Introduction

Chaotic systems have attracted a great deal of attention across different scientific and engineering disciplines, especially in designing new cryptosystems and cryptanalysis. A chaotic system is an evolution map of a deterministic dynamical system that reconstructs the state of a system S0 to a new state S1 depending on the initial state of S0, a control parameter C, and time T1. Chaotic maps exhibit the desired properties of ergodicity, unpredictability, and sensitivity to their control parameter(s) and initial value(s) that satisfy the requirements for cryptosystem confusion-diffusion properties2,3,4. In fact, an inappropriate initial control parameter of a chaotic system can lead to non-chaotic behaviours, which implies the reduction in nonlinearity levels as well as circumvention of insecurity pitfalls5,6.

Currently, chaotic dynamical systems play a vital role in designing modern cryptographic applications, such as constructing S-boxes, generating pseudo-random numbers, designing image encryption algorithms and so on7,8,9,10,11,12,13,14,15,16, which are based on the unproven assumptions pertaining to computational complexity and that their constructions are based on mathematical models. However, with the development of quantum technologies, some of these traditional security mechanisms, and cryptographic applications may be effortlessly violated and abused17,18,19.

Among the computational models developed in quantum computation, quantum walks (QWs), which is a universal model of quantum computation that has been traditionally employed to develop modern quantum algorithms20,21. While physical quantum computing hardware are as yet unavailable, quantum inspired frameworks provide platforms for simulating pseudo-quantum algorithms, which, within the limits of bounds imposed by the capability of digital computers, can to execute some of the quantum mechanical properties ascribed for the potency of quantum computation22,23,24. Moreover, based on the rationale that computation of the position probability distribution of a quantum walker requires computation of probabilities of frequencies (i.e. the number of detections at a given graph vertex divided by the total number of detections). This requires sufficient number of repetitions of the experiment in order to retrieve the probability distribution. Among others, this has motivated the use of quantum-inspired discrete-time quantum walks have been presented as viable resources useful in designing chaotic system for image encryption algorithms25,26,27,28,29. This procedure allows us to consider a quantum-inspired discrete quantum walk Q as a nonlinear mapping \(Q:H\mapsto P\) where H is a Hilbert space in which the walker exists and P is a set of probability distributions. At this juncture, we note that our notion of a quantum-inspired approach implies use of probability distribution of a quantum walk obtained from numerical simulations using digital resources.

The nonlinear behaviour of quantum-inspired walks described above together with the deterministic nature of state growth via unitary operators as well as the high sensitivity of quantum walks to initial conditions support the treatment of quantum-inspired discrete quantum walks as discrete-time and discrete-value chaotic systems25,26,30.

Inspired by the excellent dynamical properties of quantum walks, the limitations of traditional cryptosystems can be ameliorated via design and construction state-of-the-art techniques for effective information security applications. In addition to other benefits, a main contribution of this study is to explore the integration of quantum-inspired of quantum walks into traditional cryptographic applications. Hence, we present a bi-level cascaded quantum walks protocol as a quantum-inspired random number generator with chaos inducement. The performance of the proposed S-box scheme is investigated using established criterions, results of which suggest that the constructed S-box is viable for multifaceted applications in information security. Similarly, the analyses of the proposed PRNG suggest its efficiency in generating sequences that remedy the periodicity problem associated with traditional cryptographic applications. Finally, we deploy the dual cascade quantum walks and chaos systems for applications in image encryption. Throughout, simulation-based validation is used to assess the performance of the proposed scheme. Outcomes from our applications for S-boxes construction, pseudo-random number generation, and image encryption validate the choice of cascaded quantum walks and chaos inducement for various cryptographic applications. At this point we clarify that this study is focused on exploiting properties of quantum walks for use in a quantum-inspired setting for potential applications in traditional cryptography. Hence, the quantum mechanical implementation of quantum walks is deemed outside the purview of this present work. Nevertheless, we enrich our bibliography by including interesting studies on such implementation19,20,31,32,33,34,35,36,37,38,39,40 from where interested readers can obtain further details.

