0% found this document useful (0 votes)
22 views30 pages

Fractalfract 07 00734

Uploaded by

annie.ali.blog
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
22 views30 pages

Fractalfract 07 00734

Uploaded by

annie.ali.blog
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 30

fractal and fractional

Article
Mixed Multi-Chaos Quantum Image Encryption Scheme Based
on Quantum Cellular Automata (QCA)
Nehal Abd El-Salam Mohamed 1, * , Hala El-Sayed 2 and Aliaa Youssif 3

1 Department of Computer Science, College of Information Technology, Misr University for Science &
Technology (MUST), Giza 12566, Egypt
2 Department of Computer Science, College of Computers and Artificial Intelligence, Helwan University,
Helwan 11795, Egypt; [email protected]
3 Department of Computer Science, College of Computing and Information Technology, Arab Academy for
Science, Technology and Maritime Transport (AASTMT), Giza 12577, Egypt; [email protected]
* Correspondence: [email protected]

Abstract: The advent of quantum computers could enable the resolution of complex computational
problems that conventional cryptographic protocols find challenging. As a result, the formidable
computing capabilities of quantum computers may render all present-day cryptographic schemes that
rely on computational complexity ineffectual. Inspired by these possibilities, the primary purpose of
this paper is to suggest a quantum image encryption scheme based on quantum cellular automata
with mixed multi-chaos hybrid maps and a hyperchaotic system with quantum operations. To achieve
desirable encryption outcomes, we designed an encryption scheme involving two main operations:
(1) pixel-level diffusion and (2) pixel-level permutation. Initially, the secret keys generated using the
hyperchaotic system were closely tied to the original image. During the first phase, the establishment
of correlations among the image pixels, in addition to the three chaotic sequences obtained from
the hyperchaotic system, was achieved with the application of a quantum-state superposition and
measurement principle, wherein the color information of a pixel is described using a single qubit.
Therefore, the three channels of the plain image were subjected to quantum operations, which involve
Hadamard transformation and the quantum-controlled NOT gate, before the diffusion of each color
channel with the hyperchaotic system. Subsequently, a quantum ternary Toffoli gate was used to
perform the diffusion operation. Next, the appropriate measurement was performed on the three
Citation: Mohamed, N.A.E.-S.;
diffused channels. To attain the confusion phase, a blend of mixed multi-chaos hybrid maps and a
El-Sayed, H.; Youssif, A. Mixed
two-dimensional quantum cellular automaton was used to produce random and chaotic sequence
Multi-Chaos Quantum Image
Encryption Scheme Based on
keys. Subsequently, the circular shift was utilized to additionally shuffle the rows and columns of the
Quantum Cellular Automata (QCA). three diffused components, in order to alter the positions of their pixel values, which significantly
Fractal Fract. 2023, 7, 734. https:// contributes to the permutation process. Lastly, the three encoding channels, R, G, and B, were merged
doi.org/10.3390/fractalfract7100734 to acquire the encrypted image. The experimental findings and security analyses established that the
designed quantum image encryption scheme possesses excellent encryption efficiency, a high degree
Academic Editor: Carlo Cattani
of security, and the ability to effectively withstand a diverse variety of statistical attacks.
Received: 24 August 2023
Revised: 29 September 2023 Keywords: quantum image encryption; quantum cellular automata; mixed multi-chaos; Lü
Accepted: 30 September 2023 hyperchaotic system; quantum logistic map; quantum gates
Published: 4 October 2023

Copyright: © 2023 by the authors.


1. Introduction
Licensee MDPI, Basel, Switzerland. With the acceleration of cybercrimes due to the rapid growth of the Internet and recent
This article is an open access article technologies [1], multimedia information, such as digital images, audio data, and video, is
distributed under the terms and increasingly transmitted online, where people can obtain various types of data at any time
conditions of the Creative Commons and in any location, as well as sharing resources and exchanging information [2,3].
Attribution (CC BY) license (https://
creativecommons.org/licenses/by/
4.0/).

Fractal Fract. 2023, 7, 734. https://doi.org/10.3390/fractalfract7100734 https://www.mdpi.com/journal/fractalfract


Fractal Fract. 2023, 7, 734 2 of 30

In addition, with the birth and development of fifth-generation mobile communication


technology and with recent advancements in social media platforms [3–7], the transmis-
sion of digital images has become normalized since digital images are highly visual and
informative. In addition, various digital images are transmitted over the web daily, which
is considered an insecure line of communication. Since some of these transmitted digital
images may contain individual secret information, military secrets, and even national
strategies, the illegal sharing of these digital images through any digital medium causes
serious damage to any organization. Hence, transmitted digital images pose high levels of
risk once they are lost and intercepted (i.e., copied and distributed illegally), and they can
be altered maliciously.
Securing such digital images against unwanted disclosure and other malicious be-
havior is considerably more critical for users in various fields that involve unique security
issues [5]. Therefore, information security has consistently commanded extensive attention
from academia and industry, especially image information security, which has been a major
focus of research [8]. To meet the above needs in practice, with regard to guaranteeing the
security and protection of digital images, researchers have developed many techniques,
including image encryption, watermarking, and steganography. Of these techniques [9],
image encryption is considered the most direct and effective method since, in this method,
information is encoded in such a way that the intended receiver is the only user who can
retrieve its contents.
Digital images [10,11] are different from textual information due to their vivid and
intuitive characteristics, such as bulk data capacity, high redundancy, and strong corre-
lations between adjacent pixels. All these defects make conventional encryption algo-
rithms [12,13], such as DES, AES, RSA, ECC, and IDEA, appear to be inappropriate for
digital-image encryption due to their inefficiency and computational expenses. Therefore,
image-information encryption [14] has become a major focus of research in the field of
information security. To satisfy the emerging demand, a significant number of useful image-
encryption algorithms based on optical transformation, DNA-sequence operations, wave
motion, Brownian motion, cellular automata, compressive sensing, and chaotic theory were
developed in the literature to secure these digital images [15]. One very promising direction
is the application of chaotic maps and systems to image encryption. This is because cryp-
tography places a particular emphasis on the introduction of nonlinear transformations,
which is a distinctive feature of chaotic systems [16].
Chaos is a complex physical phenomenon, which can be represented in many dynami-
cal systems [17,18]. It therefore penetrates various scientific fields, such as physics, biology,
economics, sociology, stochastic computing, cryptography, etc. Chaotic systems have many
inherent characteristics, such as ergodicity, extreme sensitivity to initial conditions and
control parameters, unpredictability, good pseudorandom behavior, non-periodicity, and
highly complex nonlinearity, which are very similar to the properties required by cryp-
tography [19]. Thus, the research direction of cryptography based on chaos was born.
Accordingly, image encryption based on chaos has become one of the most important
image protection methods [12,20]. Some examples of typical image encryption algorithms
are the following. In [13], a fast image encryption algorithm based on logistics–sine–cosine
mapping was proposed, in which the algorithm first generates five sets of encrypted se-
quences from the logistics–sine–cosine mapping, and then uses the order of the encryption
sequence to scramble the image pixels and designs a new pixel-diffusion network to further
improve the key sensitivity and plain-image sensitivity of the encryption algorithm. Nehal
Abd El-Salam Mohamed et al. [15] proposed an image encryption algorithm based on
combining a hyperchaotic system and quantum 3D logistic map, which have the advantage
of excellent random sequence to expand the key space, stronger randomness, and enhance
the performance of resisting common attacks. The authors [21] presented a meaningful data
encryption scheme by combining a P-tensor product compressive sensing model, a newly
designed chaotic map, and data embedding technology, which ensures sufficient security
and improves the proposed encryption scheme in terms of visual security, compressibility,
Fractal Fract. 2023, 7, 734 3 of 30

and encryption efficiency greatly. On the other hand, a 1D sinusoidal polynomial com-
posite chaotic system (SPCCS) combining the sine function with some special polynomial
functions was proposed and proved that SPCCS satisfies Devaney’s definition of chaos in
Ref. [22], wherein its detailed simulation results verify superiority and effectiveness of the
proposed image encryption algorithm.
In the literature, some authors used cellular automata in collaboration with different
chaotic maps to enhance the security of image encryption schemes. Mondal et al. [23]
present a highly secure image encryption scheme for secure image communication and
storage. The scheme is based on a chaotic skew tent map and cellular automata (CA),
where the combination of both a chaotic map and CA gives a system with higher key space
and a faster PRNS generator and is capable of resisting any kind of known attacks. In
2022, the authors [24] used the Lorenz system as the first encryption stage in a three-stage
encryption process. The other two stages involve an S-box and Rule 30 cellular automaton.
The authors apply different scan patterns to each of the RGB color channels of the image to
be encrypted. Next, they separate the Lorenz equations and apply the use of each equation
on a different color channel.
Meanwhile, despite the significant role of chaotic maps in designing modern crypto-
graphic mechanisms, and as the traditional computer approaches its physical limits [25–29],
researchers are beginning to study a new computing model, and quantum computers
have produced a series of satisfactory encryption results. Given the quantum outstand-
ing advantages of entanglement, superposition, and parallelism, quantum computing is
widely used in all aspects of information science. With quantum computation’s rapid
development, studies on image processing have been developed from classical image
processing to quantum image processing (QIP), which has triggered researchers’ interest
and is considered a new interdisciplinary subject that integrates quantum computing and
digital image processing. Since one of the merits of quantum computers and quantum
algorithms is that qubits obey the no-cloning theorem [30,31], which means no qubit can
be cloned, quantum mapping theory has been introduced in image encryption schemes,
aiming to improve the security level and practical value of image cryptography in the
quantum era. Furthermore [32], quantum encryption protocols also include scrambling the
pixel positions and/or changing the pixel value using chaos theory or any other quantum
transformations.
For example, the authors [33] presented an encryption scheme based on discrete cosine
transform (DCT) and alternate quantum walks (AQW) which explores the integration of
quantum walks into an optical image encryption framework and uses different encryption
matrices to encrypt images in the spatial domain and DCT domain. Ref. [34] introduced a
self-adaptive encryption scheme to protect quantum images efficiently with minimal stor-
age requirements which uses two rounds of encryption with two different pseudorandom
number sequences which are obtained from a newly designed pseudorandom number gen-
erator (PRNG) and achieves less time complexity than many recently published quantum
image encryption schemes. Zhang and Wang [35] proposed an image encryption scheme
based on controlled zigzag transform and bit-level encryption under the quantum walk
environment, which has good key security to resist attacks effectively such as statistical
analysis, brute force search, and noise influence, as well as having better key sensitivity
and dislocation effect.
Motivated by the better dynamics of hyperchaotic systems, the benefits of using many
chaotic systems, and based on the physical properties of quantum computing, this study
investigates a simple but further secure and efficient quantum image encryption algorithm.
The principal contributions of this presented research work can be recapped as given below:
Fractal Fract. 2023, 7, 734 4 of 30

(1) From the perspectives of cryptography and information theory, quantum transfor-
mation theory is applied as a new tool to quantum image encryption technology.
Hence, based on Hadamard transformation theory and CNOT gate (entangle qubits
procedure), we design a safe and efficient quantum image encryption with a new
algorithm.
(2) The proposed quantum image encryption scheme uses both confusion and diffusion
to achieve a higher level of security, which is developed in accordance with Shannon’s
theories.
(3) Two different types of chaos, namely, a Lü system as a hyperchaotic system or a
quantum logistic map as a multi-dimensional chaotic map (pixel-level diffusion), are
utilized in designing a new visually meaningful quantum image cryptosystem.
(4) The proposed scheme uses a secret key generated dependent on the original image to
determine the number of cycles for both chaotic systems. Hence, it verifies that the
proposed scheme has a strong resistance to chosen-plaintext attacks.
(5) Concretely, this study investigates the integration of quantum cellular automata (QCA)
as a quantum-inspired model and mixed multi-chaos maps as hybrid chaotic maps
(pixel-level permutation).
(6) To accomplish the permutation process, a circular shift is utilized to additionally
shuffle the rows and columns of the diffused R, G, and B channels.
(7) The key size of the proposed algorithm is sufficiently large to withstand brute-force
attacks.
(8) Statistical analysis, differential analysis, key analysis, and robustness analysis confirm
that the designed scheme achieves a high level of security against most various attacks.
(9) The proposed quantum scheme attains a reduced time complexity, leading to faster
encryption and decryption processes. Additionally, a lower time complexity can make
the proposed scheme more resistant to attacks that rely on brute-force methods as
there are fewer possible combinations to test within a given amount of time.
(10) The efficacy of the proposed method in safeguarding quantum image information is
validated using numerical simulation and performance comparison.
The remainder of this article is structured as follows. Section 2 outlines the fundamen-
tal concepts utilized in the proposed scheme and analyses their dynamic characteristics.
Section 3 provides a detailed explanation of the presented quantum image encryption
and decryption scheme. Section 4 showcases the experimental and numerical outcomes
of the proposed encryption scheme concerning diverse visual, statistical, differential, and
brute-force analyses. In conclusion, Section 5 summarizes the main findings of this paper.

2. Preliminary Knowledge
2.1. Hyperchaotic Systems
Hyperchaotic systems are a valuable tool for exploring the behavior of nonlinear
systems and developing new techniques for their analysis and control [36–41]. These
systems are characterized by having more than one chaotic attractor, which means that
they exhibit more complex and unpredictable behavior than chaotic systems. In addition,
hyperchaotic systems have several advantages over lower-dimensional chaotic systems that
make them useful for a wide range of applications in science, technology, and engineering,
which can be summarized as follows: (1) increased complexity; (2) more sensitivity to small
changes in initial conditions; (3) richer mathematical properties, where these systems also
exhibit a rich variety of bifurcations and strange attractors; and (4) better performance in
certain applications where hyperchaotic systems can be used to generate multiple secure
encryption keys.
Hence, researchers continue to study hyperchaotic systems because of their intrinsic
properties and their potential for applications in a wide range of fields, including secure
communication, random number generation, cryptography, and control theory.
Fractal Fract. 2023, 7, x FOR PEER REVIEW 5 of 31
Fractal Fract. 2023, 7, 734 5 of 30

