首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 109 毫秒
1.
To improve the slow processing speed of the classical image encryption algorithms and enhance the security of the private color images, a new quantum color image encryption algorithm based on a hyper-chaotic system is proposed, in which the sequences generated by the Chen’s hyper-chaotic system are scrambled and diffused with three components of the original color image. Sequentially, the quantum Fourier transform is exploited to fulfill the encryption. Numerical simulations show that the presented quantum color image encryption algorithm possesses large key space to resist illegal attacks, sensitive dependence on initial keys, uniform distribution of gray values for the encrypted image and weak correlation between two adjacent pixels in the cipher-image.  相似文献   

2.
Quantum watermarking technology protects copyright by embedding invisible quantum signal in quantum multimedia data. In this paper, a watermarking scheme based on INEQR was presented. Firstly, the watermark image is extended to achieve the requirement of embedding carrier image. Secondly, the swap and XOR operation is used on the processed pixels. Since there is only one bit per pixel, XOR operation can achieve the effect of simple encryption. Thirdly, both the watermark image extraction and embedding operations are described, where the key image, swap operation and LSB algorithm are used. When the embedding is made, the binary image key is changed. It means that the watermark has been embedded. Of course, if the watermark image is extracted, the key’s state need detected. When key’s state is |1〉, this extraction operation is carried out. Finally, for validation of the proposed scheme, both the Signal-to-noise ratio (PSNR) and the security of the scheme are analyzed.  相似文献   

3.
A new image fusion encryption algorithm based on image fusion and DNA sequence operation and hyper-chaotic system is presented. Firstly, two DNA sequences matrices are obtained by encoding the original image and the key image. Secondly, using the chaotic sequences generated by Chen's hyper-chaotic maps to scramble the locations of elements from the DNA sequence matrix which generated form original image. Thirdly, XOR the scrambled DNA matrix and the random DNA matrix by using DNA sequence addition operation. At last, decoding the DNA sequence matrix, we will get the encrypted image. The simulation experimental results and security analysis show that our algorithm not only has good encryption effect, but also has the ability of resisting exhaustive attack and statistical attack.  相似文献   

4.

Aiming at the slow processing speed of classic image encryption algorithms and the security analysis of existing quantum image encryption algorithms, this paper combines the representation method of quantum images and proposes a quantum image encryption algorithm based on image correlation decomposition. Using the principle of quantum state superposition and measurement, the association between image pixels is established, the image is decomposed into a series of feature sub-images and stored in a complete binary tree set, and different sub-images are operated and encrypted by random phase operation and quantum rotation operation. Then superimpose all the sub-images to obtain the ciphertext image. The algorithm has a larger key space so that it can resist brute force attacks. At the same time, the quantum encryption algorithm has lower computational complexity than classic encryption algorithms. In addition, because the ciphertext image is transmitted in the communication channel in the form of a quantum state, the security of quantum image encryption also surpasses the security of classical image encryption.

  相似文献   

5.

In today’s era, a fascinating discipline is immensely influencing a wide miscellany in different fields of science and technology known as quantum cryptography. The amalgamation of different unconventional themes of information security and fast computing have appended inventiveness and creativity into the performance of quantum systems which exhibits astonishing outcomes surprisingly for the most complicated nonlinear models. The exploitation of chaos theory at quantum scale is a dynamical new approach towards the system of information security. Regarding this a novel image encryption approach based on modern standards of chaos, fast computing and quantum encryption has been proposed in this article. In the designed scheme, Walsh transformation is exploited to get standard image compression as to reduce data being processed resulting in fast computing. Quantum spinning and rotation operators leading new protocols, compressed data is encrypted using quantum spinning and rotation operators. For adding more confusion capability in contemplated algorithm discrete fractional chaotic Lorenz system is also accomplished. The proposed system has been validated through statistical analysis, the assessments accordingly by statistical analysis tests clearly emphasis that proposed scheme of encryption is comparatively equitable for the digital images security.