Results

S-box construction

Designing powerful S-boxes is an important critereon for realisation of secure cryptosystems and it is a major component of nonlinear transformations, which are the fulcrum of confusion and diffusion analysis for assessing well-designed ciphers41. Therefore, designing S-boxes based on secure mechanisms plays an important part in modern cryptographic tasks42,43. Consequently, it is widely investigated. For example, in a recent effort EL-Latif el al.30 explored construction of secure S-boxes based on one-dimensional two-walker QWs on a circle. Inspired by the potency of quantum technologies, in this section, we propose a mechanism to augment some shortcomings of standard S-box construction and integrate our upgraded design into a cascaded QW and chaos inducement system for designing efficient cryptographs.

The following steps outline the construction of an M-length S-box.

Step 1: Choose initial seed for x0 and a value for the control parameter λ, to iterate the logistic-sine map over N times needed to generate sequence \(\{{X}_{i}\}\).

Step 2: Choose initial conditions and key parameters (\(v,t,{\alpha }_{1},{\alpha }_{2},{\beta }_{1},{\beta }_{2}\)) for running QWs on a circle with v vertices to produce a probability matrix \({P}_{v\times v}\), where v is odd number, \({\alpha }_{1},{\alpha }_{2},{\beta }_{1},{\beta }_{2}\in [0,\pi ]\) and t is the number of steps for running QWs. Hence, the coin operator \(\hat{C}\) constructed by the key parameters \({\beta }_{1}\) and \({\beta }_{2}\), while the initial states of the two walkers are \({H}_{C1}=\,\cos \,{\alpha }_{1}|0\rangle +\,\sin \,{\alpha }_{1}|1\rangle \) and \({H}_{C2}=\,\cos \,{\alpha }_{2}|0\rangle +\,\sin \,{\alpha }_{2}|1\rangle \), respectively.

Step 3: Resize P to QWN, where N is the number of iterated chaos map. Here, we recall that mathematically no error arises from scaling a matirix with fixed dimentions several times. Targeting such a property, in this step, we make use of the bicubic interpolation resizing44, which has zero error during the scalling process etc. This attribute allows it to accommodate prolonged iterations in the chaos map generation.

Step 4: Convert the sequences \(\{{X}_{i}\}\), and \(\{Q{W}_{i}\}\) into integer values via Eqs. (1) and (2).

$$S{X}_{i}=|fix({X}_{i})\times {10}^{8}|\,{\rm{mod}}\,M$$
(1)
$$SQ{W}_{i}=|fix(Q{W}_{i})\times {10}^{12}|\,{\rm{mod}}\,M$$
(2)

Step 5: Perform the bitwise XOR operation on the sequences \(\{S{X}_{i}\}\), and \(\{SQ{W}_{i}\}\) to produce the sequence \(\{{S}_{i}\}\) with range from 0 to M-1.

Step 6: Collate the first M dissimilar elements from the sequence \(\{{S}_{i}\}\) to construct the desired S-box.

The performance of the S-box construction technique is investigated using a workstation equipped with Intel® core™ i5-2450M CPU 2.5 GHz and 6 GB RAM with a preinstalled MATLAB software. The initial values for running QWs are set as \(v=17\), \(t=57\), \({\alpha }_{1}=0\), \({\alpha }_{2}=\pi /2\), \({\beta }_{1}=\pi /6\), \({\beta }_{2}=\pi /6\), while initial values used to iterate the logistic-sine map are set as \({L}_{0}=0.4\), \(\lambda =3.82\).

The constructed 16 × 16 S-box costructed based on the aforesaid initial conditions and control parameters is presented in Table 1, while Table 2 provides comparison of the performance of the constructed S-box alongside those some published schemes alongside the proposed one in terms of standard parameters of strict avalanche (SAC), nonlinearity, bit independence (BIC), as well as differential (DP) and linear (LP) approximation probabilities.

