首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.

Quantum image processing has great significance as a branch of quantum computing. This paper gives a quantum image encryption based on Henon mapping, which breaks away from the restriction of classical computers and does the work in quantum computers end to end, including the generation of the chaos sequence, the encryption and the decryption. The algorithm is based on the GQIR quantum image representation model and the two-dimensional Henon chaotic mapping. However, the decimal sequence generated by Henon mapping can not be directly applied to quantum computers. Hence, we reform the Henon mapping by binary shift. The quantum image is encrypted by being XORed with the quantum Henon mapping. Simulation experiments indicate that the encrypted image has good radomness and the pixel values are evenly distributed. Since the chaotic sequence itself is suitable for image encryption, coupled with its own quantum confidentiality, the encryption method of this paper is safe, convenient and reliable.

  相似文献   

2.
This paper presents a spatial domain quantum watermarking scheme. For a quantum watermarking scheme, a feasible quantum circuit is a key to achieve it. This paper gives a feasible quantum circuit for the presented scheme. In order to give the quantum circuit, a new quantum multi-control rotation gate, which can be achieved with quantum basic gates, is designed. With this quantum circuit, our scheme can arbitrarily control the embedding position of watermark images on carrier images with the aid of auxiliary qubits. Besides reversely acting the given quantum circuit, the paper gives another watermark extracting algorithm based on quantum measurements. Moreover, this paper also gives a new quantum image scrambling method and its quantum circuit. Differ from other quantum watermarking schemes, all given quantum circuits can be implemented with basic quantum gates. Moreover, the scheme is a spatial domain watermarking scheme, and is not based on any transform algorithm on quantum images. Meanwhile, it can make sure the watermark be secure even though the watermark has been found. With the given quantum circuit, this paper implements simulation experiments for the presented scheme. The experimental result shows that the scheme does well in the visual quality and the embedding capacity.  相似文献   

3.
A novel (t,n)-threshold scheme for the multi-party quantum group signature is proposed based on the irregular quantum Fourier transform, in which every t-qubit quantum message needs n participants to generate the quantum group signature. All the quantum operation gates in the quantum circuit can be distributed and arranged randomly in the irregular QFT algorithm, which can increase the von Neumann entropy of the signed quantum message and the randomicity of the quantum signature generation significantly. The generation and verification of the quantum group signature can be both performed in quantum circuits with the parallel algorithm. Security analysis shows that an available and legal quantum (t,n)-threshold group signature can be achieved.  相似文献   

4.

Speech recognition technology is widely used in many applications for man - machine interaction. To face more and more speech data, the computation of speech processing needs new approaches. The quantum computation is one of emerging computation technology and has been seen as useful computation model. So we focus on the basic operation of speech recognition processing, the voice activity detection, to present quantum endpoint detection algorithm. In order to achieve this algorithm, the n-bits quantum comparator circuit is given firstly. Then based on QRDA(Quantum Representation of Digital Audio), a quantum endpoint detection algorithm is presented. These quantum circuits could efficient process the audio data in quantum computer.

  相似文献   

5.
Jia Luo 《中国物理 B》2022,31(4):40302-040302
We propose a new quantum watermarking scheme based on threshold selection using informational entropy of quantum image. The core idea of this scheme is to embed information into object and background of cover image in different ways. First, a threshold method adopting the quantum informational entropy is employed to determine a threshold value. The threshold value can then be further used for segmenting the cover image to a binary image, which is an authentication key for embedding and extraction information. By a careful analysis of the quantum circuits of the scheme, that is, translating into the basic gate sequences which show the low complexity of the scheme. One of the simulation-based experimental results is entropy difference which measures the similarity of two images by calculating the difference in quantum image informational entropy between watermarked image and cover image. Furthermore, the analyses of peak signal-to-noise ratio, histogram and capacity of the scheme are also provided.  相似文献   

6.
Quantum image processing has been a hot topic. The first step of it is to store an image into qubits, which is called quantum image preparation. Different quantum image representations may have different preparation methods. In this paper, we use GQIR (the generalized quantum image representation) to represent an image, and try to decrease the operations used in preparation, which is also known as quantum image compression. Our compression scheme is based on JPEG (named from its inventor: the Joint Photographic Experts Group) — the most widely used method for still image compression in classical computers. We input the quantized JPEG coefficients into qubits and then convert them into pixel values. Theoretical analysis and experimental results show that the compression ratio of our scheme is obviously higher than that of the previous compression method.  相似文献   

7.

