You are on page 1of 9

SPECIAL SECTION ON RECENT ADVANCES IN CLOUD RADIO ACCESS NETWORKS

Received December 17, 2017, accepted January 26, 2018, date of publication January 30, 2018, date of current version March 15, 2018.
Digital Object Identifier 10.1109/ACCESS.2018.2799879

Secure Quantum Steganography Protocol


for Fog Cloud Internet of Things
AHMED A. ABD EL-LATIF 1 , BASSEM ABD-EL-ATTY1 ,
M. SHAMIM HOSSAIN 2 , (Senior Member),
SAMIR ELMOUGY3 , AND AHMED GHONEIM 2 , (Member, IEEE)
1 Department of Mathematics and Computer Science, Faculty of Science, Menoufia University, Shebin El-Koom 32511, Egypt
2 Department of Software engineering, College of Computer and Information Sciences, King Saud University, Riyadh 11543, Saudi Arabia
3 Department of Computer Science, Faculty of Computers and Information, Mansoura University, Mansoura 35516, Egypt

Corresponding author: M. Shamim Hossain (mshossain@ksu.edu.sa)


This work was supported by the Deanship of Scientific Research by King Saud University through Research Group under Project RGP-229.

ABSTRACT The security of sensitive information is an urgent need in today’s communication, principally
in cloud and Internet of Things (IoT) environments. Therefore, a well-designed security mechanism should
be carefully considered. This paper presents a new framework for secure information in fog cloud IoT. In the
framework, the user in one location embeds his/her valuable data via the proposed quantum steganography
protocol and uploads the covered data to the fog cloud. The intended receiver in another location accesses
the data from the fog cloud and extracts the intended content via the proposed extraction approach. This
paper also presents a novel quantum steganography protocol based on hash function and quantum entangled
states. To the best of our knowledge, there is no prior quantum steganography protocol that authenticates an
embedded secret message. In the suggested protocol, the hash function is utilized to authenticate embedded
secret messages. The presented protocol is secure against well-known attacks, such as message, man-in-the-
middle, and no-message attacks. In addition, it does not consume additional channels besides the proposed
one to send a secret message or verify security. The proposed approach is nominated for use in fog and
mobile edge computing.

INDEX TERMS Quantum steganography, authentication, Internet of Things, fog computing, cloud
computing.

I. INTRODUCTION One of the solutions for dealing with the security concerns,
The protection of sensitive data represents an urgent need for especially the handling of secret data covertly in the Internet-
secure communications, especially in today’s innovative and based computing paradigm, is via quantum information
modern information and communication technology, such as processing (QIP).
in fog cloud Internet of Things (IoT) [1], [7], [8]. Fog cloud QIP has received considerable attention from scientists
IoT is a new paradigm and an incredible technology for equip- devoted to development and those interested in introducing
ping quickly deployable and scalable information technology novel quantum approaches for processing, storing, and trans-
solutions at conservative network bandwidth, reduced infras- mitting quantum information. In recent years, some papers
tructure costs, low latency, location awareness, and mobility have focused on several key topics of QIP, such as quan-
support. It is a trusted and dependable solution to bring the tum coding [10], quantum teleportation [11], [12], quantum
services and resources of the cloud closer to users and thus cryptography [13], [14], and quantum steganography, among
assists in leveraging the available services and resources in many others.
the edge networks. However, fog cloud IoT services lead to The aim of quantum steganography is to transfer
privacy and security issues and challenges [2]–[6], [9]. Trans- classical or quantum data covertly via open channels.
mitting secret data through unsecured and open channels, Quantum steganography can classified into four categories
as in fog cloud IoT, is an issue that should be addressed. according to the embedding methods used: quantum data

2169-3536
2018 IEEE. Translations and content mining are permitted for academic research only.
10332 Personal use is also permitted, but republication/redistribution requires IEEE permission. VOLUME 6, 2018
See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
A. A. Abd El-Latif et al.: Secure Quantum Steganography Protocol for Fog Cloud Internet of Things

TABLE 1. Comparison between the proposed protocol and some recently proposed protocols.

