Log in

A new attack resistant encryption method based on hybrid chaotic-quantum key distribution (CQKD)

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

In this paper, a new hybrid chaotic-quantum encryption model is investigated aiming to solve the interception trouble of information transmission through insecure environment. In this model, the image encryption method is studied using block diagonal chaotic (BDC) matrix and quantum based private key. The block diagonal chaotic model is designed with structured matrix based on two different nonlinear chaotic sequences and private key bits combined with quantum walks (QWs) path. At sender, the key bits convert to QWs states to increase tamper resistant of quantum key distribution in noisy communication channel. At the receiver side, the received data is retrieved merely by both initial key bits and states as similar as the sender initial key bits and states. If the eavesdropper attempts to measure quantum based private key, the key bits change to different states compared to real sender states and drops the bits eavesdropped in quantum channel. We call the hybrid chaotic image encryption method with private key based on quantum states as chaotic quantum key distribution (CQKD) method. The key space is evaluated using CQKD model rather than chaotic based encryption method without quantum distributed states over impure channels. Considering the sensitivity of block diagonal chaotic-based encryption BDC method with accuracy of 10(−32), the key space is increased from \({10}^{111}\) to \({10}^{142}\times {10}^{a}\times f(\Delta\Phi ) \times {(\frac{1}{\Delta {p}_{e}})}^{{\rm N}_{e}}\) with phase-shifted QWs. It guarantees no information access by attackers considering high security against brute-force attacks and outperforms rather than the conventional chaotic encryption schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price includes VAT (Germany)

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18
Fig. 19
Fig. 20

Data availability

All data generated or analyzed during this study are included in this manuscript.

References

  1. Abuturab, M.R.: Asymmetric multiple information cryptosystem based on chaotic spiral phase mask and random spectrum decomposition. Opt. Laser Technol. 98, 298–308 (2018)

    Article  ADS  Google Scholar 

  2. Luo, Y., Ouyang, X., Liu, J., Cao, L.: An image encryption method based on elliptic curve Elgamal encryption and chaotic systems. IEEE Access. 7, 38507–38522 (2019)

    Article  Google Scholar 

  3. Gong, L., Qiu, K., Deng, C., Zhou, N.: An image compression and encryption algorithm based on chaotic system and compressive sensing. Opt. Laser Technol. 115, 257–267 (2019)

    Article  ADS  Google Scholar 

  4. Tong, X.J., Zhang, M., Wang, J.: A joint color image encryption and compression scheme based on hyper-chaotic system. Nonlinear Dyn. 84(4), 2333–2356 (2016)

    Article  Google Scholar 

  5. Xu, Q., Sun, K., Cao, C., Zhu, C.: A fast image encryption algorithm based on compressive sensing and hyper-chaotic map. Opt. Lasers Eng. 121, 203–214 (2019)

    Article  Google Scholar 

  6. Sleem, L., Couturier, R.: TestU01 and practrand: tools for a randomness evaluation for famous multimedia ciphers. Multimed tools Appl 79, 24075–24088 (2020)

    Article  Google Scholar 

  7. A. Rukhin, and et al, “A statistical test suite for random and pseudorandom number generators for cryptographic applications”, NIST special publication, pp. 1–131, 2010.

  8. Akhshani, A., Akhavan, A., Mobaraki, A., Lim, Sc., Hassan, Z.: Pseudo random number generator based on quantum chaotic map. Commun. Nonlinear Sci. Numer. Simul. 19, 101–111 (2014)

    Article  ADS  Google Scholar 

  9. Le, P.Q., Dong, F., Hirota, K.: A flexible representation of quantum images for polynomial preparation image compression and processing operations. Quantum Inf. Process. 10(1), 63–84 (2011)

    Article  ADS  MathSciNet  Google Scholar 

  10. Zhang, Y., Lu, K., Gao, Y., Wang, M.: NEQR: a novel enhanced quantum representation of digital images. Quantum Inf. Process. 12(8), 2833–2860 (2013)

