Skip to main content

ORIGINAL RESEARCH article

Front. Phys., 18 October 2022
Sec. Quantum Engineering and Technology
This article is part of the Research Topic Multiparty Secure Quantum and Semiquantum Computations View all 19 articles

Fast quantum image encryption scheme based on multilayer short memory fractional order Lotka-Volterra system and dual-scale triangular map

  • 1Department of Computer Science and Technology, Nanchang University, Nanchang, China
  • 2Department of Electronic Information Engineering, Nanchang University, Nanchang, China

The Caputo fractional order Lotka-Volterra system is time-consuming in practical applications, since its starting point is fixed. To tackle this problem, a short memory fractional order Lotka-Volterra system (SMFrLVS) is proposed, where the chaotic attractor of the short memory fractional order Lotka-Volterra system is achieved by the predictor-corrector method. Then, a multilayer fractional order Lotka-Volterra system with short memory (MSMFrLVS) is introduced, whose chaotic behaviors are explored via Poincare sections and frequency power spectra. A quantum image encryption algorithm is proposed by combining MSMFrLVS with quantum dual-scale triangular map. A quantum circuit of the dual-scale triangular map is designed with ADDER-MOD2n. At the permutation stage, the plaintext image is transformed into quantum form with the generalized quantum image representation model. The resulting quantum image is divided into sub-blocks and scrambled by the quantum dual-scale triangular map. Subsequently, the intra and the inter permutation operations on bit-planes are realized by sorting pseudo-random sequence and by quantum Gray code, respectively. At the diffusion stage, the initial values of the MSMFrLVS are generated with a plaintext correlation mechanism. The ciphertext image can be acquired by carrying out three-level diffusion operations. It is demonstrated that the proposed quantum image encryption algorithm performs better than some typical image encryption algorithm in terms of security, robustness, computational complexity and encryption speed.

1 Introduction

Lots of efficient quantum image encryption algorithms have been developed [15]. Since chaotic systems have good dynamic characteristics, they are very suitable for quantum image encryption [68]. Dai et al. presented an image encryption and compression algorithm based on 4D hyper-chaotic Henon map [9]. Zhou et al. designed a secure quantum image encryption algorithm based on 5D hyper-chaotic system [10]. Ye et al. explored a fast image encryption scheme based on public key cryptosystem, quantum logistic map and the substitution-permutation network [11]. Khan et al. proposed a fast quantum image encryption scheme based on affine transform and fractional order Lorenz-like chaotic dynamical system [12]. Signing et al. provided an image encryption algorithm by combining a chameleon chaotic system with dynamic DNA coding [13]. Wang et al. researched a color image encryption scheme by combining hyper-chaotic system with improved quantum revolving gate [14]. Li et al. proposed an image encryption scheme by combining quantum chaos with discrete fractional wavelet transform [15]. Wu et al. designed a quantum image encryption based on 2D logistic map and quantum Baker map [16]. Hu et al. presented an efficient quantum color image encryption scheme using a new 3D chaotic system [17]. Kamran et al. proposed a secure image encryption algorithm based on quantum walk and chaos [18].

There have been numerous proposals for quantum image encryption algorithms with image scrambling methods [1921]. Hu et al. proposed a quantum image encryption algorithm based on Arnold transform and wavelet transform, where the wavelet coefficients are scrambled by the Arnold transform [22]. Liu et al. designed a quantum image encryption algorithm by combining general Arnold transform with substitution tables (S-box) scrambling [23]. Liu et al. developed a quantum block image encryption algorithm with quantum Arnold transform based on the superposition property of quantum states [24]. Zhou et al. suggested a multi-image encryption scheme based on quantum 3D Arnold transform [25]. However, these methods have some limitations and cannot be used to scramble the rectangle image. For any rectangle image, it should be expanded into the square image or divided into many square images before scrambling, which will add extra space and increase computational complexity.

A fast quantum image encryption scheme for a rectangle image based on the MSMFrLVS and quantum dual-scale triangular map is proposed. During the encryption process, the plaintext image is represented with the generalized quantum image representation (GQIR) model, the image sub-blocks are shuffled with quantum dual-scale triangular map. Subsequently, the bit-level permutation is performed by the random sequence generated by the MSMFrLVS and quantum Gray code, respectively. Then, the three-level diffusion operations among the pixel values, binary bits and pixel bits are implemented by the chaotic sequences originated by the MSMFrLVS. Simulation analyses show the proposed quantum image encryption algorithm has good encryption performance and can resist any key sensitivity attacks and any brute-force attacks.

The rest of this paper is organized as follows: The basic knowledge of the GQIR for images, the MSMFrLVS and the Gray code are introduced in Section 2. The quantum circuits of dual-scale triangular map are designed in Section 3. The proposed quantum image encryption scheme is shown in Section 4. Numerical simulation analyses are described in Section 5. Finally, a conclusion is given in Section 6.

2 Preliminaries

2.1 Generalized quantum image representation

In Ref. [26], the generalized quantum image representation (GQIR) can store arbitrary integer numbers H×W quantum images with log2H+log2W+q qubits, where q is the image color depth, log2H and log2W remarked as h and ω are the sizes of the Y-axis coordinate information and the X-axis coordinate information, respectively. Hence, an H×W quantum image |I with GQIR can be expressed as

|I=1(2)h+ω(Y=0H1X=0W1i=0q1|CYXi|YX)|YX=|y0y1yh1|x0x1xω1,yi,xi{0,1}|CYX=|CYX0CYX1CYXq1,CYXi{0,1},(1)

where |YX and |CYX are the location information and the color information, respectively.

2.2 Multilayer short memory fractional order Lotka-Volterra system

2.2.1 Short memory fractional order system

The α order Caputo fractional derivative of function f(t) is defined as [27]

Dtαt0Cf(t)=1Γ(1α)t0tf(s)(ts)αds,0<α<1,(2)

where Γ() is the Gamma function. The standard Caputo fractional order system is illustrated as

Dt0Cxtα(t)=f(t,x(t)),x(t)=x0,(3)

where t0 is the fixed starting point of the fractional order system.

The standard fractional order system Eq. 3 stores memory from t=t0. Wu et al. proposed a short memory fractional order system which holds memory from t*=tk and provides more freedom in the real-world applications [28], as shown in Figure 1. Let the interval [t0,T] be divided into m1 subintervals of length n1h1 such that [t0,T]=[t0,t1][t1,t2][tm11,tm1], n1 is an integer and h1=(Tt0)/N1. The short memory fractional order system is given as

{Dtαt*Cx(t)=f(x,t),x(t0)=x0t=tk,t[tk,tk+1],k=0,,m11.(4)

FIGURE 1
www.frontiersin.org

FIGURE 1. Short memory fractional order system.