hiding (QDH) [15], [16], quantum error-correcting code Quantum authentication is used to verify the security of the
(QECC) [17], [18], quantum image steganography [19], [20], transmitted message [27]. To the best of our knowledge,
and quantum steganography protocols [21]–[25]. most quantum authentication protocols are quantum cryptog-
This paper focuses on quantum steganography proto- raphy [26]–[35], quantum teleportation [36], and quantum
cols. In what follows, we shed light on the recently proposed network [37] protocols, and no quantum hiding protocol
quantum steganography protocols. In [17], Gea-Banacloche exists to authenticate embedded secret data. Therefore, it is
presented a quantum protocol to hide a secret message as an necessary to study quantum steganography protocols based
error. In [18], Shaw et al. presented a quantum protocol that on authentication techniques to achieve high security for the
uses noisy quantum channels but consumes an extra Bell state embedded secret messages.
for each transmitted four-bit secret message. On the basis Therefore, in this paper, a novel quantum steganography
of the BB84 protocol [13], Martin [21] presented a quan- framework for secure messages in fog cloud IoT is proposed.
tum protocol for steganography communications. In [22], The proposed approach is based on quantum entangled states,
Liao et al. presented a multi-party quantum steganography exclusive OR operation (XOR) , gray code, and hash function.
communication based on quantum secret sharing. In [23], Table 1 presents a simple comparison between some recent
Qu et al. proposed a protocol to send four-bit classical secret protocols and the presented one. In the proposed protocol,
information with fewer keys required in each round than Alice computes the hash value of the secret message and
that of the embedding qubits of [18]. Qu et al. [24] pre- then obtains the gray code for executing the XOR operation
sented a quantum protocol based on χ-type entangled swap- to the labels of initial states and the bit sequence as labels
ping to send eight-bit classical secret information. Recently, of final states. Afterward, Alice transforms the initial states
Xu et al. [25] presented a quantum scheme based on Bell into final states by applying two unitary operations on the
states to send four-bit secret information without any addi- two first particles of the initial states. Bob can get the bit
tional auxiliary quantum states. sequence by executing the XOR operation to the decode
The security of quantum communication is guaranteed by operation of the gray code for the final states and the initial
the quantum no-cloning theorem and the quantum uncer- states. Bob can extract the encoded hash code and the secret
tainty principle to prevent eavesdroppers from unconditional message from the bit sequence and then get the hash value
attacks. The techniques of attack in quantum communication for the recovered message. By checking the hash value of
are based only on the principles of quantum mechanics. the encoded hash code and the recovered message, Bob can
Authentication is considered necessary as a defense against ensure the security of the embedded secret information. Thus,
active attacks. Without the authentication step legitimate any measurement on the transmitted qubits will be recovered
users can be easily eavesdropped on and the secret message by Bob.
revealed. In [26], Xin et al. presented a quantum authenti- The remainder of this work is organized as follows.
cation protocol with hash function, which uses four unitary Section II discusses the framework of secure quantum
transformations to directly encode classical bits (message + steganography for fog cloud IoT. Section III offers prelimi-
hash value) into a Bell state. nary work for the proposed approach. Section IV presents
Suppose Alice needs to send a message to Bob. When the proposed quantum steganography protocol. Section V
Bob receives the message, he does not know if it comes is devoted to the performance analysis, including capacity,
from Alice or Eve. Consequently, Bob wants a technique imperceptibility, and security analysis. Finally, Section VI
to authenticate the security of the transmitted message. provides the concluding remarks.

VOLUME 6, 2018 10333


A. A. Abd El-Latif et al.: Secure Quantum Steganography Protocol for Fog Cloud Internet of Things

states. They are as follows:

ξ = √1 (|00i + |11i)
+
2
1
ψ = √ (|01i + |10i)
+
2
ξ = √1 (|00i − |11i)

2
1
ψ = √ (|01i − |10i)

(3)
2
When a unitary transformation is applied on the first parti-
cle of the Bell state, the particle transforms into another state.
The four unitary transformations, U0 , U1 , U2 , and U3 , can
be written as follows:
 
FIGURE 1. Proposed framework for secure quantum steganography in fog 1 0
cloud IoT. U0 = |0ih0| + |1ih1| = = σI
0 1
 
0 1
II. FRAMEWORK OF SECURE QUANTUM U1 = |0ih1| + |1ih0| = = σX
STEGANOGRAPHY FOR FOG CLOUD IoT 1 0
 
Figure 1 shows the framework of the proposed secure quan- 1 0
U2 = |0ih0| − |1ih1| = = σZ
tum steganography in the scenario of fog and mobile edge 0 −1
computing. The user in one location embeds important and
 
0 1
sensitive information via the proposed quantum steganogra- U3 = |0ih1| − |1ih0| = = σZ σX = iσY (4)
−1 0
phy scheme and sends the covered secret information to the
fog cloud. The staff in another location accesses the data Assume that Bob and Alice share a Bell state. Alice can
from the fog cloud and recovers the content via the proposed transform the state into one of the four states as in Table 3.
extraction approach. The proposed quantum steganography In practice, Alice applies into her particle one of the unitary
system ensures the authentication and security for fog cloud transformations to get one of the four Bell states.
IoT users.
TABLE 3. Bell states and the corresponding unitary transformations.
III. PRELIMINARY WORK
A. GRAY CODE
Gray code is a signal coding method commonly used in
digital conversions. It is defined as follows:
gi = bi ⊕ bi+1 , (1)
where i = 0, 1, . . . , q − 1, and b = (bq bq−1 . . . b1 b0 ) Suppose Alice has two particles A1 and A2 that are maxi-
mally entangled with two particles B1 and B2 , respectively,
gq = bq (2) in Bob’s side. There are 16 states of tensor products of any
two Bell states as in S:
A simple example of gray code is shown in Table 2.
S = {|ξ + i⊗|ξ + i, |ξ − i⊗|ξ − i, |ψ + i⊗|ψ + i, |ψ − i⊗|ψ − i,
TABLE 2. Simple example of a gray code. |ξ + i⊗|ξ − i, |ξ − i⊗|ξ + i, |ψ + i⊗|ψ − i, |ψ − i⊗|ψ + i,
|ξ + i⊗|ψ + i, |ξ − i⊗|ψ − i, |ψ + i⊗|ξ + i, |ψ − i⊗|ξ − i,
|ξ + i⊗|ψ − i, |ξ − i⊗|ψ + i, |ψ + i⊗|ξ − i, |ψ − i⊗|ξ + i}

Set S consists of 16 elements, labeled as 0000, 0001, . . . ,


1111, respectively. When applying two unitary transforma-
tions on the first particle of any initial state, the result must
be an element in set S as a final state.

IV. PROPOSED QUANTUM STEGANOGRAPHY PROTOCOL


B. UNITARY TRANSFORMATIONS AND BELL STATES Any quantum steganography protocol consists of three
John Bell proved that, for a two-qubit quantum system, there parts [38], namely, sharing key, embedding procedure, and
are only four possible entangled states, which are called Bell extracting procedure, as seen in Figure 2.