Table 1 16 × 16 S-box constructed via proposed scheme.
Table 2 Evaluation of the performance of proposed S-box construction alongside other methods.

PRNG generator

Pseudo-random number generation (PRNG) plays a fundamental role in creating powerful cryptographic schemes and, as such, they attract a great deal of attention from many cryptographers and engineers. The key feature of PRNG is to provide long streams of numbers embedded with randomness features. PRNG has a vital impact on the robustness of cryptographic tasks and in mitigating attempts to violate, tamper with, or regenerate the secret information being protected. The common approach employed in designing PRNG generators is based on using chaos maps, which is a simple (in terms of definition), yet disorienting approach intended to circumvent infractions to sensitive information9,11. Previous efforts, such as45, profit from the utility of quantum walks to overcome established limitations of traditional chaos maps. Furthermore, Yang et al.45 proposed a novel PRNG mechanism based on quantum walks.

Motivated by the effort in45, in this section, we discuss our proposed mechanism for PRNG sequence generation whose outline is presented in Fig. 1 and execution is accomplished via the five steps enumerated in the sequel.

Figure 1
figure 1

Outline of the proposed PRNG sequence generation mechanism.

Step 1: Select initial seed for \({x}_{0}\) and a value for the control parameter \(\lambda \), to iterate the logistic-sine map over N times needed to generate sequence \(\{{X}_{i}\}\).

Step 2: Select initial conditions and key parameters (\(v,t,{\alpha }_{1},{\alpha }_{2},{\beta }_{1},{\beta }_{2}\)) for running QWs on a circle with v vertices to produce a probability matrix \({P}_{v\times v}\), where v is odd number, \({\alpha }_{1},{\alpha }_{2},{\beta }_{1},{\beta }_{2}\in [0,\pi ]\) and t is the number of steps for running QWs. Hence, the coin operator \(\hat{C}\) constructed by the key parameters \({\beta }_{1}\) and \({\beta }_{2}\), while the initial states of the two walkers are \({H}_{C1}=\,\cos \,{\alpha }_{1}|0\rangle +\,\sin \,{\alpha }_{1}|1\rangle \) and \({H}_{C2}=\,\cos \,{\alpha }_{2}|0\rangle +\,\sin \,{\alpha }_{2}|1\rangle \), respectively.

Step 3: Resize \(P\) to \(Q{W}_{N}\), where N is the number of iterations for the chaos map as well as the length of desired PRNG sequence.

Step 4: Convert the sequences \(\{{X}_{i}\}\), and \(\{Q{W}_{i}\}\) into integer values as follows:

$$S{X}_{i}=|fix({X}_{i})\times {10}^{8}|\,{\rm{mod}}\,256$$
$$SQ{W}_{i}=|fix(Q{W}_{i})\times {10}^{12}|\,{\rm{mod}}\,256$$

Step 5: Perform bitwise XOR operation on the sequences \(\{S{X}_{i}\}\), and \(\{SQ{W}_{i}\}\) to generate a PRNG sequence, S of length N.

To investigate the randomness property of the generated PRNG sequence S, we applied NIST SP 800-22 specified tests. These tests comprise of fifteen (15) assessments that are performed on a generated sequence of 106 bits length. We used the same initial values and control parameters for constructing S-box to generate the PRNG sequence whose results are presented in Table 3. As seen therefrom, the sequence generated via the proposed mechanism excelled in all tests carried out; thus, confirming its utility across various cryptographic applications.

Table 3 Results for NIST SP 800-22 tests.

Application of proposed cascade protocol in image encryption

The intuition to utilise chaos systems in image encryption is not new, including many employing one-dimensional or higher dimension chaotic systems to generate a sequence of random numbers for construction of a cipher image that have been broached in12,13,14,15,16. However, most of these approaches produce images that are vulnerable to various attacks due to their narrow key-space allowance and imprecise mathematical construction. Consequently, to ameliorate this, some interesting image encryption algorithms based on the dynamical properties of QWs were proposed in25,26 and27.