2.2.2 Short memory fractional order Lotka-Volterra system

The fractional order Lotka-Volterra chaotic system is defined as [29].

Dtα1t0Cx=γx+ex2ϖxyλzx2Dtα2t0Cy=μy+τxyDtα3t0Cz=ξz+σzx2,(5)

where αi(i=1,2,3) represents the fractional order of the system Eq. 5, γ denotes the intrapopulation natural growth rate of the prey, ϖ denotes the effect of the predator on the prey, μ is the intrapopulation natural growth rate of the predator, τ is the positive effect of the prey on the predator, the parameters γ,ϖ,μ,τ, and the constants e,ξ,σ are positive.

We define the SMFrLVS as

Dtα1t*Cx=γx+ex2ϖxyλzx2Dtα2t*Cy=μy+τxyDtα3t*Cz=ξz+σzx2.(6)

In Eq. 6, the starting point of the SMFrLVS is the variable point t* rather than a fixed point t0 such that the SMFrLVS improves the speed of the numerical computation.

2.2.3 Predictor-corrector method for the SMFrLVS

The predictor-corrector method is one of the most widely methods used in the chaotic analysis of the fractional order system, which explains the approximate solution of the nonlinear fractional order differential equations. The SMFrLVS is solved by the predictor-corrector method as follows.

For the interval [t0,t1], the predicted values are given as

x1p=x0+h1α1α1Γ(α1)(γx0+ex02ϖx0y0λz0x02)y1p=y0+h1α2α2Γ(α2)(μy0+τx0y0)z1p=z0+h1α3α3Γ(α3)(ξz0+σz0x02).(7)

The numerical solutions are determined by

x1=x0+h1α1Γ(α1+2)[(1+α1)(γx0+ex02ϖx0y0λz0x02)+γx1p+ex1p2ϖx1py1pλz1px1p2]y1=y0+h1α2Γ(α2+2)[(1+α2)(μy0+τx0y0)+τx1py1pμy1p]z1=z0+h1α3Γ(α3+2)[(1+α3)(ξz0+σz0x02)+σz1px1p2ξz1p].(8)

For t[tk,tk+1], 1km11, and m12, the predicted values are defined as

xk+i+1p=xk+h1α1Γ(α1)j=0ibj,i+1(γxk+exk2ϖxkykλzkxk2)yk+i+1p=yk+h1α2Γ(α2)j=0ibj,i+1(μyk+τxkyk)zk+i+1p=zk+h1α3Γ(α3)j=0ibj,i+1(ξzk+σzkxk2),(9)

where the coefficient bj,i+1 is expressed as

bj,i+1=1α[(i+1j)α(ij)α].(10)

The numerical solutions are defined as

xk+i+1=xk+h1α1Γ(α1+2)(j=0iaj,i+1(γxk+j+exk+j2ϖxk+jyk+jλzk+jxk+j2)+γxk+i+1p+exk+i+1p2ϖxk+i+1pyk+i+1pλzk+i+1pxk+i+1p2)yk+i+1=yk+h1α2Γ(α2+2)[j=0iaj,i+1(μyk+j+τxk+jyk+j)+τxk+i+1pyk+i+1pμyk+i+1p]zk+i+1=zk+h1α3Γ(α3+2)[j=0iaj,i+1(ξzk+j+σzk+jxk+j2)+σzk+i+1pxk+i+1p2ξzk+i+1p],(11)

where the coefficient aj,i+1 is given as

aj,i+1={iα+1(iα)(i+1)α,j=1;(ij+2)α+1+(ij)α+12(ij+1)α+1,1<ji;1,j=i+1.(12)

The parameters are set as γ=1, ϖ=1, μ=1, τ=1, e=2, ξ=3, σ=2.7, h1=0.01, N1=5000, and the initial values are taken as [1,1.4,1]. When αi(i=1,2,3)=0.8, the chaotic attractors of the SMFrLVS with phase portraits are plotted in Figure 2. When αi(i=1,2,3)=0.95, the chaotic attractors of the SMFrLVS with phase portraits are described in Figure 3. The SMFrLVS can significantly save time and is more suitable for practical applications than the fractional order Lotka-Volterra system, since the SMFrLVS starts from t*, as shown in Table 1.

FIGURE 2
www.frontiersin.org

FIGURE 2. Phase portraits of the SMFrLVS when αi (i = 1, 2, 3) = 0.8 in: (A) x-y-z space, (B) x-y, (C) x-z, (D) y-z planes.

FIGURE 3
www.frontiersin.org

FIGURE 3. Phase portraits of the SMFrLVS when αi (i = 1, 2, 3) = 0.95 in: (A) x-y-z space, (B) x-y, (C) x-z, (D) y-z planes.

TABLE 1
www.frontiersin.org

TABLE 1. Time comparison between the SMFrLVS and the fractional order Lotka-Volterra system.

2.2.4 Multilayer short memory fractional order Lotka-Volterra system

We propose the MSMFrLVS as follows

Dtα1tCx=γx+ex2ϖxyλzx2Dtα2tCy=μy+τxyDtα3tCz=ξz+σzx2Dtα4tCw=(υx21)tanh(w),(13)

where the parameters γ,ϖ,μ,τ, and the constants e,ξ,σ,υare positive, αi(i=1,2,3,4) represent the fractional order of the MSMFrLVS, the starting point of the MSMFrLVS is t. The numerical solutions of the MSMFrLVS are acquired with the predictor-corrector method, the chaotic attractors of the MSMFrLVS with phase portraits are depicted in Figure 4, when αi(i=1,2,3,4)=0.95 and N1 takes 2000, 3000, 4000, 5000, the values of other parameters remain unchanged, it is illustrated that the number of layers of the MSMFrLVS increases with the increase of N1. When N1=5000 and αi(i=1,2,3,4)=0.7,0.8,0.85,0.9, the values of other parameters remain unchanged, the chaotic attractors of the MSMFrLVS with phase portraits are displayed in Figure 5, it is shown that the number of layers of the MSMFrLVS decreases as the increase of the fractional order.

FIGURE 4
www.frontiersin.org

FIGURE 4. Phase portraits of the MSMFrLVS in x-y-w space and x-z-w space: (A,B): N1=2000, (C,D): N1=3000, (E,F): N1=4000, (G,H): N1=5000.

