third row (gi), presents histograms of the encrypted versions of these images. Similarly, the fourth row (jl) presents encrypted versions of the original images with Lake (RIm02) image as reference image, and their respective histograms are presented in the last row (mo).
Figure 5. Outcomes of simulation tests for pairings of original and reference colour images in the dataset presented earlier in Figure 3 and Figure 4. The original images are presented in the first row (ac), while their encrypted versions with the Peppers (RImg01) image as reference image are presented in the second row (df). Third row (gi), presents histograms of the encrypted versions of these images. Similarly, the fourth row (jl) presents encrypted versions of the original images with Lake (RIm02) image as reference image, and their respective histograms are presented in the last row (mo).
Mathematics 09 03131 g005
Figure 6. Outcomes of simulation tests for pairings of original and reference greyscale images in the dataset presented earlier in Figure 3 and Figure 4. The original images are presented in the first row (ac), while their encrypted versions with the Baboon (RImg03) image as reference image are presented in the second row (df). Third row (gi) presents histograms of the encrypted versions of these images. Similarly, the fourth row (jl) presents encrypted versions of the original images with Plane (RIm04) image as reference image, and their respective histograms are presented in the last row (mo).
Figure 6. Outcomes of simulation tests for pairings of original and reference greyscale images in the dataset presented earlier in Figure 3 and Figure 4. The original images are presented in the first row (ac), while their encrypted versions with the Baboon (RImg03) image as reference image are presented in the second row (df). Third row (gi) presents histograms of the encrypted versions of these images. Similarly, the fourth row (jl) presents encrypted versions of the original images with Plane (RIm04) image as reference image, and their respective histograms are presented in the last row (mo).
Mathematics 09 03131 g006
Figure 7. Histograms (af) for OImg01 and its encrypted version before embedding onto the reference.
Figure 7. Histograms (af) for OImg01 and its encrypted version before embedding onto the reference.
Mathematics 09 03131 g007
Figure 8. Histograms (af) for grayscale images and their encrypted version before embedding onto the reference.
Figure 8. Histograms (af) for grayscale images and their encrypted version before embedding onto the reference.
Mathematics 09 03131 g008
Figure 9. Correlation distribution (ai) for encrypted image EImg01-1.
Figure 9. Correlation distribution (ai) for encrypted image EImg01-1.
Mathematics 09 03131 g009
Figure 10. Correlation distribution for OImg04 and its encrypted version before embedding onto the reference image.
Figure 10. Correlation distribution for OImg04 and its encrypted version before embedding onto the reference image.
Mathematics 09 03131 g010
Figure 11. Outcomes of occlusion attacks (eh) with various cut-outs of parts from the encrypted image EImg01-1 (ad).
Figure 11. Outcomes of occlusion attacks (eh) with various cut-outs of parts from the encrypted image EImg01-1 (ad).
Mathematics 09 03131 g011
Figure 12. Outcomes of noise attacks (eh) with various Salt and Pepper (S&P) noise intensities (ad) appended to the encrypted image EImg01-1.
Figure 12. Outcomes of noise attacks (eh) with various Salt and Pepper (S&P) noise intensities (ad) appended to the encrypted image EImg01-1.
Mathematics 09 03131 g012
Figure 13. Outcomes of decryption process for the encrypted image EImg01-1 using different values of key parameters. (a) Correct key. (b) Correct key except for N = 263. (c) Correct key except for S = 520. (d) Correct key except for β = π / 3 . (e) Correct key except for θ 0 = π / 2 . (f) Correct key except for θ 1 = π / 2 . (g) Correct key except for θ 2 = π / 6 . (h) Correct key except changing the first bit of T from 0 to 1. (i) Correct key except removing the last bit of T.
Figure 13. Outcomes of decryption process for the encrypted image EImg01-1 using different values of key parameters. (a) Correct key. (b) Correct key except for N = 263. (c) Correct key except for S = 520. (d) Correct key except for β = π / 3 . (e) Correct key except for θ 0 = π / 2 . (f) Correct key except for θ 1 = π / 2 . (g) Correct key except for θ 2 = π / 6 . (h) Correct key except changing the first bit of T from 0 to 1. (i) Correct key except removing the last bit of T.
Mathematics 09 03131 g013
Table 1. Outcomes of PSNR (in dB) test for encrypted images.
Table 1. Outcomes of PSNR (in dB) test for encrypted images.
Reference ImageOriginal Image
OImg01OImg02OImg03OImg04OImg05OImg06