This paper is concerned with the better security of quantum image secret sharing (QISS) algorithm. The improved QISS (IQISS) scheme is implemented on both quantum gray image (FRQI) and quantum color image (MCQI). The new IQISS scheme comprises efficient sharing process and recovering process. The core idea of the sharing process is to combine encryption and measurement for two types of quantum secret images to acquire the quantum shadow images. In the recovering process, strip operation is firstly utilized on the shadow images. Afterwards, the decryption algorithm is used to recover the original quantum secret image. Experiments demonstrate that significant improvements in the security are in favor of the proposed approach.

  相似文献   

8.

In today’s era, a fascinating discipline is immensely influencing a wide miscellany in different fields of science and technology known as quantum cryptography. The amalgamation of different unconventional themes of information security and fast computing have appended inventiveness and creativity into the performance of quantum systems which exhibits astonishing outcomes surprisingly for the most complicated nonlinear models. The exploitation of chaos theory at quantum scale is a dynamical new approach towards the system of information security. Regarding this a novel image encryption approach based on modern standards of chaos, fast computing and quantum encryption has been proposed in this article. In the designed scheme, Walsh transformation is exploited to get standard image compression as to reduce data being processed resulting in fast computing. Quantum spinning and rotation operators leading new protocols, compressed data is encrypted using quantum spinning and rotation operators. For adding more confusion capability in contemplated algorithm discrete fractional chaotic Lorenz system is also accomplished. The proposed system has been validated through statistical analysis, the assessments accordingly by statistical analysis tests clearly emphasis that proposed scheme of encryption is comparatively equitable for the digital images security.

  相似文献   

9.
Analogies between quantum image processing (QIP) and classical one indicate that quantum image scrambling (QIS), as important as quantum Fourier transform (QFT), quantum wavelet transform (QWT) and etc., should be proposed to promote QIP. Image scrambling technology is commonly used to transform a meaningful image into a disordered image by permutating the pixels into new positions. Although image scrambling on classical computers has been widely studied, we know much less about QIS. In this paper, the Hilbert image scrambling algorithm, which is commonly used in classical image processing, is carried out in quantum computer by giving the scrambling quantum circuits. First, a modified recursive generation algorithm of Hilbert scanning matrix is given. Then based on the flexible representation of quantum images, the Hilbert scrambling quantum circuits, which are recursive and progressively layered, is proposed. Theoretical analysis indicates that the network complexity scales squarely with the size of the circuit’s input n.  相似文献   

10.

A novel quantum group proxy blind signature scheme based on five-qubit entangled state is proposed. The quantum key distribution, quantum encryption algorithm and some laws of quantum mechanics (such as quantum no-cloning theorem and Heisenberg uncertainty principle) are used to guarantee the unconditional security of this scheme. Analysis result shows that the signature can neither be forged nor disavowed by any malicious attackers and our scheme satisfies all the characteristics of group signature and proxy signature. This protocol can be applied in real life such as E-commerce transaction.

  相似文献   

11.
A multiple round quantum dense coding scheme based on the quantum phase estimation algorithm is proposed and implemented in a three qubit nuclear magnetic resonance (NMR) quantum computer. Using anm+1 qubit system, Bod can transmit one of 2 m+1 messages to Alice, through manipulating only one qubit and exchanging it between Alice and Bob form rounds. The information capacity is enhanced tom+1 bits as compared tom bits in a classical scheme. The scheme has been demonstrated in NMR system, and the experimental results show a good agreement between theory and experiment.  相似文献   

12.

