首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 149 毫秒
1.
《Physica A》2006,362(2):305-313
Based on quantum computation, a novel quantum block cryptographic algorithm that can be used to encrypt classical messages is proposed. The security of this algorithm is analyzed from several aspects. It is shown that the quantum block cryptographic algorithm, in which the key can be reused after undergoing a check procedure, can prevent quantum attack strategy as well as classical attack strategy. The problem of key management is discussed and the circuits for encryption and decryption are suggested.  相似文献   

2.
A realizable quantum encryption algorithm for qubits   总被引:3,自引:0,他引:3       下载免费PDF全文
周南润  曾贵华 《中国物理》2005,14(11):2164-2169
A realizable quantum encryption algorithm for qubits is presented by employing bit-wise quantum computation. System extension and bit-swapping are introduced into the encryption process, which makes the ciphertext space expanded greatly. The security of the proposed algorithm is analysed in detail and the schematic physical implementation is also provided. It is shown that the algorithm, which can prevent quantum attack strategy as well as classical attack strategy, is effective to protect qubits. Finally, we extend our algorithm to encrypt classical binary bits and quantum entanglements.  相似文献   

3.
A novel encryption algorithm for quantum images based on quantum image XOR operations is designed. The quantum image XOR operations are designed by using the hyper-chaotic sequences generated with the Chen’s hyper-chaotic system to control the control-NOT operation, which is used to encode gray-level information. The initial conditions of the Chen’s hyper-chaotic system are the keys, which guarantee the security of the proposed quantum image encryption algorithm. Numerical simulations and theoretical analyses demonstrate that the proposed quantum image encryption algorithm has larger key space, higher key sensitivity, stronger resistance of statistical analysis and lower computational complexity than its classical counterparts.  相似文献   

4.

Aiming at the slow processing speed of classic image encryption algorithms and the security analysis of existing quantum image encryption algorithms, this paper combines the representation method of quantum images and proposes a quantum image encryption algorithm based on image correlation decomposition. Using the principle of quantum state superposition and measurement, the association between image pixels is established, the image is decomposed into a series of feature sub-images and stored in a complete binary tree set, and different sub-images are operated and encrypted by random phase operation and quantum rotation operation. Then superimpose all the sub-images to obtain the ciphertext image. The algorithm has a larger key space so that it can resist brute force attacks. At the same time, the quantum encryption algorithm has lower computational complexity than classic encryption algorithms. In addition, because the ciphertext image is transmitted in the communication channel in the form of a quantum state, the security of quantum image encryption also surpasses the security of classical image encryption.

  相似文献   

5.
A novel quantum multi-image encryption algorithm based on iteration Arnold transform with parameters and image correlation decomposition is proposed, and a quantum realization of the iteration Arnold transform with parameters is designed. The corresponding low frequency images are obtained by performing 2-D discrete wavelet transform on each image respectively, and then the corresponding low frequency images are spliced randomly to one image. The new image is scrambled by the iteration Arnold transform with parameters, and the gray-level information of the scrambled image is encoded by quantum image correlation decomposition. For the encryption algorithm, the keys are iterative times, added parameters, classical binary and orthonormal basis states. The key space, the security and the computational complexity are analyzed, and all of the analyses show that the proposed encryption algorithm could encrypt multiple images simultaneously with lower computational complexity compared with its classical counterparts.  相似文献   

6.
To improve the slow processing speed of the classical image encryption algorithms and enhance the security of the private color images, a new quantum color image encryption algorithm based on a hyper-chaotic system is proposed, in which the sequences generated by the Chen’s hyper-chaotic system are scrambled and diffused with three components of the original color image. Sequentially, the quantum Fourier transform is exploited to fulfill the encryption. Numerical simulations show that the presented quantum color image encryption algorithm possesses large key space to resist illegal attacks, sensitive dependence on initial keys, uniform distribution of gray values for the encrypted image and weak correlation between two adjacent pixels in the cipher-image.  相似文献   

7.
Peng-Fei Fang 《中国物理 B》2022,31(4):40501-040501
An image encryption algorithm is proposed in this paper based on a new four-dimensional hyperchaotic system, a neural mechanism, a Galois field and an improved Feistel block structure, which improves the efficiency and enhances the security of the encryption algorithm. Firstly, a four-dimensional hyperchaotic system with a large key space and chaotic dynamics performance is proposed and combined with a cloud model, in which a more complex and random sequence is constructed as the key stream, and the problem of chaotic periodicity is solved. Then, the key stream is combined with the neural mechanism, Galois field and improved Feistel block structure to scramble and diffuse the image encryption. Finally, the experimental results and security analysis show that the encryption algorithm has a good encryption effect and high encryption efficiency, is secure, and can meet the requirements of practical applications.  相似文献   

8.

