首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 410 毫秒
1.

Aiming at the slow processing speed of classic image encryption algorithms and the security analysis of existing quantum image encryption algorithms, this paper combines the representation method of quantum images and proposes a quantum image encryption algorithm based on image correlation decomposition. Using the principle of quantum state superposition and measurement, the association between image pixels is established, the image is decomposed into a series of feature sub-images and stored in a complete binary tree set, and different sub-images are operated and encrypted by random phase operation and quantum rotation operation. Then superimpose all the sub-images to obtain the ciphertext image. The algorithm has a larger key space so that it can resist brute force attacks. At the same time, the quantum encryption algorithm has lower computational complexity than classic encryption algorithms. In addition, because the ciphertext image is transmitted in the communication channel in the form of a quantum state, the security of quantum image encryption also surpasses the security of classical image encryption.

  相似文献   

2.
Noise-aided information transmission via stochastic resonance is shown and analyzed in a binary channel by means of information measures based on the Tsallis entropy. The analysis extends the classic reference of binary information transmission based on the Shannon entropy, and also parallels a recent study based on the Rényi entropy. The conditions for a maximally pronounced stochastic resonance identify optimal Tsallis measures. The study involves a correspondence between Tsallis and Rényi information measures, specially relevant to the characterization of stochastic resonance, and establishing that for such effects identical properties are shared in common by both Tsallis and Rényi measures.  相似文献   

3.
网络信息安全中DES数据加密技术研究   总被引:1,自引:0,他引:1  
赵彩  丁凰 《应用声学》2017,25(8):49-49
网络信息安全关系到数据存储安全和数据通信安全,为了提高网络信息安全管理能力,需要进行数据优化加密设计,提出一种基于前向纠错编码的DES数据公钥加密技术,采用Gram-Schmidt正交化向量量化方法构建DES数据的Turbo码模型,通过三次重传机制产生密文序列,对密文序列进行前向纠错编码设计,结合差分演化方法进行频数检验,实现网络信息安全中DES数据加密密钥构造,选择二进制编码的公钥加密方案有效抵抗密文攻击。仿真结果表明,采用该加密技术进行DES数据加密的抗攻击能力较强,密钥置乱性较好,具有很高的安全性和可行性。  相似文献   

4.
朱江  王雁  杨甜 《物理学报》2018,67(5):50201-050201
宽带无线通信用户大多处在复杂的环境中,其时变多径传播和开放特性将严重影响通信系统的性能.针对物理层安全研究中的窃听信道问题,提出了一种适用于宽带无线多径信道的联合时间反演技术和发端人工噪声的物理层安全传输机制.首先,在一个典型窃听信道模型中采用时间反演技术,利用其时空聚焦性来提高信息在传输过程中的安全性;其次,由于时间反演的时空聚焦性,信息在聚焦点附近容易被窃听,通过在发送端加入人工噪声来扰乱窃听用户对保密信息的窃听,由于合法用户采用零空间人工噪声法,人工噪声对合法用户没有影响.理论分析和仿真结果表明,与已有物理层安全机制相比,所提机制可以有效地提高系统的保密信干噪比和可达保密速率,降低合法用户的误比特率,系统的保密性能得到提升.  相似文献   

5.
Simultaneous two-way classical and quantum (STCQ) communication combines both continuous classical coherent optical communication and continuous-variable quantum key distribution (CV-QKD), which eliminates all detection-related imperfections by being measurement-device-independent (MDI). In this paper, we propose a protocol relying on STCQ communication on the oceanic quantum channel, in which the superposition-modulation-based coherent states depend on the information bits of both the secret key and the classical communication ciphertext. We analyse the encoding combination in classical communication and consider the probability distribution transmittance under seawater turbulence with various interference factors. Our numerical simulations of various practical scenarios demonstrate that the proposed protocol can simultaneously enable two-way classical communication and CV-MDI QKD with just a slight performance degradation transmission distance compared to the original CV-MDI QKD scheme. Moreover, the asymmetric situation outperforms the symmetric case in terms of transmission distance and optical modulation variance. We further take into consideration the impact of finite-size effects to illustrate the applicability of the proposed scheme in practical scenarios. The results show the feasibility of the underwater STCQ scheme, which contributes toward developing a global quantum communication network in free space.  相似文献   