In Inthis section,
addition, weexisting
most brieflyencryption
present the two hyperchaotic
algorithms are still using asystems considered
single chaotic system in this
work. One example
for encryption of a hyperchaotic
operation. These schemessystem is thebrute-force
cannot resist Lü system, which
attacks has three
efficiently nonlinear
as their
key space equations
differential is small. Moreover, a singlethe
that describe chaotic systemof
evolution only
itshas a few
state chaotic sequences
variables. that
Another example is
can be applied. The use of multi-chaotic systems has many benefits, which
the quantum logistic map, which has three nonlinear differential equations that describe can be listed as
thefollows:
evolution (1) multi-chaotic sequences; (2) expanded key space; (3) increased level of security;
of its state variables. Both systems have been extensively studied, and their
and (4) resisting brute-force attack.
properties are well-understood.
In this section, we briefly present the two hyperchaotic systems considered in this
work. One example of a hyperchaotic system is the Lü system, which has three nonlinear
2.1.1. Hyperchaotic
differential Lüthat
equations System
describe the evolution of its state variables. Another example is
the
Inquantum logistic
2002 [42,43], Lümap, which
et al. hasa three
found new nonlinear differentialautonomous
three-dimensional equations thatchaotic
describesystem,
the evolution of its state variables. Both systems have been extensively studied,
namely–Lü system which is given by Lü and Chen in the chaotic anti-control method. and their This
properties are well-understood.
system is considered an extension of the well-known Lü system.
TheHyperchaotic
2.1.1. hyperchaotic Lü Lü system has been studied extensively in recent years and has
System
been In found to have
2002 [42,43], Lü et al.important applications inautonomous
found a new three-dimensional cryptography, chaos-based
chaotic system,
communications,
namely–Lü system and
whichother fields.
is given by LüForandexample, the
Chen in the system
chaotic can bemethod.
anti-control used to generate
This
systemnumbers,
random is considered an extension
which of thefor
are essential well-known Lü system. applications.
many cryptographic
The hyperchaotic
It governs Lü system
the evolution ofhas
itsbeen
statestudied extensively
variables in recent
x, y, and years and
z. These has beencontain
equations
found to have important applications in cryptography, chaos-based communications, and
various nonlinear terms, such as cubic and quadratic terms, that give rise to the system’s
other fields. For example, the system can be used to generate random numbers, which are
hyperchaotic behavior. This system is described by three-dimensional nonlinear
essential for many cryptographic applications.
differential equations
It governs that exhibit
the evolution of itshyperchaotic
state variablesbehavior
x, y, and as
z. follows [44]: contain
These equations
various nonlinear terms, such as cubic and quadratic terms, that give rise to the system’s
𝑥 𝑎 𝑦 𝑥 ,
hyperchaotic behavior. This system is described by three-dimensional nonlinear differential
𝑦 as𝑐𝑦follows
equations that exhibit hyperchaotic behavior 𝑥𝑧 ,[44]: (1)
.
x =𝑧a(y −
𝑥𝑦x ), 𝑏𝑧
.
y = cy − xz, (1)
where 𝑎, 𝑏, and 𝑐 are system control parameters.
.
z = xy − bz The Lü system is in a chaotic state [42]
when the parameter set 𝑎, 𝑏 36, 3 is fixed while parameter 𝑐 varies and, likewise, it
maywhere a, b,
not be and c for
chaotic are any
system othercontrol parameters.
parameter. ThisThe Lü system
system is in a chaotic
is hyperchaotic withstate [42]positive
four
when the parameter
Lyapunov exponents 𝜆 set { a, b } = { 36,
1.5046 , 𝜆 3 } is fixed
0, 𝜆while parameter c varies and, likewise,
22.5044, and Lyapunov dimension it
may not be chaotic for any other parameter. This system is hyperchaotic with four positive
𝑑 2.0669, which indicates that it has multiple unstable directions in phase space [45],
Lyapunov exponents λ1 = 1.5046, λ2 = 0, λ3 = −22.5044, and Lyapunov dimension
as displayed
d L = 2.0669,inwhich
Figure 1. Thethat
indicates hyper-chaos
it has multipleattractors and
unstable the bifurcation
directions diagram
in phase space [45], of this
hyperchaotic
as displayedsystem are1.illustrated
in Figure The hyper-chaos in Figure 2a,b, and
attractors respectively.
the bifurcation diagram of this
hyperchaotic system are illustrated in Figure 2a,b, respectively.

Figure 1. Lyapunov exponents spectrum of a hyperchaotic Lü system.


Figure 1. Lyapunov exponents spectrum of a hyperchaotic Lü system.
Fractal Fract. 2023, 7, x FOR PEER REVIEW 6 of 31
Fractal Fract. 2023, 7, 734 6 of 30

(a) (c)

(b) (d)
Figure
Figure2.2.Chaotic
Chaoticbehavior
behavioranalysis result:
analysis (a)(a)
result: phase diagram
phase ofofa aLü
diagram Lühyperchaotic
hyperchaoticsystem,
system,(b)
(b) bifur-
bifurcation diagram of a Lü hyperchaotic system, (c) phase diagram of a quantum logistic map, and
cation diagram of a Lü hyperchaotic system, (c) phase diagram of a quantum logistic map, and (d)
(d) bifurcation diagram of a quantum logistic map.
bifurcation diagram of a quantum logistic map.
2.1.2. Hyperchaotic
2.1.2. Quantum
Hyperchaotic Logistic
Quantum MapMap
Logistic
The
Thequantum
quantum3D 3Dlogistic
logisticmap
map[46,47]
[46,47] was
was first proposed by
first proposed by Muthuswamy
Muthuswamy and and Laksh-
Lakshmanan in 2005 to explore the behavior of quantum systems that exhibit classical
manan in 2005 to explore the behavior of quantum systems that exhibit classical chaotic
chaotic behavior. It exhibits complex behavior that is similar to that of the classical 3D
behavior. It exhibits complex behavior that is similar to that of the classical 3D logistic map,
logistic map, including bifurcations and chaos. However, the quantum version of the
including bifurcations and chaos. However, the quantum version of the system also exhibits
system also exhibits unique quantum properties, such as quantum interference and
unique quantum properties, such as quantum interference and entanglement, which arise
entanglement, which arise from the system’s quantum nature. Researchers continue to
from the system’s quantum nature. Researchers continue to explore its properties and
explore its properties and applications to develop new insights and techniques. One
applications
promising to develop
direction new insights
of research is the and
use techniques. Onefor
of the system promising
quantumdirection of research
chaos-based
is the use of the system for quantum chaos-based cryptography, which
cryptography, which relies on the chaotic behavior of the system to generate securerelies on the chaotic
behavior of the
cryptographic keys. system to generate secure cryptographic keys.
The
The quantum
quantum 3D3D logistic
logistic mapmap
[15][15] is described
is described as a three-dimensional
as a three-dimensional quantum quantum
map map
that is derived from the classical 3D logistic map. The map can be expressed
that is derived from the classical 3D logistic map. The map can be expressed as follows: as follows:

𝑥 𝑟 𝑥 x |𝑥 = |
r x𝑟𝑦 ,
 
2
n +1 n − | xn | − ryn ,
𝑦 2 2β 𝑥+ e−𝑥β r∗ [(𝑦2 − 𝑥
𝑦 𝑒yn+1 =𝑒−y𝑟n e− ∗ ∗
, x n z ∗ − x ∗ z n ],
xn𝑧− xn∗𝑥)y𝑧n − (2) (2)
n n
𝑧 e−2β −β 1 −𝑦 xn∗ )z𝑥n
𝑧 𝑒zn+1 =𝑒−z𝑟n 2 1 +𝑥 e∗ 𝑧 r [2(2𝑥 − 2xn yn − xn ]
where β isβ the dissipation parameter, 𝑟 represents the control
r represents parameter, and 𝑥 ∗ and 𝑧 ∗ xare
∗ ∗
where is the dissipation parameter, the control parameter, and n and zn
the
arecomplex
the complex conjugates of 𝑥 of
conjugates 𝑎𝑛𝑑xn𝑧 and
, respectively. However,
zn , respectively. the initial
However, conditions
the initial conditions
𝑥( x, 𝑦, ,y𝑧 , zare) are
set as real numbers to meet the requirement of communication.
set as real numbers to meet the requirement of communication.
n n n
TheThe quantum
quantum 3D3Dlogistic mapmap
logistic is analyzed in terms
is analyzed of hyper-chaos
in terms attractors
of hyper-chaos of the of the
attractors
quantum logistic map and its bifurcation diagram, respectively, as
quantum logistic map and its bifurcation diagram, respectively, as shown in Figureshown in Figure 2c,d. 2c,d.
Whereas Figure 3 depicts the Lyapunov exponents spectrum.
Whereas Figure 3 depicts the Lyapunov exponents spectrum.
Fractal Fract. 2023, 7, x FOR PEER REVIEW 7 of 31

Fractal Fract. 2023, 7, x FOR PEER REVIEW 7 of 31


Fractal Fract. 2023, 7, 734 7 of 30

Figure 3. Lyapunov exponents spectrum of a quantum logistic map.


Figure 3. Lyapunov exponents spectrum of a quantum logistic map.
Figure
2.2. 3. LyapunovGate
Hadamard exponents spectrum of a quantum logistic map.
2.2. In
Hadamard
quantum Gate
mechanics [48], a particle can exist in a superposition state, which means
2.2. Hadamard Gate
In quantum
that it is in multiple mechanics
states[48], a particle can exist
simultaneously. For in a superposition
example, state, which
an electron can exist meansin a
In quantum mechanics
that it is in multiple
superposition of twostates [48], a particle
simultaneously.
energy can
levels, or aFor exist in a
example,
photon superposition
canan beelectron state, which means
can exist in a super-
in a superposition of two
thatpolarization
it is in ofmultiple
position two energy
states. states
In simultaneously.
levels,
contrast, orbringing
a photona can Forbeexample,
qubit an electron
in a asuperposition
into superposition can polarization
ofstate
two isexist in a
a relatively
superposition
states. task
simple of
for two
In contrast, energy
bringing
quantum alevels,
qubit into
computing ordevelopers.
photon The
a superpositioncan process
be inis asimply
state superposition
relatively simple
requires oftask
two
applyingfor a
polarization
quantum states. In
computing contrast, bringing
developers. The a qubit
process into
simply a superposition
requires state
applying
specific gate to the qubit. The Hadamard gate, for example, is a fundamental single-qubit a is a relatively
specific gate to
the task
simple qubit.for
The Hadamard
quantum gate, for developers.
computing example, is aThe fundamental
process single-qubit
simply gateapplying
requires in quantum a
gate in quantum computing that plays an important role in creating superposition states
computing
specific gate to that plays an
the qubit. Theimportant
Hadamard rolegate,
in creating
forThe superposition
example, states and other
is a circuit
fundamental quantum
single-qubit
and other quantum algorithms and protocols. quantum of the Hadamard gate
gate algorithms and protocols. The quantum circuit of the Hadamard gate is shown in Figure 4,
is in quantum
shown computing
in Figure 4, and itsthatmatrix
plays representation
an important role in creating
is given by [49]:superposition states
and and
otheritsquantum
matrix representation
algorithms and is given by [49]:
protocols. The quantum circuit of the Hadamard gate
is shown in Figure 4, and its matrix representation 1 1 1 by [49]:
𝐻 1 1 is 1given (3)
2 1 1
H= √ 1 2√11 − 1 1
(3)
𝐻 (3)
√2 1 1

Figure 4. Quantum circuit of the Hadamard gate.


Figure 4. Quantum circuit of the Hadamard gate.
The Hadamard
Figure 4.The
Quantum gate
circuit gate
of has
thehas the following
Hadamard gate. action on both the computational basis states
Hadamard
|0i and |1i: the following action on both the computational basis states
|0⟩ and |1⟩:
The Hadamard gate has the following = | 0i+|
H | 0iaction √on1i
2 both the computational basis states
|0⟩ and |1⟩: |0| 0i−| 1i |1
𝐻|0H | 1i = √2
√ 2
Finally, as depicted in Figure 5 [50], |0 a qubit
when |1 initially in the state |0〉 undergoes the
𝐻|0
Hadamard gate operation, it enters a superposition |0√2 |1 state, where the chances of measuring
0 and 1 are equal amplitudes. The 𝐻|1 Hadamard gate √ 2 also important because it has its own
is
inverse. That is, applying the Hadamard |0gate twice
|1 returns the qubit to its original state.
𝐻|15 [50], when a qubit initially in the state |0⟩ undergoes
ThisFinally,
property asisdepicted
useful ininquantum
Figure algorithms √2that require the ability to create and undo
the Hadamardstates.
superposition gate operation, it enters a superposition state, where the chances of
Finally, as0 depicted
measuring and 1 arein Figure
equal 5 [50], when
amplitudes. TheaHadamard
qubit initially
gateinisthe state
also |0⟩ undergoes
important because it
thehas
Hadamard gate operation, it enters a superposition state,
its own inverse. That is, applying the Hadamard gate twice returns the where the chances of its
qubit to
measuring 0 and 1 are equal amplitudes. The Hadamard gate is also important
original state. This property is useful in quantum algorithms that require the ability because it to
hascreate
its ownandinverse. That is, applying
undo superposition states.the Hadamard gate twice returns the qubit to its
original state. This property is useful in quantum algorithms that require the ability to
create and undo superposition states.
Fractal Fract.
Fractal 2023,
Fract. 7, x7,FOR
2023, PEER
x FOR REVIEW
PEER REVIEW 8 of831
of 31
Fractal Fract. 2023, 7, 734 8 of 30

Figure 5. Optical implementation of the Hadamard gate.


Figure 5. Optical
Figure implementation
5. Optical of the
implementation Hadamard
of the gate.
Hadamard gate.
2.3. Quantum Cellular Automata
2.3.2.3.
Quantum
Quantum Cellular Automata
Cellular Automata
Quantum cellular automata (QCA) is the quantum version of cellular [51–53]. It is
Quantum
Quantum cellular automata
cellular automata (QCA)
(QCA) is the quantum
is the quantum version
versionof of
cellular [51–53]. It is
It ais a
a theoretical model of computation that combines principles of cellular
quantum [51–53].
mechanics and
theoretical
theoretical model
model of of
computation
computation that combines
that combines principles
principles of of
quantum
quantum mechanics
mechanics andand
cellular automata. In QCA, the state of each cell is a quantum superposition of two or
cellular
cellular automata.
automata. In In
QCA,
QCA,thethestate of of
state each cellcell
each is ais quantum
a quantum superposition
superpositionof of
two twoor or
more states, and the evolution of the system is governed by quantum mechanical laws. The
more
more states, and
states, thethe
and evolution
evolution thethe
of of system
system is governed
is governed byby quantum
quantum mechanical
mechanical laws.
laws.
evolution
The evolution
of the system
of of
thethe
is typically
system is is
described
typically
usingusing
described
a unitary operator,
a unitary
whichwhich
operator,
represents a
The evolution system typically described using a unitary operator, which
quantum
represents gate that
a quantum acts
gate on
thatthe state
acts ononof each
thethe
state cell,
of of and
each the
cell, evolutionary
and thethe pattern
evolutionary of quantum
pattern
represents a quantum gate that acts state each cell, and evolutionary pattern
ofcellular
quantum
of quantum
automata
cellular
cellular
is automata
displayed
automata in Figurein6.in
is displayed
is displayed Figure
Figure6. 6.

Figure 6. Evolutionary
Figure
Figure 6. pattern
6. Evolutionary
Evolutionary of quantum
pattern
pattern cellular
ofofquantum
quantum automata.
cellular automata.
cellular automata.