    Article  ADS  MathSciNet  Google Scholar 

  11. Wang, J., Geng, Y.C., Han, L., Lio, J.Q.: Quantum image encryption algorithm based on quantum key image. Int. J. Theor. Phys. 58, 308–322 (2019)

    Article  Google Scholar 

  12. Al Hasani, M.H., Al Naimee, K.A.: Impact security enhancement in chaotic quantum cryptography. Opt. Laser Technol. 119, 1–6 (2019)

    Article  Google Scholar 

  13. Luo, Y., Tang, S., Liu, J., Cao, L., Qiu, S.: Image encryption scheme by combining the hyper-chaotic system with quantum coding. Opt. Lasers Eng. 124, 105836 (2020)

    Article  Google Scholar 

  14. Liu, X., **ao, D., Liu, C.: Quantum image encryption algorithm based on bit-plane permutation and sine logistic map. Quantum Inf. Process. 19(8), 1–23 (2020)

    Article  MathSciNet  Google Scholar 

  15. Abd-El-Atty, B., Abd-El-Latif, A., Venegas-Andraca, S.: An encryption protocol for NEQR images based on one-particle quantum walks on a circle. Quantum Inf. Process. 18(9), 1–26 (2019)

    Article  MathSciNet  Google Scholar 

  16. Abd-El-Atty, B., Iliyasu, A., Alanezi, A., Abd-El-Latif, A.: Optical image encryption based on quantum walks. Opt. Lasers Eng. 138, 1–7 (2021)

    Article  Google Scholar 

  17. Gao, Y., **e, H., Zhang, J., Zhang, H.: A novel quantum image encryption technique based on improved controlled alternated quantum walks and hyper chaotic system. Physica A: Stat. Mech. Appl. 598, 127334 (2022)

    Article  Google Scholar 

  18. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. Theoret. Comput. Sci. 560, 175–179 (2014)

    Article  MathSciNet  Google Scholar 

  19. Arul, R., Raja, G., Almagrabi, A.O., Alkatheiri, M.S., Chauhdary, S.H., Bashir, A.K.: A quantum-safe key hierarchy and dynamic security association for LTE/SAE in 5G scenario. IEEE Trans. Industr. Inf. 16(1), 681–690 (2020)

    Article  Google Scholar 

  20. Zhou, N., Hu, Y., Gong, L., Li, G.: Quantum image encryption scheme with iterative generalized Arnold transform and quantum image cycle shift operations. Quantum Inf. Process. 16(6), 1–23 (2017)

    Article  ADS  MathSciNet  Google Scholar 

  21. Zhou, N., Yan, X., Liang, H., Tao, X., Li, G.: Multi-image encryption scheme based on quantum 3D Arnold transform and scaled Zhongtang chaotic system. Quantum Inf. Process. 17, 1–36 (2018)

    Article  ADS  Google Scholar 

  22. Long, G.L., Liu, X.S.: Theoretical efficient high capacity quantum key distribution scheme. Phys. Rev. A 65(3), 1–5 (2022)

    Google Scholar 

  23. Zhang, H., et al.: Realization of quantum secure direct communication over 100 km fiber with time-bin and phase quantum states. Light: Sci. Appl. 11(1), 1–9 (2022)

    Google Scholar 

  24. Kwek, L.C., et al.: Chip-based quantum key distribution. AAPPS Bull. 31, 1–8 (2021)

    Article  Google Scholar 

  25. Huang, J., et al.: Chip-based photonic graph states. AAPPS Bull. 33, 1–8 (2023)

    Article  ADS  Google Scholar 

  26. Li, Z., Wei, K.: Improving parameter optimization in decoy-state quantum key distribution. Quantum Eng. 2022, 1–9 (2022)

    Google Scholar 

  27. Pan, D., Song, X.-T., Long, G.-L.: Free-space quantum secure direct communication: basics, progress, and outlook. Adv. Devices Instrum. 4, 1–19 (2023)