In this section, we exploit the potency of quantum computing technologies to ameliorate some established shortcomings inherent to existing chaos systems. Our proposed image encryption technique utilises the S-box construction and PRNG sequence generation methods presented in earlier sections of this study to substitute and permutate each pixel of a plain image and construct its encrypted version. These procedures and their perfomance analysis are further elucidated in the remainder of this section.

The general framework for the proposed image encryption technique is illustrated in Fig. 2, while the encryption procedures are outlined in the following steps.

  1. 1.

    Select initial values for generating two S-boxes SH and SW of lengths h and w respectively, where the size of the original image is h × w.

  2. 2.

    Select initial values for generating one PRNG sequence K of length h × w (or h × w × 3 for colour images) where the size of the original image is h × w.

  3. 3.

    Perform bitwise XOR operation on original image and matrix K to obtain an Xored image.

  4. 4.

    Permutate the Xored image using the constructed S-boxes as outlined in Algorithm 1.

Algorithm 1
figure a

Image encryption algorithm.

Figure 2
figure 2

General framework for the proposed image encryption technique.

Performance analysis

To validate the proposed strategy, we simulated implementation of the image encryption algorithm using a dataset comprising of three greyscale (Bridge, Boat and Baboon) and three colour images (Sailboat, Tree and House) sourced from the Signal and Image Processing Institute dataset46 and each of 256 × 256 dimensions. These test images are presented in Fig. 3(a–f). Initial values for running the QWs to construct S-boxes and generate PRNG sequences were set at \(v=19\), \(t=25\), \({\alpha }_{1}=0\), \({\alpha }_{2}=\pi /2\), \({\beta }_{1}=\pi /6\), \({\beta }_{2}=\pi /4\), while initial values used to iterate the logistic-sine map are set as \({L}_{0}=0.7524\), \(\lambda =3.8245\).

Figure 3
figure 3

Test images (af), their encrypted (in (gl)), and decrypted (in (mr)) versions.

The resulting encrypted versions of the test images are presented in Fig. 3(g–m) and based on the pairing of each original and encrypted image pair we undertook a retinue of statistical analysis whose results are presented and discussed in subsequent subsections.

Correlation of adjacent pixels

Correlation coefficient, Cxy, is used to measure concordance between two adjacent pixels X and Y in an image. Theoretically, a pristine, i.e. unencrypted, image should have Cxy values close to 1 in each direction (horizontal, vertical and diagonal) whereas a well encrypted image should have values close to 047,48,49. To compute Cxy for the encrypted and original images in each direction, we randomly selected 10,000 pairs of neighbouring pixels and used (3) to quantify their correlation.

$${C}_{xy}=\frac{{\sum }_{i=1}^{M}\,({x}_{i}-\bar{x})\,({y}_{i}-\bar{y})}{\sqrt{{\sum }_{i=1}^{M}\,{({x}_{i}-\bar{x})}^{2}\,{\sum }_{i=1}^{M}\,{({y}_{i}-\bar{y})}^{2}}}$$
(3)

where \({x}_{i}\) and \({y}_{i}\) are values of adjacent pixels and M is the total number of adjacent pixel pairs in each direction. Tables 4 and 5 present the values of Cxy for the encrypted and corresponding original images, where the encrypted images have Cxy values close to 0. The distribution of neighbouring pixel pairs in each direction of Bridge image are graphed in Fig. 4, while those for the R, G, and B channels of the Sailboat colour image are presented in Figs. 5, 6 and 7, respectively. The results in Tables 4 and 5 as well as those in Figs. 4, 5, 6 and 7 suggest that for the three pairs reported there is no relation between the encrypted images and their original versions.