10334 VOLUME 6, 2018


A. A. Abd El-Latif et al.: Secure Quantum Steganography Protocol for Fog Cloud Internet of Things

FIGURE 2. Framework of a general quantum steganography protocol [38].

A. INITIAL PREPARATION AND SHARING KEYS


FIGURE 3. Selected positions of the embedded secret message.
First, Alice and Bob negotiate the initial state Si0 , iterative
key K, and id for the used hash function hid by utilizing
any secure quantum channel, such as quantum secure direct 3) Using measurements of the Bell states, Bob simply
communication (QSDC) schemes [39]–[42]. gets the positions of Bell state |9 − i that will be
1) K ∈ {−15, −14, . . . , 14, 15} is used to iterate the used to embed the secret message, while other posi-
initial state in the process of sending the message tions, (|ξ + i, |ξ − i, and |9 + i), are used for the cover
according to the following equation.: message.
j+1 j
S0 = Si⊕k (5)
i B. PROPOSED QUANTUM STEGANOGRAPHY PROTOCOL
where ⊕ means the modulo-16 addition operation, 1) EMBEDDING PROCEDURE
j = 0, 1, 2,. . . , N (N is the number of agreeing posi- Quantum steganography is used to embed or hide a classical/
tions), and i is the label of initial state i = 0, 1, 2,. . . ,15. quantum information under the cover of a normal quantum
For example, if the first initial state is S50 and K is 7, channel. In this section, we will explain how to embed a
then the next initial state is S5⊕70 = S121 and the next
classical message under the cover of a quantum channel.
1 2
one is S12⊕7 = S3 and so on. In the proposed protocol, the embedding technique is based
2) The id is a type of hash function, namely, hid . on the hidden rule between the Bell states and the unitary
Table 4 [43] shows the list of hash functions used in transformations. To embed the secret message, we use four
the proposed protocol. sequences of particles of maximally entangled states labeled
as A1 , A2 , B1 , and B2 . The sequences of particles A1 and A2
TABLE 4. Simple examples of hash functions [43]. belong to Alice, and the other two sequences belong to Bob.
The particles in sequences A1 and A2 are in the maximally
entangled state with the particles in sequences B1 and B2 ,
respectively. The embedding and extracting procedures of the
suggested protocol are given in Figure 4.
The embedding procedures are described as follows:
1) Alice and Bob share four sequences of particles, which
are maximally entangled states labeled as A1 , A2 , B1 ,
and B2 . The sequences A1 and A2 belong to Alice, and
the other two sequences belong to Bob. The Bell states
of two entangled sequences in the agreeing positions
After negotiating the initial states and hash function, Alice are in the specific initial states according to the first
chooses the positions of Bell states to embed the secret mes- initial state Si0 and K.
sage, as shown in Figure 3 and illustrated in the following 2) Alice computes the hash value for the secret message
steps: hid (secret message) = bn+1 bn+2 . . . bn+m , and then
1) Alice owns a sequence of entangled states of |9 + iAB converts the secret message to bit string b =
Bell state, and then sends each B particle to Bob b1 b2 . . . bi . . . bn , where bi is a one-bit message bi ∈
through a quantum channel, while keeping A particle {0, 1} for i = 1, 2, . . . , n + m.
for herself. 3) Alice applies the XOR operation to the bit sequence
2) After Bob gets the particles of sequence B, Alice can SB = b1 b2 . . . bi . . . bn bn+1 bn+2 . . . bn+m and the
j j+1
randomly apply unitary transformation U2 to her par- labels of initial states (Si0 , Si1 . . . Si , Si . . . SiN −1 , SiN )
ticles to transfer the Bell state |9 + iAB to Bell state and gets the gray code for the result as labels of final
j j+1
|9 − iAB . Next, she can apply three other unitary trans- states (Sf0 , Sf1 . . . Sf , Sf . . . SfN −1 , SfN ). In other words,
formations U0 , U1 ,and U3 to the remainder particles labels of Sf = gray code (XOR (SB, labels of Si )). Note
and then transmit the sequence to Bob. that i and f are in {0000, 0001, . . . , 1111}.

VOLUME 6, 2018 10335


A. A. Abd El-Latif et al.: Secure Quantum Steganography Protocol for Fog Cloud Internet of Things

j j+1
labels of initial states Si0 , Si1 , . . . , Si , Si , . . . , SiN −1 ,
SiN , which comes from the negotiated first initial
0 0
state Si0 and key K to get the bit sequence SB = b1
0 0 0 0 0
b2 . . . bi . . . bn bn+1 . . . bn+m .
0 0
3) Bob simply gets the hash code bn+1 . . . bn+m from the
0
bit sequence SB .
0 0 0
4) Bob converts the bit string b = b1 . . . bn to a message
string and computes the hash value for the recovered
message.
5) By checking the hash code obtained from the bit
sequence and the hash value obtained from the recov-
ered message, Bob can validate the embedded secret
message. Any measurement or forgery on the trans-
ferred qubits will be detected by Bob. Thus, Bob will
either accept the secret information or reject it.

FIGURE 4. Procedures of the proposed protocol.