TheThebasic
The idea
basic
basic behind
idea
idea behind
behindQCAQCA
QCAis to use
isisto the
touse
use principles
thetheprinciplesof of
principlesquantum
quantum mechanics
of quantum mechanics to to
mechanics perform
perform
to perform
certain
certaincomputations
computations moremoreefficiently
efficiently thanthanclassical
classical methods.
methods. Quantum
Quantum
certain computations more efficiently than classical methods. Quantum cellular automata cellular automata
cellular automata
(QCA)
(QCA)
(QCA) has
hasseveral
has several
severalpotential
potential
potentialadvantages
advantages
advantages over
overclassical
over classicalcellular
classical automata
cellular
cellularautomata (CA),
automata (CA),including
including
(CA), including
(1)(1)
increased
(1)increased speed,
increased speed, where
speed, where QCA
whereQCA has
QCAhas the
hasthe potential
thepotential to
potential provide
to to
provide a
providesignificant
a significant speedup
a significantspeedup over
speedupoverover
classical
classicalCACA forfor
certain computations
certain computations that areare
that inherently quantum in in
nature; (2)(2)
increased
classical CA for certain computations that areinherently
inherently quantum
quantum nature;
in nature; increased
(2) increased
capacity,
capacity,where
where QCAQCAhas thethepotential to to store and process more information than classical
capacity, where QCA hashas thepotential
potential tostore storeandandprocess
processmoremoreinformation
information than classical
than classical
CA; (3) increased security, where QCA has the potential to provide
CA; (3) increased security, where QCA has the potential to provide enhanced security enhanced security forfor
CA; (3) increased security, where QCA has the potential to provide enhanced security for
communication
communication and data
and storage;
data and
storage; and(4)(4)novel
novel applications,
applications,where
where QCAQCA hashas
thethe
potential
potential
communication and data storage; and (4) novel applications, where QCA has the potential
to provide
to provide newnewinsights into
insights physical
into physicaland andbiological
biological systems
systemsthat areare
that difficult to study
difficult to study using
using
to provide new insights into physical and biological systems that are difficult to study
classical methods. However, the design and implementation of QCA circuits
classical methods. However, the design and implementation of QCA circuits can be complex can be complex
using
and
classical
require
methods.
specialized
However,
knowledge of of
the design
quantum
and implementation
mechanics and circuit
of QCA circuits can be
design.
and require specialized knowledge quantum mechanics and circuit design.
complex and require specialized knowledge of quantum mechanics and circuit design.
2.4.2.4.
Hybrid
HybridChaotic Maps
Chaotic Maps
2.4. Hybrid Chaotic Maps
Hybrid
Hybrid chaotic
chaoticmaps
maps[54,55] areare
[54,55] mathematical
mathematical models
modelsthat combine
that multiple
combine chaotic
multiple chaotic
maps Hybrid
or systemschaotic
to to maps
create [54,55]
intricate andare mathematical
versatile models
dynamical that combine
behaviors. ByBy multiple chaotic
interconnecting
maps or systems create intricate and versatile dynamical behaviors. interconnecting
maps or systems to create intricate and versatile dynamical behaviors. By interconnecting
individual chaotic maps with techniques like sequential coupling, parallel coupling, or
feedback coupling, hybrid chaotic maps exhibit enhanced complexity and unpredictabil-
ity compared with their constituent maps. In essence, the purpose of combining these
Fractal Fract. 2023, 7, x FOR PEER REVIEW 9 of 31
Fractal Fract. 2023, 7, 734 9 of 30

individual chaotic maps with techniques like sequential coupling, parallel coupling, or
feedback
maps is tocoupling, hybrid
generate more chaotic
intricate maps exhibit
dynamics, increase enhanced
randomness, complexity
or improveand
certain
unpredictability compared with
characteristics of chaotic behavior. their constituent maps. In essence, the purpose of
combining
Three these
hybridmaps is tosystems
chaotic generate more
are intricate
utilized dynamics,
in this increase
work. Each randomness,
chaotic or
system comprises
improve certain characteristics of chaotic behavior.
a nonlinear mixture of two different one-dimensional chaotic maps, i.e., the logistic map,
Three hybrid chaotic systems are utilized in this work. Each chaotic system comprises
tent map, and sine map, which are supposed to be seed maps. These hybrid chaotic maps
a nonlinear mixture of two different one-dimensional chaotic maps, i.e., the logistic map,
are the logistic–tent system, logistic–sine system, and tent–sine system, which are defined,
tent map, and sine map, which are supposed to be seed maps. These hybrid chaotic maps
respectively, as:
are the logistic–tent system, logistic–sine system, and tent–sine system, which are defined,
respectively, as:
xn+1 = mod(((r ∗ xn ) ∗ (1 − xn ) + ((4 ∗ r ∗ xn )/2)), 1) (4)
𝑥 𝑚𝑜𝑑 𝑟∗𝑥 ∗ 1 𝑥 4 ∗ 𝑟 ∗ 𝑥 /2 ,1 (4)
xn+1 = mod(((r ∗ xn ) ∗ (1 − xn ) + (4 ∗ r ∗ sin(π ∗ xn )/4)), 1) (5)
𝑥 𝑚𝑜𝑑 𝑟∗𝑥 ∗ 1 𝑥 4 ∗ 𝑟 ∗ 𝑠𝑖𝑛 𝜋 ∗ 𝑥 /4 , 1 (5)

xn+1 = mod(((µ ∗ xn ) + (4 ∗ µ ∗ sin(π ∗ xn )/2)), 1) (6)


𝑥 𝑚𝑜𝑑 𝜇∗𝑥 4 ∗ 𝜇 ∗ 𝑠𝑖𝑛 𝜋 ∗ 𝑥 /2 , 1 (6)
These maps find applications in various fields such as cryptography, secure communi-
These
cations, maps number
random find applications
generation,inimage
various fields such
encryption, and as cryptography,
chaotic secure With
control systems.
communications, random number generation, image encryption, and chaotic control
their diverse and dynamic behaviors, hybrid chaotic maps provide a powerful tool for
systems. With their diverse and dynamic behaviors, hybrid chaotic maps provide a
generating secure encryption algorithms, optimizing complex functions, and exploring the
powerful tool for generating secure encryption algorithms, optimizing complex functions,
fascinating realm of chaotic dynamics.
and exploring the fascinating realm of chaotic dynamics.
3. Proposed Quantum Image Encryption and Decryption Scheme
3. Proposed Quantum Image Encryption and Decryption Scheme
This section provides a detailed presentation of the proposed quantum image encryp-
This section provides a detailed presentation of the proposed quantum image
tion scheme, which utilizes quantum cellular automata (QCA) and mixed multi-chaos
encryption scheme, which utilizes quantum cellular automata (QCA) and mixed multi-
hybrid systems to safeguard both grayscale and color images.
chaos hybrid systems to safeguard both grayscale and color images.
3.1. Encryption Procedure
3.1. Encryption Procedure
The fundamental C. E. Shannon’s permutation–diffusion model [56] serves as the
The fundamental C. E. Shannon’s permutation–diffusion model [56] serves as the
basis for the entire scheme, which comprises two primary operations, namely, pixel-level
basis for the entire scheme, which comprises two primary operations, namely, pixel-level
diffusion and pixel-level permutation. The detailed steps of these operations can be listed
diffusion and pixel-level permutation. The detailed steps of these operations can be listed
as follows, and the framework of the designed encryption scheme is shown in Figure 7.
as follows, and the framework of the designed encryption scheme is shown in Figure 7.

Figure
Figure 7.7.Block
Blockdiagram
diagramofof
the designed
the encryption
designed procedure.
encryption procedure.

3.1.1. Pixel Plane Diffusion


Step 1. Import the color plain image P, then acquire the dimensions M and N of the
input color plain image P.
Fractal Fract. 2023, 7, 734 10 of 30

Step 2. From the input plain image P of size M × N, crop the first row and first column
from each component.
Step 3. Meanwhile, while carrying out Step 2, extract the R, G, and B components of
the color image, which has dimensions ( M − 1) × ( N − 1).
Step 4. Preceding the process of image encryption, a parameter M is generated based
on a plain image by determining the mean pixel values of any cropped row or column in
any of the three components of the plain image.
Step 5. The user can choose to apply one of the hyperchaotic systems, either a quantum
logistic map or Lü system at the level of pixel diffusion. Afterward, the calculated mean
value is taken to pre-iterate the chosen hyperchaotic system M times, with the aim of
eliminating any transient effects and ensuring that the system enters a fully chaotic state.
Step 6. Set the initial values and control parameters of the chosen hyperchaotic system
by applying calculation Formula (1) for the Lü system or calculation Formula (2) for the
quantum logistic map as outlined in Sections 2.1.1 and 2.1.2, respectively.
Step 7. If the selected hyperchaotic system is the quantum logistic map, it will
 undergo
( M − 1) × ( N − 1) iterations to produce three chaotic matrices QiR , QiG , QiB of length
( M − 1) × ( N − 1). These matrices act as the diffusion keys and can be determined using
the provided formula.

QiR = mod( f loor (ε 1 ∗ xi+1 + ε 2 ), 256) i = 1, 2, . . . , M − 1 × N − 1


QiG = mod( f loor (ε 1 ∗ yi+1 + ε 2 ), 256) i = 1, 2, . . . , M − 1 × N − 1 (7)
QiB = mod( f loor (ε 1 ∗ zi+1 + ε 2 ), 256) i = 1, 2, . . . , M − 1 × N − 1

where (ε 1 , ε 2 ) are two large prime numbers and ( xi+1 , yi+1 , and zi+1 ) are random se-
quences, which are generated using 3D quantum logistic map Equation (2).
Step 7.1. Whereas, if the chosen hyperchaotic system is the Lü system, ( M − 1) ×
( N − 1) iterations will be performed to generate three chaotic matrices LiR , LiG , LiB of
length ( M − 1) × ( N − 1). These matrices serve as the diffusion keys and can be calculated
using the given formula.

LiR (i, j) = round mod ( abs( x ) − f loor ( abs( x ))) × 1014 , 256


LiG (i, j) = round mod ( abs(y) − f loor ( abs(y))) × 1014 , 256 (8)
LiB (i, j) = round mod ( abs(z) − f loor ( abs(z))) × 1014 , 256

where i = 1, 2, . . . ., M − 1 × N − 1 and ( x, y, and z) are random sequences that are


generated using Lü system Equation (1).
Step 8. The generated three different diffusion keys either with a quantum logistic map
or Lü system as well as the original separated R, G, and B components of the color image
are subjected to Hadamard transformation and the CNOT gate together in one quantum
circuit to produce entangled qubits. Using a Hadamard gate followed by a CNOT gate will
bring all values in all the resulted matrices into the zone of the superposition state and
create entanglement. Hadamard gate H can be defined using Equation (3) in
Fractal Fract. 2023, 7, x FOR PEER REVIEW 11 Section
of 31 2.2
and the action of the CNOT gate can be represented by its truth table alongside its quantum
circuit, as shown in Figure 8 [57]:

Figure
Figure 8. Matrix
8. Matrix representation
representation andand quantum
quantum circuit
circuit of CNOT
of CNOT gate. gate.

Step
Step 9. 9. Once
Once all all values
values of three
of the the three channels
channels of theofplain
the plain
imageimage and
and the thechaotic
three three chaotic
matrices
matrices obtained
obtained from
from either
either mathematical
mathematical Formula
Formula (4) or(4) or mathematical
mathematical FormulaFormula
(5) are (5) are
brought
brought into
into a superposition
a superposition statestate zone,
zone, a ternary
a ternary Toffoli Toffoli quantum
quantum gate isgate is executed
executed to to
modify the value of each pixel qubit. To effectively accomplish pixel-level diffusion, an
XOR operation with the corresponding qubits of the three chaotic matrices obtained from
either mathematical Formula (4), or mathematical Formula (5) must be performed. The
quantum gate form of the Toffoli gate is often called CCNOT. Its quantum circuit diagram
and its matrix can be illustrated as follows in Figure 9 [57].
Figure 8. Matrix representation and quantum circuit of CNOT gate.
Fractal Fract. 2023, 7, 734 11 of 30
Step 9. Once all values of the three channels of the plain image and the three chaotic
matrices obtained from either mathematical Formula (4) or mathematical Formula (5) are
brought into a superposition state zone, a ternary Toffoli quantum gate is executed to
modify
modify thethe value of each
value of each pixel
pixelqubit.
qubit.ToToeffectively
effectively accomplish
accomplish pixel-level
pixel-level diffusion,
diffusion, an an
XOR
XORoperation with the
operation with thecorresponding
correspondingqubitsqubitsofof
thethe three
three chaotic
chaotic matrices
matrices obtained
obtained fromfrom
either
either mathematical Formula(4),
mathematical Formula (4),orormathematical
mathematical Formula
Formula (5) (5)
mustmust be performed.
be performed. The The
quantum gate
quantum gate form
form of
ofthe
theToffoli
Toffoligate
gateisisoften called
often calledCCNOT.
CCNOT. Its quantum circuit
Its quantum diagram
circuit diagram
and its matrix
andits matrix can be
be illustrated
illustratedasasfollows
followsinin Figure
Figure 9 [57].
9 [57].

Figure9.
Figure 9. Matrix
Matrix representation
representationand
andquantum
quantumcircuit of of
circuit Toffoli gate.
Toffoli gate.

Step 10.
Step 10. Perform
Perform the
thequantum
quantummeasurement
measurementprocess, which
process, collapses
which the quantum
collapses the quantum
stateof
state ofthe
thediffused
diffusedred,
red,green,
green,and
andblue
bluecomponents
componentsof
ofthe
theimage
imageinto
intoaaclassical
classicalstate
statetheir
their classical versions 𝐶 G,,𝐶C,B𝐶 . .
CiR , C

classical versions i i

3.1.2. Pixel
3.1.2. Pixel Plane
Plane Confusion
Confusion
The objective
The objective of
of pixel
pixelplane
planeconfusion
confusion is is
to to
disrupt
disruptthethe
positions of image
positions pixels.
of image To To
pixels.
achieve this, a combination of quantum cellular automata and mixed multi-chaos
achieve this, a combination of quantum cellular automata and mixed multi-chaos hybrid hybrid
maps is
maps is utilized
utilized to
to generate
generatechaotic
chaoticsequences.
sequences. The detail
The of each
detail stepstep
of each of the pixelpixel
of the planeplane
confusion is given below.
confusion is given below.
Step 1. Multiple hybrid chaotic maps are generated, namely, the Logistic–Tent chaotic
Step 1. Multiple hybrid chaotic maps are generated, namely, the Logistic–Tent chaotic
map, the Logistic–Sine chaotic map, and the Tent–Sine chaotic map. Each uses a mix of
map, the Logistic–Sine chaotic map, and the Tent–Sine chaotic map. Each uses a mix of
one-dimensional chaotic maps, as outlined in Section 2.4.
one-dimensional chaotic maps, as outlined in Section 2.4.
Step 2. Initialize the control parameter 𝑟 and the original variable 𝑥 for both
Step 2. Initialize the control parameter r and the original variable x0 for both Logistic–
Logistic–Tent Equation (4) and Logistic–Sine Equation (5) hybrid chaotic maps, whereas
Tent Equation (4) and Logistic–Sine Equation (5) hybrid chaotic maps, whereas set parame-
set parameter coefficient µ and the original variable 𝑥 for Tent–Sine Equation (6) hybrid
ter coefficient
chaotic map, to µ and the original
acquire variable
two chaotic x0 for The
sequences. Tent–Sine Equation
calculation (6) hybrid
procedure chaotic map,
for obtaining
to acquire two chaotic sequences.
these sequences is as follows. The calculation procedure for obtaining these sequences
is as follows.
𝑆 𝑟𝑜𝑢𝑛𝑑 𝑚𝑜𝑑 𝑎𝑏𝑠 𝑥 𝑓𝑙𝑜𝑜𝑟 𝑎𝑏𝑠 𝑥 10 , 256 
S1 = round mod abs( x ) − f loor abs( x ) × 1014 , 256 (9) (9)
S𝑆2 = 𝑟𝑜𝑢𝑛𝑑
round 𝑚𝑜𝑑
mod 𝑎𝑏𝑠
abs(𝑥x ) − 𝑓𝑙𝑜𝑜𝑟 abs( 𝑥x ) × 1016 , 256
f loor 𝑎𝑏𝑠 256

wherex𝑥 is
where is the
the chaotic
chaotic sequence
sequencegenerated
generatedfrom
fromeach
eachof of
thethe
hybrid
hybridchaotic maps.
chaotic maps.
Step 3. By selecting two resulting chaotic sequences of one of the
Step 3. By selecting two resulting chaotic sequences of one of the hybridhybrid chaotic mapsmaps
chaotic
to use as the parameters for the two-dimensional cellular automata (2D-CA),
to use as the parameters for the two-dimensional cellular automata (2D-CA), one chaotic one chaotic
sequence CA
sequence 𝐶𝐴 isisgenerated
generatedusing
usingthe 2D-CA.
the 2D-CA.This cancan
This be be
expressed as follows.
expressed as follows.