FIGURE 5
www.frontiersin.org

FIGURE 5. Phase portraits of the MSMFrLVS in x-y-w space and x-z-w space: (A,B): αi=0.7, (C,D): αi=0.8, (E,F): αi=0.85, (G,H): αi=0.9

It is difficult to describe the orbits of a chaotic system concisely due to the disorder of the orbits. One of the ideas is to reduce the dimension of description and simplify the trajectory of the space into a series of discrete points, thus the Poincare section is observed. A large number of points observed at the intersection of the phase space trajectory and the Poincare section are a feature of the chaotic motion, as shown in Figure 6. In addition, the continuous frequency power spectrum is generally regarded as an indicator of chaos, the frequency power spectra of the MSMFrLVS are plotted in Figure 7.

FIGURE 6
www.frontiersin.org

FIGURE 6. 3D view of the MSMFrLVS and the Poincare section in: (A,B): x-y-z space, (C,D): x-y-w space, (E,F): x-z-w space, (G,H): y-z-w space.

FIGURE 7
www.frontiersin.org

FIGURE 7. Frequency power spectra of the MSMFrLVS in: (A) x, (B) y, (C) z, (D) w planes.

2.3 Gray code

Gray code is a signal coding method and generally used in the digital conversions [30]. Gray code can be expressed as

{ϕi=δiδi+1,i=0,1,,q1ϕq=δq,(14)

where δ is a positive integer with binary code δ=δqδq1δ1δ0.

3 Quantum realization of the dual-scale triangular map

3.1 Quantum representation of the dual-scale triangular map

Li et al. [31] proposed 2D dual-scale triangular map which can be utilized to scramble a rectangle image directly. For a given M×N matrix, (x,y) represent the pixel coordinates and (x,y) corresponding to the changed pixel coordinates. 2D dual-scale triangular map is defined as

[xy]=[a0cd][xy]mod[MN],(15)

where a, c and d are non-negative integers. Note that a and M should be co-prime, so should d and N.

The inverse dual-scale triangular map is

{x=(a1x)modMy=(d1ypx+s)modN,(16)

where p=d1c and s=ceil(cM/N)Nd1, ceil(x) denotes that each element of x is rounded to the nearest integer greater than or equal to that element. (a1a)modM=1 and (d1d)modN=1.

According to the classical dual-scale triangular map, the quantum representation of the dual-scale triangular map can be expressed as

{|x=|axmod2m|y=|(cx+dy)mod2n.(17)

Correspondingly, the quantum representation of the inverse dual-scale triangular map can be defined as

{|x=|a1xmod2m|y=|(d1ypx+s)mod2n.(18)

3.2 Quantum circuits for the dual-scale triangular map and the inverse dual-scale triangular map

3.2.1 Quantum circuits for the dual-scale triangular map

According to Eq. 17, the states |x and |y are independent of each other. Therefore, the quantum circuits of |x and |y can be designed.

(1) Quantum circuit |x. According to Eq. 17, |x can be achieved with a steps.

|x,x|x,2xmod2m|x,axmod2m.(19)

axmod2m from the first step to the last step can be acquired with the ADDER-MOD2m network [32], as shown in Figure 8A.

(2) Quantum circuit |y. According to Eq. 17, |y can be realized with c+d+1 steps.

|x,x|x,2xmod2n|x,cxmod2n|y,cxmod2n|y,(cx+y)mod2n|y,(cx+dy)mod2n.(20)

FIGURE 8
www.frontiersin.org

FIGURE 8. Quantum circuits:(A) |x, (B) |y.

It shows that cxmod2n from the first step to the c-th step can be obtained with the ADDER-MOD2n network. In the (c+1)-th step, x is substituted for y. (cx+dy)mod2n from the (c+2)-th step to the last step can be constructed with the ADDER-MOD2n network. The quantum circuit |y is depicted in Figure 8B.

3.2.2 Quantum circuits for the inverse dual-scale triangular map

To recover the plaintext image from the scrambled image, the quantum circuits of |x and |y should be involved. From Eq. 18, the inverse transform uses subtraction operation. A theorem stated in [32] provides a solution to realizing the subtraction operation.

(xy)mod2n=(x+(y¯+1))mod2n,(21)

where y¯=yn1¯yn2¯y0¯, yi¯=1yi, i=n1,n2,,0.

(1) Quantum circuit |x. From Eq. 18, it requires a1 steps to realize |x, as illustrated in Figure 9A. |x can be constructed as

|x,x|x,a1xmod2m.(22)

a1xmod2m from the first step to the last step can be created with the ADDER-MOD2m network.

(2) Quantum circuit |y. By recalling Eq. 18, |y can be implemented with p+d1+6 steps, as depicted in Figure 9B.

|x¯,x¯|x¯,px¯mod2n|p,px¯mod2n|p,p(x¯+1)mod2n|y,p(x¯+1)mod2n|y,(p(x¯+1)+d1y)mod2n|s,(p(x¯+1)+d1y)mod2n|s,(p(x¯+1)+d1y+s)mod2n.(23)

FIGURE 9
www.frontiersin.org

FIGURE 9. Quantum circuit (A) |x, (B) |y.

It demonstrates that px¯mod2nfrom the first step to the p-th step can be obtained with the ADDER-MOD2n network. x¯ is superseded by p in the (p+1)-th step. In the (p+2)-th step, p(x¯+1)mod2n is acquired with the help of the ADDER-MOD2n operation. In the (p+3)-th step, p is replaced by y. From the (p+4)-th step to the (p+d1+4)-th step, (p(x¯+1)+d1y)mod2n is generated with the ADDER-MOD2n network. In the (p+d1+5)-th step, y is substituted for s. In the last step, (p(x¯+1)+d1y+s)mod2n is accomplished by the ADDER-MOD2n network.

4 Quantum image encryption and decryption algorithm

4.1 Quantum image encryption algorithm

The proposed quantum image encryption scheme based on the MSMFrLVS and quantum dual-scale triangular map is shown in Figure 10. The plaintext image is represented with the GQIR model. During the permutation stage, the position information of the quantum image is shuffled by the block-level permutation and the intra and the inter bit-level permutation operations, while the color information of the quantum image remains unchanged. In the diffusion stage, three-level diffusion operations including pixel values, binary bits and pixel bits are accomplished for the scrambled image.

FIGURE 10
www.frontiersin.org

FIGURE 10. Flowchart of image encryption algorithm.

Assume the plaintext image of size N×M with a color depth q to be encrypted is expressed as |I and its GQIR representation can be written as

|I=1(2)n+mY=02n1X=02m1j=0q1|CYXj|YX.(24)

The specific encryption algorithm involves the following steps.