  相似文献   

6.
浩明 《应用光学》2014,35(3):420-426
为了有效改进图像加密效果及其安全性,在对基于混沌系统及位运算的图像加密算法进行研究的基础上,提出基于组合混沌和位运算的图像加密算法,算法先对灰度图像进行位平面分解,考虑到图像的高四位含有较大的信息量,对高四位分别进行置乱变换,再与低四位构成一个整体进行置乱变换,然后组合置乱后的位平面,并与二值矩阵进行异或运算得到密文图像。实验结果表明,与像素位置置换算法和二维数据加密算法比较,改进算法具有更好的加密效率,密钥空间接近2192,具有较好的安全性,且能较好地抵御椒盐噪声和高斯噪声攻击,有效恢复出原始图像。  相似文献   

7.
A novel quantum multi-image encryption algorithm based on iteration Arnold transform with parameters and image correlation decomposition is proposed, and a quantum realization of the iteration Arnold transform with parameters is designed. The corresponding low frequency images are obtained by performing 2-D discrete wavelet transform on each image respectively, and then the corresponding low frequency images are spliced randomly to one image. The new image is scrambled by the iteration Arnold transform with parameters, and the gray-level information of the scrambled image is encoded by quantum image correlation decomposition. For the encryption algorithm, the keys are iterative times, added parameters, classical binary and orthonormal basis states. The key space, the security and the computational complexity are analyzed, and all of the analyses show that the proposed encryption algorithm could encrypt multiple images simultaneously with lower computational complexity compared with its classical counterparts.  相似文献   

8.
This paper proposes a quantum image encryption algorithm based on n-qubit normal arbitrary superposition state (NASS) by using the basic scheme of quantum transformation and random phase transformation. According to theoretical analysis and experimental simulation on MATLAB system, we find that key space is an important factor of encryption and decryption algorithm. When the secret key space is large, it is difficult for the attacker to crack the encrypted information. Based on this finding, we perform 2n +?4 times phase transformation in the encryption process. And each transformation is random, which increases the difficulty of decryption. So there are a total of 2n +?4 randomly transformed keys. In this paper, we design the implementation circuit of random phase transformation, and because the real quantum computer is not in our grasp, now we use MATLAB software to simulate grayscale image and color image encryption algorithm in classic computer, respectively. And the histogram, complexity and correlation are analyzed. Study shows that the proposed encryption algorithm is valid.  相似文献   

9.
A new gray-level image encryption scheme based on phase-encoded exclusive-OR (XOR) operations and a full phaseencoding method is presented. The gray-level image can be sliced into binary images which have the same pixel level, and each of them is encrypted by phase-encoded XOR operations with each phase-encoded binary random image. We combine XORed images and phase-encoded binary random images into an encrypted image and a key image, respectively. Gray-level encrypted data and key data are obtained by the phase-encoding process of the encrypted image and the key image in a space domain. The decryption process is simply implemented by using a phasevisualization system and the performance of the proposed scheme is evaluated by computer simulation.  相似文献   

10.
Based on complex Chen and complex Lorenz systems, a novel color image encryption algorithm is proposed. The larger chaotic ranges and more complex behaviors of complex chaotic systems, which compared with real chaotic systems could additionally enhance the security and enlarge key space of color image encryption. The encryption algorithm is comprised of three step processes. In the permutation process, the pixels of plain image are scrambled via two-dimensional and one-dimensional permutation processes among RGB channels individually. In the diffusion process, the exclusive-or (XOR for short) operation is employed to conceal pixels information. Finally, the mixing RGB channels are used to achieve a multilevel encryption. The security analysis and experimental simulations demonstrate that the proposed algorithm is large enough to resist the brute-force attack and has excellent encryption performance.  相似文献   

11.
薛薇  张永超 《计算物理》2020,37(4):497-504
基于保守超混沌信号,提出一种数字图像加密算法.该算法利用一个5维保守超混沌系统产生5通道时间序列对原图像分别进行RGB三基色像素级和比特级置乱,再对置乱的RGB三基色作异或操作.在此基础上,利用其中一个通道的时间序列作为密钥分别进行一次正向异或操作的扩散和S盒处理,一次反向异或操作的扩散与S盒处理及置乱,得到加密的图像.最后利用直方图、信息熵、密钥空间等安全性指标对该加密算法进行测试,并与一个五维耗散超混沌系统应用于图像加密的实例进行对比.数值结果表明保守混沌应用到数字图像加密的算法具有更高的安全性和可靠性.  相似文献   