    Article  Google Scholar 

  28. Cao, Z., et al.: Realization of quantum secure direct communication with continuous variable. Research. 6, 1–17 (2023)

    Article  Google Scholar 

  29. Zhou, L., Sheng, Y.-B.: One-step device-independent quantum secure direct communication. Sci. China Phy. Mech. Astron. 65(5), 1–12 (2022)

    MathSciNet  Google Scholar 

  30. Khan, M., Rasheed, A.: Permutation-based special linear transforms with application in quantum image encryption algorithm. Quantum Inf. Process. 18, 1–21 (2019)

    Article  MathSciNet  Google Scholar 

  31. Khan, M., Rasheed, A.: A fast quantum image encryption algorithm based on affine transform and fractional-order Lorenz-like chaotic dynamical system. Quantum Inf. Process. 21(4), 1–34 (2022)

    Article  MathSciNet  Google Scholar 

  32. Tan, R.C., Lei, T., Zhao, T., Gong, Q.M.: Quantum color image encryption algorithm based on a hyper-chaotic system and quantum fourier transform. Int. J. Theor. Phys. 55(12), 5368–5384 (2016)

    Article  Google Scholar 

  33. Nkuigwa, G.G.G., Zeuga, H.D., Fouda, J.S.A.E., Sabat, S.L., Koepf, W.: An extendable key space integer image-cipher using 4-bit piece-wise linear cat map. Multimed. Tools App. 81, 14609–14631 (2023)

    Article  Google Scholar 

  34. Gan, H., Li, Z., Li, J., Wang, X., Cheng, Z.: Compressive sensing using chaotic sequence based on Chebyshev map. Nonlinear Dyn. 78(4), 2429–2438 (2014)

    Article  MathSciNet  Google Scholar 

  35. Peng, H., Tian, Y., Kurths, J., Li, L., Yang, Y., Wang, D.: Secure and energy-efficient data transmission system based on chaotic compressive sensing in body to body networks. IEEE Trans. Biomed. Circuits Syst. 11(3), 558–573 (2017)

    Article  Google Scholar 

  36. Zhu, S., Zhou, C.: A new image compression-encryption scheme based on compressive sensing and cyclic shift. Multimed. Tools Appl. 78, 20855–20875 (2019)

    Article  Google Scholar 

  37. Gan, H., **ao, S., Zhao, Y.: A novel secure data transmission scheme using chaotic compressed sensing. IEEE Access, Secur. Priv. Veh. Netw. 6, 4587–4597 (2018)

    Google Scholar 

  38. Chai, X., Zheng, X., Gan, Z., Han, D., Chen, Y.: An image encryption algorithm based on chaotic system and compressive sensing. Signal Process. 148, 124–144 (2018)

    Article  ADS  Google Scholar 

  39. Zhang, Y., Zhang, L.Y., Zhou, J., Liu, L., Chen, F., He, X.: A review of compressive sensing in information security field. IEEE Access. 4, 2507–2519 (2016)

    Article  Google Scholar 

  40. Barcelo-Llado, J.E., Morell, A., Seco-Granados, G.: Amplify-and-forward compressed sensing as a physical-layer secrecy solution in wireless sensor networks. IEEE Trans. Inf. Forensics Secur. 9(5), 839–850 (2014)

    Article  Google Scholar 

  41. Liu, H., Kadir, A., Sun, X.: Chaos-based fast color image encryption scheme with true random number keys from environmental noise. IET Image Proc. 11(5), 324–332 (2017)

    Article  Google Scholar 

  42. Zhang, M., et al.: Image compression and encryption scheme based on compressive sensing and Fourier transform. IEEE Access. 8, 40838–40849 (2020)

    Article  Google Scholar 

  43. Cambareri, V., Mangia, M., Pareschi, F., Rovatti, R., Setti, G.: Low complexity multiclass encryption by compressed sensing. IEEE Trans. Signal Process. 63(9), 2183–2195 (2015)

