首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 270 毫秒
1.
A novel encryption algorithm for quantum images based on quantum image XOR operations is designed. The quantum image XOR operations are designed by using the hyper-chaotic sequences generated with the Chen’s hyper-chaotic system to control the control-NOT operation, which is used to encode gray-level information. The initial conditions of the Chen’s hyper-chaotic system are the keys, which guarantee the security of the proposed quantum image encryption algorithm. Numerical simulations and theoretical analyses demonstrate that the proposed quantum image encryption algorithm has larger key space, higher key sensitivity, stronger resistance of statistical analysis and lower computational complexity than its classical counterparts.  相似文献   

2.
In order to obtain high-quality color images, it is important to keep the hue component unchanged while emphasize the intensity or saturation component. As a public color model, Hue-Saturation Intensity (HSI) model is commonly used in image processing. A new single channel quantum color image encryption algorithm based on HSI model and quantum Fourier transform (QFT) is investigated, where the color components of the original color image are converted to HSI and the logistic map is employed to diffuse the relationship of pixels in color components. Subsequently, quantum Fourier transform is exploited to fulfill the encryption. The cipher-text is a combination of a gray image and a phase matrix. Simulations and theoretical analyses demonstrate that the proposed single channel quantum color image encryption scheme based on the HSI model and quantum Fourier transform is secure and effective.  相似文献   

3.

Aiming at the slow processing speed of classic image encryption algorithms and the security analysis of existing quantum image encryption algorithms, this paper combines the representation method of quantum images and proposes a quantum image encryption algorithm based on image correlation decomposition. Using the principle of quantum state superposition and measurement, the association between image pixels is established, the image is decomposed into a series of feature sub-images and stored in a complete binary tree set, and different sub-images are operated and encrypted by random phase operation and quantum rotation operation. Then superimpose all the sub-images to obtain the ciphertext image. The algorithm has a larger key space so that it can resist brute force attacks. At the same time, the quantum encryption algorithm has lower computational complexity than classic encryption algorithms. In addition, because the ciphertext image is transmitted in the communication channel in the form of a quantum state, the security of quantum image encryption also surpasses the security of classical image encryption.

  相似文献   

4.
This paper proposes a quantum image encryption algorithm based on n-qubit normal arbitrary superposition state (NASS) by using the basic scheme of quantum transformation and random phase transformation. According to theoretical analysis and experimental simulation on MATLAB system, we find that key space is an important factor of encryption and decryption algorithm. When the secret key space is large, it is difficult for the attacker to crack the encrypted information. Based on this finding, we perform 2n +?4 times phase transformation in the encryption process. And each transformation is random, which increases the difficulty of decryption. So there are a total of 2n +?4 randomly transformed keys. In this paper, we design the implementation circuit of random phase transformation, and because the real quantum computer is not in our grasp, now we use MATLAB software to simulate grayscale image and color image encryption algorithm in classic computer, respectively. And the histogram, complexity and correlation are analyzed. Study shows that the proposed encryption algorithm is valid.  相似文献   

5.
Recently, a number of chaos-based image encryption algorithms that use low-dimensional chaotic map and permutation-diffusion architecture have been proposed. However, low-dimensional chaotic map is less safe than high-dimensional chaotic system. And permutation process is independent of plaintext and diffusion process. Therefore, they cannot resist efficiently the chosen-plaintext attack and chosen-ciphertext attack. In this paper, we propose a hyper-chaos-based image encryption algorithm. The algorithm adopts a 5-D multi-wing hyper-chaotic system, and the key stream generated by hyper-chaotic system is related to the original image. Then, pixel-level permutation and bit-level permutation are employed to strengthen security of the cryptosystem. Finally, a diffusion operation is employed to change pixels. Theoretical analysis and numerical simulations demonstrate that the proposed algorithm is secure and reliable for image encryption.  相似文献   