4) Alice gets the gray code for executing the XOR opera-
tion to the bit sequence SB = b1 b2 . . . bi . . . bn bn+1
bn+2 . . . bn+m and the labels of initial states (Si0 ,
j j+1
Si1 . . . Si , Si . . . SiN −1 , SiN ) as labels of final states
j j+1
(Sf0 , Sf1 . . . Sf , Sf . . . SfN −1 , SfN ). In other words,
labels of Sf = gray code (XOR (SB, labels of Si )). Note
that i and f are in {0000, 0001, . . . , 1111}.
5) Alice applies two unitary transformations to each of
her own particles in the agreeing positions to trans-
j j+1
fer the initial states Si0 , Si1 , . . . , Si , Si , . . . , SiN −1 , SiN
j j+1
into final states Sf , Sf , . . . , Sf , Sf , . . . , SfN −1 , SfN
0 1

according to Table 3. She also applies two unitary


FIGURE 5. Illustrated example of the proposed protocol.
transformations to each of her own remainder particles
according to the cover message and then sends the
0 0
results of the particles (sequences A1 , A2 ) to Bob.
C. ILLUSTRATED EXAMPLE FOR THE
PROPOSED PROTOCOL
2) EXTRACTING PROCEDURE
Let us now illustrate a simple example for the proposed proto-
The extracting procedures are described as follows: col (see Figure 5 ) and explain the three parts of the quantum
1) Using quantum measurement, Bob simply gets the steganography system, namely, sharing keys, embedding pro-
labels of the final states in the agreeing positions of cedure, and extracting procedure to send the secret message.
j j+1
secret message Sf0 , Sf1 , . . . , Sf , Sf , . . . ,SfN −1 , SfN , The secret message, for example, says ‘‘QM.’’
as well as the unitary transformations Alice applied on
her particles of remainder positions, to obtain the cover 1) SHARING KEYS
message. Suppose that the negotiated initial state is S0101 , K is 0, and
2) Bob executes the XOR operation to the result of the the id hashing is 1 (the SDBM hash function returns integers
decode operation of the gray code for the labels of in the range of 0-255 and converts the value to binary form
j j+1
final states Sf0 , Sf1 , . . . , Sf , Sf , . . . , SfN −1 , SfN and the eight-bit). According to the value of K and the initial

10336 VOLUME 6, 2018


A. A. Abd El-Latif et al.: Secure Quantum Steganography Protocol for Fog Cloud Internet of Things

state S0101 , Alice can get the initial states S0101 S0101 S0101 over the number of transferred qubits. From this point of view,
S0101 S0101 S0101 according to Eq. (5). Then, Bob and Alice the embedding efficiency can be increased by increasing the
can share the positions of embedding the secret message. selected embedding positions. By utilizing the hash function
Now, Alice needs to transmit the string ‘‘QM’’ to Bob. in the authentication process, Bob will be able to detect any
measurement or forgery on the transferred particles. Thus,
2) EMBEDDING PROCEDURE Alice can select a large number of embedding positions.
The hash value of the secret message ‘‘QM’’ is 1010 0001 and Furthermore, we can conclude that the proposed protocol
the bit string of the secret message and hash value (bit string + has good capacity compared with other competing quantum
hash value) is 0101 0001 0100 1101 1010 0001. The result steganography protocols.
of executing the XOR operation for the bit sequence and the B. IMPERCEPTIBILITY ANALYSIS
labels of initial states S0101 S0101 S0101 S0101 S0101 S0101 0101 Imperceptibility analysis is conducted to ensure the embed-
0101 0101 0101 0101 0101 is 0000 0100 0001 1000 1111 ded secret message is hardly detected and prevent dam-
0100, and the result of the gray code is 0000 0110 0001 age from eavesdroppers. Quantum steganography protocols
0100 1000 1110 as labels of final states [S0000 S0110 S0001 have imperceptibility advantages derived from the quantum
S0100 S1000 S1110 ]. According to Table 3, Alice performs the no-cloning theorem and the quantum uncertainty princi-
following unitary transformations [U2 U0 , U3 U3 , U0 U2 , U2 ple compared with traditional steganography protocols. The
U2 , U2 U1 , U3 U2 ] into the sequences of her pair particles in imperceptibility of the proposed protocol lies completely on
the agreeing positions to get the final states [S0000 S0110 S0001 the initial states and the selected positions of the embedded
S0100 S1000 S1110 ], respectively, and sends the sequences of secret message. Let Eve be an eavesdropper who fails to get
particles to Bob. the final states only by measuring the transferred qubits in
the two sequences A1 and A2 because all particles are in
3) EXTRACTING PROCEDURE a maximum entangled state and the four qubits cannot be
Utilizing quantum measurements of particles in the agreeing accessed by Eve simultaneously. No leakage data occur in the
positions, Bob simply obtains the final states [S0000 S0110 final states, so the imperceptibility of the suggested protocol
S0001 S0100 S1000 S1110 ] and the cover message from the can be ensured.
remaining positions. The labels of the final states are 0000
C. SECURITY ANALYSIS
0110 0001 0100 1000 1110, respectively. The decode oper-
ation of gray code for the labels of final states is 0000 0100 Security analysis is a critical assessment standard for any
0001 1000 1111 0100. By executing the XOR operation to the quantum protocol. The main aim of security analysis is
result of the decode operation of gray code and the labels of to prevent the secret information from being eavesdropped
initial states S0101 S0101 S0101 S0101 S0101 S0101 as 0101 0101 on or being attacked. The security of the suggested quantum
0101 0101 0101 0101, Bob obtains the bit sequence 0101 steganography protocol is not only ensured by the quantum
0001 0100 1101 1010 0001. The hash code is 10100001 from no-cloning theorem and the quantum uncertainty principle to
the bit sequence, and the recovered message for 0101 0001 prevent the unconditional attack of eavesdroppers, but also in
0100 1101 is ‘‘QM.’’ By checking the hash code obtained the initial states, gray code, the used hash function, and the
from the bit sequence 10100001 and the hash value for the selected positions of particles carrying the secret message.
recovered message 10100001, Bob accepts the recovered Herein, we explain the security analysis in detail.
message. 1) MAN-IN-THE-MIDDLE ATTACK
Eve plays the role of Alice (Bob) to communicate with
V. PERFORMANCE ANALYSES Bob (Alice) and extract the embedded information. Eve can-
A. CAPACITY not know the initial states Si , selected positions, or selected
The embedding capacity for quantum steganography proto- hash function hid to send a fake sequence of entangled par-
cols is the number of embedded qubits (bits) in a single qubit. ticles prepared by herself to send to Bob. First, Alice and
The maximum embedding capacity of the quantum steganog- Bob negotiate the first initial state Si0 , iterative key K, and
raphy protocols in [15], [17], [21], and [22] is one bit (qubit) id hid utilizing any secure QSDC scheme, and then Alice
by transferring one qubit. In [23], the actual capacity is two chooses the positions of the Bell states to carry the secret
bits by consuming one Bell state and transferring one qubit. message. From this point of view, the initial states are pre-
In [24], [25], the actual capacity is four bit by transferring pared according to Si0 and K, which are negotiated by any
two qubits and consuming two Bell states. The capacity for secure QSDC scheme. This section shows how the proposed
the proposed protocol is four bits per two Bell states. protocol defends versus a man-in-the-middle attack. Hence,
If the number of shared particles between the two partic- we discuss the following possible cases.
ipants is large, then the number of embedded bits increases Case 1: has no knowledge of the selected positions and the
depending on the increase in the number of agreeing posi- keys transmitted by the QSDC scheme, and so she cannot get
tions. The embedding efficiency of the quantum steganogra- any thing about the embedded secret data. Thus, Eve fails to
phy protocol is given by the number of embedded secret bits attack the proposed protocol.

