首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Using entanglement swapping of high-level Bell states, we first derive a covert layer between the secret message and the possible output results of the entanglement swapping between any two generalized Bell states, and then propose a novel high-efficiency quantum information hiding protocol based on the covert layer. In the proposed scheme, a covert channel can be built up under the cover of a high-level quantum secure direct communication(QSDC) channel for securely transmitting secret messages without consuming any auxiliary quantum state or any extra communication resource. It is shown that this protocol not only has a high embedding efficiency but also achieves a good imperceptibility as well as a high security.  相似文献   

2.
提出了一种新的多进制无线光通信技术,其基本原理是用一组相互易区分的空间图案代替传统无线通信中的会聚光斑传递信息.分析了该通信方案的信道容量,结果表明无线光通信系统存在未被利用的空间自由度,其大小与系统收发孔径和光波波长有关,与光场空间分布无关.通过合理设置系统的结构参数和设计信号图案,可以利用无线光通信系统的空间自由度增加信道容量.提出了一种实现该技术的光电系统方案,其关键组成部分为空间光调制器和图象相关器.详细描述了信号处理过程,具体包括二维相关处理、比较判决和进制转换三部分.分析了该方案的误码性能,得到了平均误码率的估算公式,分析得到了可降低误码率的信号设计基本规则.最后用一个透镜阵列处理器通过实验验证了该通信方案.  相似文献   

3.
潘卫清  胡炜  王长荣 《光子学报》2014,38(11):2867-2872
提出了一种新的多进制无线光通信技术,其基本原理是用一组相互易区分的空间图案代替传统无线通信中的会聚光斑传递信息.分析了该通信方案的信道容量,结果表明无线光通信系统存在未被利用的空间自由度,其大小与系统收发孔径和光波波长有关,与光场空间分布无关.通过合理设置系统的结构参数和设计信号图案,可以利用无线光通信系统的空间自由度增加信道容量.提出了一种实现该技术的光电系统方案,其关键组成部分为空间光调制器和图象相关器.详细描述了信号处理过程,具体包括二维相关处理、比较判决和进制转换三部分.分析了该方案的误码性能,得到了平均误码率的估算公式,分析得到了可降低误码率的信号设计基本规则.最后用一个透镜阵列处理器通过实验验证了该通信方案.  相似文献   

4.
We present a general technique for hiding a classical bit in multipartite quantum states. The hidden bit, encoded in the choice of one of two possible density operators, cannot be recovered by local operations and classical communication without quantum communication. The scheme remains secure if quantum communication is allowed between certain partners, and can be designed for any choice of quantum communication patterns to be secure, but to allow near perfect recovery for all other patterns. No entanglement is needed since the hiding states can be chosen to be separable. A single ebit of prior entanglement is not sufficient to break the scheme.  相似文献   

5.
State-of-the-art speech watermarking techniques enable speech signals to be authenticated and protected against any malicious attack to ensure secure speech communication. In general, reliable speech watermarking methods must satisfy four requirements: inaudibility, robustness, blind-detectability, and confidentiality. We previously proposed a method of non-blind speech watermarking based on direct spread spectrum (DSS) using a linear prediction (LP) scheme to solve the first two issues (inaudibility and robustness) due to distortion by spread spectrum. This method not only effectively embeds watermarks with small distortion but also has the same robustness as the DSS method. There are, however, two remaining issues with blind-detectability and confidentiality. In this work, we attempt to resolve these issues by developing an approach called the LP-DSS scheme, which takes two forms of data embedding for blind detection and frame synchronization. We incorporate blind detection with frame synchronization into the scheme to satisfy blind-detectability and incorporate two forms of data embedding process, front-side and back-side embedding for blind detection and frame synchronization, to satisfy confidentiality. We evaluated these improved processes by carrying out four objective tests (PESQ, LSD, Bit-error-rate, and accuracy of frame synchronization) to determine whether inaudibility and blind-detectability could be satisfied. We also evaluated all combinations with the two forms of data embedding for blind detection with frame synchronization by carrying out BER tests to determine whether confidentiality could be satisfied. Finally, we comparatively evaluated the proposed method by carrying out ten robustness tests against various processing and attacks. Our findings showed that an inaudible, robust, blindly detectable, and confidential speech watermarking method based on the proposed LP-DSS scheme could be achieved.  相似文献   

6.
A novel explicit analytical solution is reported for the transmission and recovery of information signals using a simple communication scheme. Analytical solutions are obtained for the normalized state equations of coupled second-order chaotic transmitter and receiver systems embedding the information signal. The analytical solution of the difference system obtained from the state equations of the transmitter and receiver systems has been identified as a measure of the recovered information signal which is transmitted securely by chaotic masking. The analytical solutions are used to reveal the nature of synchronization and the enhancement of the amplitude of recovered information signal. The difference signal of the coupled state variables indicating the recovered information signal obtained through numerical simulations is presented to validate the analytical results. The electronic circuit experimental results are presented to confirm the analytical and numerical results of the communication scheme discussed.  相似文献   