12.
Recently, a number of chaos-based image encryption algorithms that use low-dimensional chaotic map and permutation-diffusion architecture have been proposed. However, low-dimensional chaotic map is less safe than high-dimensional chaotic system. And permutation process is independent of plaintext and diffusion process. Therefore, they cannot resist efficiently the chosen-plaintext attack and chosen-ciphertext attack. In this paper, we propose a hyper-chaos-based image encryption algorithm. The algorithm adopts a 5-D multi-wing hyper-chaotic system, and the key stream generated by hyper-chaotic system is related to the original image. Then, pixel-level permutation and bit-level permutation are employed to strengthen security of the cryptosystem. Finally, a diffusion operation is employed to change pixels. Theoretical analysis and numerical simulations demonstrate that the proposed algorithm is secure and reliable for image encryption.  相似文献   

13.
A novel quantum image encryption and decryption algorithm based on iteration framework of frequency-spatial domain transforms is proposed. In this paper, the images are represented in the flexible representation for quantum images (FRQI). Previous quantum image encryption algorithms are realized by spatial domain transform to scramble the position information of original images and frequency domain transform to encode the color information of images. But there are some problems such as the periodicity of spatial domain transform, which will make it easy to recover the original images. Hence, we present the iterative framework of frequency-spatial domain transforms. Based on the iterative framework, the novel encryption algorithm uses Fibonacci transform and geometric transform for many times to scramble the position information of the original images and double random-phase encoding to encode the color information of the images. The encryption keys include the iterative time t of the Fibonacci transform, the iterative time l of the geometric transform, the geometric transform matrix G i which is n × n matrix, the classical binary sequences K (\(k_{0}k_{1}{\ldots } k_{2^{2n}-1}\)) and \(D(d_{0}d_{1}{\ldots } d_{2^{2n}-1}\)). Here the key space of Fibonacci transform and geometric transform are both estimated to be 226. The key space of binary sequences is (2 n×n ) × (2 n×n ). Then the key space of the entire algorithm is about \(2^{2{n^{2}}+52}\). Since all quantum operations are invertible, the quantum image decryption algorithm is the inverse of the encryption algorithm. The results of numerical simulation and analysis indicate that the proposed algorithm has high security and high sensitivity.  相似文献   

14.
Recently, an image fusion encryption algorithm [Optik 124 (18) (2013) 3596–3600] was proposed based on DNA sequence operation and hyper-chaotic system. The security of this algorithm depends mainly on both five keys as the initial conditions of hyper-chaotic system and a key image. In this paper, we cryptanalyze the algorithm and find that two chaotic keystream determined by the five keys keep unchanged for different image encryption processes. The two chaotic keystream can be revealed and the computational complexity is approximately O(mn), where m and n represent the height and width, respectively. In addition, the key image needs to be changed for each encryption. Finally, experimental results also verify our idea.  相似文献   

15.
This paper analyzes the security of image encryption systems based on bit plane extraction and multi chaos. It includes a bit-level permutation for high, 4-bit planes and bit-wise XOR diffusion, and finds that the key streams in the permutation and diffusion phases are independent of the plaintext image. Therefore, the equivalent diffusion key and the equivalent permutation key can be recovered by the chosen-plaintext attack method, in which only two special plaintext images and their corresponding cipher images are used. The effectiveness and feasibility of the proposed attack algorithm is verified by a MATLAB 2015b simulation. In the experiment, all the key streams in the original algorithm are cracked through two special plaintext images and their corresponding ciphertext images. In addition, an improved algorithm is proposed. In the improved algorithm, the generation of a random sequence is related to ciphertext, which makes the encryption algorithm have the encryption effect of a “one time pad”. The encryption effect of the improved algorithm is better than that of the original encryption algorithm in the aspects of information entropy, ciphertext correlation analysis and ciphertext sensitivity analysis.  相似文献   