6.
Recently, an image fusion encryption algorithm [Optik 124 (18) (2013) 3596–3600] was proposed based on DNA sequence operation and hyper-chaotic system. The security of this algorithm depends mainly on both five keys as the initial conditions of hyper-chaotic system and a key image. In this paper, we cryptanalyze the algorithm and find that two chaotic keystream determined by the five keys keep unchanged for different image encryption processes. The two chaotic keystream can be revealed and the computational complexity is approximately O(mn), where m and n represent the height and width, respectively. In addition, the key image needs to be changed for each encryption. Finally, experimental results also verify our idea.  相似文献   

7.
彭再平  王春华  林愿  骆小文 《物理学报》2014,63(24):240506-240506
提出了一种新的能产生多翼混沌吸引子的四维混沌系统,该系统在不同的参数条件下能产生混沌、超混沌吸引子.然后对此混沌系统的一些基本的动力学特性进行了理论分析和数值仿真,如平衡点、Poincaré映射、耗散性、功率谱、Lyapunov指数谱、分岔图等.同时设计了一个模拟振荡电路实现四翼超混沌吸引子,硬件电路模拟实验结果与数值仿真结果相一致.最后将此四维多翼超混沌系统用于物理混沌加密和高级加密标准加密级联的混合图像加密算法,这种利用物理混沌不可预测性的混合加密系统,不存在确定的明文密文映射关系,且密文统计特性也比其他加密系统要好.  相似文献   

8.

This paper is concerned with the better security of quantum image secret sharing (QISS) algorithm. The improved QISS (IQISS) scheme is implemented on both quantum gray image (FRQI) and quantum color image (MCQI). The new IQISS scheme comprises efficient sharing process and recovering process. The core idea of the sharing process is to combine encryption and measurement for two types of quantum secret images to acquire the quantum shadow images. In the recovering process, strip operation is firstly utilized on the shadow images. Afterwards, the decryption algorithm is used to recover the original quantum secret image. Experiments demonstrate that significant improvements in the security are in favor of the proposed approach.

  相似文献   

9.
A new image fusion encryption algorithm based on image fusion and DNA sequence operation and hyper-chaotic system is presented. Firstly, two DNA sequences matrices are obtained by encoding the original image and the key image. Secondly, using the chaotic sequences generated by Chen's hyper-chaotic maps to scramble the locations of elements from the DNA sequence matrix which generated form original image. Thirdly, XOR the scrambled DNA matrix and the random DNA matrix by using DNA sequence addition operation. At last, decoding the DNA sequence matrix, we will get the encrypted image. The simulation experimental results and security analysis show that our algorithm not only has good encryption effect, but also has the ability of resisting exhaustive attack and statistical attack.  相似文献   

10.

Quantum image processing has great significance as a branch of quantum computing. This paper gives a quantum image encryption based on Henon mapping, which breaks away from the restriction of classical computers and does the work in quantum computers end to end, including the generation of the chaos sequence, the encryption and the decryption. The algorithm is based on the GQIR quantum image representation model and the two-dimensional Henon chaotic mapping. However, the decimal sequence generated by Henon mapping can not be directly applied to quantum computers. Hence, we reform the Henon mapping by binary shift. The quantum image is encrypted by being XORed with the quantum Henon mapping. Simulation experiments indicate that the encrypted image has good radomness and the pixel values are evenly distributed. Since the chaotic sequence itself is suitable for image encryption, coupled with its own quantum confidentiality, the encryption method of this paper is safe, convenient and reliable.