C1 = mod( S1 , n _states)
(10)
C2 = mod( S2 , n _states)

where S1 and S2 are the chosen chaotic sequences generated from one of the hybrid chaotic
maps and n_states refer to the number of possible values that each pixel in the image can
take on.
Step 4. Reshape the generated chaotic sequence CA into a matrix with size 3 × N.
Where N represents the column numbers in the image.
Step 5. For the diffused R, G, and B components, select one of the hybrid chaotic maps
to be applied on each one of them in the permutation process.
Step 6. The chaotic sequence CA produced by the cellular automaton has a size of 3 × N,
indicating that it comprises three chaotic sequences, each with a length of N. This also allows
the user to choose which sequence from the CA to utilize in the permutation process.
Fractal Fract. 2023, 7, 734 12 of 30

Step 7. Using the selected sequence from the chaotic sequence CA generated by the
cellular automaton in the former step, the pixels positions in each row of the diffused
channels are shuffled. The confusion operation is achieved by using the circular shift
operation in the subsequent manner.

FCiR (k, :) = circshi f t CiR (k, :), CA(key2(1), k) 



k = 1, 2, . . . , N − 1
FCiG (k, :) = circshi f t CiG (k, :), CA(key2(1), k ) k = 1, 2, . . . , N − 1 (11)
FCiB (k, :) = circshi f t CiB (k, :), CA(key2(1), k ) k = 1, 2, . . . , N − 1

where key2 refers to the selected vector from the chaotic sequence generated by the CA.
Step 8. Transpose the red, green, and blue components of the scrambled image to
randomly permute their rows and columns as represented as follows.

FC R = FC 0 R
FC G = FC 0G
FC B = FC 0 B

Step 9. To obtain the desired final versions of the three confused channels FC R , FC G , FC B ,


execute steps 7 and 8 one more time.


Step 10. The first cropped original row and column are added to each of the three
encoding components. Afterward, at the last, recompose the three cipher layers into one
RGB image.

3.2. Decryption Procedure


Due to the quantum operations being invertible, the decryption process involves
executing the steps of the encryption process in reverse order and utilizing the identical
set of keys generated earlier. This means that the encryption and decryption are reciprocal
processes in the presented scheme.
The process of decryption comprises two stages: (1) reversing the pixel plane confusion
and (2) reversing the pixel plane diffusion. Figure 10 depicts a diagram of the designed
Fractal Fract. 2023, 7, x FOR PEER REVIEW 13 of 31 of
decryption process, which demonstrates that the proposed scheme enables the retrieval
the original image precisely from the encoded cipher image.

Figure
Figure 10.10.Block
Blockdiagram
diagramof
of the
the designed
designed decryption
decryptionprocedure.
procedure.

4. Experimental Results and Numerical Analysis


4.1. Experiment Platform
The efficiency of the proposed scheme is assessed by conducting simulations and
comparing the results against security parameters. Quantum computing is a relatively
Fractal Fract. 2023, 7, 734 13 of 30

4. Experimental Results and Numerical Analysis


4.1. Experiment Platform
The efficiency of the proposed scheme is assessed by conducting simulations and
comparing the results against security parameters. Quantum computing is a relatively new
field, and while there have been significant advances in recent years, a practical and fully
functional quantum computer is not yet available. As a result, all the experimental results
of the proposed quantum image encryption scheme are tested using the MATLAB R2017b
platform on a classical computer to authenticate the security and efficacy of the quantum
image encryption algorithm that is presented.
The numerical simulation of the proposed encryption scheme is run in a Windows 11
Home Single-Language environment. The specification of the utilized computer system
includes 11th Gen Intel(R) Core (TM) i7-11800H applied as the central processing unit
(CPU) @ 2.30 GHz and the random-access memory (RAM) is 16 GB.

4.2. Experiment Results


Numerous experiments were conducted to evaluate the efficiency of the proposed
image encryption algorithm and demonstrate its capability and effectiveness in the encryp-
tion and decryption process. In these experiments, six diverse images (including grayscale
and colored images) are selected from the CVG-UGR-Image Database [58] and from the
USC-SIPI (University of Southern California Signal and Image Processing Institute) Image
Database [59] as standard test images for this method. Table 1 contains a comprehensive
list of their detailed information.
Figure 11 illustrates the simulation results of the proposed image encryption and
decryption approach. It showcases the plain images (PI), namely, “Male”, “Baboon”,
“Airport”, “Lena”, “Splash”, and “Airplane” in Figure 11a–f. Their corresponding cipher
images (CIs) are presented in Figure 11g–l, whereas the decryption images (DIs) are
Fractal Fract. 2023, 7, x FOR PEER REVIEW 14 ofshown
31
in Figure 11m–r, which are consistent with the original images before encryption.

(a) (b) (c) (d) (e) (f)

(g) (h) (i) (j) (k) (l)

(m) (n) (o) (p) (q) (r)


Figure 11. Encryption and decryption results: (a–f) plain images of “Male”, “Baboon”, “Airport”,
Figure 11. Encryption and decryption results: (a–f) plain images of “Male”, “Baboon”, “Airport”,
“Lena”, “Splash”, and “Airplane”; (g–l) the corresponding encrypted images; and (m–r) decrypted
“Lena”, “Splash”, and “Airplane”; (g–l) the corresponding encrypted images; and (m–r) decrypted
images, respectively.
images, respectively.
Table 1. Selected test images.

Image Male Baboon Airport Lena Splash Airplane


Size 256 × 256 512 × 512 1024 × 1024 256 × 256 512 × 512 1024 × 1024
Type Grayscale Grayscale Grayscale Color Color Color
Fractal Fract. 2023, 7, 734 14 of 30

Table 1. Selected test images.

Image Male Baboon Airport Lena Splash Airplane


Size 256 × 256 512 × 512 1024 × 1024 256 × 256 512 × 512 1024 × 1024
Type Grayscale Grayscale Grayscale Color Color Color

As illustrated in Figure 11, the proposed encryption scheme is not limited by the
number and size of the images, it is implemented on multiple images with different sizes
and different numbers of images. In addition, the proposed scheme obfuscates the clear
patterns in the plain image and generates a ciphered image that appears to have a random
noise-like pattern, thereby making it difficult for an intruder to discern any meaningful
information. There is no correlation between the encrypted and decrypted images, and the
decryption algorithm effectively produces a visually indistinguishable decrypted image
from the original image. As a result, the proposed encryption algorithm achieves a high
level of encryption and decryption effectiveness, ensuring both the security and visual
integrity of the image data.

4.3. Security Analysis


Cryptography is vulnerable to various types of attacks, such as entropy attacks, chosen-
plaintext/ciphertext attacks, and brute-force attacks. Therefore, an image encryption
method must possess sufficient strength to withstand such attacks. It is important to note
that no encryption algorithm can provide perfect security, but a robust algorithm should
provide a high level of security against a wide range of attacks.
Several well-known encryption evaluation metrics are commonly used to assess the
security and the quantitative performance of the proposed image encryption algorithm.
Some of these metrics are (1) key security analysis; (2) statistical attack analysis; and
(3) differential attack analysis. In addition to the measures mentioned, there are other
techniques used to gauge the algorithm’s ability to determine its effectiveness in protecting
image data including robustness to noise and robustness to attacks. A detailed discussion
of each of these measures is provided in the accompanying subsections. The last subsection
also includes a discussion on the speed of the proposed algorithm.

4.3.1. Key Security Analysis


Key Space Analysis
In modern cryptography [60,61], the size of the key space is a crucial factor in de-
termining the cryptosystem’s effectiveness against brute-force attacks. To protect against
brute-force attacks, it is important to use strong passwords or passphrases and to use en-
cryption algorithms with sufficiently large key spaces. While there is no universal standard
for an ideal key space, it is generally recommended that the key space should be at least
2100 to withstand a brute-force attack, which is approximately 1030 . Generally, the larger
the key space, the more difficult it is to guess the correct key using brute force, and the
more secure the scheme is. The key space is computed based on the number of distinct
keys used in both the diffusion and confusion stages [62]. The private key for the proposed
quantum image encryption scheme consists of a number of initial conditions and control
parameters in total, listed as follows: (1) The parameters of Lü’s hyperchaotic system are a,
b, and c, and each of the original variables ( x1 , x2 , x3 ) has two decimal places; there exist
102 possible values for each value. This applies to ( a, b, c, x0 , y0 , and z0 ) as well. Thus,
there are 1012 possible values for each value. (2) The Lü system has the capacity to produce
numerous distinct values, estimated at 1042 , for all of its generated keys LiR , LiG , LiB as


they can be represented up to 14 decimal places. Overall, the Lü’s hyperchaotic system has
a key space of 1054 ≈ 2179 . (3) Parameters β and r are used in the quantum logistic chaotic
map, where β consists of four decimal places; there exist 104 possible values for β and r
consists of two decimal places, and there exist 102 possible guesses of its value. Thus, there
are 106 possible values of β and r. (4) Each initial value of quantum logistic map ( x0 , y0 , z0 )
Fractal Fract. 2023, 7, 734 15 of 30

consists of 12 decimal places with a range between 0 and 1; there exist 1012 possible values
for each value. Thus, there are 1036 possible values of x0 , y0 , and z0 . (5) Two large prime
numbers (ε 1 , ε 2 ) consist of eight decimal places; there exist 108 possible values for each
value. Thus, there are 1016 possible values of (ε 1 , ε 2 ). Overall, the quantum logistic chaotic
map possesses a key space that is equivalent to 1034 ≈ 2113 . (6) The cellular automata
Logistic–Sine hybrid map has one control parameter r, and an original variable x0 , wherein
r consists of four decimal places; there exist 104 possible values for r, while x0 has two
decimal places; there exist 102 possible values for its value. Thus, there are 106 possible
values of r and x0 . (7) Likewise, the cellular automata Logistic–Tent hybrid map possesses a
total of 106 potential values for its parameter and initial value r and x0 , respectively. (8) The
initial condition and control parameter of the cellular automata Logistic–Tent hybrid map
are x and µ, wherein µ consists of three decimal places; there exist 103 possible values for µ,
while x0 has two decimal places; there exist 102 possible values for its value. Thus, there are
105 possible values of x and µ. (9) Each hybrid chaotic map produces two chaotic sequences,
S1 and S2 , which can be represented with up to 14 and 16 decimal places, respectively. As
a result, this provides for a total of 1030 feasible value guesses for each map. (10) The
key value utilized for circular shift is derived from any of the former-mentioned cellular
automata hybrid maps, which has a size of 1024 × 3 or approximately 103.4878 .
As a result, the estimated overall key space for the suggested quantum image encryp-
tion scheme comes out as follows:
1054 1034 × 106 106 105 × 1030 1030 1030 × 103.4878 = 1093.4878 ∼ = 2310.2344 , which
100
is greater than 2 . Consequently, the proposed cryptosystem has a key space that is ad-
equately large to withstand all possible types of brute-force attacks and even potential
attacks from quantum computers, and hence, it is able to ensure a high degree of security.
Table 2 highlights the key space comparison of the proposed quantum image encryp-
tion scheme with other recently presented schemes [2,10,20,60,63]. Based on the comparison
results, it can be concluded that the proposed scheme provides better security than its
competitors when transmitting images through unsecured communication channels.

Table 2. Security key space comparison of proposed and recent encryption schemes.

Encryption Scheme Ref. [2] Ref. [10] Ref. [20] Ref. [60] Ref. [63] Proposed
Key Space Size 2128 2186 2249 2256 2256 2310.2344

Key Sensitivity Analysis


In an ideal image encryption scheme [27,64–66], the encryption and decryption pro-
cesses are dependent on a secret key. Each bit of the key plays a crucial role in determining
the output of the encryption and decryption process. The sensitivity of the key refers to the
degree of protection required for the key to prevent unauthorized access to the encrypted
data. If any bit of the key is changed, even slightly, the result for both the encryption
and decryption output would be drastically different, making it impossible to access the
original data without the correct key. The more sensitive the encryption algorithm is to
the key, the more robust and secure it is. To test the sensitivity of the proposed quantum
image encryption scheme, the color image “Lena” with dimensions of 512 × 512 is used
as an example, as shown in Figure 12a. A minor modification was made to one of the
original secret keys, which is used to encrypt the original image using the same encryption
algorithm during the testing phase, while the rest of the keys remained unchanged. In the
proposed cryptosystem, using the initial set of the control parameters and original variables
of Lü’s system { a, b, c, x0 , y0 , z0 }, which are denoted as K1 , produces the encrypted image
E1 , as shown in Figure 12b. Here, the values of (c, x0 , y0 , z0 ) serve as the private key, and
( a, b) are the public key. Assuming a minor modification is made only to the value of
x0 in K1 , K2 can be represented as { a − 1, b, c, x0 , y0 , z0 }. Utilizing the same encryption
algorithm, the plain image is then encrypted with the K2 algorithm to produce another
encrypted image E2 , as depicted in Figure 12c. From the results, there is a considerable
Fractal Fract. 2023, 7, 734 16 of 30

difference between the image encrypted with K1 and the image encrypted with K2 , as
illustrated in Figure 12d. In addition, Figure 12e displays the decryption outcome when
the incorrect decryption key, K2 , is used to decrypt the image in Figure 12b. The correct
decrypted image is presented in Figure 12f. It is apparent that the process of decrypting the
encrypted image is feasible only when the same key is used. In conclusion, the proposed
encryption and decryption scheme is extremely sensitive to the secret key. This contributes
Fractal Fract.
to 2023, 7, x FOR PEER
achieving REVIEW
superior levels of security and performance. Moreover, it ensures that the 17 of 31

cryptosystem can withstand attacks and maintain its robustness against various threats.

Figure 12. Key sensitivity analysis.


Figure 12. Key sensitivity analysis.