16.
Analogies between quantum image processing (QIP) and classical one indicate that quantum image scrambling (QIS), as important as quantum Fourier transform (QFT), quantum wavelet transform (QWT) and etc., should be proposed to promote QIP. Image scrambling technology is commonly used to transform a meaningful image into a disordered image by permutating the pixels into new positions. Although image scrambling on classical computers has been widely studied, we know much less about QIS. In this paper, the Hilbert image scrambling algorithm, which is commonly used in classical image processing, is carried out in quantum computer by giving the scrambling quantum circuits. First, a modified recursive generation algorithm of Hilbert scanning matrix is given. Then based on the flexible representation of quantum images, the Hilbert scrambling quantum circuits, which are recursive and progressively layered, is proposed. Theoretical analysis indicates that the network complexity scales squarely with the size of the circuit’s input n.  相似文献   

17.
彭再平  王春华  林愿  骆小文 《物理学报》2014,63(24):240506-240506
提出了一种新的能产生多翼混沌吸引子的四维混沌系统,该系统在不同的参数条件下能产生混沌、超混沌吸引子.然后对此混沌系统的一些基本的动力学特性进行了理论分析和数值仿真,如平衡点、Poincaré映射、耗散性、功率谱、Lyapunov指数谱、分岔图等.同时设计了一个模拟振荡电路实现四翼超混沌吸引子,硬件电路模拟实验结果与数值仿真结果相一致.最后将此四维多翼超混沌系统用于物理混沌加密和高级加密标准加密级联的混合图像加密算法,这种利用物理混沌不可预测性的混合加密系统,不存在确定的明文密文映射关系,且密文统计特性也比其他加密系统要好.  相似文献   

18.

Quantum image processing has great significance as a branch of quantum computing. This paper gives a quantum image encryption based on Henon mapping, which breaks away from the restriction of classical computers and does the work in quantum computers end to end, including the generation of the chaos sequence, the encryption and the decryption. The algorithm is based on the GQIR quantum image representation model and the two-dimensional Henon chaotic mapping. However, the decimal sequence generated by Henon mapping can not be directly applied to quantum computers. Hence, we reform the Henon mapping by binary shift. The quantum image is encrypted by being XORed with the quantum Henon mapping. Simulation experiments indicate that the encrypted image has good radomness and the pixel values are evenly distributed. Since the chaotic sequence itself is suitable for image encryption, coupled with its own quantum confidentiality, the encryption method of this paper is safe, convenient and reliable.

  相似文献   

19.
Image encryption is an excellent method for the protection of image content. Most authors used the permutation-substitution model to encrypt/decrypt the image. Chaos-based image encryption methods are used in this model to shuffle the rows/columns and change the pixel values. In parallel, authors proposed permutation using non-chaotic methods and have displayed good results in comparison to chaos-based methods. In the current article, a new image encryption algorithm is designed using combination of Newton-Raphson’s method (non-chaotic) and general Bischi-Naimzadah duopoly system as a hyperchaotic two-dimensional map. The plain image is first shuffled by using Newton-Raphson’s method. Next, a secret matrix with the same size of the plain image is created using general Bischi-Naimzadah duopoly system. Finally, the XOR between the secret matrix and the shuffled image is calculated and then the cipher image is obtained. Several security experiments are executed to measure the efficiency of the proposed algorithm, such as key space analysis, correlation coefficients analysis, histogram analysis, entropy analysis, differential attacks analysis, key sensitivity analysis, robustness analysis, chosen plaintext attack analysis, computational analysis, and NIST statistical Tests. Compared to many recent algorithms, the proposed algorithm has good security efficiency.  相似文献   

20.
In order to obtain high-quality color images, it is important to keep the hue component unchanged while emphasize the intensity or saturation component. As a public color model, Hue-Saturation Intensity (HSI) model is commonly used in image processing. A new single channel quantum color image encryption algorithm based on HSI model and quantum Fourier transform (QFT) is investigated, where the color components of the original color image are converted to HSI and the logistic map is employed to diffuse the relationship of pixels in color components. Subsequently, quantum Fourier transform is exploited to fulfill the encryption. The cipher-text is a combination of a gray image and a phase matrix. Simulations and theoretical analyses demonstrate that the proposed single channel quantum color image encryption scheme based on the HSI model and quantum Fourier transform is secure and effective.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号