  相似文献   

11.
With increasing utilization of digital multimedia and the Internet, protection on this digital information from cracks has become a hot topic in the communication field. As a path for protecting digital visual information, image encryption plays a crucial role in modern society. In this paper, a novel six-dimensional (6D) hyper-chaotic encryption scheme with three-dimensional (3D) transformed Zigzag diffusion and RNA operation (HCZRNA) is proposed for color images. For this HCZRNA scheme, four phases are included. First, three pseudo-random matrices are generated from the 6D hyper-chaotic system. Second, plaintext color image would be permuted by using the first pseudo-random matrix to convert to an initial cipher image. Third, the initial cipher image is placed on cube for 3D transformed Zigzag diffusion using the second pseudo-random matrix. Finally, the diffused image is converted to RNA codons array and updated through RNA codons tables, which are generated by codons and the third pseudo-random matrix. After four phases, a cipher image is obtained, and the experimental results show that HCZRNA has high resistance against well-known attacks and it is superior to other schemes.  相似文献   

12.
A new image encryption algorithm based on hyper-chaos   总被引:3,自引:0,他引:3  
This Letter presents a new image encryption scheme, which employs an image total shuffling matrix to shuffle the positions of image pixels and then uses a hyper-chaotic system to confuse the relationship between the plain-image and the cipher-image. The experimental results demonstrate that the suggested encryption algorithm of image has the advantages of large key space and high security, and moreover, the distribution of grey values of the encrypted y image has a random-like behavior.  相似文献   

13.
A novel quantum multi-image encryption algorithm based on iteration Arnold transform with parameters and image correlation decomposition is proposed, and a quantum realization of the iteration Arnold transform with parameters is designed. The corresponding low frequency images are obtained by performing 2-D discrete wavelet transform on each image respectively, and then the corresponding low frequency images are spliced randomly to one image. The new image is scrambled by the iteration Arnold transform with parameters, and the gray-level information of the scrambled image is encoded by quantum image correlation decomposition. For the encryption algorithm, the keys are iterative times, added parameters, classical binary and orthonormal basis states. The key space, the security and the computational complexity are analyzed, and all of the analyses show that the proposed encryption algorithm could encrypt multiple images simultaneously with lower computational complexity compared with its classical counterparts.  相似文献   

14.

In today’s era, a fascinating discipline is immensely influencing a wide miscellany in different fields of science and technology known as quantum cryptography. The amalgamation of different unconventional themes of information security and fast computing have appended inventiveness and creativity into the performance of quantum systems which exhibits astonishing outcomes surprisingly for the most complicated nonlinear models. The exploitation of chaos theory at quantum scale is a dynamical new approach towards the system of information security. Regarding this a novel image encryption approach based on modern standards of chaos, fast computing and quantum encryption has been proposed in this article. In the designed scheme, Walsh transformation is exploited to get standard image compression as to reduce data being processed resulting in fast computing. Quantum spinning and rotation operators leading new protocols, compressed data is encrypted using quantum spinning and rotation operators. For adding more confusion capability in contemplated algorithm discrete fractional chaotic Lorenz system is also accomplished. The proposed system has been validated through statistical analysis, the assessments accordingly by statistical analysis tests clearly emphasis that proposed scheme of encryption is comparatively equitable for the digital images security.

  相似文献   

15.
A novel quantum image encryption and decryption algorithm based on iteration framework of frequency-spatial domain transforms is proposed. In this paper, the images are represented in the flexible representation for quantum images (FRQI). Previous quantum image encryption algorithms are realized by spatial domain transform to scramble the position information of original images and frequency domain transform to encode the color information of images. But there are some problems such as the periodicity of spatial domain transform, which will make it easy to recover the original images. Hence, we present the iterative framework of frequency-spatial domain transforms. Based on the iterative framework, the novel encryption algorithm uses Fibonacci transform and geometric transform for many times to scramble the position information of the original images and double random-phase encoding to encode the color information of the images. The encryption keys include the iterative time t of the Fibonacci transform, the iterative time l of the geometric transform, the geometric transform matrix G i which is n × n matrix, the classical binary sequences K (\(k_{0}k_{1}{\ldots } k_{2^{2n}-1}\)) and \(D(d_{0}d_{1}{\ldots } d_{2^{2n}-1}\)). Here the key space of Fibonacci transform and geometric transform are both estimated to be 226. The key space of binary sequences is (2 n×n ) × (2 n×n ). Then the key space of the entire algorithm is about \(2^{2{n^{2}}+52}\). Since all quantum operations are invertible, the quantum image decryption algorithm is the inverse of the encryption algorithm. The results of numerical simulation and analysis indicate that the proposed algorithm has high security and high sensitivity.  相似文献   