Table 4 Correlation coefficients for adjacent pixel pairing for greyscale images (in Fig. 3(a–c)).
Table 5 Correlation coefficients for adjacent pixel pairing for colour images (in Fig. 3(d–f)).
Figure 4
figure 4

Correlation distribution for neighbouring pixel pairs along horizontal, vertical and diagonal directions for Bridge image in Fig. 3(a).

Figure 5
figure 5

Correlation distribution for neighbouring pixel pairs along horizontal, vertical and diagonal directions for red channel of Sailboat image in Fig. 3(d).

Figure 6
figure 6

Correlation distribution for neighbouring pixel pairs along horizontal, vertical and diagonal directions for green channel of Sailboat image in Fig. 3(d).

Figure 7
figure 7

Correlation distribution for neighbouring pixel pairs along horizontal, vertical and diagonal directions for blue channel of Sailboat image in Fig. 3(d).

Pixel change rate

Another tool used to evaluate the effect of changing pixel values in an original image on its corresponding encrypted one is number of pixel change rate (NPCR), which is computed using (4).

$$NPCR=\frac{{\sum }_{i;j}\,D(i,j)}{M}\times 100 \% ,\,D(i,j)=\left\{\begin{array}{l}0\,if\,X(i,j)=Y(i,j)\\ 1\,if\,X(i,j)\ne Y(i,j)\end{array}\right.$$
(4)

where M denotes total number of pixels in the image. The fact that, as reported in Table 6, all the test images (in Fig. 3(a–f)) produced NPCR values of approximately 99.60% shows that the proposed encryption strategy is very sensitive to small changes in pixel values in the original image.

Table 6 NPCR test results.

Histogram analysis

Histogram analysis is another widely used measure in image analysis that reflects the frequency distribution of pixel values in an image. A well-designed image encryption algorithm should have uniform histograms for different encrypted images, which is an indication of resistance against statistical attacks. Figures 8 and 9 present histograms for the original and encrypted versions of the greyscale images (in Fig. 3(a–c)) as well as the coloured colour Sailboat image in Fig. 3(d). Interpreting these plots, we deduce similarity in the distribution for the encrypted images. This is an affirmation that the encrypted images consist of flat-out noise. Meanwhile, the variability in the histograms of the original images indicate the presence of different levels of detail in those images. From the histogram analysis there is no relation between the encrypted image and its original one. Therefore, the proposed image encryption mechanism could resist histogram analysis attacks.

Figure 8
figure 8

Histograms of original and encrypted greyscale images (in Fig. 3(a–c)).

Figure 9
figure 9

Histograms of original and encrypted R, G, and B channels of the Sailboat image (in Fig. 3(d)).

Information entropy

Information entropy, E(X), is an important tool to evaluate the efficiency of an image encryption algorithm. As expressed in (5), E(X) is a statistical measure of the distribution of pixel values for each level in an image.

$$E(X)=-\,\mathop{\sum }\limits_{i=1}^{{2}^{L}-1}\,p({x}_{i})\,{\log }_{2}\,(p({x}_{i}))$$
(5)

where \(p({x}_{i})\) is the probability of obtaining \({x}_{i}\). Greyscale images have 28 possible values based on which the ideal theoretical entropy value should be 8 bits27. Consequently, for an efficient encryption mechanism, the entropy value for the encrypted images should be close to 8. Table 7 presents the entropy values for the pristine and corresponding encrypted images used in our experiments (i.e. Fig. 3). As targeted, the information entropies for almost all the pairings is expected to be 8 bits (Table 7). This certifies the viability of the proposed algorithm to withstand entropy-based attacks.

Table 7 Information entropy of original and encrypted images.