7.
Wireless optical communication-based spatial pattern   总被引:1,自引:0,他引:1  
We propose a novel communication technique which utilizes a set of mutually distinguishable optical patterns instead of convergent facula to transmit information. The communication capacity is increased by exploiting the optical spatial bandwidth resources. An optimum detector for this communication is proposed based on maximum-likelihood decision. The fundamental rule of designing signal spatial pattern is formulated from analysis of the probability of error decision. Finally, we present a typical electro-optical system scheme of the proposed communication.  相似文献   

8.
In this paper, we propose a stenography scheme based on predictive differencing to embed data in a grey-image. In order to promote the embedding capacity of pixel-value differencing (PVD), we use differencing between a predictive value and an input pixel as the predictive differencing to embed the message where a predictive value is calculated by using various predictors. If the predictive differencing is large, then it means that the input pixel is located in the edge area and, thus, has a larger embedding capacity than the pixel in a smooth area. The experimental result shows that our proposed scheme is capable of providing greater embedding capacity and high quality of stego-images then previous works. Furthermore, we have also applied various predictors to evaluate our proposed scheme.  相似文献   

9.
邹琳  冯野  杨毅彪  王安帮  杨玲珍  张建忠 《中国物理 B》2011,20(9):94209-094209
A chaotic communication scheme with a fibre ring inserted in the optical feedback of the transmitter laser as an additional key is proposed under anticipating synchronization. The numerical results show that the key can enhance the communication security effectively. It is theoretically safe for the communication scheme to transmit messages with a frequency beyond the relaxation oscillation frequency.  相似文献   

10.
The aim of the present paper is to show that the formalism of equilibrium quantum statistical mechanics can fully be incorporated into Ludwig's embedding scheme for classical theories in many-body quantum mechanics. A construction procedure based on a recently developed reconstruction procedure for the so-called macro-observable is presented which leads to the explicit determination of the set of classical ensembles compatible with the embedding scheme.  相似文献   

11.
Quantum watermarking technology protects copyright by embedding invisible quantum signal in quantum multimedia data. In this paper, a watermarking scheme based on INEQR was presented. Firstly, the watermark image is extended to achieve the requirement of embedding carrier image. Secondly, the swap and XOR operation is used on the processed pixels. Since there is only one bit per pixel, XOR operation can achieve the effect of simple encryption. Thirdly, both the watermark image extraction and embedding operations are described, where the key image, swap operation and LSB algorithm are used. When the embedding is made, the binary image key is changed. It means that the watermark has been embedded. Of course, if the watermark image is extracted, the key’s state need detected. When key’s state is |1〉, this extraction operation is carried out. Finally, for validation of the proposed scheme, both the Signal-to-noise ratio (PSNR) and the security of the scheme are analyzed.  相似文献   

12.
Watermarking is a solution to the problem of copyright protection of multimedia documents over the Internet. This paper presents a block based watermarking scheme using the singular value decomposition (SVD) algorithm to embed encrypted watermarks into digital images. The paper compares between the traditional method of Liu and the proposed method for embedding encrypted watermarks. Also, a permutation based encryption algorithm and a diffusion based encryption algorithm are compared as the watermark encryption algorithms. Experimental results show that the proposed method is superior to the traditional method of Liu for embedding encrypted watermarks and extracting them efficiently under attacks. Results also show that it is preferred to use permutation based encryption algorithms than diffusion based encryption algorithms for watermark encryption due to their lower sensitivity to attacks.  相似文献   

13.
Based on feature mining and pattern classification, this paper presents a steganalysis technique against reversible data hiding by histogram modification of pixel differences scheme (HMPD). HMPD reversible data hiding scheme involves the modification of pixel differences, which introduces artifacts into the pixel-difference histograms. It is found that four-way pixel difference features are sensitive for HMPD embedding algorithm. These features are used to design a specific steganalysis method for detecting HMPD reversible data hiding scheme. Support Vector Machine (SVM) classifiers are trained to discriminate stego-images from cover images and estimate the secret keys of a stego image. The experimental results show that the proposed scheme not only successfully attacks HMPD reversible data hiding scheme in various embedding levels, but also accurately estimates the secret keys.  相似文献   

14.
Levine and Steinhardt's expression is generalised for the structure factor of a binary quasicrystal with AτB composition. The atomic model used in this generalisation is based on the embedding of quasiperiodic chains of A and B atoms such that there is a B atom within every long interval of the A-chain. For the proposed embedding scheme, the range of interpenetration length as well as the ratio of long and short intervals in the two chains are shown to affect the diffracted intensities drastically. The effect of order-disorder on the motif, average quasilattice constant and diffracted intensities is also considered. Conditions for the composite chain to become self-similar, which for the most general embedding is not necessary, are obtained. The application of present decoration scheme to vacancy ordered phases is discussed.  相似文献   