Step 1: Block-level scrambling is performed. To effectively realize the block-level arrangement, the plaintext image should be decomposed into sub-blocks. If the block size is 2w1×2w1, then the number of blocks is 2nw1×2mw1 after division. Assume that Qdst represents the quantum dual-scale triangular map which is applied on the nw1 and mw1 qubits and the scrambled block image |Ib can be acquired.

|Ib=Qdst|I=1(2)n+mY=02n1X=02m1j=0q1|CYXjQdst|YX=1(2)n+mY=02n1X=02m1j=0q1|CYXjQdst(|yn1yn2y0|xm1xm2x0)=1(2)n+mY=02n1X=02m1j=0q1|CYXjQdst(|yn1yn2yw1)|yw11y0Qdst(|xm1xm2xw1)|xw11x0=1(2)n+mY=02n1X=02m1j=0q1|CYXj|yn1yn2yw1yw11y0|xm1xm2xw1xw1x0.(25)

According to Eq. 17, the scrambled position qubits |yn1yn2yw1 and |xm1xm2xw1 can be obtained as

{|yn1yn2yw1=Qdst(yn1yn2yw1)=(c|xn1xn2xw1+d|yn1yn2yw1)mod2nw1|xm1xm2xw1=Qdst(xm1xm2xw1)=(a|xm1xm2xw1)mod2mw1.(26)

The circuit of image block-level permutation based on Qdst is depicted in Figure 11.

FIGURE 11
www.frontiersin.org

FIGURE 11. Quantum circuit for the block-level permutation based on Qdst.

Step 2. : To improve the security of the system, a plaintext correlation mechanism is employed to obtain the initial values of the MSMFrLVS. The method is expressed as

{x(0)=x(0)+i=18hi×106+h9h10h161010y(0)=y(0)+i=1724hi×106+h25h26h321010z(0)=z(0)+i=3340hi×106+h41h42h481010w(0)=w(0)+i=4956hi×106+h57h58h641010,(27)

where x(0), y(0), z(0) and w(0) are the initial values of Eq. 13, hi is a 256-bit hash value, x(0), y(0), z(0) and w(0) are the updated initial values of Eq. 13. Obviously, the new initial values are related to the plaintext image.

Step 3: The initial values x(0), y(0), z(0) and w(0) are iterated with Eq. 13 m+2n×2m times, m is set to 100. To avoid the harmful effect of transient procedure, a new chaotic sequence {ϒi|i=1,2,,2n×2m} is obtained after abandoning the former m elements, where ϒ{x,y,z,w}.

Step 4: The new chaotic sequence is transformed into integer sequence, {ϒi|i=1,2,,2n×2m},

ϒi=|(ϒiϒi)×1014|mod256,(28)

where ϒ rounds ϒ to the nearest integer towards zero.

Step 5. : Bit-level permutation includes the intra bit-planes permutation and the inter bit-planes permutation. The intra bit-planes permutation is accomplished by sorting the sequence {xi|i=1,2,,8} in ascending order. The corresponding quantum circuit is shown in Figure 12, where the exchange of bit-planes is implemented with quantum swap gate.For pixel (Y,X), a quantum sub-operation φYX can be constructed as

φYX=Iy=02n1x=0,YXyx2m1|yxyx|+GYX|YXYX|.(29)

where GYX to realize bit-planes permutation operation is defined as

GYX|C(y,x)=GYX|cyx7cyx6cyx5cyx4cyx3cyx2cyx1cyx0=|cyx1cyx4cyx7cyx6cyx3cyx0cyx5cyx2,(30)

By applying the quantum sub-operation φYX on the block-level permutation image |Ib, the bit-planes of pixel (Y,X) are scrambled.

φYX|Ib=1(2)n+mφYX(y=02n1x=0,YXyx2m1|C(y,x)|yx+|C(Y,X)|YX)=1(2)n+my=02n1x=0,YXyx2m1|C(y,x)|yx+φYX(|cyx7cyx6cyx5cyx4cyx3cyx2cyx1cyx0|YX)=1(2)n+my=02n1x=0,YXyx2m1|C(y,x)|yx+|cyx1cyx4cyx7cyx6cyx3cyx0cyx5cyx2|YX.(31)

To complete bit-planes scrambling of all the pixels, a quantum operation S is defined,

|Ik=S|Ib=Y=02n1X=02m1φYX|Ib=1(2)n+mY=02n1X=02m1|cyx1cyx4cyx7cyx6cyx3cyx0cyx5cyx2|YX=1(2)n+my=02n1x=02m1|C(y,x)|yx.(32)

FIGURE 12
www.frontiersin.org

FIGURE 12. Quantum circuit of the intra bit-planes permutation.

Step 6. : The inter bit-planes permutation is accomplished with quantum Gray code. By scrambling quantum image |Ik with quantum Gray code, the scrambled quantum image |Is is obtained. The circuit of quantum Gray code is shown in Figure 13A.

FIGURE 13
www.frontiersin.org

FIGURE 13. Circuits (A) Quantum Gray code, (B) Inverse quantum Gray code.

Step 7. : The sequence {wi|i=1,2,,2n×2m} is given by

wi=wimod3.(33)

The scrambled quantum image |Is is chosen to perform diffusion operations among pixel values, binary bits and pixel bits according to the sequence {wi|i=1,2,,2n×2m}.

Step 8. : If wi=0, then the pixel values diffusion operation is performed.

{aa=floor(12×104sin(4siny(i)+1))mod256bb=floor(0.9cos3.9πz(i)×(1z(i))×104)mod256Ie(i)=(Is(i)+aabb)mod256.(34)

If wi=1, then the binary bits diffusion operation is performed.

Ie(i)=Is(i)y(i)z(i).(35)

If wi=2, then the pixel bits diffusion operation is performed.

{a1=floor(y(i)100)b1=floor(y(i)100a110)c1=floor(y(i)100a110b1),(36)
{a11=[a1+floor(0.99sin0.99×104πa1)mod100]mod10b11=[b1+floor(0.99sin0.99×104πb1)mod100]mod10c11=[c1+floor(0.99sin0.99×104πc1)mod100]mod10,(37)
abc=(100a11+10b11+c11)mod256,(38)
Ie(i)=[abc+floor(0.99sin2π104z(i))+Is(i)]mod256.(39)

According to Eq. 36, the hundreds place a1, tens place b1, and one place c1. They were then entered into Eq. 37 to obtain a11, b11, and c11. They are then substituted in Eq. 38 and combined to yield abc. Finally, the quantum ciphertext image |Ie can be generated by substituting them into Eq. 39.

4.2 Quantum image decryption algorithm

The decryption process is the reverse process of the encryption process, the specific image decryption process is as follows.