Aiming at the slow processing speed of classic image encryption algorithms and the security analysis of existing quantum image encryption algorithms, this paper combines the representation method of quantum images and proposes a quantum image encryption algorithm based on image correlation decomposition. Using the principle of quantum state superposition and measurement, the association between image pixels is established, the image is decomposed into a series of feature sub-images and stored in a complete binary tree set, and different sub-images are operated and encrypted by random phase operation and quantum rotation operation. Then superimpose all the sub-images to obtain the ciphertext image. The algorithm has a larger key space so that it can resist brute force attacks. At the same time, the quantum encryption algorithm has lower computational complexity than classic encryption algorithms. In addition, because the ciphertext image is transmitted in the communication channel in the form of a quantum state, the security of quantum image encryption also surpasses the security of classical image encryption.

  相似文献   

13.

In some image processing algorithms, such as those for image feature extraction and segmentation, filtering is a significant pre-processing step to remove noises and improve image quality. An improved quantum image median filtering approach is proposed, and its corresponding quantum circuit is designed in this work. The main idea of the approach is that first the classical image is converted into a quantum version based on the novel enhanced quantum representation (NEQR) of digital images, and then a unique quantum module is designed to realize the median calculation of neighborhood pixels for each pixel point in the image. Finally, in order to improve the filtering effect, extremum detection is employed to distinguish noises from true signals. The experimental results show that a competitive filtering performance is obtained compared with previous methods. In addition, a network complexity analysis of the quantum circuit suggests that the proposed filtering approach can perform enormous speed-up over its corresponding classical counterparts.

  相似文献   

14.
Quantum watermarking technology protects copyright by embedding invisible quantum signal in quantum multimedia data. In this paper, a watermarking scheme based on INEQR was presented. Firstly, the watermark image is extended to achieve the requirement of embedding carrier image. Secondly, the swap and XOR operation is used on the processed pixels. Since there is only one bit per pixel, XOR operation can achieve the effect of simple encryption. Thirdly, both the watermark image extraction and embedding operations are described, where the key image, swap operation and LSB algorithm are used. When the embedding is made, the binary image key is changed. It means that the watermark has been embedded. Of course, if the watermark image is extracted, the key’s state need detected. When key’s state is |1〉, this extraction operation is carried out. Finally, for validation of the proposed scheme, both the Signal-to-noise ratio (PSNR) and the security of the scheme are analyzed.  相似文献   

15.
吴超  方卯发  肖兴  李艳玲  曹帅 《中国物理 B》2011,20(2):20305-020305
A scheme is proposed where two superconducting qubits driven by a classical field interacting separately with two distant LC circuits connected by another LC circuit through mutual inductance,are used for implementing quantum gates.By using dressed states,quantum state transfer and quantum entangling gate can be implemented.With the help of the time-dependent electromagnetic field,any two dressed qubits can be selectively coupled to the data bus (the last LC circuit),then quantum state can be transferred from one dressed qubit to another and multi-mode entangled state can also be formed.As a result,the promising perspectives for quantum information processing of mesoscopic superconducting qubits are obtained and the distributed and scalable quantum computation can be implemented in this scheme.  相似文献   

16.
This paper proposes a quantum image encryption algorithm based on n-qubit normal arbitrary superposition state (NASS) by using the basic scheme of quantum transformation and random phase transformation. According to theoretical analysis and experimental simulation on MATLAB system, we find that key space is an important factor of encryption and decryption algorithm. When the secret key space is large, it is difficult for the attacker to crack the encrypted information. Based on this finding, we perform 2n +?4 times phase transformation in the encryption process. And each transformation is random, which increases the difficulty of decryption. So there are a total of 2n +?4 randomly transformed keys. In this paper, we design the implementation circuit of random phase transformation, and because the real quantum computer is not in our grasp, now we use MATLAB software to simulate grayscale image and color image encryption algorithm in classic computer, respectively. And the histogram, complexity and correlation are analyzed. Study shows that the proposed encryption algorithm is valid.  相似文献   

17.