Key space analysis

Theoretically, quantum-inspired quantum walks have an infinite key space25,26,45, but due to the finite precision of digital computers, the key space is limited. Therefore, the key space size is evaluated relative to the 10−16 precision of digital computers, which is acceptable for quantum insipired numerical simulation of quantum walks on digital computers50,51. However, it is highly unrealistic for actual physical implementation of a quantum walk, which would be the goal of future quantum technologies. Nevertheless, such simulation would suffice for classical-based quantum inspired simulation of our proposed random number generator.

A well-designed encryption algorithm should have adequate key space allowance to withstand brute-force and other attacks intended to violate its integrity. In our algorithm, a plain-image is substituted with a PRNG sequence (from the presented PRNG mechanism), while the proposed S-box mechanism is used to permutate each pixel of the substituted image, which combined coalesces as the encrypted image. Therefore, in addition to possessing key parameters for generating PRNG, the proposed algorithm is ingrained with key space needed for constructing the S-boxes (key parameters are used both for generating PRNG sequence and constructing S-box). Since both the PRNG sequence generation and S-box construction schemes are components of the proposed cascade quantum-inspired quantum walks on a circle and logistic-sine map technique, which both possess key parameters (\(v,t,{\alpha }_{1},{\alpha }_{2},{\beta }_{1},{\beta }_{2},{x}_{0},\lambda \)), then the key space for generating PRNG or constructing S-boxes is 10128 and, therefore, the key space allowance for the image encryption algorithm presented earlier is 10256, which is adequate for any encryption algorithm. Table 8 provides a comparison of key spaces for the proposed mechanism in comparison with similar approaches. Outcomes therefrom demonstrate our proposed mechanism has a superior key space allowance.

Table 8 Description of key space of our presented mechanism alongside those from similar methods.

As suggested by the guideline in52 key space must be greater than \({2}^{100}\simeq {10}^{30}\) for it to exhibit sufficient security against brute-force attacks. In our case, the proposed approach has a key space of 10256 which consists of all possible keys. Consequently, to mitigate against the exhaustive search-attacks, a good cipher should have a key space size of \(k > {10}^{98}\). This conforms with earlier guidelines in25,26,45. Based on the proposed approach, we can conclude that key size 10256 is adequate to forestall brute-force attacks in today’s and near future’s computers.

Key sensitivity analysis

To test the key sensitivity of the proposed image encryption algorithm, we demonstrate the decryption process for the encrypted Bridge and Sailboat images using several keys for constructing S-boxes and generating PRNG sequences. The results obtained therefrom are presented in Figs. 10 and 11, where Figs. 10(a) and 11(a) demonstrate near zero error during the scaling process for the probability matrix P.

Figure 10
figure 10

Decrypted Bridge image (in Fig. 3(g)) for several S-box keys.

Figure 11
figure 11

Decrypted Sailboat image for several PRNG keys.

Discussion

Discrete-time quantum random walks are regarded as nonlinear mappings between quantum states and position probability distributions. They provide an imprint of chaotic behaviour, which are mathematical properties that can be exploited in constructing robust cryptographic applications. The study presented explores the potential for deploying quantum-inspired quantum random walks (QiQw) in the design of efficient cryptosystems. We have presented three quantum-inspired mechanisms that cascade quantum walks as a random number generators with logistic-sine map to ameliorate problems of periodicity in chaotic ranges, narrow key space and chaotic discontinuous ranges that are associated with traditional cryptosystems. First, we presented a mechanism for constructions of S-boxes with prospects for wide-ranging applications in security technologies. Second, we proposed a scheme to generate PRNG sequences that remedy the periodicity problem encountered in cryptographic applications. Third, we coalesced the two strategies into a cascaded quantum walks on a circle with logistic-sine map and implemented it as an image encryption algorithm. Based on simulations of our proposed schemes, we undertook extensive statistical analysis to validate the efficiency, reliability and utility of our proposed techniques alongside established methods employed in different cryptographic applications. With further improvements, the study presented provides useful insights to integrate state-of-the-art quantum-inspired quantum resources into building efficient, secure, and robust future cryptography technologies.