    MathSciNet  Google Scholar 

  44. Eftekhari, A., Yap, H.L., Rozell, C.J., Wakin, M.B.: The restricted isometry property for random block diagonal matrices. Appl. Comput. Harmon. Anal. 98(1), 1–31 (2015)

    Article  MathSciNet  Google Scholar 

  45. Zhou, Y., Hua, Z., Pun, C.M., Chen, C.L.P.: Cascade chaotic system with applications. IEEE Trans. Cybern. 45(9), 2001–2012 (2015)

    Article  Google Scholar 

  46. Jia, M.: Image encryption with cross color field algorithm and improved cascade chaos systems. IET Image Proc. 14(5), 973–981 (2020)

    Article  Google Scholar 

  47. J. S. Fabila-Carrasco, C. Tan, and J. Escudero, “Multivariate permutation entropy via the Cartesian graph product approach”, 30th European signal processing conference (EUSIPCO), pp. 2081–2085, 2022.

  48. Akhavan, A., Samsudin, A., Akhshani, A.: A novel parallel hash function based on 3D chaotic map. J. Adv. Signal Process. 126, 1–12 (2013)

    Google Scholar 

  49. Ponuma, R., Amutha, R.: Compressive sensing based image compression-encryption using novel 1D-chaotic map. Multimed. Tools Appl. 77(15), 19209–19234 (2018)

    Article  Google Scholar 

  50. Liu, H., Kadir, A.: Asymmetric color image encryption scheme using 2D discrete-time map. Signal Process. 113, 104–112 (2015)

    Article  ADS  Google Scholar 

  51. Zhu, C.: A novel image encryption scheme based on improved hyper chaotic sequences. Opt. Commun. 285, 29–37 (2012)

    Article  ADS  Google Scholar 

  52. Peng, H., et al.: Secure and energy-efficient data transmission system based on chaotic compressive sensing in body-to-body networks. IEEE Trans. Biomed. Circuits Syst. 11(3), 1–16 (2017)

    Article  Google Scholar 

  53. Montero, M.: Quantum and random walks as universal generators of probability distributions. Phys. Rev. A 95(6), 1–8 (2017)

    Article  MathSciNet  Google Scholar 

  54. Lang, W., Yan, F., Iliyasu, A.M., Salama, A.S., Hirota, K.: A Hadamard walk model and its application in identification of important edges in complex networks. Comput. Commun. 193, 378–387 (2022)

    Article  Google Scholar 

  55. Kempe, J.: Quantum random walks: an introductory overview. Contemp. Phys. 44, 307–322 (2003)

    Article  ADS  Google Scholar 

  56. Zhou, N.R., Li, H.L., Wang, D., Pan, S.M., Zhou, Z.H.: Image compression and encryption scheme based on 2D compressive sensing and fractional Mellin transform. Opt. Commun. 343, 10–21 (2015)

    Article  ADS  Google Scholar 

  57. Deng, J., Zhao, S., Wang, Y., Wang, L., Wang, H., Sha, H.: Image compression and encryption scheme based on 2D compressive sensing with discrete fractional random transform. Multimed. Tools Appl. 76(7), 1–21 (2017)

    Article  Google Scholar 

  58. Valle, J., Machicao, J., Bruno, O.M.: Chaotical PRNG based on composition of logistic and tent maps using deep-zoom. Chaos Solitons Fractals 161, 1–11 (2022)

    Article  MathSciNet  Google Scholar 

Download references

Funding

The authors of this paper clearly declare no funding or financial support received.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Nahid Ardalani.

Ethics declarations

Conflict of interest

The authors of this paper clearly declare no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Mamandi, V., Ardalani, N. & Ghalamkari, B. A new attack resistant encryption method based on hybrid chaotic-quantum key distribution (CQKD). Quantum Inf Process 23, 265 (2024). https://doi.org/10.1007/s11128-024-04434-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-024-04434-6

Keywords

Navigation