15.
Digital audio watermarking is a promising technology for copyright protection, yet its low embedding capacity remains a challenge for widespread applications. In this paper, the spread-spectrum watermarking algorithm is viewed as a communication channel, and the embedding capacity is analyzed and modeled with information theory. Following this embedding capacity model, we propose the extended-codebook spread-spectrum (ECSS) watermarking algorithm to heighten the embedding capacity. In addition, the diversity reception (DR) mechanism is adopted to optimize the proposed algorithm to obtain both high embedding capacity and strong robustness while the imperceptibility is guaranteed. We experimentally verify the effectiveness of the ECSS algorithm and the DR mechanism, evaluate the performance of the proposed algorithm against common signal processing attacks, and compare the performance with existing high-capacity algorithms. The experiments demonstrate that the proposed algorithm achieves a high embedding capacity with applicable imperceptibility and robustness.  相似文献   

16.
In this paper, a dual watermarking scheme based on discrete wavelet transform (DWT), wavelet packet transform (WPT) with best tree, and singular value decomposition (SVD) is proposed. In our algorithm, the cover image is sub-sampled into four sub-images and then two sub-images, having the highest sum of singular values are selected. Two different gray scale images are embedded in the selected sub-images. For embedding first watermark, one of the selected sub-image is decomposed via WPT. The entropy based algorithm is adopted to find the best tree of WPT. Watermark is embedded in all frequency sub-bands of the best tree. For embedding second watermark, l-level discrete wavelet transform (DWT) is performed on the second selected sub-image. The watermark is embedded by modifying the singular values of the transformed image. To enhance the security of the scheme, Zig-Zag scan in applied on the second watermark before embedding. The robustness of the proposed scheme is demonstrated through a series of attack simulations. Experimental results demonstrate that the proposed scheme has good perceptual invisibility and is also robust against various image processing operations, geometric attacks and JPEG Compression.  相似文献   

17.
The multi-hop Device-to-Device (M-D2D) communication has a potential to serve as a promising technology for upcoming 5G networks. The prominent reason is that the M-D2D communication has the potential to improve coverage, enhanced spectrum efficiency, better link quality, and energy-efficient communication. One of the major challenges for M-D2D communication is the mitigation of interference between the cellular user (CUs) and M-D2D users. Considering this mutual interference constraint, this work investigates the problem of optimal matching of M-D2D links and CUs to form spectrum-sharing partners to maximize overall sum rates of the cell under QoS and energy efficiency (EE) constraints. In this paper, we investigate the interference management for multi-hop (more than one-hop) D2D communication scenarios where we propose a channel assignment scheme along with a power allocation scheme. The proposed channel assignment scheme is based on the Hungarian method in which the channel assignment for M-D2D pairs is done by minimum interference value. The power allocation scheme is based on Binary Particle swarm optimization (BPSO). This scheme calculates the specific power values for all the individual M-D2D links. We have done a comprehensive simulation and the result portrays that our proposed scheme performs better compared to the previous work mentioned in the literature. The results clearly indicate that the proposed scheme enhances the EE of up to 13% by producing the optimal assignment of channels and power for the CUs and M-D2D users.  相似文献   

18.
基于BPSK的无线光通信实验研究   总被引:1,自引:0,他引:1  
数字式调制与许多模拟调制方式相比,在相同的信噪比条件下误码率低.基于BPSK编码方式和微弱信号检测及单片机技术,针对光在大气通信中遇到的实际困难,提出了一种低信噪比条件下的点对点通信实验方案.该方案发送数据的相位精度高,可控性好,接收端前置放大器动态范围宽,解码能力强.  相似文献   

19.
This paper presents a spatial domain quantum watermarking scheme. For a quantum watermarking scheme, a feasible quantum circuit is a key to achieve it. This paper gives a feasible quantum circuit for the presented scheme. In order to give the quantum circuit, a new quantum multi-control rotation gate, which can be achieved with quantum basic gates, is designed. With this quantum circuit, our scheme can arbitrarily control the embedding position of watermark images on carrier images with the aid of auxiliary qubits. Besides reversely acting the given quantum circuit, the paper gives another watermark extracting algorithm based on quantum measurements. Moreover, this paper also gives a new quantum image scrambling method and its quantum circuit. Differ from other quantum watermarking schemes, all given quantum circuits can be implemented with basic quantum gates. Moreover, the scheme is a spatial domain watermarking scheme, and is not based on any transform algorithm on quantum images. Meanwhile, it can make sure the watermark be secure even though the watermark has been found. With the given quantum circuit, this paper implements simulation experiments for the presented scheme. The experimental result shows that the scheme does well in the visual quality and the embedding capacity.  相似文献   

20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号