Quantum information processing has become increasingly attractive in the past few decades due to its extraordinary performance. However, few results of quantum signal and its related manipulations based on quantum computation have emerged in recent years. The paper proposes a generalized floating-point representation of quantum signals (GFPRQS), which is improved by represent an arbitrary quantum signal with p + q qubits. In a floating-point representation, although every number is approximated using three registers, this format allows to represent a much larger range of values with a given number of qubits than a fixed-pointing representation. Based on GFPRQS representation, we first present the quantum circuits to accomplish basic signal modules (i.e., multiplyby 2 module, halving module, comparator module, swap module, etc,). And then, we design a composite module (i.e., sort module). At the end of the paper, to indicate the usability of the model GFPRQS an example involving the mean filtering and its quantum circuit is given.

  相似文献   

18.
For L-C circuit, a new quantized scheme has been proposed in the context of number-phase quantization. In this quantization scheme, the number n of the electric charge q(q=en) is quantized as the charge number operator and the phase difference θ across the capacity is quantized as phase operator. Based on the scheme of number-phase quantization and the thermo field dynamics (TFD), the quantum fluctuations of the charge number and phase difference of a mesoscopic L-C circuit in the thermal vacuum state, the thermal coherent state and the thermal squeezed state have been studied. It is shown that these quantum fluctuations of the charge number and phase difference are related to not only the parameters of circuit, the squeezing parameter, but also the temperature in these quantum states. It is proven that the number-phase quantization scheme is very useful to tackle with quantization of some mesoscopic electric circuits and the quantum effects.  相似文献   

19.
A critical dimension measurement system for TFT-LCD patterns has been implemented in this study. To improve the measurement accuracy, an imaging auto-focus algorithm, fast pattern-matching algorithm, and precise edge detection algorithm with subpixel accuracy have been developed and implemented in the system.The optimum focusing position can be calculated using the image focus estimator. The two-step auto-focusing technique has been newly proposed for various LCD patterns, and various focus estimators have been compared to select a stable and accurate one.Fast pattern matching and subpixel edge detection have been developed for measurement. The new approach, called NEMC, is based on edge detection for the selection of influential points; in this approach, points having a strong edge magnitude are only used in the matching procedure. To accelerate pattern matching, point correlation and an image pyramid structure are combined.Edge detection is the most important technique in a vision inspection system. A two-stage edge detection algorithm has been introduced. In the first stage, a first order derivative operator such as the Sobel operator is used to place the edge points and to find the edge directions using a least-square estimation method with pixel accuracy. In the second stage, an eight-connected neighborhood of the estimated edge points is convolved with the LoG (Laplacian of Gaussian) operator, and the LoG-filtered image can be modeled as a continuous function using the facet model. The measurement results of the various patterns are finally presented.The developed system has been successfully used in the TFT-LCD manufacturing industry, and repeatability of less than 30 nm (3σ) can be obtained with a very fast inspection time.  相似文献   

20.
There has been a lot of interest in generalizing orthodox quantum mechanics to include POV measures as observables, namely as unsharp obserrables. Such POV measures are related to symmetric operators. We have argued recently that only maximal symmetric operators should describe observables.1 This generalization to maximal symmetric operators has many physical applications. One application is in the area of quantization. We shall discuss a scheme, to he called quantization by parts,which can systematically deal with what may be called quantum circuits. As a specific application we shall present a novel derivation of the famous Josephson equation for the supercurrent through a Josephson junction in a superconducting circuit. An interesting effect emerges from our quantization scheme when applied to a superconducting Y-shape circuit configuration. We also propose an experimental test for this effect which is expected to shed light on some conceptual problems on the quantum nature of the condensate.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号