Step 1: The encryption quantum image |Ie performs three-level diffusion operations with the integer sequences {yi|i=1,2,2n×2m} and {zi|i=1,2,2n×2m}, the scrambled quantum image |Is is retrieved.

Step 2. : The quantum image |Ik is retrieved by the inverse quantum Gray code on the scrambled quantum image |Is, the circuit of the inverse quantum Gray code is depicted in Figure 13B.

Step 3: The quantum image |Ib is obtained by the inverse bit-planes exchange operation S1 on the quantum image |Ik.

|Ib=S1|Ik=Y=02n1X=02m1φYX1|Ik=1(2)n+mY=02n1X=02m1GYX1|cYX1cYX4cYX7cYX6cYX3cYX0cYX5cYX2|YX=1(2)n+mY=02n1X=02m1|cYX7cYX6cYX5cYX4cYX3cYX2cYX1cYX0|YX.(40)

Step 4: The plaintext image can be recovered by performing inverse Qdst on the quantum image |Ib.

|I=Qdst1|Ib=1(2)n+mY=02n1X=02m1j=0q1|CYXjQdst1(|yn1yn2yw1yw11y0|xm1xm2xw1xw1x0)=1(2)n+mY=02n1X=02m1j=0q1|CYXjQdst1|yn1yn2yw1|yw11y0Qdst1|xm1xm2xw1|xw11x0=1(2)n+mY=02n1X=02m1j=0q1|CYXj|yn1yn2y0|xm1xm2x0=1(2)n+mY=02n1X=02m1j=0q1|CYXj|YX.(41)

5 Numerical simulation and discussion

The numerical simulations are run on a MATLAB R2019b platform due to a lack of equipment. To test the effectiveness and reliability of the proposed quantum image encryption algorithm, the plaintext images in Figures 14A–C are image “Barbara” of size 580×720, image “Arnav” of size 248×300, and color image “Girls” of size 321×481×3 [3335]. The block size w1 has been set to four. The simulation parameters are as follows: a=1, c=2, d=1, γ=1, ϖ=1, μ=1, τ=1, e=2, ξ=3, σ=2.7, h1=0.01, N1=5000, x(0)=1, y(0)=1.4, z(0)=1 and w(0)=1. The relevant ciphertext images are shown in Figures 14D–F. Because all ciphertext images are encrypted and exhibit chaotic behavior, attacks will have an enormously difficult time extracting the original plaintext images. When decrypted with the correct keys, Figures 14G–I show the corresponding decrypted images. There is no discernible difference between the original plaintext image and the decrypted image, indicating that the proposed fast quantum image encryption scheme based on a multilayer short memory fractional order Lotka-Volterra system and a dual-scale triangular map is effective.

FIGURE 14
www.frontiersin.org

FIGURE 14. Plaintext images, ciphertext images and decryption images: (A) “Barbara,” (B) “Arnav,” (C) “Girls,” (D) “Barbara,” (E) “Arnav,” (F) “Girls,” (G) “Barbara,” (H) “Arnav,” (I) “Girls.” (“Barbara” is from the University of Southern California’s signal and image process institute image dataset, “Arnav” is from the IMDB-WIKI 500k dataset, “Girls” is from the Berkeley segmentation dataset (BSD) 500 dataset.).

The proposed algorithm was evaluated using three types of statistical property analyses, comprising histogram, correlation of adjacent pixels, and information entropy. The histogram assures that plaintext images and ciphertext images are different from each other. The association between two neighboring pixels was shown by the correlation of adjacent pixels. The information entropy looks at the encryption effect of the ciphertext images. In order to verify the proposed algorithm’s resistance to various attacks, differential attack analysis, noise attack analysis, and shear attack analysis were also carried out. To show the space and sensitivity of the keys, key space analysis and key sensitivity analysis are then done. The proposed algorithm’s computational complexity was then described. Last but not least, tests and comparisons of the encryption and decryption times in seconds were performed. All of the preceding analyses will guarantee that proposed algorithms would both be technically proficient and efficient.

5.1 Statistical property analysis

5.1.1 Histogram

The histograms of the color images “Girls,” “Sailboat,” and “Goldhill” are shown in Figures 15A–C, and the histograms of the corresponding ciphertext images are shown in Figures 15D–F. It is demonstrated that the histograms of ciphertext images differ noticeably from those of plaintext images. The pixel values of ciphertext images are evenly distributed and completely different from those of plaintext images. It demonstrates that the proposed quantum image encryption scheme can withstand the histogram attack.

FIGURE 15
www.frontiersin.org

FIGURE 15. Histograms of plaintext images and ciphertext images: (A) “Girls,” (B) “Sailboat,” (C) “Goldhill,” (D) “Girls,” (E) “Sailboat,” (F) “Goldhill.”

Furthermore, the chi-square test is used to precisely measure the difference between the ciphertext image and the plaintext image.

χ2=L=0255(oLeL)2eL,(42)

where oL is the observed number of the L-th gray level and eL is the expected number of the L-th gray level. Table 2 displays the results of the chi-square test on ciphertext and plaintext images. Table 2 shows that the chi-square values of ciphertext images are less than 5% of the significance level, demonstrating that the proposed encryption scheme can withstand the histogram attack.

TABLE 2
www.frontiersin.org

TABLE 2. Chi-square test.

5.1.2 Correlation of adjacent pixels

Assume that N pairs of adjacent pixels need to be randomly selected from the image to be investigated, and the gray values are recorded as (x,y), the correlation coefficient between two vectors is defined as

CXY=i=1N(xi1Ni=1Nxi)(yi1Ni=1Nyi)i=1N(xi1Ni=1Nxi)2i=1N(yi1Ni=1Nyi)2.(43)

The correlation distribution of plaintext image “Girls” and ciphertext image “Girls” in horizontal, vertical and diagonal directions are depicted in Figure 16. The correlation coefficients of plaintext images and ciphertext images are edited in Table 3. As can be seen from Figure 16 and Table 3, the correlations between the adjacent pixels of plaintext images are extremely strong, while the correlations between the adjacent pixels of ciphertext images are close to 0, which are almost no correlations. Compared with [10, 24], the proposed image encryption scheme has stronger capacity to resist the correlation analysis attack.

FIGURE 16
www.frontiersin.org

FIGURE 16. Correlation distribution of two adjacent horizontal, vertical and diagonal pixels of “Girls”: (A) R channel, (B) G channel, (C) B channel; Correlation distribution of two adjacent horizontal, vertical and diagonal pixels of encryption “Girls”: (D) R channel, (E) G channel, (F) B channel.

TABLE 3
www.frontiersin.org

TABLE 3. Correlation coefficients of adjacent pixels.