16.
Cryptography is the essential subject for network information security to protect important data. Although following the symmetric cryptosystem for which the participations in the communication keep exactly the same keys, the special for the encryption and decryption algorithms proposed in this paper lays in the operational objectives, the quantum image. Firstly, extracts the properties of gray-scale and position from the quantum gray-scale image which the storage expression of image in quantum states is achieved. Along with the geometric transformations in classical images, this article realizes the quantum image geometric transforms by means of designing quantum circuits. Eventually, through a combination of the proposals in previous, the encryption and decryption algorithms on quantum gray-scale images is finally accomplished, which could ensure the confidentiality and security of the information in delivery. The algorithms belong to the application of quantum image geometric transformations, for further, the new explorations for quantum image cryptography researches.  相似文献   

17.
18.
A nonlinear color image encryption algorithm based on reality preserving fractional Mellin transform (RPFrMT) is proposed. So far as image encryption is concerned, RPFrMT has two fascinating advantages: (1) the real-valued output of the transform ensures that the ciphertext is real which is convenient for display, transmission and storage; (2) as a nonlinear transform, RPFrMT gets rid of the potential insecurity which exists in the conventional linear encryption schemes. The original color image is first transformed from RGB color space to R′G′B′ color space by rotating the color cube. The three components of the output are then transformed by RPFrMT of different fractional orders. To further enhance the security of the encryption system, the result of the former step is scrambled by three dimensional scrambling. Numerical simulations demonstrate that the proposed algorithm is feasible, secure, sensitive to keys and robust to noise attack and occlusion. The proposed color image encryption can also be applied to encrypt three gray images by transforming the gray images into three color components of a specially constructed color image.  相似文献   

19.
Quantum steganography can solve some problems that are considered inefficient in image information concealing. It researches on Quantum image information concealing to have been widely exploited in recent years. Quantum image information concealing can be categorized into quantum image digital blocking, quantum image stereography, anonymity and other branches. Least significant bit (LSB) information concealing plays vital roles in the classical world because many image information concealing algorithms are designed based on it. Firstly, based on the novel enhanced quantum representation (NEQR), image uniform blocks clustering around the concrete the least significant Qu-block (LSQB) information concealing algorithm for quantum image steganography is presented. Secondly, a clustering algorithm is proposed to optimize the concealment of important data. Finally, we used Con-Steg algorithm to conceal the clustered image blocks. Information concealing located on the Fourier domain of an image can achieve the security of image information, thus we further discuss the Fourier domain LSQu-block information concealing algorithm for quantum image based on Quantum Fourier Transforms. In our algorithms, the corresponding unitary Transformations are designed to realize the aim of concealing the secret information to the least significant Qu-block representing color of the quantum cover image. Finally, the procedures of extracting the secret information are illustrated. Quantum image LSQu-block image information concealing algorithm can be applied in many fields according to different needs.  相似文献   

20.
A joint lossless image encryption and compression scheme based on integer wavelet transform (IWT) and set partitioning in hierarchical trees (SPIHT) is proposed to achieve lossless image encryption and compression simultaneously. Making use of the properties of IWT and SPIHT, encryption and compression are combined. Moreover, the proposed secure set partitioning in hierarchical trees (SSPIHT) via the addition of encryption in the SPIHT coding process has no effect on compression performance. A hyper-chaotic system, nonlinear inverse operation, Secure Hash Algorithm-256(SHA-256), and plaintext-based keystream are all used to enhance the security. The test results indicate that the proposed methods have high security and good lossless compression performance.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号