4.3.2. Statistical Attack


4.3.2.Analysis
Statistical Attack Analysis
The assessment ofThe an assessment
image encryption
of an image scheme’s security
encryption scheme’s using statistical
security attack attack
using statistical
analysis involves analyzing its susceptibility
analysis involves analyzing itstosusceptibility
statistical attacks by focusing
to statistical attacks byon analyzing
focusing on analyzing
the statistical
the statistical characteristics of thecharacteristics
encrypted image of thetoencrypted image about
gather insights to gather insights about the
the encryption
key or the original encryption key or the
image. Various original
metrics areimage. Various
available to metrics
assess are availableencryption
an image to assess an image
encryption scheme’s resistance to statistical attacks. These
scheme’s resistance to statistical attacks. These metrics comprise the correlation coefficient, metrics comprise the
correlation coefficient, pixel distribution, and entropy of the encrypted image, which aid
pixel distribution, and entropy of the encrypted image, which aid in measuring the level of
in measuring the level of randomness and complexity in the encrypted image. The
randomness and complexity
succeedinginsubsections
the encrypted
provideimage. The description
a detailed succeedingofsubsections
these metrics.provide a
detailed description of these metrics.
Histogram Analysis
Histogram Analysis Histogram analysis is a statistical metric in image processing and analysis, which is
Histogram analysis is a statistical
also widely used in image metric in image
encryption. processing
In image and[67],
encryption analysis, which
histogram is is one
analysis
also widely used inof the fundamental
image encryption. indicators
In image forencryption
evaluating the security
[67], of an encryption
histogram analysis scheme
is one against
of the fundamental statistical
indicators attacks. A histogram
for evaluating [68–70]
the is a visual
security of an depiction
encryption thatscheme
illustrates the frequency
against
distribution of the pixel values in an image, and it displays the number of pixels that have
statistical attacks. A histogram [68–70] is a visual depiction that illustrates the frequency
a particular intensity level. The horizontal axis of the histogram represents the intensity
distribution of the pixel values in an image, and it displays the number of pixels that have
levels of the pixels, while the vertical axis represents their frequency or count. A histogram
a particular intensitycanlevel. Thefor
be created horizontal
each coloraxis of the
channel of anhistogram
image, suchrepresents
as red, green,the intensity
and blue. Histogram
levels of the pixels, analysis
while the vertical axis represents their frequency or count. A
uncovers that the original images have non-uniform histograms, making them histogram
can be created for each
morecolor channel
susceptible to of an image,
attacks. In thesuch
case asof red,
ciphergreen, andthe
images, blue. Histogram
histogram should be as
analysis uncovers that the original
consistently uniform images
and flathave non-uniform
as possible to achievehistograms, making them
maximum security.
more susceptible to attacks.Figure 13In (athe
andcase
c) illustrates
of cipher theimages,
histogram theanalysis of the should
histogram standardbe testasgrayscale
image “Baboon” and color image “Splash”
consistently uniform and flat as possible to achieve maximum security. for red (R), green (G), and blue (B) channels
before the encryption process, both of dimensions 512 × 512, and Figure 13 (b and d)
Figure 13a,c illustrates the histogram analysis of the standard test grayscale image
presents their corresponding encrypted versions, respectively. As shown in these figures,
“Baboon” and colorthe image “Splash” for red (R), green (G), and blue (B) channels before
histogram distribution is more uniform in the cipher image, which means a stronger
the encryption process, both of dimensions
resistance against 512 ×analysis
various statistical 512, and Figure
attacks, such13b,d presents their
as known-plaintext attacks and
chosen-plaintext attacks.
Fractal Fract. 2023, 7, 734 17 of 30

corresponding
Fractal Fract. 2023, encrypted
7, x FOR PEER REVIEW versions, respectively. As shown in these figures, the histogram 18 of
distribution is more uniform in the cipher image, which means a stronger resistance against
various statistical analysis attacks, such as known-plaintext attacks and chosen-plaintext
attacks. In quantitative analysis of the image histogram [71,72], another important metr
In quantitative analysis
called of the image
the histogram histogram
variance (var) is[71,72],
used toanother important
demonstrate themetric
degreecalled
of variation o
the histogram variance (var) is used to demonstrate the degree of variation
diversity in the pixel intensity distribution of the encrypted image’s or diversity in A highe
histogram.
the pixel intensity distribution
histogram varianceofindicates
the encrypted
a greaterimage’s histogram.
diversity A higher
of pixel values in thehistogram
image, while a lowe
variance indicates a greater
variance diversity
indicates of pixel
a more values
uniform pixelindistribution.
the image, while a lowerinvariance
The variance the histogram ca
indicates a morebeuniform
computedpixel
as distribution.
follows [15]: The variance in the histogram can be computed
as follows [15]:
1 n n 1 1  1
var ( H ) = 2 ∑𝑣𝑎𝑟 ∑ 𝐻 hi − h j 2 ℎ ℎ (12) (12
n i =1 j =1 2 𝑛 2

, h2 , . .𝐻. ., h256
where H = {h1where ℎ }, ℎis, …
a .one-dimensional
,ℎ is a one-dimensional
array of array of the histogram
the histogram values, values,
with with pix
values 𝑖 and 𝑗 recorded as ℎ 𝑎𝑛𝑑 ℎ , respectively. Table 3 and Table
pixel values i and j recorded as hi and h j , respectively. Tables 3 and 4 display the intensity 4 display the intensit
channels of the experimented grayscale and color plaint
channels of the experimented grayscale and color plaint and cipher images, respectively, and cipher images, respectivel
and the
and illustrate that illustrate
variance thatin thethevariance
imagesinafter
the images after is
encryption encryption is greatlywhen
greatly reduced reduced whe
compared with the variance in
compared with the variance in those images before encryption.those images before encryption.

(a) (b)

(c) (d)
Figureanalysis:
Figure 13. Histogram 13. Histogram analysis:of
(a) histogram (a)“Baboon”
histogramgrayscale
of “Baboon” grayscale
plain image, plain image, (b)of
(b) histogram histogram
“Baboon” grayscale cipher image, (c) histogram of “Splash” color plain image (red, green, and blue and blu
“Baboon” grayscale cipher image, (c) histogram of “Splash” color plain image (red, green,
channels), and (d) histogram of “Splash” color cipher image (red, green, and blue channels).
channels), and (d) histogram of “Splash” color cipher image (red, green, and blue channels).
Table 3. Histogram variance analysis for greyscale images.

Variance Value
Image Name
Plain Image Cipher Image
Fractal Fract. 2023, 7, 734 18 of 30

Table 3. Histogram variance analysis for greyscale images.

Variance Value
Image Name
Plain Image Cipher Image
Male 36,436.4941 251.1294
Baboon 1,185,695.4275 1332.502
Airport 31,720,325.7098 4023.2078

Table 4. Histogram variance analysis for color images.

Variance Value
Image Name Plain Image Cipher Image
R G B R G B
Lena 62,616.6039 29,467.3176 88,387.1922 240.5804 298.9725 248.9176
Splash 2,432,151.2863 3,095,990.0627 5,940,168.3608 1124.4157 2305.9843 1175.0431
Airplane 43,315,434.4549 43,368,407.9686 71,618,941.898 3903.5608 8508.5098 4671.0588

By observing the former figures and tables of the current test, it is apparent that the
distribution of grayscale and RGB components in plain images contains numerous peaks
and valleys, whereas the distribution of grayscale and RGB components in cipher images
is highly uniform, and their histogram is entirely dissimilar to that of the plain images.
This establishes the arduousness of extracting meaningful information from the encrypted
image; thereby, the proposed quantum image encryption scheme is secure enough to
overcome statistical attacks.

Information Entropy Analysis


In image encryption, entropy analysis is used to evaluate the effectiveness of an en-
cryption algorithm in producing encrypted images that are resistant to attacks. Information
entropy analysis [73,74] is a fundamental metric in image encryption that assesses the de-
gree of randomness and unpredictability in the distribution of pixel values within an image.
It is based on the concept of entropy, which is a measure of the amount of uncertainty or
randomness in a system.
The entropy of an image is computed before and after the encryption process. As
the level of disorder in a cipher image increases, so does its information entropy, while
the amount of information conveyed decreases. This correlation leads to an improved
encryption outcome making it more difficult for unauthorized parties to access the informa-
tion. The entropy (E) of an image can be calculated using the mathematical formula given
below [75]:
255
E=− ∑ P(i) log2 P(i) (13)
i =0

where P(i ) is the probability of having the ith gray level in the image. Due to the uniform
distribution of values in grayscale images, which have 28 identical values among the
256 possible values, an ideal entropy value suitable for grayscale images is equal to 8 bits.
To verify the effectiveness of the presented image encryption scheme, the entropy values
for each component in the cipher image ought to be very close to 8.
Nevertheless [76], the overall entropy may not accurately capture the distribution of
entropy within encrypted images. Therefore, local Shannon entropy is used to enhance
the security and randomness of the encrypted image. It is derived by computing the
global entropy for K non-overlapping blocks, each comprising a fixed number of pixels.
Table 5 displays the results for both global entropy and local Shannon entropy of several
standard test images alongside their encrypted versions. From the stated data in Table 5, the
information entropy values of the cipher images generated with the proposed approach are
actually very near to the ideal value of 8. This proves that the proposed approach provides
Fractal Fract. 2023, 7, 734 19 of 30

a high level of security against various types of attacks, including statistical analysis and
brute-force attacks.

Table 5. Information entropy of both plain and cipher images.

Information Entropy Local Shannon Entropy


Image Name Dimension
Plain Image Cipher Image Plain Image Cipher Image
Male 256 × 256 7.5341 7.9972 6.9856 7.9542
Baboon 512 × 512 7.0800 7.9991 6.8492 7.9888
Airport 1024 × 1024 6.8303 7.9998 6.5529 7.9972
Lena 256 × 256 × 3 7.7508 7.9990 7.3532 7.9846
Splash 512 × 512 × 3 7.2428 7.9996 6.5284 7.9958
Airplane 1024 × 1024 × 3 6.6654 7.9999 6.1091 7.9989

In addition, Table 6 exposes a comparison of the information entropy values resulting


from the proposed scheme with those obtained from other recent schemes. It can be seen
that its overall performance is thus the same as that of the approach proposed in [15], and
better than that of the other tested methods, which indicates the superiority of the proposed
quantum image encryption scheme over existing schemes implies that it provides better
protection against statistical attacks of any kind.

Table 6. Information entropy comparative analysis.

Information Entropy
Image Name Dimension
Proposed Scheme Ref. [15] Ref. [67] Ref. [77] Ref. [78] Ref. [79]
Airplane 256 × 256 7.9977 - - - 7.9236 -
Baboon 512 × 512 7.9991 - 7.9985 - - -
Male 1024 × 1024 7.9998 7.9998 7.9996 - - -
Lena 256 × 256 × 3 7.9990 - - 7.9971 - -
Splash 512 × 512 × 3 7.9996 - - - - 7.9992
Mandrill 1024 × 1024 × 3 7.9999 7.9999 - - - -

Correlation Distribution Analysis


Due to the nature of digital images [80,81], the pixels within the image are not inde-
pendent entities, resulting in a significant degree of correlation between adjacent pixels. In
image encryption, a high correlation between adjacent pixels can make the encrypted image
susceptible to various attacks, such as differential attacks and linear attacks. Whereas a low
correlation coefficient indicates that the encryption algorithm has successfully randomized
the pixel values in the image and reduced the correlation between adjacent pixels, mak-
ing it more challenging for an attacker to extract information from the encrypted image.
Therefore, correlation coefficient analysis is a vital metric for evaluating the effectiveness
of image encryption algorithms in reducing the correlation between adjacent pixels and
improving the security of the encrypted image.
Correlation coefficient analysis provides a quantitative measure of the degree of
correlation between adjacent pixels in an encrypted image. It ranges from −1 to 1, where
−1 indicates a perfect negative correlation, 0 indicates no correlation, and 1 indicates a
perfect positive correlation [82]. Thus, a low correlation coefficient is desirable in image
encryption to enhance the security and resistance of the encryption scheme against various
attacks.
Fractal Fract. 2023, 7, x FOR PEER REVIEW 21 of 31

Fractal Fract. 2023, 7, 734 20 of 30


𝑐𝑜𝑣 𝑥, 𝑦
⎧ 𝑟
⎪ 𝐷 𝑥 𝐷 𝑦

The correlation coefficient among
⎪𝑐𝑜𝑣 𝑥, 𝑦 1 adjacent pixels can be represented mathematically
as [12]: 𝑥 𝐸 𝑥 𝑦 𝐸 𝑦
⎪ 𝑁
cov ( x,y )
 r xy = √ √ (14)
1 D ( x )× D (y)




𝐷 𝑥1 𝑥 𝐸 𝑥

N


⎪cov( x, y) = N ∑𝑁( xi − E( x ))(yi − E(y))




i =1
⎪ 1
N
1 2
(14)

⎪ D(x) = 𝐸 𝑥
N ∑ ( x i − E
𝑥 ( x ))
i =1 𝑁




N


E( x ) = N1 ∑ xi


where 𝑥 and 𝑦 are randomly

 chosen pixels values i =1 of two adjacent pixels, N represents
the total number of selected samples in each direction, 𝑐𝑜𝑣 𝑥, 𝑦 is the covariance of x and
where xi and yi are randomly chosen pixels values of two adjacent pixels, N represents the
y, and 𝐸 𝑥 and 𝐷 𝑥 denote the mean value and the variance of pixel value x, respectively.
total number of selected samples in each direction, cov( x, y) is the covariance of x and y,
Moreover, correlation coefficient analysis can be performed in different directions,
and E( x ) and D ( x ) denote the mean value and the variance of pixel value x, respectively.
such as horizontal, vertical, and diagonal, to evaluate the degree of correlation between
Moreover, correlation coefficient analysis can be performed in different directions, such
adjacent pixels in different directions. Thus, 2500 pairs of two adjacent pixels in both the
as horizontal, vertical, and diagonal, to evaluate the degree of correlation between adjacent
plain and cipher images in each direction were randomly selected to evaluate the
pixels in different directions. Thus, 2500 pairs of two adjacent pixels in both the plain
effectiveness of the proposed quantum image encryption scheme in reducing the
and cipher images in each direction were randomly selected to evaluate the effectiveness
correlation between adjacent pixels. Compared with the histogram and data entropy, the
of the proposed quantum image encryption scheme in reducing the correlation between
correlation coefficient provides a more discernible visual representation of the
adjacent pixels. Compared with the histogram and data entropy, the correlation coefficient
dissimilarity between the plain and cipher images. To figure out this differentiation, the
provides a more discernible visual representation of the dissimilarity between the plain
grayscale “Baboon” image and color “Splash” image, with dimensions of 512 512, were
and cipher images. To figure out this differentiation, the grayscale “Baboon” image and
used before and after applying the image encryption technique, as shown in Figure 14 and
color “Splash” image, with dimensions of 512 × 512, were used before and after applying
Figure 15, respectively. From these figures and Table 7, you can clearly notice that the
the image encryption technique, as shown in Figures 14 and 15, respectively. From these
correlation
figures andamong
Table 7,adjacent
you canpixel pairs
clearly in the
notice plain
that theimage is highly
correlation concentrated,
among whereas
adjacent pixel pairs
in the cipher image, it appears to be randomly dispersed,
in the plain image is highly concentrated, whereas in the cipher image, it appears resulting in a more uniform
to be
distribution and a significant
randomly dispersed, reduction
resulting in in the correlation.
a more uniform distribution In andaddition, the reduction
a significant correlationin
coefficient between adjacent pixels is close to 0.
the correlation. In addition, the correlation coefficient between adjacent pixels is close to 0.