Methods

Rudimentary background required for basic understanding of the proposed cascade quantum-inspired quantum walks and chaos system are highlighted in this section. Furthermore, a succinct overview on the execution of discrete-time quantum walks on a circle as well as the utility of logistic-sine map as a chaos system are expounded.

Discrete-time quantum walks on a circle

Unlike in classical (i.e. digital or non-quantum) walks, the state of a quantum walk is a coherent superposition of several positions (quantum superposition of quantum walks)53, but much like their classical (i.e. digital) equivalents, there are two categories of quantum walks: discrete-time quantum walks and continuous-time quantum walks20. In this study, we focus on discrete-time quantum walks (or simply QWs), which have shown viability in wide-ranging cryptographic applications18,19,25,26,28,30,45,54,55,56,57,58. QWs have two basic parts: the walker space Hp and the coin particle \({H}_{c}=\,\cos \,\alpha |0\rangle +\,\sin \,\alpha |1\rangle \), which permeates a Hilbert space \(|\psi {\rangle }_{0}={H}_{p}\otimes {H}_{c}\). The initial state of the system \(|\psi {\rangle }_{0}\) can be transformed into another state via application of the evolution operator \(\hat{U}\) for the whole quantum system

$$\hat{U}=\hat{S}(\hat{I}\otimes \hat{C})$$
(6)

where \(\hat{S}\) refers to the shift operator that depends on the coin state of the particle, which can be defined on a circle with v vertices as presented in Eq. (7).

$$\hat{S}=\sum _{x}\,(|(x+1)\,{mod}\,v,0\rangle \langle x,0|+|(x-1)\,{mod}\,v,1\rangle \langle x,1|)$$
(7)

The operator \(\hat{C}\) refers to a 2 × 2 coin operator, whose general case can be defined in (8).

$$\hat{C}=\left(\begin{array}{ll}\cos \,\beta & \sin \,\beta \\ \sin \,\beta & -\cos \,\beta \end{array}\right)$$
(8)

Hence, the final state \(|\psi {\rangle }_{r}\) after t steps can be expressed as

$$|\psi {\rangle }_{t}={(\hat{U})}^{t}|\psi {\rangle }_{0}$$
(9)

The probability of finding the walker at position x after t steps can be stated as

$$P(x,t)=\sum _{c\in \{0,1\}}\,|{\langle x,c|{(\hat{U})}^{t}|\psi \rangle }_{0}{|}^{2},$$
(10)

where \(|\psi {\rangle }_{0}\) is the initial state of the quantum system, \(P(x,t)\in [0,1]\) and \({\sum }_{x=0}^{v}\,P(x,r)=1\).

Another attractive characteristic of multi-walker quantum random walks is that, in the case of interacting walkers, the dimension of the Hilbert space of an n-particle quantum walk (composed of distinguishable walkers) increases exponentially with the number of walkers, a property that supports increased entanglement. These properties are unattainable in classical random walks. Consequently, in our proposed model, the impetus for use of two instead of one quantum walker is its offer of increased keyspace allowance, which is crucial for designing efficient cryptosystems. Further details on interacting two quantum walks on a circle can be obtained from19,59.

In our proposed model of quantum walks, two coins \(|coin{\rangle }_{1}\), \(|coin{\rangle }_{2}\) and two walkers \(|walker{\rangle }_{1}=\,\cos \,{\alpha }_{1}|0\rangle +\,\sin \,{\alpha }_{1}|1\rangle \), \(|walker{\rangle }_{2}=\,\cos \,{\alpha }_{2}|0\rangle +\,\sin \,{\alpha }_{2}|1\rangle \) will be used. The combined shift operator for the system is \(\hat{S}={\hat{S}}_{1}\otimes {\hat{S}}_{2}\)19,25,26, where \({\hat{S}}_{1}\) and \({\hat{S}}_{2}\) are shift operators for \(|walker{\rangle }_{1}\) and \(|walker{\rangle }_{2}\), respectively. Following the same rationale, we shall use two coin operators, one for each coin \(|coin{\rangle }_{1}\), \(|coin{\rangle }_{2}\). Therefore, the combined coin operator is a Unitary operator that can be written as an order 4 matrix19,25,26. In this study, we have chosen the coin matrices presented in Eq. 11.