Quantum image processing has great significance as a branch of quantum computing. This paper gives a quantum image encryption based on Henon mapping, which breaks away from the restriction of classical computers and does the work in quantum computers end to end, including the generation of the chaos sequence, the encryption and the decryption. The algorithm is based on the GQIR quantum image representation model and the two-dimensional Henon chaotic mapping. However, the decimal sequence generated by Henon mapping can not be directly applied to quantum computers. Hence, we reform the Henon mapping by binary shift. The quantum image is encrypted by being XORed with the quantum Henon mapping. Simulation experiments indicate that the encrypted image has good radomness and the pixel values are evenly distributed. Since the chaotic sequence itself is suitable for image encryption, coupled with its own quantum confidentiality, the encryption method of this paper is safe, convenient and reliable.

  相似文献   

9.
The unconditional security of quantum key distribution(QKD) can be guaranteed by the nature of quantum physics.Compared with the traditional two-dimensional BB84 QKD protocol, high-dimensional quantum key distribution(HDQKD) can be applied to generate much more secret key.Nonetheless, practical imperfections in realistic systems can be exploited by the third party to eavesdrop the secret key.The practical beam splitter has a correlation with wavelength,where different wavelengths have different coupling ratios.Using this property, we propose a wavelength-dependent attack towards time-bin high-dimensional QKD system.What is more, we demonstrate that this attacking protocol can be applied to arbitrary d-dimensional QKD system, and higher-dimensional QKD system is more vulnerable to this attacking strategy.  相似文献   

10.
Using the correlation states of the GHZ triplet, a proxy blind signature scheme is presented. Existing classical proxy signatures cannot guarantee the security with the emergency of quantum computing technology, current quantum signature schemes could only deliver unconditional security, our quantum proxy blind signature scheme has the characteristics of proxy signature, non-counterfeit, non-disavowal and blindness by adopting quantum key preparation, quantum encryption algorithm and quantum entanglement, Our quantum proxy blind signature scheme has a foreseeable application to the E-business, E-governments, and etc.  相似文献   

11.
Using the quantum teleportation, a broadcasting multiple blind signature scheme is proposed. Different from classical multiple signature and current quantum signature schemes, which could only deliver either multiple signature or unconditional security, our scheme guarantees both by adopting quantum key preparation, quantum encryption algorithm and quantum teleportation. Our proposed scheme has the properties of multiple signature, blindness, non-disavowal, non-forgery and traceability. To the best of our knowledge, we are the first to propose the broadcasting multiple blind signature using the quantum teleportation.  相似文献   

12.
In this paper, we propose two semi-quantum dialogue (SQD) protocols by using single photons as the quantum carriers, where one requires the classical party to possess the measurement capability and the other does not have this requirement. The security toward active attacks from an outside Eve in the first SQD protocol is guaranteed by the complete robustness of present semi-quantum key distribution (SQKD) protocols, the classical one-time pad encryption, the classical party’s randomization operation and the decoy photon technology. The information leakage problem of the first SQD protocol is overcome by the classical party’ classical basis measurements on the single photons carrying messages which makes him share their initial states with the quantum party. The security toward active attacks from Eve in the second SQD protocol is guaranteed by the classical party’s randomization operation, the complete robustness of present SQKD protocol and the classical one-time pad encryption. The information leakage problem of the second SQD protocol is overcome by the quantum party’ classical basis measurements on each two adjacent single photons carrying messages which makes her share their initial states with the classical party. Compared with the traditional information leakage resistant QD protocols, the advantage of the proposed SQD protocols lies in that they only require one party to have quantum capabilities. Compared with the existing SQD protocol, the advantage of the proposed SQD protocols lies in that they only employ single photons rather than two-photon entangled states as the quantum carriers. The proposed SQD protocols can be implemented with present quantum technologies.  相似文献   

13.
RSA cryptography is based on the difficulty of factoring large integers, which is an NP-hard(and hence intractable) problem for a classical computer. However, Shor's algorithm shows that its complexity is polynomial for a quantum computer, although technical difficulties mean that practical quantum computers that can tackle integer factorizations of meaningful size are still a long way away. Recently, Jiang et al. proposed a transformation that maps the integer factorization problem onto the quadratic unconstrained binary optimization(QUBO) model. They tested their algorithm on a D-Wave 2000 Q quantum annealing machine, raising the record for a quantum factorized integer to 376289 with only 94 qubits. In this study, we optimize the problem Hamiltonian to reduce the number of qubits involved in the final Hamiltonian while maintaining the QUBO coefficients in a reasonable range, enabling the improved algorithm to factorize larger integers with fewer qubits. Tests of our improved algorithm using D-Wave's hybrid quantum/classical simulator qbsolv confirmed that performance was improved, and we were able to factorize 1005973, a new record for quantum factorized integers, with only 89 qubits. In addition, our improved algorithm can tolerate more errors than the original one. Factoring 1005973 using Shor's algorithm would require about 41 universal qubits,which current universal quantum computers cannot reach with acceptable accuracy. In theory, the latest IBM Q System OneTM(Jan. 2019) can only factor up to 10-bit integers, while the D-Wave have a thousand-fold advantage on the factoring scale. This shows that quantum annealing machines, such as those by D-Wave, may be close to cracking practical RSA codes, while universal quantum-circuit-based computers may be many years away from attacking RSA.  相似文献   