RImg0143.426443.419243.4203---
RImg0243.916543.903343.8933---
RImg03---43.282443.293743.2813
RImg04---43.248643.250943.2394
Table 2. Outcomes of SSIM test for encrypted images.
Table 2. Outcomes of SSIM test for encrypted images.
Reference ImageOriginal Image
OImg01OImg02OImg03OImg04OImg05OImg06
RImg010.98580.98570.9856---
RImg020.98240.98250.9823---
RImg03---0.99810.99800.9981
RImg04---0.95730.95800.9577
Table 3. Correlation coefficients for visually encrypted images.
Table 3. Correlation coefficients for visually encrypted images.
Encrypted ImageColour ChannelDirection
HorizontalVerticalDiagonal
EImg01-1Red0.96780.96360.9600
Green0.98440.98210.9729
Blue0.96840.96430.9507
EImg02-1Red0.96760.96720.9597
Green0.98330.98150.9706
Blue0.96880.96670.9516
EImg03-1Red0.96400.96650.9572
Green0.98230.98360.9726
Blue0.97030.96500.9530
EImg01-2Red0.95480.95550.9451
Green0.96640.97110.9521
Blue0.97010.97250.9553
EImg02-2Red0.95530.95520.9431
Green0.96510.97310.9539
Blue0.97050.97080.9555
EImg03-2Red0.95280.95680.9436
Green0.96760.97110.9548
Blue0.97090.97080.9546
EImg04-3Grey0.77560.86810.7387
EImg05-3Grey0.75420.86030.7288
EImg06-3Grey0.77190.86290.7312
EImg04-4Grey0.96620.96800.9443
EImg05-4Grey0.96480.97080.9414
EImg06-4Grey0.96390.96830.9434
Table 4. Correlation coefficients for pristine images and their encrypted ones before embedding onto a reference image.
Table 4. Correlation coefficients for pristine images and their encrypted ones before embedding onto a reference image.
ImageColour ChannelDirection
HorizontalVerticalDiagonal
OImg01Red0.91260.87160.8457
Green0.90050.84330.8152
Blue0.91820.86370.8222
Enc OImg01Red0.0013−0.00030.0006
Green−0.00030.0003−0.0008
Blue0.0009−0.00030.0007
OImg02Red0.95390.95170.9165
Green0.96450.96140.9385
Blue0.96610.96130.9414
Enc OImg02Red0.0002−0.0009−0.0003
Green−0.00090.0007−0.0002
Blue0.0006−0.0001−0.0004
OImg03Red0.93430.96660.9093
Green0.95610.98010.9423
Blue0.97510.98190.9619
Enc OImg03Red−0.00080.0006−0.0009
Green0.0007−0.0003−0.0004
Blue−0.00010.0006−0.0007
OImg04Grey0.94640.92390.8796
Enc OImg04Grey0.0007−0.00060.0003
OImg05Grey0.91620.94040.8816
Enc OImg05Grey−0.0008−0.00010.0001
OImg06Grey0.95920.95740.9143
Enc OImg06Grey−0.00040.0001−0.0013
Table 5. Information entropy for reference and visual encrypted images.
Table 5. Information entropy for reference and visual encrypted images.
ImageInformation Entropy
RImg017.6698
EImg01-17.7253
EImg02-17.7252
EImg03-17.7252
RImg027.7621
EImg01-27.7711
EImg02-27.7710
EImg03-27.7711
RImg037.3578
EImg04-37.3591
EImg05-37.3590
EImg06-37.3591
RImg046.6776
EImg04-46.6895
EImg05-46.6894
EImg06-46.6896
Table 6. Information entropy for original images and their encrypted versions before embedding them onto the reference images.
Table 6. Information entropy for original images and their encrypted versions before embedding them onto the reference images.
ImageOriginalEncrypted
OImg017.52257.99909
OImg027.66587.99906
OImg037.06867.99915
OImg047.15867.99748
OImg057.66847.99728
OImg066.52337.99726
Table 7. NPCR values for the original image OImg01 and the results illustrated in Figure 13.
Table 7. NPCR values for the original image OImg01 and the results illustrated in Figure 13.
Image PairingNPCR (%)
Figure 3a and Figure 13a0
Figure 3a and Figure 13b99.6027
Figure 3a and Figure 13c99.6098
Figure 3a and Figure 13d99.5890
Figure 3a and Figure 13e99.6078
Figure 3a and Figure 13f99.6047
Figure 3a and Figure 13g99.6139
Figure 3a and Figure 13h99.6241
Figure 3a and Figure 13i99.6043
Table 8. Comparison of the average PSNR and SSIM value for our algorithm besides other related algorithms.
Table 8. Comparison of the average PSNR and SSIM value for our algorithm besides other related algorithms.
CryptosystemPSNR(dB)SSIM
Proposed43.46460.9810
[13]35.20580.9584
[14]32.05020.9937
[15]24.04880.6913
[16]30.97280.8554
[22]36.90280.9987
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

El-Latif, A.A.A.; Iliyasu, A.M.; Abd-El-Atty, B. An Efficient Visually Meaningful Quantum Walks-Based Encryption Scheme for Secure Data Transmission on IoT and Smart Applications. Mathematics 2021, 9, 3131. https://doi.org/10.3390/math9233131

AMA Style

El-Latif AAA, Iliyasu AM, Abd-El-Atty B. An Efficient Visually Meaningful Quantum Walks-Based Encryption Scheme for Secure Data Transmission on IoT and Smart Applications. Mathematics. 2021; 9(23):3131. https://doi.org/10.3390/math9233131

Chicago/Turabian Style

El-Latif, Ahmed A. Abd, Abdullah M. Iliyasu, and Bassem Abd-El-Atty. 2021. "An Efficient Visually Meaningful Quantum Walks-Based Encryption Scheme for Secure Data Transmission on IoT and Smart Applications" Mathematics 9, no. 23: 3131. https://doi.org/10.3390/math9233131

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop