Skip to main content
Log in

Development of Video Encryption Scheme Based on Quantum Controlled Dense Coding Using GHZ State for Smart Home Scenario

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

The smart home has security problems such as information leakage during file transmission, beyond the classical cryptographic scheme, quantum cryptography provides new solutions. A scheme for quantum-controlled dense coding with an extended GHZ state is investigated. In the home Internet of Things, monitoring devices, display devices, and home gateways complete the encrypted transmission of video files through the shared GHZ state. The method divided the file signature and the data part of the video file, utilizes quantum-controlled dense coding to form a sequence of encoded data packets, and reorders the data packets in sequence before transmission to ensure the security of data transmission. Experimental analysis shows that the scheme achieves high fidelity of \(99.95\%\) under the condition of adding noise. According to the nature of dense coding and no-cloning theorem, this scheme has high transmission efficiency and low computational cost and can realize the safe transmission of video files in a restricted environment.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

Data Availability

Data underlying the results presented in this paper are not publicly available at this time but may be obtained from the authors upon reasonable request.

References

  1. Dziubinski, K., & Bandai, M. (2021). Bandwidth efficient IoT traffic shaping technique for protecting smart home privacy from data breaches in wireless LAN. IEICE Transactions on Communications, E104(8), 961–973.

  2. Azadmanesh, M., Mahdavi, M., & Ghahfarokhi, B. S. (2020). A reliable and efficient micro-protocol for data transmission over an RTP-based covert channel. Multimedia Systems, 26, 15.

    Article  Google Scholar 

  3. Xiong, Y. (2006). Covert communication audio watermarking algorithm based on LSB. In International conference on communication technology (pp. 1–4).

  4. Miao, R., & Huang, Y. (2011). An approach of covert communication based on the adaptive steganography scheme on Voice over IP. In 2011 IEEE International conference on communications (pp. 1–5).

  5. Wang, Z., Feng, G., Ren, Y., & Zhang, X. (2020). Multichannel steganography in digital images for multiple receivers. IEEE Multimedia, 99, 65–73.

    Google Scholar 

  6. Zong, J., Hajomer, A., & Zhang, L. (2020). Real-time secure optical OFDM transmission with chaotic data encryption. Optics Communications, 473, 126005.

    Article  Google Scholar 

  7. Jayanthi, R., & Singh, K. J. (2019). A public key-based encryption and signature verification model for secured image transmission in network. International Journal of Internet Technology and Secured Transactions, 9(3), 299–312.

    Article  Google Scholar 

  8. Li, Y., Zhang, P., & Huang, R. (2019). Lightweight quantum encryption for secure transmission of power data in smart grid. IEEE Access, 7, 36285–36293.

    Article  Google Scholar 

  9. Lampson, B. W. (1973). A note on the confinement problem. Communications of the ACM, 16(10), 613–615.

    Article  Google Scholar 

  10. Raesh, H., & Anjan, K. (2015). Construction of covert channel using data hiding mechanism in Ipv 4. IJRCCT, 4(6), 387–389.

    Google Scholar 

  11. Mstafa, R. J., & Elleithy, K. M. (2015). A high payload video steganography algorithm in DWT domain based on BCH codes. In Wireless telecommunications symposium (pp. 1–8).

  12. Ma, L., Sun, X., & Jin, W. (2020). Symmetric-asymmetric hybrid encryption and decryption system based on chaotic iris phase mask and computer-generated holography. Optical Engineering, 59, 8.

    Google Scholar 

  13. Ye, G., Jiao, K., & Huang, X. (2021). Quantum logistic image encryption algorithm based on SHA-3 and RSA. Nonlinear Dynamics, 104, 2807–2827.

    Article  Google Scholar 

  14. Asharov, G., Segev, G., & Shahaf, I. (2021). Tight tradeoffs in searchable symmetric encryption. Journal of Cryptology, 34, 2.

    Article  MathSciNet  Google Scholar 

  15. Backes, M., & Pfitzmann, B. (2004). Symmetric encryption. In 17th IEEE computer security foundations workshop (Vol. 3, pp. 204–218).

  16. Boykin, P. O., & Roychowdhury, V. (2003). Optimal encryption of quantum bits. Physical Review A, 67(4), 042317.

    Article  Google Scholar 

  17. Lai, C. Y., & Chung, K. M. (2019). Quantum encryption and generalized Shannon impossibility. Codes and Cryptography, 87(9), 1961–1972.

    Article  MathSciNet  Google Scholar 

  18. Yu, S., & Sun, C.-P. (2000). Canonical quantum teleportation. Physical Review A, 61(2), 022310.

    Article  Google Scholar 

  19. Modławska, J., & Grudka, A. (2009). Adaptive quantum teleportation. Physical Review A, 79(6), 064302.

    Article  MathSciNet  Google Scholar 

  20. Luo, Y. H., Zhong, H. S., & Erhard, M. (2019). Quantum teleportation in high dimensions. Physical Review Letters, 123(7), 070505.

    Article  Google Scholar 

  21. Gao, C.-H., Guo, Y., Jiang, D., Liu, J., & Chen, L.-J. (2020). Multimatrix rate-compatible reconciliation for quantum key distribution. Physical Review A, 102(2), 022604.

    Article  Google Scholar 

  22. Christandl, M., Ferrara, R., & Horodecki, K. (2021). Upper bounds on device-independent quantum key distribution. Physical Review Letters, 126(16), 160501.

    Article  MathSciNet  Google Scholar 

  23. Bennett, C. H., & Wiesner, S. J. (1992). Communication via one-and two-particle operators on Einstein–Podolsky–Rosen states. Physical Review Letters, 69(20), 2881.

    Article  MathSciNet  Google Scholar 

  24. Hao, J. C., Li, C. F., & Guo, G. C. (2001). Controlled dense coding using the Greenberger–Horne–Zeilinger state. Physical Review A, 63(5), 054301.

    Article  Google Scholar 

  25. Shi, S., Tian, L., Wang, Y., Zheng, Y., Xie, C., & Peng, K. (2020). Demonstration of channel multiplexing quantum communication exploiting entangled sideband modes. Physical Review Letters, 125(7), 070502.

    Article  Google Scholar 

  26. Moreno, G., Nery, R., de Gois, C., Rabelo, R., & Chaves, R. (2021). Semi-device-independent certification of entanglement in superdense coding. Physical Review A, 103(2), 022426.

    Article  MathSciNet  Google Scholar 

  27. Grover, L. K. (2000). Synthesis of quantum superpositions by quantum computation. Physical Review Letters, 85(6), 1334–1337.

    Article  Google Scholar 

  28. Hadjiivanov, L., & Todorov, I. (2015). Quantum entanglement. New Journal of Physics, 4(1), 73.

    MathSciNet  Google Scholar 

  29. Luo, S., & Sun, Y. (2017). Quantum coherence versus quantum uncertainty. Physical Review A, 96(2), 022130.

    Article  MathSciNet  Google Scholar 

  30. Tambini, U., Presilla, C., & Onofrio, R. (1995). Dynamics of quantum collapse in energy measurements. Physical Review A, 51(2), 967–975.

    Article  Google Scholar 

  31. Koashi, M., & Imoto, N. (1998). No-cloning theorem of entangled states. Physical Review Letters, 81(19), 4264–4267.

    Article  Google Scholar 

  32. Lutz, M. J. (2004). Integrated Broadband Networks: TCP/IP, ATM, SDH/SONET, and WDM/Optics [Book Review][J]. Computer, 35(10), 72.

  33. Nielsen, M. A., & Chuang, I. (2002). Quantum computation and quantum information. Mathematical Structures in Computer Science, 17(6), 1115.

Download references

Acknowledgements

The work is supported by was supported by the Shandong Province Higher Educational Science and Technology Program (No. J18KZ012), and the National Natural Science Foundation of China (Nos. 11975132, 61772295), and the Shandong Provincial Natural Science Foundation, China (No. ZR2019YQ01).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hongyang Ma.

Ethics declarations

Conflict of interest

The authors declare that there are no conflicts of interest related to this article.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ma, H., Ma, Y., Zhang, W. et al. Development of Video Encryption Scheme Based on Quantum Controlled Dense Coding Using GHZ State for Smart Home Scenario. Wireless Pers Commun 123, 295–309 (2022). https://doi.org/10.1007/s11277-021-09132-5

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-021-09132-5

Keywords

Navigation