VOLUME 6, 2018 10337


A. A. Abd El-Latif et al.: Secure Quantum Steganography Protocol for Fog Cloud Internet of Things

Case 2: Eve succeeds in guessing the selected positions transmitted particles. Eve likewise has no information about
of Bell states that carry the secret message. Eve does not get the initial states and the selected positions of qubits carrying
any useful information about the initial states of the selected the secret message. Therefore, the measurement attack has no
positions. It turns out that one initial state has 16 possibilities. effect on this quantum steganography protocol.
Owing to the key K, the total initial states have 2N possibili-
ties, where N is the total number of embedded bits. Then, Eve 4) NO-MESSAGE ATTACK
can predict the initial state with probability p = 21N . To prove Eve generates a sequence of particles and transmits it to Bob.
this, consider the following examples: Her main goal is to make Bob believe that the classical bits
1) Assume that Alice needs to embeds the string ‘‘Q’’ that embedded in this sequence comes from Alice. Eve does not
has a binary equivalent of 10100001. Two initial states have the initial states, hash function, or the selected positions
are required to transmit this secret message. Given the of states carrying the secret message in order to send two fake
change of initial states, Eve can predict one initial state sequences of particles. When Bob receives these particles, he
with probability p = 214 = 16 1
. Therefore, the proba- cannot determine if it comes from Alice or an eavesdropper.
bility of predicting the initial states is p = 161
× 16 1
= After receiving all particles of the two sequences A1 and A2 ,
1
= 1
. Bob extracts the message from a bit string and its embedding
256 2 8
2) Assume that Alice needs to embeds the string ‘‘QM’’ hash value from the labels of the final states in the selected
that has a binary equivalent of 01010001 01001101. positions. In addition, he deduces the attack by checking the
Four initial states are required to transmit this secret hash code obtained from the bit sequence with the hash value
message. Thus, Eve can predict the initial states with obtained from the recovered message. Thus, the suggested
probability p = 16 1
× 161
× 161
× 16 1 1
= 654336 = 2116 . protocol is secure against a no-message attack.
Therefore, it is very difficult for Eve to guess the initial
VI. CONCLUSION
states for the positions of the Bell states carrying the secret
This paper proposes a new framework for secure quan-
message. Eve has no knowledge about about the embedded
tum steganography in fog cloud IoT. A new secure quan-
secret message and the attack fails [she cannot communicate
tum steganography protocol based on quantum entangled
with Alice (Bob) as Bob (Alice)]. In addition, Bob will reveal
states, XOR operation, gray code, and hash function is also
the presence of Eve and abort the communication by using the
proposed. The suggested protocol does not use any extra
hash function. Hence, the suggested scheme is secure against
quantum communications and/or quantum states besides the
a man-in-the-middle attack.
proposed protocol to transmit the secret message or ver-
ify it. The hash function is used to confirm the security of
2) MESSAGE ATTACK
the proposed protocol. The performance and security analy-
Eve can only access the qubit transferred from Alice to Bob ses demonstrate that the suggested quantum steganography
for each Bell state. Eve can get nothing about the secret scheme is secure against most well-known attacks.
information because she does not have the initial states and
the selected positions of states carrying the secret message.
REFERENCES
If Eve performs any unitary transformation to any particle
[1] A. Munir, P. Kansakar, and S. U. Khan, ‘‘IFCIoT: Integrated fog cloud IoT:
in the selected positions, Bob deduces the attack when he A novel architectural paradigm for the future Internet of Things,’’ IEEE
executes the hash function. Hence, the proposed scheme is Consum. Electron. Mag., vol. 6, no. 3, pp. 74–82, Jul. 2017.
secure against a message attack. [2] F. Bonomi, R. Milito, J. Zhu, and S. Addepalli, ‘‘Fog computing and its
role in the Internet of Things,’’ in Proc. First Ed. MCC Workshop Mobile
Cloud Comput., 2012, pp. 13–16.
3) MEASUREMENT ATTACK [3] V. K. Sehgal, A. Patrick, A. Soni, and L. Rajput, ‘‘Smart human secu-
rity framework using Internet of Things, cloud and fog computing,’’ in
Eve aims to obtain any thing about the secret information Intelligent Distributed Computing (Advances in Intelligent Systems and
from the two sequences A1 and A2 that Alice sends to Bob. Computing), vol. 321, R. Buyya and S. Thampi, Eds. Cham, Switzerland:
However, Eve cannot deduce the final states by measuring Springer, 2015, pp. 251–263.
[4] B. Farahani, F. Firouzi, V. Chang, M. Badaroglu, N. Constant, and
the transferred qubits because all qubits are in a maximum K. Mankodiya, ‘‘Towards fog-driven IoT eHealth: Promises and challenges
entangled state and Eve is unable to access the four qubits of IoT in medicine and healthcare,’’ Future Generat. Comput. Syst., vol. 78,
jointly. Thus, Eve has no information about the secret mes- pp. 659–676, Jan. 2018.
[5] H. A. A. Hamid, ‘‘A security model for preserving the privacy of medical
sage. Any measurement on any particle in the two sequences big data in a healthcare cloud using a fog computing facility with pairing-
A1 and A2 performed by Eve leads to corresponding changes based cryptography,’’ IEEE Access, vol. 5, pp. 22313–22328, 2017.
of particles in the two sequences B1 and B2 because of the [6] H. M. Raafat et al., ‘‘Fog intelligence for real-time IoT sensor data analyt-
entanglement property of Bell states. This condition leads to ics,’’ IEEE Access, vol. 5, pp. 24062–24069, 2017.
[7] M. S. Hossain and G. Muhammad, ‘‘Cloud-assisted industrial Internet
changes in the final states and in the extracted bit sequence of Things (IIoT)—Enabled framework for health monitoring,’’ Comput.
0 0 0 0 0 0
SB = b1 b2 . . . bn bn+1 . . . bn+m (secret message + hash Netw., vol. 101, pp. 192–202, Jun. 2016.
code). By checking the hash code obtained from the bit [8] M. S. Hossain, G. Muhammad, S. M. M. Rahman, W. Abdul,
0 0 A. Alelaiwi, and A. Alamri, ‘‘Toward end-to-end biomet rics-based secu-
sequence bn+1 . . . bn+m and the obtained hash value from the rity for IoT infrastructure,’’ IEEE Wireless Commun., vol. 23, no. 5,
recovered message, Bob can detect any measurement on the pp. 45–51, Oct. 2016.