(a) Correlation of “Baboon” plain image (b) Correlation of “Baboon” cipher image
Figure
Figure 14.
14. Correlation
Correlationdistribution analysis
distribution of grayscale
analysis image
of grayscale in theinhorizontal,
image vertical,
the horizontal, and diag-
vertical, and
onal directions.
diagonal directions.
Fractal Fract. 2023, 7, x FOR PEER REVIEW 22 of 31
Fractal Fract. 2023, 7, 734 21 of 30

(a) (b) (c)

(d) (e) (f)


Figure15.
Figure 15. Correlation
Correlationdistribution
distributionofof
“Splash” color
“Splash” image:
color (a–c)(a–c)
image: showshow
RGB channels of plainofimage;
RGB channels plain
(d–f) show RGB channels of cipher image in the vertical, horizontal, and diagonal directions,
image; (d–f) show RGB channels of cipher image in the vertical, horizontal, and diagonal directions,
respectively.
respectively.
Table 7. Correlation coefficients results.
Table 7. Correlation coefficients results.
Plain Image Cipher Image
Image Name Plain Image Cipher Image
Vertical
Image NameHorizontal Diagonal Vertical Horizontal Diagonal
Vertical Horizontal Diagonal Vertical Horizontal Diagonal
Male 0.9630 0.9517 0.9240 −0.0039 0.0042 −0.0055
Male 0.9630 0.9517 0.9240 −0.0039 0.0042 −0.0055
Baboon 0.8910 Baboon 0.90070.8910 0.8240
0.9007
0.0009 0.0009 0.0036 0.0036
0.8240
−0.0007
−0.0007
Airport 0.9034 Airport 0.90990.9034 0.8590
0.9099 0.0034 0.0034 0.0019 0.0019
0.8590 −0.0016
−0.0016
Lena 0.9725 Lena 0.94790.9725 0.9479
0.9231 0.9231
0.0045 0.0045 −
−0.0019 0.0019 0.0037
0.0037
Splash 0.9951 0.9936 0.9894 0.0040 −0.0017 −0.0031
Splash 0.9951 Airplane 0.99360.9904 0.9894
0.9937 0.0040 0.0018 −0.00170.0001
0.9845 −0.0031
0.0003
Airplane 0.9904 0.9937 0.9845 0.0018 0.0001 0.0003
4.3.3. Differential Attack Analysis
4.3.3. Differential Attack Analysis
Differential attack analysis [83–85] is considered another type of widely used crypt-
Differential
analysis techniqueattack analysisthe
for evaluating [83–85]
securityis of
considered another schemes.
image encryption type of It widely
is based used
on
cryptanalysis technique for evaluating the security of image encryption schemes.
the idea that small changes in the plaintext should result in large changes in the ciphertext. It is
based on the idea that small changes in the plaintext should result in large
In this analysis, an attacker studies the differences between two images that are similar, changes in the
ciphertext.
such In this analysis,
as an original image and an attacker
a slightlystudies the differences
modified between
version of that twoThe
image. images that
attacker
are similar, such as an original image and a slightly modified version of
then compares the two images pixel-by-pixel to determine the differences in pixel values that image. The
attacker then compares the two images pixel-by-pixel to determine the
between the two images. By examining these differences, the attacker can attempt to differences in pixel
values between
identify therelationships
patterns or two images.thatBy examining these differences,
could be exploited to break thetheencryption
attacker can andattempt
hence,
to identify patterns
successfully recover theor relationships
original image that
or could be exploited
the encryption key. to break the encryption and
hence, successfully
Assuming recoverimage
an original the original
I withimage or the M
dimension encryption key.
× N is available, along with a set
Assuming an original image 𝐼 with dimension 0 𝑀 𝑁 is available,
of encryption keys, the encrypted images C and C can be generated either with along with aa slight
set of
encryption keys, the encrypted images 𝐶 and 𝐶 can be generated either with
modification to one of the encryption keys in the set or a single pixel in one of the intensity a slight
modification to one of the encryption keys in the set or a single pixel in one of the intensity
Fractal Fract. 2023, 7, 734 22 of 30

channels in the same original image I. A bipolar array D (i, j), with sizes similar to those of
C1 and C2 resulting from this modification can be defined as follows:

0, C (i, j) = C 0 (i, j)

D (i, j) = (15)
1, C (i, j) 6= C 0 (i, j)

To protect against differential attacks, encryption schemes must be designed so that


small changes in the plaintext result in significant changes in the ciphertext, and this can be
achieved using techniques such as confusion and diffusion. The plain image sensitivity of
the proposed quantum image encryption scheme can be evaluated by utilizing differential
attack test metrics, such as the number of pixels changing rate (NPCR) and unified average
changing intensity (UACI). The proposal of these metrics aims to improve the evaluation
of the diffusion and confusion properties of the encryption scheme by providing more
accurate measurements for each property.
NPCR measures the diffusivity of the encryption scheme. It calculates the percentage
of pixels that change between two encrypted images generated from two plain images
that differ by only one pixel. Meanwhile, UACI measures the confusion property of the
encryption scheme. It calculates the average difference between the pixel values of the
two encrypted images generated from two plain images that differ by only one pixel. The
NPCR and UACI are defined as follows:

∑iM N
=1 ∑ j=1 D (i, j )
NPCR = × 100% (16)
M×N
!
M N
1 |C (i, j) − C2 (i, j)|
U ACI =
M×N ∑ ∑ 1 255 × 100% (17)
i =1 j =1

A secure encryption scheme should produce a high NPCR and a low UACI, indicating
that even small changes in the plaintext image result in significant changes in the encrypted
image, and the pixel values in the encrypted image are more random and less correlated
with the pixel values in the original image. For a grayscale image, the NPCR and UACI
have theoretical ideal values of 99.6094% and 33.4635%, respectively. Tables 8 and 9 present
the results of differential attack analysis on grayscale and color images of various sizes,
respectively.

Table 8. NPCR and UACI results of cipher grayscale images.

Image Name Image Size NPCR (%) UACI (%)


Male 256 × 256 99.6586 33.6368
Baboon 512 × 512 99.6243 33.4917
Airport 1024 × 1024 99.6149 33.4560

Table 9. NPCR and UACI of cipher color images.

NPCR (%) UACI (%)


Image Name Dimension
Red Green Blue Red Green Blue
Lena 256 × 256 × 3 99.6078 99.6432 99.6386 33.5419 33.4985 33.5333
Splash 512 × 512 × 3 99.6147 99.6446 99.6082 33.4492 33.5153 33.4453
Airplane 1024 × 1024 × 3 99.6128 99.6099 99.6131 33.4585 33.4692 33.4790

Tables 8 and 9 demonstrate that the NPCR and UACI simulation outcomes for all
components on the testing images are near their ideal values. These results indicate that
the proposed quantum image encryption scheme is highly immune to differential attacks
Fractal Fract. 2023, 7, 734 23 of 30

and provides a high level of security, as it exhibits a high degree of sensitivity even to slight
pixel variations in the intensity channels of the plaintext images.
Fractal Fract. 2023, 7, x FOR PEER REVIEW
4.3.4.
Robustness to Attacks Analysis 24 of 31

Chosen/Known-Plaintext Attacks Analysis


The chosen-plaintext attack and the known-plaintext attack [86,87] are two of the most
4.3.4. Robustness
common types ofto Attacks
attacks Analysis
used in cryptanalysis to break encryption algorithms, including
Chosen/Known-Plaintext
those Attacks Analysis
used for image encryption. In the context of image encryption, these attacks can
be particularly challenging,
The chosen-plaintext as images
attack and the often contain large
known-plaintext amounts
attack [86,87]ofaredata
twothat can be
of the
difficult to protect
most common types against attack.
of attacks By utilizing
used these attacks,
in cryptanalysis to breakassailants attempt
encryption to uncover
algorithms,
including
the thosebetween
connection used forplain
imageandencryption. In thewith
cipher images, context of imageofencryption,
the intention extracting these
recurring
patterns that aid in deducing the private encryption key or recovering the originalthat
attacks can be particularly challenging, as images often contain large amounts of data image.
can be difficult
Since to protect
the attacker hasagainst attack. over
more control By utilizing
the datathese
beingattacks, assailants
encrypted, attempt to
the chosen-plaintext
uncover
attack the connection
is considered morebetween
potentplain
thanandthe cipher images, with
known-plaintext the intention
attack. of extracting
Consequently, an image
recurring patterns that aid in deducing the private encryption key
encryption algorithm that is capable successfully of withstanding a chosen-plaintext or recovering the
attack
original image.
is also able to resist a known-plaintext attack [60]. To defend against chosen/known-
Sinceattacks
plaintext the attacker
in imagehasencryption,
more control over the
multiple data
plain beingincluding
images encrypted,“Black”,
the chosen-
“White”,
plaintext attack is considered more potent than the known-plaintext attack.
and “Gray Bars” are chosen as test images to undergo encryption using the proposed Consequently,
an image image
quantum encryption algorithm
encryption that to
scheme, is capable
break the successfully
scheme, asofshown
withstanding
in Figurea 16.chosen-
plaintext attack is also able to resist a known-plaintext attack [60]. To defend against
From Figure 16, it is evident that the cipher images generated using the proposed
chosen/known-plaintext attacks in image encryption, multiple plain images including
quantum image encryption scheme exhibit a noise-like pattern and possess uniformly
“Black”, “White”, and “Gray Bars” are chosen as test images to undergo encryption using
distributed pixel values, thus providing the proposed scheme with the ability to effectively
the proposed quantum image encryption scheme, to break the scheme, as shown in Figure
resist both chosen-plaintext and known-plaintext attacks.
16.

Figure 16.
Figure 16. Encryption
Encryptionresults
resultsofofchosen-
chosen-and
andknown-plaintext attacks.
known-plaintext attacks.

NoiseFrom Figure
Attack 16, it is evident that the cipher images generated using the proposed
Analysis
quantum image encryption
The conveying scheme
of cipher exhibit
images a noise-like
via physical pattern and possess
communication uniformly
channels is prone to
noise or interference, making it necessary for the image decryption scheme ability
distributed pixel values, thus providing the proposed scheme with the to the
to possess
effectively resist both chosen-plaintext and known-plaintext attacks.
strength to decrypt the cipher images even if noise accumulates during transmission [88].
A noise attack is a type of attack in which an attacker introduces random noise into the
Noise Attack Analysis
encrypted image, with the hope of discovering information about the original image. To
The the
evaluate conveying
securityofofcipher images
an image via physical
encryption communication
scheme against noisechannels is prone
attacks, an to may
attacker
noise or interference, making it necessary for the image decryption scheme to possess the
use various types of noise attacks to try to retrieve the original image.
strength to decrypt the cipher images even if noise accumulates during transmission [88].
For the current test, salt-and-pepper noise is utilized to assess the effectiveness of
A noise attack is a type of attack in which an attacker introduces random noise into the
the image’s anti-noise capabilities. The noise gets its name from the fact that it randomly
encrypted image, with the hope of discovering information about the original image. To
changes some pixels in the original image to either black or white, simulating the effect
evaluate the security of an image encryption scheme against noise attacks, an attacker may
of random errors in the transmission. The mean square error (MSE) and the peak signal-
use various types of noise attacks to try to retrieve the original image.
For the current test, salt-and-pepper noise is utilized to assess the effectiveness of the
image’s anti-noise capabilities. The noise gets its name from the fact that it randomly
changes some pixels in the original image to either black or white, simulating the effect of
Fractal Fract. 2023, 7, x FOR PEER REVIEW 25 of 31

random errors in the transmission. The mean square error (MSE) and the peak signal-to-
noise ratio (PSNR) are widely used metrics for evaluating the robustness of an image
Fractal Fract. 2023, 7, 734 encryption scheme against salt-and-pepper noise. The MSE measures the average squared 24 of 30

difference between the original image and the decrypted image, while the PSNR measures
the ratio of the maximum possible power of a signal to the power of the noise that corrupts
the signal.
to-noise ratio (PSNR) are widely used metrics for evaluating the robustness of an image
A lower
encryption MSE value
scheme indicates
against that the decrypted
salt-and-pepper noise. Theimage is measures
MSE closer to the
theoriginal
averageimage,
squared
whereas a higher PSNR value indicates that the decrypted image has
difference between the original image and the decrypted image, while the PSNR andless noise is
measures
closer in quality to the original image. Therefore, these metrics are important indicators
the ratio of the maximum possible power of a signal to the power of the noise that corrupts
forsignal.
the measuring the ability of an encryption system to resist noise and maintain the quality
of the image.MSE
A lower Thesevalue
metrics are defined
indicates below
that the [64]:
decrypted image is closer to the original image,
whereas a higher PSNR value indicates
1 that the decrypted image has less noise and is
𝑀𝑆𝐸 image. Therefore,𝑂these
closer in quality to the original 𝐷 𝑖, 𝑗 are important indicators
𝑖, 𝑗 metrics (18) for
𝑀 𝑁
measuring the ability of an encryption system to resist noise and maintain the quality of
the image. These metrics are defined below [64]:
255
𝑃𝑆𝑁𝑅 10 log (19)
1 M N 𝑀𝑆𝐸
MSE =
M ×
In this experiment, to evaluate N
∑ ∑ (O(i,ofj) this
thei=resilience
− D (i, j))2
algorithm over its ability to
(18)
1 j =1
withstand noise, the “Lena” color image of dimension 512 512 is subjected to different
levels of added noise, specifically 0.001, 0.005, 0.01,and2550.05,
2  as shown in Figure 17. Figure
PSNR =
17 illustrates that the proposed quantum image 10 log10 MSE encryption scheme maintains the(19)
decrypted image’s clarity and recognizability, even when the image is affected by noise
InThis
data. thisfinding
experiment,
indicatesto that
evaluate the resilience
the encryption scheme ofprovides
this algorithm overofitssecurity
a high level ability to
withstand noise, the “Lena” color image of dimension
and is capable of effectively resisting noise attacks. 512 × 512 is subjected to different
levels Moreover,
of added Table
noise,10specifically
presents the0.001, 0.005, 0.01,
experimental and 0.05,
findings, as shown
which in Figure
demonstrate that 17.
Figure
despite17aillustrates thatthe
decrease in thePSNR
proposed
of thequantum
encryptedimage
image encryption
followingscheme maintains
decryption in the the
presence of
decrypted an attack,
image’s the decrypted
clarity image remains
and recognizability, visually
even whendistinguishable. These results
the image is affected by noise
confirm
data. Thisthe efficacy
finding of the proposed
indicates scheme in scheme
that the encryption effectively combating
provides salt-and-pepper
a high level of security
noise.
and is capable of effectively resisting noise attacks.