$$\hat{C}=\left[\left(\begin{array}{ll}\cos \,{\beta }_{1} & \sin \,{\beta }_{1}\\ \sin \,{\beta }_{1} & -\cos \,{\beta }_{1}\end{array}\right)\otimes \left(\begin{array}{ll}\cos \,{\beta }_{2} & \sin \,{\beta }_{2}\\ \sin \,{\beta }_{2} & -\cos \,{\beta }_{2}\end{array}\right)\right]$$
(11)

An example illustrating the probability distributions of running one-dimensional two-particle quantum walks on a circle with 11 vertices is presented in Fig. 12, where the initial position is \(|0{\rangle }_{p}\) and the initial coin operator \(\hat{C}\) constructed by \({\beta }_{1}=\pi /6\) and \({\beta }_{2}=\pi /3\) in formats stated in Eq. 11. It is obvious that, for a circle with only odd v nodes, the probability is nonzero in any position if the number of steps t is greater than or equal to the number of nodes v. In this study, we utilised the probability distribution generated from using quantum-inspired two-walker quantum walks in the cascading system whose construction is based on the coherent superposition of several positions of quantum walks rather than constructions from a mathematical model as obtains in chaotic maps. Like other quantum measurement operations, measurements to recover states of quantum walks, involve retrieval of probability distributions by repeating the measurement process many times, which is not completely accurate. Meanwhile, as clarified in our introductory commentary, our notion of quantum-inspired quantum walks entails the use of probability distributions that are obtained via numerical simulations using digital resources. Nevertheless, like any cryptographic mechanism, if the key parameters of the quantum-inspired quantum walk are disclosed, then anyone can access the probability distribution with appreciable precision. On the other hand, if the parameters are unknown, but a part of the probability distribution is disclosed, then it is very difficult to estimate the key parameters or the recover the probability distribution because our quantum-inspired quantum walk is a one-way mechanism18,19,26. Consequently, it is envisioned that the suggested cryptographic applications would offer additional layers of tamper-proof security within the precepts of quantum-inspired quantum walks.

Figure 12
figure 12

Probability distribution for running two-walker quantum walks on a circle with 11 vertices for 51 steps, where the initial coin particles are \({H}_{{c}_{1}}=|0\rangle \) and \({H}_{{c}_{2}}=|1\rangle \). Here, it is deducible that for a circle with only odd v nodes, the probability has nonzero in any position if the number of steps t is greater than the number of nodes v.

Discrete-time chaotic systems

As argued in earlier sections of this study, one-dimensional chaotic maps are considered in this study because they offer enhanced periodicity in chaotic ranges, narrow key space and chaotic discontinuous ranges when it is used in cryptographic systems60. However, the same one-dimensional chaotic maps exhibit powerful benefits in terms of high-speed processing, easy design and simple structure.

A widely used one-dimensional chaotic map is logistic-sine map16, which is expressed mathematically as

$${x}_{i+1}=(\lambda ({x}_{i}-{x}_{i}^{2})+(4-\lambda )\,\sin (\pi {x}_{i})/4)\,{mod}\,1$$
(12)

where \(\lambda \in [0,4]\) is the control parameter, and x0 is the initial condition.

Depending on the set of times T, chaotic dynamical systems can be divided into two classes, i.e. either continuous-time dynamical system (i.e. when T = R) or discrete-time dynamical system (if T = Z). Our study focuses on applying chaotic dynamical systems defined in discrete time, since they possess low computational complexity and do not need synchronization as in continuous-time dynamical system1,2,3.