5.1.3 Information entropy

The information entropy H(x) calculation formula is written as

H(x)=i=0255p(xi)log2p(xi),(44)

where p(xi) represents the probability of the gray value i. The theoretical value of information entropy for a gray-scale random image with level 256 is 8 bits. The information entropy of plaintext images and ciphertext images is listed in Table 4. It is demonstrated that the information entropy of each ciphertext image approaches the theoretical value, whereas the information entropy of each plaintext image deviates significantly from the theoretical value, and the image encryption effect outperforms [10, 24].

TABLE 4
www.frontiersin.org

TABLE 4. Information entropy.

5.2 Differential attack analysis

To quantitatively measure the difference between two images of the same size, Number of Pixels Change Rate (NPCR) and Unified Average Changing Intensity (UACI) can be performed.

{NPCR=j=1Ni=1MD(i,j)M×N×100%UACI=j=1Ni=1M|c1(i,j)c2(i,j)|M×N×255×100%.(45)

Besides NPCR and UACI, Block Average Changing Intensity (BACI) can also measure the difference between two random images.

BACI=1(M1)(N1)i=1(M1)(N1)mi255.(46)

If the NPCR of the two images is 100%, and the UACI is close to the theoretical value, but the visual effects of the two images are similar, it indicates that NPCR and UACI are still insufficient in describing the differences between the two images, and BACI makes up for this deficiency. The theoretical value of BACI is 26.7712%. From Table 5, NPCR, UACI and BACI are all close to the theoretical values. Therefore, the proposed encryption scheme is very sensitive to any small changes of the pixel of plaintext image.

TABLE 5
www.frontiersin.org

TABLE 5. NPCR, UACI and BACI.

5.3 Key space analysis

The key space of the image cryptosystem should be large enough to resist brute force attack effectively. The key space should be at least 2128. In the proposed scheme, the key space contains the parameters of quantum dual-scale triangular map, the initial values of the MSMFrLVS and the hash value of plaintext image. The key space of quantum dual-scale triangular map is estimated to be 108. The precision of the initial values of the MSMFrLVS is 1015, the total key space is 108+1015×4+2256. Therefore, the key space of the proposed algorithm is large enough to resist the brute-force attack.

5.4 Key sensitivity analysis

A good image encryption system should have strong key sensitivity. To be more precise, the key sensitivity of the system is evaluated by the mean-squared error (MSE).

MSE=1M×Nx=1My=1N[D(x,y)I(x,y)]2,(47)

where M×N denotes the image size, D(x,y) and I(x,y) represents the pixel values of decryption image and plaintext image at the position (x,y), respectively. Figures 17B–E show the MSE curves with wrong keys x0+1014, y0+1014, z0+1014 and w0+1014, respectively. As can be seen from Figure 17, the ciphertext images obtained under the condition of minor changes of the keys are quite different. Since the keys are randomly selected from the key space, it can be explained that each key in the key space is valid and sensitive.

FIGURE 17
www.frontiersin.org

FIGURE 17. (A) Plaintext image, MSE curves: (B) x0, (C) y0, (D) z0, (E) w0.

5.5 Shear attack analysis

In addition to the noise attack, the ciphertext image is also susceptible to malicious cutting by the attacker during the process of transmission and processing, therefore it is necessary to analyze the anti-clipping ability of the proposed algorithm. Figure 18 shows the ciphertext images of different clipping regions and their corresponding decryption images. From Figure 18, the resolution of decryption images varies with the cutting degree of ciphertext images, but the crucial information of the decryption images can still be identified. Therefore, the proposed encryption algorithm has a certain ability to resist the shear attack.

FIGURE 18
www.frontiersin.org

FIGURE 18. Sheared images in different position: (A–D), the corresponding decryption images: (E–H).

5.6 Computational complexity

Assume that I is an M×N image, and N is greater than M. The computational complexity of the proposed quantum image encryption algorithm primarily depends on quantum dual-scale triangular map, the intra bit-planes permutation and quantum XOR operation. In the block-level permutation stage, the basic gates of ADDER-MOD2n are 28n12 and the complexity of the ADDER-MOD2n is about 140n [1]. Hence, the computational complexity of quantum dual-scale triangular map is O(n). In addition, the intra bit-planes permutation involves four quantum swap gates, and each swap gate is achieved by three C-NOT gates, thus the intra bit-planes permutation is realized by 12n basic gates, the computational complexity of the intra bit-planes permutation is O(n). What’s more, the quantum XOR operation needs 8n16 Toffoli gates [36], and each Toffoli gate is composed of six C-NOT gates, thus the quantum XOR operation involves 384n768 basic gates, and the computational complexity of the quantum XOR operation is O(n). Consequently, the computational complexity of the proposed quantum algorithm is O(n), while the computational complexity of the corresponding classical image encryption scheme is O(22n). Obviously, the proposed quantum image encryption algorithm is better than its classical counterparts in terms of computational complexity.

5.7 Noise attack analysis

Assume that the ciphertext image “Arnav” is added with the Gaussian noise.

C=C+kG,(48)

where C and C are the noisy ciphertext images and the noise-free ciphertext images, k represents noise intensity, G is the Gaussian noise with zero mean and unit standard deviation. Figure 19A shows the MSE curves with different noise intensities, Figures 19B–E give the decryption images with noise intensities 2, 4, 6 and 8. From Figure 19, with the increase of noise intensity, decryption images become more and more blurred, but the outline of decryption images can still be seen clearly, the proposed image encryption scheme can resist the noise attack to some degree.

FIGURE 19
www.frontiersin.org

FIGURE 19. Results of noise attack: (A) MSE curve, noise intensities: (B) k=2, (C) k=4, (D) k=6, (E) k=8.

5.8 Encryption time analysis

The length of the execution time is an index to evaluate the quality of an encryption algorithm. The execution time of the proposed algorithm and Refs. [9, 12, 16, 17] are listed in Table 6. In [9, 16, 17], the pseudo-random sequences are originated by iterating the 4D hyper-chaotic Henon map, 2D logistic map and 3D chaotic system, respectively, which take too much time. In [12], the encryption process is time-consuming owing to the fractional-order Lorenz-like chaotic system. In our algorithm, the initial point of the MSMFrLVS is variable such that the algorithm can save the encryption time greatly, thus the proposed image encryption algorithm can be developed for fast image encryption.

TABLE 6
www.frontiersin.org

TABLE 6. Encryption and decryption time in second.