(a) (b) (c) (d)


Figure 17. Decryption results from salt and pepper noise attack with densities of (a) 0.001, (b) 0.005,
Figure 17. Decryption results from salt and pepper noise attack with densities of (a) 0.001, (b) 0.005,
(c) 0.01, and (d) 0.05.
(c) 0.01, and (d) 0.05.
Table 10. Noise attack analysis.
Moreover, Table 10 presents the experimental findings, which demonstrate that despite
PSNR (db)
a decrease in the PSNR of the encrypted image following decryption in the presence of an
Attack Intensity
R
attack, the decrypted image remains G
visually distinguishable. B confirm the
These results
efficacy of0.001
the proposed scheme in effectively combating
35.7982 35.6893 salt-and-pepper noise.
33.6509
0.005 33.0676 33.5090 32.4071
Table 10. Noise
0.01 attack analysis. 31.2846 31.8355 31.2754
0.05 25.3220 25.8874 26.5529
PSNR (db)
Attack Intensity
Occlusion Attack Analysis R G B
0.001 35.7982 35.6893 33.6509
0.005 33.0676 33.5090 32.4071
0.01 31.2846 31.8355 31.2754
0.05 25.3220 25.8874 26.5529

Occlusion Attack Analysis


In image encryption, occlusion attacks are used to compromise the integrity of an
encrypted image, with the intention of impeding the decryption process or revealing its
Fractal Fract. 2023, 7, x FOR PEER REVIEW 26 of 31

Fractal Fract. 2023, 7, 734 25 of 30

In image encryption, occlusion attacks are used to compromise the integrity of an


encrypted image, with the intention of impeding the decryption process or revealing its
content
content[89].
[89].The
Theidea
ideabehind
behind occlusion attacksisisthat
occlusion attacks thatbybyobscuring
obscuring parts
parts of of
thethe encrypted
encrypted
image,
image,ananadversary
adversarytries
triestotodecrypt
decryptananencrypted
encryptedimage
imageby bypartially
partiallyororcompletely
completely ob-
scuring somesome
obscuring partsparts
of theofencrypted image.
the encrypted The adversary
image. may perform
The adversary this bythis
may perform covering
by
parts of theparts
covering image of with opaque
the image objects,
with opaqueadding random
objects, addingpixels or patterns,
random or using other
pixels or patterns, or
techniques
using othertotechniques
mask partstoofmaskthe image.
parts of the image.
ToTocounteract
counteractocclusion
occlusion attacks,
attacks, the
the proposed
proposedapproach
approachencrypts
encrypts and decrypts
and decryptsthe the
image of “Lena” subsequent to the loss of 1/16, 1/8, 1/4, and 1/2
image of “Lena” subsequent to the loss of 1/16, 1/8, 1/4, and 1/2 of its information,of its information,
respectively,asasdepicted
respectively, depictedin inFigure
Figure 18.
18.

Figure 18.18.Occlusion
Figure Occlusionattacks
attacks analysis results.
analysis results.

The
Thefindings
findingspresented
presentedininFigure
Figure1515reveal
revealthat,
that,despite
despiteconsiderable
considerabledata
data loss
loss from
from the
encrypted imageimage
the encrypted due todue
occlusion attacks,attacks,
to occlusion the decryption process process
the decryption can recover
can arecover
substantial
a
amount of the
substantial original
amount information.
of the These outcomes
original information. suggest that
These outcomes the that
suggest designed quantum
the designed
quantum
image image encryption
encryption schemeresistant
scheme is highly is highly to
resistant to occlusion
occlusion attacks. attacks.

4.3.5.
4.3.5.Time
TimeComplexity
ComplexityAnalysis
Analysis
Timecomplexity
Time complexityplaysplays aa crucial
crucial role
role in
in determining
determiningthe theefficiency
efficiencyand
andperformance
performance
ofof imageencryption
image encryptionschemes.
schemes. In image
image encryption
encryptionschemes,
schemes,time
timecomplexity
complexity refers to the
refers to the
measure
measure of of
thethe computational
computational timetime required
required to encrypt
to encrypt or decrypt
or decrypt an image
an image and isand is
typically
typically as
expressed expressed
a function as aoffunction
the size of the size
of the inputof image,
the input image,
which which is represented
is represented by
by the number
ofthe number
pixels in the ofimage
pixels [90,91].
in the image [90,91].
The time consumption of
The time consumption ofthe
theproposed
proposed quantum
quantum image encryption
image scheme
encryption primarily
scheme primar-
can be divided into two components: the time required for pixel-level
ily can be divided into two components: the time required for pixel-level substitution substitution
operationsand
operations andthethetime
timeneeded
needed for
for pixel-level
pixel-level permutation
permutationoperations.
operations.
In the pixel-level substitution stage, the
In the pixel-level substitution stage, the mean operationmean operation on any
on any cropped
cropped row row or
or column
column in the R, G, and B channels of the original image has a complexity
in the R, G, and B channels of the original image has a complexity of O(1); the complexity of of O(1); the
complexity of the pre-iterate process, which is performed M times for the chosen
the pre-iterate process, which is performed M times for the chosen hyperchaotic system, is
hyperchaotic system, is O(n); the application of either the quantum logistic map or Lü
O(n); the application of either the quantum logistic map or Lü system hyperchaotic systems
system hyperchaotic systems requires a complexity of O(n2); the computational
requires a complexity of O(n2 ); the computational complexity associated with utilizing a
Hadamard gate, followed by a CNOT gate, and then applying a ternary Toffoli quantum
gate is O(n2 ); executing the quantum measurement operation incurs a time cost of O(n2 ).
In the pixel-level permutation stage, using a hybrid of mixed multi-chaos hybrid maps and
a two-dimensional quantum cellular automaton has a computational complexity of O(n2 );
Fractal Fract. 2023, 7, 734 26 of 30

a circular shift operation has a computational complexity of O(n). Based on this analysis,
the computational complexity of the proposed quantum scheme is O(n2 ).
In addition, Table 11 showcases the performance of the proposed quantum encryption
scheme in terms of execution time on a variety of standard images with different sizes.
Table 12 compares the execution time of the proposed quantum encryption scheme with
other relevant schemes considering the “Lena” image with dimensions of 256 × 256 as an
instance. According to the results listed in Table 12, the proposed scheme takes less time
than the others, which means that the proposed scheme exhibits the highest encryption
speed, which makes it a suitable candidate for deployment in encryption systems that
require both fast communication and high security.

Table 11. Execution time analysis.

Image Name Image Size Encryption/Decryption Time (s)


Grayscale Male 256 × 256 1.7813
Color Lena 256 × 256 3.1094
Grayscale Baboon 512 × 512 4.1094
Color Splash 512 × 512 9.5469
Grayscale Airport 1024 × 1024 13.7188
Color Airplane 1024 × 1024 35.7031

Table 12. Encryption speed comparison of proposed and recent encryption.

Encryption Scheme Ref. [92] Ref. [93] Ref. [94] Proposed


Encryption Time (s) 3.321 5.932 22.223 3.1094

5. Conclusions
The efficiency and security of the quantum image encryption algorithm are enhanced
by leveraging the properties of dynamics of hyperchaotic systems and quantum compu-
tation. This study introduces an efficacious and safe quantum image encryption scheme
that is grounded on the utilization of quantum operations with hyper-chaos systems and a
fusion of quantum cellular automata and mixed multi-chaos maps.
A stronger correlation between the plain image and the secret key can be achieved
by computing the average of the first row/column of the original image. The presented
scheme is essentially made up of two phases, which are pixel-level diffusion and pixel-level
permutation. In this work, the emphasis of the diffusion process is on generating and
encrypting superposition states using hyper-chaos systems and quantum operations. On
the other hand, the confusion phase is conducted following the application of suitable
measurements on the three diffused channels. Subsequently, a chaos row/column cyclic
shift is applied to further modify the positions of the pixel values in the three diffused
components of the image. These phases are explored in detail throughout this paper.
The scheme was implemented and analyzed with various parameters, such as key
sensitivity and key space analyses. In addition, various statistical and differential analyses
covering histograms, histogram variance, global entropy, Shannon entropy, correlation coef-
ficients, NPCR and UACI, chosen/known-plaintext attacks, MSE, and PSNR are performed
in this work.
Using these several tests and experiments, the security and robustness evaluation of
the designed quantum image encryption scheme demonstrated its high sensitivity to even
minor modifications in either the plain image or the secret key, and its resilience against
various common attacks. It is characterized by computationally low cost. Moreover, the
results of such analysis are compared with those of the existing scheme, which demonstrates
that the proposed scheme works more effectively than the existing schemes.
Although the proposed scheme offers several advantages, there is still room for poten-
tial improvements in the future. It may be beneficial to provide a further combination of
Fractal Fract. 2023, 7, 734 27 of 30

a novel enhanced quantum representation (NEQR) model for digital images with hyper-
chaotic systems. Another limitation of this study is that it may not be suitable for real-time
applications due to it consuming long encryption and decryption time for the digital images
with dimensions 1024 × 1024. In upcoming research, we aim to address these limitations
and further improve the encryption scheme.

Author Contributions: Conceptualization, N.A.E.-S.M.; methodology, N.A.E.-S.M.; software, N.A.E.-


S.M.; validation, N.A.E.-S.M.; formal analysis, N.A.E.-S.M.; investigation, N.A.E.-S.M.; resources,
N.A.E.-S.M.; data curation, N.A.E.-S.M.; writing—original draft preparation, N.A.E.-S.M.; writing—
review and editing, N.A.E.-S.M.; supervision, H.E.-S. and A.Y. All authors have read and agreed to
the published version of the manuscript.
Funding: This research received no external funding.
Data Availability Statement: Not applicable.
Conflicts of Interest: The authors declare no conflict of interest.

References
1. AbdElHaleem, S.H.; Abd-El-Hafiz, S.K.; Radwan, A.G. A generalized framework for elliptic curves based PRNG and its utilization
in image encryption. Sci. Rep. 2022, 12, 13278. [CrossRef] [PubMed]
2. Khalid, I.; Shah, T.; Eldin, S.; Shah, D.; Asif, M.; Saddique, I. An Integrated Image Encryption Scheme Based on Elliptic Curve.
IEEE Access 2023, 11, 5483–5501. [CrossRef]
3. Liu, Y.; Cen, G.; Xu, B.; Wang, X. Color Image Encryption Based on Deep Learning and Block Embedding. Secur. Commun. Netw.
2022, 2022, 6047349. [CrossRef]
4. Liu, G.; Li, W.; Fan, X.; Li, Z.; Wang, Y.; Ma, H. An Image Encryption Algorithm Based on Discrete-Time Alternating Quantum
Walk and Advanced Encryption Standard. Entropy 2022, 24, 608. [CrossRef]
5. Rezai, A.; Aliakbari, D.; Karimi, A. Novel multiplexer circuit design in quantum-dot cellular automata technology. Nano Commun.
Netw. 2023, 35, 100435. [CrossRef]
6. Chen, X.; Gong, M.; Gan, Z.; Lu, Y.; Chai, X.; He, X. CIE-LSCP: Color image encryption scheme based on the lifting scheme and
cross-component permutation. Complex Intell. Syst. 2023, 9, 927–950. [CrossRef]
7. Wang, J.; Song, X.; El-Latif, A. Single-Objective Particle Swarm Optimization-Based Chaotic Image Encryption Scheme. Electronics
2022, 11, 2628. [CrossRef]
8. Hua, W.; Dong, Y. Quantum color image encryption based on a novel 3D chaotic system. Appl. Phys. 2022, 131, 114402. [CrossRef]
9. Tian, P.; Su, R. A Novel Virtual Optical Image Encryption Scheme Created by Combining Chaotic S-Box with Double Random
Phase Encoding. Sensors 2022, 22, 5325. [CrossRef]
10. Wang, J.; Liu, L.; Xu, M.; Li, X. A novel content-selected image encryption algorithm based on the LS chaotic model. J. King Saud
Univ.—Comput. Inf. Sci. 2022, 34, 8245–8259. [CrossRef]
11. Abd-El-Atty, B.; Abd El-Latif, A.; Venegas-Andraca, S. An encryption protocol for NEQR images based on one-particle quantum
walks on a circle. Quantum Inf. Process. 2019, 18, 272. [CrossRef]
12. Mohamed, N.; El-Azeim, M.; Zaghloul, A. Improving Image Encryption Using 3D Cat Map and Turing Machine. Int. J. Adv.
Comput. Sci. Appl. (IJACSA) 2016, 7, 208–215.
13. Wang, P.; Wang, Y.; Xiang, J.; Xiao, X. Fast Image Encryption Algorithm for Logistics-Sine-Cosine Mapping. Sensors 2022, 22, 9929.
[CrossRef] [PubMed]
14. Mohamed, N.; Zaghloul, A.; El-Azeim, M. Color Block Image Encryption Scheme based on Confusion—Diffusion Architecture. J.
Inf. Assur. Secur. 2015, 10, 250–259.
15. Mohamed, N.; Youssif, A.; El-Sayed, H. Fast and Robust Image Encryption Scheme Based on Quantum Logistic Map and
Hyperchaotic System. Complexity 2022, 2022, 3676265. [CrossRef]
16. Ullah, A.; Shah, A.; Khan, J.; Sajjad, M.; Boulila, W.; Akgul, A.; Masood, J.; Ghaleb, F.; Shah, S.; Ahmad, J. An Efficient Lightweight
Image Encryption Scheme Using Multichaos. Secur. Commun. Netw. 2022, 2022, 5680357. [CrossRef]
17. Zhang, S.; Liu, L.; Xiang, H. A Novel Plain-Text Related Image Encryption Algorithm Based on LB Compound Chaotic Map.
Mathematics 2021, 9, 2778. [CrossRef]
18. Liu, L.; Wang, J. A cluster of 1D quadratic chaotic map and its applications in image encryption. Math. Comput. Simul. 2023, 204,
89–114. [CrossRef]
19. Zang, H.; Tai, M.; Wei, X. Image Encryption Schemes Based on a Class of Uniformly Distributed Chaotic Systems. Mathematics
2022, 10, 1027. [CrossRef]
20. Zhu, S.; Deng, X.; Zhang, W.; Zhu, C. Image Encryption Scheme Based on Newly Designed Chaotic Map and Parallel DNA
Coding. Mathematics 2022, 11, 231. [CrossRef]
21. Rong, X.; Jiang, D.; Zheng, M.; Yu, X.; Wang, X. Meaningful data encryption scheme based on newly designed chaotic map and
P-tensor product compressive sensing in WBANs. Nonlinear Dyn. 2022, 110, 2831–2847. [CrossRef]
Fractal Fract. 2023, 7, 734 28 of 30