14.
郭奋卓  高飞  温巧燕  朱甫臣 《中国物理》2006,15(8):1690-1694
Using the generalized Bell states and quantum gates, we introduce a quantum encryption scheme of d-level states (qudits). The scheme can detect and correct arbitrary transmission errors using only local operations and classical communications between the communicators. In addition, the entanglement key used to encrypt can be recycled. The protocol is informationally secure, because the output state is a totally mixed one for every input state p.  相似文献   

15.
A measuring-basis encrypted quantum key distribution scheme is proposed by using twelve nonorthogonal states in a four-state system and the measuring-basis encryption technique. In this scheme, two bits of classical information can be encoded on one four-state particle and the transmitted particles can be fully used.  相似文献   

16.

A novel quantum group proxy blind signature scheme based on five-qubit entangled state is proposed. The quantum key distribution, quantum encryption algorithm and some laws of quantum mechanics (such as quantum no-cloning theorem and Heisenberg uncertainty principle) are used to guarantee the unconditional security of this scheme. Analysis result shows that the signature can neither be forged nor disavowed by any malicious attackers and our scheme satisfies all the characteristics of group signature and proxy signature. This protocol can be applied in real life such as E-commerce transaction.

  相似文献   

17.
In this paper, we present a novel verifiable quantum encryption scheme, in which a sender encrypts a classical plaintext into a quantum ciphertext, such that only a specified receiver can decrypt the ciphertext and further get the plaintext. This scheme can not only ensure the unconditional security of the plaintext, but can also verify the validness of the plaintext. In addition, we consider its practical applications with key reuse and further present a practical application protocol for secure two-party quantum scalar product.  相似文献   

18.
量子直接通信   总被引:1,自引:0,他引:1       下载免费PDF全文
李熙涵 《物理学报》2015,64(16):160307-160307
量子直接通信是量子通信中的一个重要分支, 它是一种不需要事先建立密钥而直接传输机密信息的新型通信模式. 本综述将介绍量子直接通信的基本原理, 回顾量子直接通信的发展历程, 从最早的高效量子直接通信协议、两步量子直接通信模型、量子一次一密直接通信模型等, 到抗噪声的量子直接通信模型以及基于单光子多自由度量子态及超纠缠态的量子直接通信模型, 最后介绍量子直接通信的研究现状并展望其发展未来.  相似文献   

19.
This paper proposes a quantum image encryption algorithm based on n-qubit normal arbitrary superposition state (NASS) by using the basic scheme of quantum transformation and random phase transformation. According to theoretical analysis and experimental simulation on MATLAB system, we find that key space is an important factor of encryption and decryption algorithm. When the secret key space is large, it is difficult for the attacker to crack the encrypted information. Based on this finding, we perform 2n +?4 times phase transformation in the encryption process. And each transformation is random, which increases the difficulty of decryption. So there are a total of 2n +?4 randomly transformed keys. In this paper, we design the implementation circuit of random phase transformation, and because the real quantum computer is not in our grasp, now we use MATLAB software to simulate grayscale image and color image encryption algorithm in classic computer, respectively. And the histogram, complexity and correlation are analyzed. Study shows that the proposed encryption algorithm is valid.  相似文献   

20.
To address the problems of the high complexity and low security of the existing image encryption algorithms, this paper proposes a dynamic key chaotic image encryption algorithm with low complexity and high security associated with plaintext. Firstly, the RGB components of the color image are read, and the RGB components are normalized to obtain the key that is closely related to the plaintext, and then the Arnold transform is used to stretch and fold the RGB components of the color image to change the position of the pixel points in space, so as to destroy the correlation between the adjacent pixel points of the image. Next, the generated sequences are independently encrypted with the Arnold-transformed RGB matrix. Finally, the three encrypted images are combined to obtain the final encrypted image. Since the key acquisition of this encryption algorithm is related to the plaintext, it is possible to achieve one key per image, so the key acquisition is dynamic. This encryption algorithm introduces chaotic mapping, so that the key space size is 10180. The key acquisition is closely related to the plaintext, which makes the ciphertext more random and resistant to differential attacks, and ensures that the ciphertext is more secure after encryption. The experiments show that the algorithm can encrypt the image effectively and can resist attack on the encrypted image.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号