6 Conclusion

The quantum image encryption scheme is proposed by combining the MSMFrLVS with the quantum dual-scale triangular map. The block-level permutation, intra and inter bit-plane permutations, and three-level diffusion operations are used to implement the encryption process. The independent parameters of quantum dual-scale triangular map, the initial values and the control parameters of the MSMFrLVS and the hash value of plaintext image consist of the keys of the proposed quantum image encryption algorithm. As a result, the encryption system’s key space is sufficiently large. Numerical simulation analyses demonstrate the proposed algorithm’s reliability and effectiveness, and it requires less computation time. Furthermore, the proposed image encryption algorithm has lower computational complexity than its conventional counterparts. In the future, we will focus on combining quantum image encryption with semi-quantum cryptography protocols [37] in order to propose an algorithm with improved security and quantum communication capacity.

Data availability statement

The original contributions presented in the study are included in the article/supplementary material, further inquiries can be directed to the corresponding author.

Author contributions

YM: Conceptualization, methodology, investigation; F-FY: Formal analysis, writing—original draft; L-HG: Validation, writing- reviewing and editing; W-PZ: Conceptualization, funding acquisition, resources, supervision, writing—review and editing.

Funding

This work is supported by the National Natural Science Foundation of China (Grant No. 61861029), the Top Double 1000 Talent Programme of Jiangxi Province (Grant No. JXSQ2019201055).

Conflict of interest

The authors declare that the research was conducted in the absence of any commercial or financial relationships that could be construed as a potential conflict of interest.

Publisher’s note

All claims expressed in this article are solely those of the authors and do not necessarily represent those of their affiliated organizations, or those of the publisher, the editors and the reviewers. Any product that may be evaluated in this article, or claim that may be made by its manufacturer, is not guaranteed or endorsed by the publisher.

References

1. Zhou NR, Hua TX, Gong LH, Pei DJ, Liao QH. Quantum image encryption based on generalized Arnold transform and double random-phase encoding. Quan Inf Process (2015) 14(4):1193–213. doi:10.1007/s11128-015-0926-z

CrossRef Full Text | Google Scholar

2. Malik A, Dhall S, Gupta S. An improved bit plane image encryption technique using RC4 and quantum chaotic demeanour. Multimed Tools Appl (2020) 80(5):7911–37. doi:10.1007/s11042-020-09973-5

CrossRef Full Text | Google Scholar

3. Zhu HH, Chen XB, Yang YX. A multimode quantum image representation and its encryption scheme. Quan Inf Process (2021) 20(9):315. doi:10.1007/s11128-021-03255-1

CrossRef Full Text | Google Scholar

4. Zhang JL, Huang ZJ, Li X, Wu MQ, Wang XY, Dong YM. Quantum image encryption based on quantum image decomposition. Int J Theor Phys (Dordr) (2021) 60(8):2930–42. doi:10.1007/s10773-021-04862-5

CrossRef Full Text | Google Scholar

5. Wang L, Ran QW, Ma J. Double quantum color images encryption scheme based on DQRCI. Multimed Tools Appl (2020) 79(9-10):6661–87. doi:10.1007/s11042-019-08514-z

CrossRef Full Text | Google Scholar

6. Vagish KD, Rajakumaran C, Kavitha R. Chaos based encryption of quantum images. Multimed Tools Appl (2020) 79(33-34):23849–60. doi:10.1007/s11042-020-09043-w

CrossRef Full Text | Google Scholar

7. Zhou NR, Huang LX, Gong LH, Zeng QW. Novel quantum image compression and encryption algorithm based on DQWT and 3D hyper-chaotic Henon map. Quan Inf Process (2020) 19(9):284. doi:10.1007/s11128-020-02794-3

CrossRef Full Text | Google Scholar

8. Wang Y, Chen LQ, Yu KL, Gao Y, Ma Y. An image encryption scheme based on logistic quantum chaos. Entropy (2022) 24(2):251. doi:10.3390/e24020251

PubMed Abstract | CrossRef Full Text | Google Scholar

9. Dai JY, Ma Y, Zhou NR. Quantum multi-image compression-encryption scheme based on quantum discrete cosine transform and 4D hyper-chaotic Henon map. Quan Inf Process (2021) 20(7):246. doi:10.1007/s11128-021-03187-w

CrossRef Full Text | Google Scholar

10. Zhou NR, Chen WW, Yan XY, Wang YQ. Bit-level quantum color image encryption scheme with quantum cross-exchange operation and hyper-chaotic system. Quan Inf Process (2018) 17(6):137. doi:10.1007/s11128-018-1902-1

CrossRef Full Text | Google Scholar

11. Ye GD, Jiao KX, Huang XL, Goi BM, Yap WS. An image encryption scheme based on public key cryptosystem and quantum logistic map. Sci Rep (2020) 10(1):21044. doi:10.1038/s41598-020-78127-2

PubMed Abstract | CrossRef Full Text | Google Scholar

12. Khan M, Rasheed A. A fast quantum image encryption algorithm based on affine transform and fractional-order Lorenz-like chaotic dynamical system. Quan Inf Process (2022) 21(4):134. doi:10.1007/s11128-022-03474-0

CrossRef Full Text | Google Scholar

13. Signing VRF, Tegue GAG, Kountchou M, Njitacke ZT, Tsafack N, Nkapkop JDD, et al. A cryptosystem based on a chameleon chaotic system and dynamic DNA coding. Chaos Solitons Fractals (2022) 155:111777. doi:10.1016/j.chaos.2021.111777

CrossRef Full Text | Google Scholar

14. Wang XY, Su YN, Luo C, Nian FZ, Teng L. Color image encryption algorithm based on hyperchaotic system and improved quantum revolving gate. Multimed Tools Appl (2022) 81(10):13845–65. doi:10.1007/s11042-022-12220-8

CrossRef Full Text | Google Scholar

15. Li CM, Yang XZ. An image encryption algorithm based on discrete fractional wavelet transform and quantum chaos. Optik (2022) 260:169042. doi:10.1016/j.ijleo.2022.169042

CrossRef Full Text | Google Scholar

16. Wu WQ, Wang Q. Quantum image encryption based on Baker map and 2D logistic map. Int J Theor Phys (Dordr) (2022) 61(3):64. doi:10.1007/s10773-022-04979-1

CrossRef Full Text | Google Scholar

17. Hu WB, Dong YM. Quantum color image encryption based on a novel 3D chaotic system. J Appl Phys (2022) 131(11):114402. doi:10.1063/5.0084611

CrossRef Full Text | Google Scholar

18. Kamran MI, Khan MA, Alsuhibany SA, Ghadi YY, Arshad AJ, Ahmad J, et al. A highly secured image encryption scheme using quantum walk and chaos. Comput Mater Contin (2022) 73(1):657–72. doi:10.32604/cmc.2022.028876