22. Zhua, H.; Gea, J.; Qia, W.; Zhanga, X.; Lu, X. Dynamic analysis and image encryption application of a sinusoidal-polynomial
composite chaotic system. Math. Comput. Simul. 2022, 198, 188–210. [CrossRef]
23. Mondal, B.; Singh, S.; Kumar, P. A secure image encryption scheme based on cellular automata and chaotic skew tent map. J. Inf.
Secur. Appl. 2019, 45, 117–130. [CrossRef]
24. Alexan, W.; ElBeltagy, M.; Aboshousha, A. Lightweight Image Encryption: Cellular Automata and the Lorenz System. In
Proceedings of the 2021 International Conference on Microelectronics (ICM), IEEE, New Cairo City, Egypt, 19–22 December 2021.
25. Wang, X.; Guan, N.; Zhao, H.; Wang, S.; Zhang, Y. A new image encryption scheme based on coupling map lattices with mixed
multi-chaos. Sci. Rep. 2020, 10, 9784. [CrossRef] [PubMed]
26. Zhou, S. A Quantum Image Encryption Method Based on DNACNot. IEEE Access 2020, 8, 178336–178344. [CrossRef]
27. Liu, X.; Xiao, D.; Liu, C. Three-level quantum image encryption based on Arnold transform and logistic map. Quantum Inf.
Process. 2021, 20, 23. [CrossRef]
28. Yang, Y.; Tian, J.; Lei, H.; Zhou, Y.; Shi, W. Novel quantum image encryption using one-dimensional quantum cellular automata.
Inf. Sci. 2016, 345, 257–270. [CrossRef]
29. Khan, M.; Waseem, H. A novel image encryption scheme based on quantum dynamical spinning and Rotations. PLoS ONE 2018,
13, e0206460. [CrossRef]
30. Khan, M.; Rasheed, A. A fast quantum image encryption algorithm based on affine transform and fractional-order Lorenz-like
chaotic dynamical system. Quantum Inf. Process. 2022, 21, 134. [CrossRef]
31. Wang, H.-K.; Xu, G.-B.; Jiang, D.-H. Quantum grayscale image encryption and secret sharing schemes based on Rubik’s Cube.
Phys. A Stat. Mech. Its Appl. 2023, 612, 128482. [CrossRef]
32. Sedik, A.; Abd El-Latif, A.; Wani, M.; Abd El-Samie, F.; Bauomy, N.; Hashad, F. Efficient Multi-Biometric Secure-Storage Scheme
Based on Deep Learning and Crypto-Mapping Techniques. Mathematics 2023, 11, 703. [CrossRef]
33. Ma, Y.; Li, N.; Zhang, W.; Wang, S.; Ma, H. Image encryption scheme based on alternate quantum walks and discrete cosine
transform. Opt. Express 2021, 29, 28338–28351. [CrossRef] [PubMed]
34. Abdelfatah, R. Quantum Image Encryption Using a Self-Adaptive Hash Function-Controlled Chaotic Map (SAHF-CCM). IEEE
Access 2022, 10, 107152–107169. [CrossRef]
35. Zhang, T.; Wang, S. Image encryption scheme based on a controlled zigzag transform and bit-level encryption under the quantum
walk. Front. Phys. 2023, 10, 1097754. [CrossRef]
36. Hyperchaos. Available online: http://www.scholarpedia.org/article/Hyperchaos (accessed on 20 May 2023).
37. Yadav, N.P.; Handa, H. Projective synchronization for a new class of chaotic/hyperchaotic systems with and without parametric
uncertainty. Trans. Inst. Meas. Control. 2023, 45, 1975–1985. [CrossRef]
38. Singh, J.; Roy, B. 5-D Hyperchaotic and Chaotic Systems with Non-hyperbolic Equilibria and Many Equilibria. In Nonlinear
Dynamical Systems with Self-Excited and Hidden Attractors, Studies in Systems, Decision and Control, 1st ed.; Pham, V.-T., Volos, C.S.,
Kapitaniak, T., Eds.; Springer: Warsaw, Poland, 2018; Volume 133, pp. 465–497.
39. Zhang, J.; Xu, L. A novel asymmetrical double-wing hyperchaotic system with multiple different attractors: Application to
finite-time synchronization and image encryption. Multimed. Tools Appl. 2023, 82, 37503–37527. [CrossRef]
40. Zhong, M.; Yan, Z. Data-driven forward and inverse problems for chaotic and hyperchaotic dynamic systems based on two
machine learning architectures. Phys. D Nonlinear Phenom. 2023, 446, 133656. [CrossRef]
41. Yang, J.; Feng, Z.; Liu, Z. A New Five-Dimensional Hyperchaotic System with Six Coexisting Attractors. Qual. Theory Dyn. Syst.
2021, 20, 18. [CrossRef]
42. Lu, J.; Chen, G. A new chaotic attractor coined. Int. J. Bifurc. Chaos Appl. Sci. Eng. 2002, 12, 659–661. [CrossRef]
43. Lai, Q.; Norouzi, B.; Liu, F. Dynamic analysis, circuit realization, control design and image encryption application of an extended
Lü system with coexisting attractors. Chaos Solitons Fractals 2018, 114, 230–245. [CrossRef]
44. Leonov, G.; Kuznetsov, N. On differences and similarities in the analysis of Lorenz, Chen, and Lu systems. Appl. Math. Comput.
2015, 256, 334–343. [CrossRef]
45. Chena, A.; Lua, J.; Lü, J.; Yu, S. Generating hyperchaotic Lu¨ attractor via state feedback control. Phys. A Stat. Mech. Its Appl.
2006, 364, 103–110. [CrossRef]
46. Ye, G.; Jiao, K.; Huang, X. Quantum logistic image encryption algorithm based on SHA-3 and RSA. Nonlinear Dyn. 2021, 104,
2807–2827. [CrossRef]
47. Ye, G.; Jiao, K.; Huang, X.; Goi, B.-M.; Yap, W.-S. An image encryption scheme based on public key cryptosystem and quantum
logistic map. Sci. Rep. 2020, 10, 21044. [CrossRef] [PubMed]
48. All about Hadamard Gates. Available online: https://freecontent.manning.com/all-about-hadamard-gates/ (accessed on 26
May 2023).
49. Hadamard Gate. Available online: https://www.sciencedirect.com/topics/engineering/hadamard-gate (accessed on 26 May
2023).
50. Young, R.; Birch, P.; Chatwin, C. Coherent optical implementations of the fast Fourier transform and their comparison to the
optical implementation of the quantum Fourier transform. In Proceedings of the SPIE—The International Society for Optical
Engineering, Baltimore, MD, USA, 29 April–3 May 2013.
51. Miranda, E.; Miller-Bakewell, H. Cellular Automata Music Composition: From Classical to Quantum. In Quantum Computer
Music, 1st ed.; Miranda, E.R., Ed.; Springer: Plymouth, UK, 2022; pp. 105–130.
Fractal Fract. 2023, 7, 734 29 of 30

52. A Review of Quantum Cellular Automata. Available online: https://quantum-journal.org/papers/q-2020-11-30-368/ (accessed


on 26 May 2023).
53. Wiesner, K. Quantum Cellular Automata. In Encyclopedia of Complexity and Systems Science, 1st ed.; Meyers, R., Ed.; Springer: New
York, NY, USA, 2009; Volume 18, pp. 7154–7164.
54. Mfungo, D.; Fu, X.; Xian, Y.; Wang, X. A Novel Image Encryption Scheme Using Chaotic Maps and Fuzzy Numbers for Secure
Transmission of Information. Appl. Sci. 2023, 13, 7113. [CrossRef]
55. Kari, A.; Navin, A.; Bidgoli, A.; Mirnia, M. A new image encryption scheme based on hybrid chaotic maps. Multimed. Tools Appl.
2020, 80, 2753–2772. [CrossRef]
56. Shannon, C.E. A Mathematical Theory of Cryptography Bell System Technical Memo MM; Alcatel-Lucent: Paris, France, 1945.
57. Liu, W.; Xu, Y.; Liu, W.; Wang, H.; Lei, Z. Quantum Searchable Encryption for Cloud Data Based on Full-Blind Quantum
Computation. IEEE Access 2019, 7, 186284–186295. [CrossRef]
58. CVG-UGR-Image Database. Available online: https://ccia.ugr.es/cvg/dbimagenes/ (accessed on 14 February 2023).
59. The USC-SIPI Image Database. Available online: http://sipi.usc.edu/database/ (accessed on 14 February 2023).
60. Li, N.; Xie, S.; Zhang, J. A Color Image Encryption Algorithm Based on Double Fractional Order Chaotic Neural Network and
Convolution Operation. Entropy 2022, 24, 933. [CrossRef]
61. Erkan, U.; Toktas, A.; Enginoğlu, S.; Akbacak, E.; Thanh, D. An image encryption scheme based on chaotic logarithmic map and
key generation using deep CNN. Multimed. Tools Appl. 2022, 81, 7365–7391. [CrossRef]
62. Sun, M.; Cui, W.; Tao, Y.; Shi, T. Chaotic Color Image Encryption Algorithm Based on RNA Operations and Heart Shape Chunking.
IAENG Int. J. Comput. Sci. 2023, 50, 1–14.
63. Shen, Y.; Huang, J.; Chen, L.; Wen, T.; Li, T.; Zhang, G. Fast and Secure Image Encryption Algorithm with Simultaneous Shuffling
and Diffusion Based on a Time-Delayed Combinatorial Hyperchaos Map. Entropy 2023, 25, 753. [CrossRef]
64. Hua, N.; Liu, H.-Y.; Xiong, X.-Y.; Wang, J.-L.; Lian, J.-Q. A Dynamic Image Encryption Scheme Based on Quantum Walk and
Chaos-Induced DNA. Quantum Eng. 2023, 2023, 3431107. [CrossRef]
65. Aouissaoui, I.; Bakir, T.; Sakly, A. Robustly correlated key-medical image for DNA-chaos based encryption. IET Image Process.
2021, 15, 122770–122786. [CrossRef]
66. Zhuang, Z.; Wang, J.; Liu, J.; Yang, D.; Chen, S. A New Digital Image Encryption Algorithm Based on Improved Logistic Mapping
and Josephus Circle. J. Comput. Commun. 2018, 6, 31–44. [CrossRef]
67. Wang, Y.; Chen, L.; Yu, K.; Gao, Y.; Ma, Y. An Image Encryption Scheme Based on Logistic Quantum Chaos. Entropy 2022, 24, 251.
[CrossRef] [PubMed]
68. Alexan, W.; Elkandoz, M.; Mashaly, M.; Azab, E.; Aboshousha, A. Color Image Encryption Through Chaos and KAA Map. IEEE
Access 2023, 11, 11541–11554. [CrossRef]
69. Jirjees, S.; Alkalid, F.; Shareef, W. Image Encryption Using Dynamic Image as a Key Based on Multilayers of Chaotic Permutation.
Symmetry 2023, 15, 409. [CrossRef]
70. Daoui, A.; Yamni, M.; Chelloug, S.; Wani, M.; Abd El-Latif, A. Efficient Image Encryption Scheme Using Novel 1D Multiparametric
Dynamical Tent Map and Parallel Computing. Mathematics 2023, 11, 1589. [CrossRef]
71. Kitio, G.; Fanda, A.; Feulefack, I.; Pone, J.; Kengne, R.; Tiedeu, A. Biomedical Image Encryption with a Novel Memristive Chua
Oscillator Embedded in a Microcontroller. Braz. J. Phys. 2023, 53, 56. [CrossRef]
72. Shafique, A.; Mehmood, A.; Elhadef, M.; Khan, K. A lightweight noise-tolerant encryption scheme for secure communication: An
unmanned aerial vehicle application. PLoS ONE 2022, 17, e0273661. [CrossRef]
73. Lu, Q.; Yu, L.; Zhu, C. Symmetric Image Encryption Algorithm Based on a New Product Trigonometric Chaotic Map. Symmetry
2022, 14, 373. [CrossRef]
74. Abd El-Latif, A.; Ramadoss, J.; Abd-El-Atty, B.; Khalifa, H.; Nazarimehr, F. A Novel Chaos-Based Cryptography Algorithm and
Its Performance Analysis. Mathematics 2022, 10, 2434. [CrossRef]
75. Zhu, S.; Zhu, C.; Yan, H. Cryptanalyzing and Improving an Image Encryption Algorithm Based on Chaotic Dual Scrambling of
Pixel Position and Bit. Entropy 2023, 25, 400. [CrossRef]
76. Abd-El-Atty, B.; ElAffendi, M.; Abd El-Latif, A. A novel image cryptosystem using gray code, quantum walks, and Henon map
for cloud applications. Complex Intell. Syst. 2022, 9, 609–624. [CrossRef]
77. Shraida, G.; Younis, H.; Al-Amiedy, T.; Anbar, M.; Younis, H.; Hasbullah, I. An Efficient Color-Image Encryption Method Using
DNA Sequence and Chaos Cipher. Comput. Mater. Contin. 2023, 75, 2641–2654. [CrossRef]
78. Alli, P.; Peter, J. Three Tier Framework Iris Authentication for Secure Image Storage and Communication. Theor. Appl. Inf. Technol.
2023, 101, 2498–2516.
79. Song, X.; Chen, G.; Abd El-Latif, A. Quantum Color Image Encryption Scheme Based on Geometric Transformation and Intensity
Channel Diffusion. Mathematics 2022, 10, 3038. [CrossRef]
80. Gao, X.; Mou, J.; Li, B.; Banerje, S.; Sun, B. Multi-Image Hybrid Encryption Algorithm Based on Pixel Substitution and Gene
Theory. Fractals 2023, 31, 2340111. [CrossRef]
81. Zheng, J.; Bao, T. An Image Encryption Algorithm Using Cascade Chaotic Map and S-Box. Entropy 2022, 24, 1827. [CrossRef]
[PubMed]
82. Guo, L.; Du, H.; Huang, D. A Quantum Image Encryption Algorithm Based on The Feistel Structure. Quantum Inf. Process. 2022,
21, 20. [CrossRef]
Fractal Fract. 2023, 7, 734 30 of 30

83. Chen, X.; Wang, Q.; Fan, L.; Yu, S. A Novel Chaotic Image Encryption Scheme Armed with Global Dynamic Selection. Entropy
2023, 25, 476. [CrossRef] [PubMed]
84. Man, X.; Song, Y. Encryption of Color Images with an Evolutionary Framework Controlled by Chaotic Systems. Entropy 2023, 25,
631. [CrossRef]
85. Gao, X.; Miao, M.; Chen, X. Multi-Image Encryption Algorithm for 2D and 3D Images Based on Chaotic System. Front. Phys.
2022, 10, 901800. [CrossRef]
86. Alawida, M.; Teh, J.S.; Alshoura, W.H. A New Image Encryption Algorithm Based on DNA State Machine for UAV Data
Encryption. Drones 2023, 7, 38. [CrossRef]
87. Huo, D.; Zhu, Z.; Zhou, X.; Wei, L.; Bai, X.; Bai, Y.; Han, C. A flexible and visually meaningful multi-image compression,
encryption and hiding scheme based on 2D compressive sensing. Heliyon 2023, 9, e14072. [CrossRef]
88. Neamah, A. An image encryption scheme based on a seven-dimensional hyperchaotic system and Pascal’s matrix. J. King Saud
Univ.—Comput. Inf. Sci. 2023, 35, 3238–3248. [CrossRef]
89. Zhao, J.; Wang, S.; Zhang, L. Block Image Encryption Algorithm Based on Novel Chaos and DNA Encoding. Information 2023, 14,
150. [CrossRef]
90. Liang, J.; Song, Z.; Sun, Z.; Lv, M.; Ma, H. Coupling Quantum Random Walks with Long- and Short-Term Memory for High Pixel
Image Encryption Schemes. Entropy 2023, 25, 353. [CrossRef]
91. Ma, Y.; Yu, F.-F.; Gong, L.-H.; Zou, W.-P. Fast quantum image encryption scheme based on multilayer short memory fractional
order Lotka-Volterra system and dual-scale triangular map. Front. Phys. 2022, 10, 1001. [CrossRef]
92. Khan, S.; Han, L.; Mudassir, G.; Guehguih, B.; Ullah, H. 3C3R, an Image Encryption Algorithm Based on BBI, 2D-CA, and
SM-DNA. Entropy 2019, 21, 1075. [CrossRef]
93. Iqbal, N.; Hanif, M.; Abbas, S.; Khan, M.; Almotiri, S.; Al Ghamd, M. DNA Strands Level Scrambling Based Color Image
Encryption Scheme. IEEE Access 2020, 8, 178167–178182. [CrossRef]
94. Yang, C.; Taralova, I.; El Assad, S.; Loiseau, J.-J. Image encryption based on fractional chaotic pseudo-random number generator
and DNA encryption method. Nonlinear Dyn. 2022, 109, 2103–2127. [CrossRef]

Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual
author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to
people or property resulting from any ideas, methods, instructions or products referred to in the content.

You might also like