10338 VOLUME 6, 2018


A. A. Abd El-Latif et al.: Secure Quantum Steganography Protocol for Fog Cloud Internet of Things

[9] L. Hu et al., ‘‘Software defined healthcare networks,’’ IEEE Wireless [35] C. M. Li, K. F. Yu, S. H. Kao, and T. Hwang, ‘‘Authenticated semi-
Commun. Mag., vol. 22, no. 6, pp. 67–75, Jun. 2015. quantum key distributions without classical channel,’’ Quantum Inf.
[10] N. D. Mermin, ‘‘Deconstructing dense coding,’’ Phys. Rev. A, vol. 66, no. 3, Process., vol. 15, no. 7, pp. 2881–2893, 2016.
p. 032308, 2002. [36] H. Ma, P. Huang, W. Bao, and G. Zeng, ‘‘Continuous-variable quantum
[11] C. H. Bennett, G. Brassard, C. Crépeau, R. Jozsa, A. Peres, and identity authentication based on quantum teleportation,’’ Quantum Inf.
W. K. Wootters, ‘‘Teleporting an unknown quantum state via dual classical Process., vol. 15, no. 6, pp. 2605–2620, 2016.
and Einstein-Podolsky-Rosen channels,’’ Phys. Rev. Lett., vol. 70, no. 13, [37] M. Naseri, M. A. Raji, M. R. Hantehzadeh, A. Farouk, A. Boochani, and
p. 1895, 1993. S. Solaymani, ‘‘A scheme for secure quantum communication network
[12] J. Lee and M. S. Kim, ‘‘Entanglement teleportation via Werner states,’’ with authentication using GHZ-like states and cluster states controlled
Phys. Rev. Lett., vol. 84, no. 18, p. 4236, 2000. teleportation,’’ Quantum Inf. Process., vol. 14, no. 11, pp. 4279–4295,
[13] C. H. Bennett and G. Brassard, ‘‘Quantum cryptography: Public key 2015.
distribution and coin tossing,’’ Theor. Comput. Sci., vol. 560, pp. 7–11, [38] Z. H. Wei, X. B. Chen, X. X. Niu, and Y. X. Yang, ‘‘A novel quantum
2014. steganography protocol based on probability measurements,’’ Int. J. Quan-
tum Inf., vol. 11, no. 7, p. 1350068, 2013.
[14] A. K. Ekert, ‘‘Quantum cryptography based on Bell’s theorem,’’ Phys. Rev.
[39] C. Wang, F. G. Deng, Y. S. Li, X. S. Liu, and G. L. Long, ‘‘Quantum secure
Lett., vol. 67, no. 6, p. 661, 1991.
direct communication with high-dimension quantum superdense coding,’’
[15] D. P. DiVincenzo, D. W. Leung, and B. M. Terhal, ‘‘Quantum data hiding,’’
Phys. Rev. A, vol. 71, no. 4, p. 044305, 2005.
IEEE Trans. Inf. Theory, vol. 48, no. 3, pp. 580–598, Mar. 2002.
[40] X. B. Chen, T. Y. Wang, J. Z. Du, Q. Y. Wen, and F. C. Zhu, ‘‘Controlled
[16] P. Hayden, D. Leung, and G. Smith, ‘‘Multiparty data hiding of quantum quantum secure direct communication with quantum encryption,’’ Int. J.
information,’’ Phys. Rev. A, vol. 71, no. 6, p. 062339, 2005. Quantum Inf., vol. 6, no. 03, pp. 543–551, 2008.
[17] J. Gea-Banacloche, ‘‘Hiding messages in quantum data,’’ J. Math. Phys., [41] S. Lin, Q. Y. Wen, F. Gao, and F. C. Zhu, ‘‘Quantum secure direct
vol. 43, no. 9, pp. 4531–4536, 2002. communication with -type entangled states,’’ Phys. Rev. A, vol. 78, no. 6,
[18] B. A. Shaw and T. A. Brun, ‘‘Quantum steganography with noisy quantum p. 064304, 2008.
channels,’’ Phys. Rev. A, vol. 83, no. 2, p. 022310, 2011. [42] X. B. Chen, Q. Y. Wen, F. Z. Guo, Y. Sun, G. Xu, and F. C. Zhu, ‘‘Controlled
[19] B. Abd-El-Atty, A. A. A. El-Latif, and M. Amin, ‘‘New quantum image quantum secure direct communication with W state,’’ Int. J. Quantum Inf.,
steganography scheme with Hadamard transformation,’’ in Proc. Int. Conf. vol. 6, no. 4, pp. 899–906, 2008.
Adv. Intell. Syst. Inf., 2016, pp. 342–352. [43] General Purpose Hash Function Algorithms. Accessed: Nov. 17, 2017.
[20] N. Jiang, N. Zhao, and L. Wang, ‘‘LSB based quantum image steganogra- [Online]. Available: http://www.partow.net/programming/hashfunctions
phy algorithm,’’ Int. J. Theor. Phys., vol. 55, no. 1, pp. 107–123, 2016.
[21] K. Matin, ‘‘Steganographic communication with quantum information,’’
in Information Hiding (Lecture Notes in Computer Science), vol 4567.
Berlin, Germany: Springer, 2007, pp. 32–49.
[22] X. Liao, Q. Y. Wen, Y. Sun, and J. Zhang, ‘‘Multi-party covert commu-
nication with steganography and quantum secret sharing,’’ J. Syst. Softw.,
vol. 83, no. 10, pp. 1801–1804, 2010.
AHMED A. ABD EL-LATIF received the B.Sc.