CrossRef Full Text | Google Scholar

19. Alhumyani H, El-Banby GM, El-Sayed HS, El-Samie F, Faragallah OS. Efficient generation of cancelable face templates based on quantum image Hilbert permutation. Electronics (2022) 11(7):1040. doi:10.3390/electronics11071040

CrossRef Full Text | Google Scholar

20. Zhong HY, Li GD. Multi-image encryption algorithm based on wavelet transform and 3D shuffling scrambling. Multimed Tools Appl (2022) 81:24757–76. doi:10.1007/s11042-022-12479-x

CrossRef Full Text | Google Scholar

21. Chen C, Zhang HY, Wu B. Image encryption based on arnod transform and fractional chaotic. Symmetry (Basel) (2022) 14(1):174. doi:10.3390/sym14010174

CrossRef Full Text | Google Scholar

22. Hu WW, Zhou RG, Luo J, Jiang SX, Luo GF. Quantum image encryption algorithm based on Arnold scrambling and wavelet transforms. Quan Inf Process (2020) 19(3):82. doi:10.1007/s11128-020-2579-9

CrossRef Full Text | Google Scholar

23. Liu H, Zhao B, Huang L. Quantum image encryption scheme using Arnold transform and S-box scrambling. Entropy (2019) 21(4):343. doi:10.3390/e21040343

PubMed Abstract | CrossRef Full Text | Google Scholar

24. Liu XB, Xiao D, Huang W, Liu C. Quantum block image encryption based on Arnold transform and sine chaotification model. IEEE Access (2019) 7:57188–99. doi:10.1109/ACCESS.2019.2914184

CrossRef Full Text | Google Scholar

25. Zhou NR, Yan XY, Liang HR, Tao XY, Li GY. Multi-image encryption scheme based on quantum 3D Arnold transform and scaled Zhongtang chaotic system. Quan Inf Process (2018) 17(12):338. doi:10.1007/s11128-018-2104-6

CrossRef Full Text | Google Scholar

26. Zhou RG, Liu X, Luo J. Quantum circuit realization of the bilinear interpolation method for GQIR. Int J Theor Phys (Dordr) (2017) 56(9):2966–80. doi:10.1007/s10773-017-3463-y

CrossRef Full Text | Google Scholar

27. Li Y, Chen YQ, Podlubny I. Stability of fractional-order nonlinear dynamic systems: Lyapunov direct method and generalized Mittag-Leffler stability. Comput Math Appl (2010) 59(5):1810–21. doi:10.1016/j.camwa.2009.08.019

CrossRef Full Text | Google Scholar

28. Wu GC, Deng ZG, Baleanu D, Zeng DQ. New variable-order fractional chaotic systems for fast image encryption. Chaos (2019) 29(8):083103. doi:10.1063/1.5096645

PubMed Abstract | CrossRef Full Text | Google Scholar

29. Agrawal SK, Srivastava M, Das S. Synchronization between fractional-order ravinovich-fabrikant and lotka-volterra systems. Nonlinear Dyn (2012) 69(4):2277–88. doi:10.1007/s11071-012-0426-y

CrossRef Full Text | Google Scholar

30. El-Latif AAA, Abd-El-Atty B, Talha M. Robust encryption of quantum medical images. IEEE Access (2018) 6:1073–81. doi:10.1109/ACCESS.2017.2777869

CrossRef Full Text | Google Scholar

31. Li PS, Zheng Q, Hong JG, Xing CH. 2D triangular mappings and their applications in scrambling rectangle image. Inf Tech J (2008) 7(1):40–7. doi:10.3923/itj.2008.40.47

CrossRef Full Text | Google Scholar

32. Jiang N, Wang L. Analysis and improvement of the quantum Arnold image scrambling. Quan Inf Process (2014) 13(7):1545–51. doi:10.1007/s11128-014-0749-3

CrossRef Full Text | Google Scholar

33.University of Southern California. Signal and Image Processing Institute. USC-SIPI Image Database (1997) Available at: http://sipi.usc.edu/database (Online Accessed March 15, 2021).

Google Scholar

34. Rothe R, Timofte R, Gool LV. Deep expectation of real and apparent age from a single image without facial landmarks. Int J Comput Vis (2018) 126(2):144–57. doi:10.1007/s11263-016-0940-3

CrossRef Full Text | Google Scholar

35. Arbelaez P, Maire M, Fowlkes C, Malik J. Contour detection and hierarchical image segmentation. IEEE Trans Pattern Anal Mach Intell (2011) 33(5):898–916. doi:10.1109/TPAMI.2010161

PubMed Abstract | CrossRef Full Text | Google Scholar

36. Ralph TC, Resch KJ, Gilchrist A. Efficient Toffoli gates using qudits. Phys Rev A (Coll Park) (2007) 75(2):022313. doi:10.1103/PhysRevA.75.022313

CrossRef Full Text | Google Scholar

37. Ye TY, Geng MJ, Xu TJ, Chen Y. Efficient semiquantum key distribution based on single photons in both polarization and spatial-mode degrees of freedom. Quan Inf Process (2021) 21(4):123. doi:10.1007/s11128-022-03457-1

CrossRef Full Text | Google Scholar

Keywords: quantum image encryption, fractional order differential equation, Lotka-Volterra system, predictor-corrector method, quantum dual-scale triangular map

Citation: Ma Y, Yu F-F, Gong L-H and Zou W-P (2022) Fast quantum image encryption scheme based on multilayer short memory fractional order Lotka-Volterra system and dual-scale triangular map. Front. Phys. 10:1028630. doi: 10.3389/fphy.2022.1028630

Received: 26 August 2022; Accepted: 23 September 2022;
Published: 18 October 2022.

Edited by:

Tianyu Ye, Zhejiang Gongshang University, China

Reviewed by:

Guodong Ye, Guangdong Ocean University, China
Xingbin Liu, Southwest University, China

Copyright © 2022 Ma, Yu, Gong and Zou. This is an open-access article distributed under the terms of the Creative Commons Attribution License (CC BY). The use, distribution or reproduction in other forums is permitted, provided the original author(s) and the copyright owner(s) are credited and that the original publication in this journal is cited, in accordance with accepted academic practice. No use, distribution or reproduction is permitted which does not comply with these terms.

*Correspondence: Wei-Ping Zou, zwp@ncu.edu.cn

Disclaimer: All claims expressed in this article are solely those of the authors and do not necessarily represent those of their affiliated organizations, or those of the publisher, the editors and the reviewers. Any product that may be evaluated in this article or claim that may be made by its manufacturer is not guaranteed or endorsed by the publisher.