[23] Z. G. Qu, X. B. Chen, X. J. Zhou, X. X. Niu, and Y. X. Yang, ‘‘Novel
quantum steganography with large payload,’’ Opt. Commun., vol. 283,
degree with (Hons.) in mathematics and computer
no. 23, pp. 4782–4786, 2010. science and the M.Sc. degree in computer science
[24] Z. G. Qu, X. B. Chen, M. X. Luo, X. X. Niu, and Y. X. Yang, ‘‘Quantum from Menoufia University, Egypt, in 2005 and
steganography with large payload based on entanglement swapping of - 2010, respectively, and the Ph.D. degree in com-
type entangled states,’’ Opt. Commun., vol. 284, no. 7, pp. 2075–2082, puter science & technology from the Harbin
2011. Institute of Technology, Harbin, China, in 2013.
[25] S. Xu, X. Chen, X. Niu, and Y. Yang, ‘‘High-efficiency quantum steganog- He is currently a Lecturer in computer science
raphy based on the tensor product of Bell states,’’ Sci. China Phys., Mech. with Menoufia University. He has authored and
Astronomy, vol. 56, no. 9, pp. 1745–1754, 2013. co-authored of many publications, including ref-
[26] X. Xin, X. Hua, J. Song, and F. Li, ‘‘Quantum authentication protocol for ereed IEEE/ACM/Springer/Elsevier journals, conference papers, and book
classical messages based on bell states and hash function,’’ Int. J. Security chapters. His areas of interests are multimedia content encryption, secure
Appl., vol. 9, no. 7, pp. 285–292, 2015. wireless communication, IoT, applied cryptanalysis, perceptual cryptogra-
[27] T. H. Lin and T. Hwang, ‘‘Man-in-the-middle attack on quantum secure phy, secret media sharing, information hiding, biometrics, forensic analysis
communications with authentication,’’ Quantum Inf. Process., vol. 13, in digital images, and quantum information processing. He is a Referee of
no. 4, pp. 917–923, 2014. many referred international repute journals and conferences. He received
[28] H. Yuan, Y.-M. Liu, G.-Z. Pan, G. Zhang, J. Zhou, and Z.-J. Zhang, many awards, State Encouragement Award in Engineering Sciences 2016,
‘‘Quantum identity authentication based on ping-pong technique without Arab Republic of Egypt, the Best Ph.D. Student Award from the Harbin
entanglements,’’ Quantum Inf. Process., vol. 13, no. 11, pp. 2535–2549, Institute of Technology, 2013; Young Scientific Award, Menoufia University,
2014. 2014. He is a fellow at Academy of Scientific Research and Technology,
[29] H. Lai, J. Xiao, M. A. Orgun, L. Xue, and J. Pieprzyk, ‘‘Quantum direct Egypt.
secret sharing with efficient eavesdropping-check and authentication based
on distributed fountain codes,’’ Quantum Inf. Process., vol. 13, no. 4,
pp. 895–907, 2014.
[30] Q. Li, Q. Zhao, D. Le, and X. Niu, ‘‘Study on the security of the authentica-
tion scheme with key recycling in QKD,’’ Quantum Inf. Process., vol. 15,
no. 9, pp. 3815–3831, 2016.
[31] T. Hwang, Y. P. Luo, C. W. Yang, and T. H. Lin, ‘‘Quantum authencryption:
One-step authenticated quantum secure direct communications for off-line BASSEM ABD-EL-ATTY was born in Menoufia,
communicants,’’ Quantum Inf. Process., vol. 13, no. 4, pp. 925–933, 2014. Egypt, in 1989. He received the B.S. degree in
[32] D. J. Guan, Y. J. Wang, and E. S. Zhuang, ‘‘A practical protocol for three- physics and computer science, and the M.Sc.
party authenticated quantum key distribution,’’ Quantum Inf. Process., degree in computer science from Menoufia Uni-
vol. 13, no. 11, pp. 2355–2374, 2014. versity, Egypt, in 2010 and 2017, respectively,
[33] T.-Y. Ye, ‘‘Fault-tolerant authenticated quantum dialogue using logical Bell where he is currently pursuing the Ph.D. degree in
states,’’ Quantum Inf. Process., vol. 14, no. 9, pp. 3499–3514, Sep. 2015. quantum information processing with the School
[34] K. F. Yu, C. W. Yang, C. H. Liao, and T. Hwang, ‘‘Authenticated of Mathematics and Computer Science, Faculty of
semi-quantum key distribution protocol using Bell states,’’ Quantum Inf. Science. His research interests include quantum
Process., vol. 13, no. 6, pp. 1457–1465, 2014. information processing and image processing.

VOLUME 6, 2018 10339


A. A. Abd El-Latif et al.: Secure Quantum Steganography Protocol for Fog Cloud Internet of Things

M. SHAMIM HOSSAIN (SM’09) received the Ph.D. degree in electrical and SAMIR ELMOUGY received the Ph.D. degree in
computer engineering from the University of Ottawa, Canada. He is currently computer science from the School of Electrical
a Professor of software engineering with King Saud University, Riyadh, Engineering and Computer Science, Oregon State
Saudi Arabia. His research interests include serious games, social media, IoT, University, USA. From 2008 to 2014, he was an
cloud and multimedia for healthcare, smart health, and resource provisioning Assistant Professor at the Department of Com-
for big data processing on media clouds. He has authored and co-authored puter Science, College of Computer and Infor-
around 165 publications including refereed IEEE/ACM/Springer/Elsevier mation Sciences, King Saud University, Riyadh,
journals, conference papers, books, and book chapters. He has served as a Saudi Arabia. Since 2014, he has been the Chair
member of the organizing and technical committees of several international of Computer Science Department, Faculty of
conferences and workshops. He has served as the co-Chair, the General Computers and Information, Mansoura University,
Chair, the Workshop Chair, the Publication Chair, and the TPC for over Egypt. He has published over 50 publications including the refereed IEEE
12 IEEE and ACM conferences and workshops. He currently serves as the Transactions/Springer Journals, the IEEE conferences, and book chapters.
Co-Chair of the 1st IEEE ICME workshop on Multimedia Services and His current research interests include error correcting codes, computer
Tools for Smart-health MUST-SH 2018. He was a recipient of a number networks, IoT, analysis of algorithms, machine learning, and software
of awards including, the Best Conference Paper Award, the 2016 ACM engineering.
Transactions on Multimedia Computing, Communications and Applica-
tions (TOMM) Nicolas D. Georganas Best Paper Award, and the Research
in Excellence Award from King Saud University. He is on the Editorial AHMED GHONEIM (M’10) received the M.Sc.
Boards of the IEEE Access, the IEEE Multimedia, Computers and Elec- degree in software modeling from the Univer-
trical Engineering (Elsevier), Games for Health Journal and International sity of Menoufia, Egypt, and the Ph.D. degree
Journal of Multimedia Tools and Applications (Springer). He served as in software engineering from the University of
the Guest Editor of the IEEE TRANSACTIONS ON INFORMATION TECHNOLOGY IN Magdeburg, Germany, in 1999 and 2007, respec-
BIOMEDICINE, International Journal of Multimedia Tools and Applications tively. He is currently an Assistant Professor
(Springer), Cluster Computing (Springer), Future Generation Computer with the Department of Software Engineering,
Systems (Elsevier), Computers and Electrical Engineering (Elsevier), and College of Computer Science and Information Sci-
International Journal of Distributed Sensor Networks. He currently serves ences, king Saud University. His research activ-
as a Lead Guest Editor of the IEEE Communication Magazine, IEEE ities address software evolution, service oriented
Transactions on Cloud Computing, the IEEE ACCESS, Future Generation engineering, software development methodologies, quality of services, net-
Computer Systems (Elsevier), and Sensors (MDPI). He is a member of ACM centric computing, and human computer interaction.
and ACM SIGMM.

10340 VOLUME 6, 2018

You might also like