6.
聂敏  潘越  杨光  孙爱晶  禹赛雅  张美玲  裴昌幸 《物理学报》2018,67(14):140305-140305
涌浪运动是非均匀水流中的一种非线性运动,是常见的海洋运动形式之一.在进行水下量子通信时,会对光量子信号的传输造成极大的影响.然而,有关涌浪运动造成量子通信信道参数变化的研究,迄今尚未展开.为了研究涌浪运动对水下量子通信性能的影响,首先对涌浪运动的传播建立了数学模型并分析了其频谱特性.针对退极化信道,提出了涌浪运动与水下量子通信信道纠缠和信道容量的定量关系,并对量子密钥分发过程中误码率的影响进行了分析.仿真结果表明,当海面风速在0—20.5 m/s变化时,随着传播周期逐渐增大,信道纠缠度由0.0012逐渐增加到0.8426,信道容量由0.8736减小到0.1024,密钥分发过程中,量子误码率由0.1651增加到0.4812.由此可见,涌浪运动对于水下量子通信性能有着明显的影响.因此,在进行水下量子通信时,应根据涌浪运动的不同程度,自适应调整系统参数.  相似文献   

7.
基于半导体激光时滞混沌映射,提出一种新的加密算法.用Ikeda方程产生的二进制序列掩盖明文,对明文块做依赖于密钥的置换,并用传统的混沌加密方法加密.在每一轮加密过程中,都会用一个与混沌映射、明文和密文相关的随机数对时滞项做微扰,以提高算法的安全性;状态转移函数不仅与密钥相关,而且与本轮输入的明文符号以及上一轮输出的密文符号相关,有效地防止了选择明文/密文攻击.仿真实验表明,该算法可行、有效.  相似文献   

8.
昌燕  许春香  张仕斌  闫丽丽 《中国物理 B》2014,23(1):10305-010305
A quantum broadcast communication and authentication protocol with a quantum one-time pad based on the Greenberger–Horne–Zeilinger state is proposed. A binary string is used to express the identity of the receiver, which is encoded as a single sequence of photons. The encoded photon sequence acts as a detection sequence and implements authentication. An XOR operation serves as a one-time pad and is used to ensure the security of the protocol. The binary string is reused even in a noisy channel and proves to be unconditionally secure. In contrast with the protocols proposed by Wang et al. [Chin. Phys. 16 1868(2007)] and Yang et al. [Chin. Phys. B 19 070304(2010)], the protocol in this study implements the identity authentication with a reusable binary string; no hash function or local unitary operation is used. The protocol in this study is also easier to implement and highly efficient without losing security.  相似文献   

9.
一种混沌扩频序列的产生方法及其优选算法   总被引:4,自引:0,他引:4       下载免费PDF全文
余振标  冯久超 《物理学报》2008,57(3):1409-1415
提出一种基于组合映射模型产生混沌扩频序列的方法. 根据扩频序列的特性要求和多址干扰性能指标,给出了一种混沌扩频序列的优选算法;将得到的优选序列应用于直扩码分多址系统,在不同信道条件下进行仿真,并与优选的Logistic混沌扩频序列进行性能比较,结果表明本方法产生的混沌扩频序列具有和Logistic混沌扩频序列相近的良好性能,而且保密性更好. 关键词: 码分多址 优选算法 多径信道 误码率  相似文献   

10.
徐新智  郭静波 《物理学报》2011,60(2):20510-020510
针对混沌直接序列扩频信号(以下称混沌直扩信号)通过非理想信道,利用信道和混沌直扩信号的状态方程及其均衡和解调的关联性,提出一种基于状态估计的联合均衡与解调算法.算法采用多扩展卡尔曼滤波(extended kalman filter,EKF)结构,一边对信道均衡,一边估计二进制信息码,二者互为因果,同时进行,不仅可以有效克服非理想信道所带来的多径信道畸变、加性噪声等对信号的影响,还可将掩藏在混沌直扩信号中的原始二进制信息码解调出来,比均衡和解调分离的做法更有效地利用信息,有更好的实时性.仿真结果表明,所提出的算法收敛速度快,能在信道特性未知情况下较好地抵御多径效应和噪声影响,实现了混沌直扩信号在非理想信道条件下的有效可靠传输. 关键词: 混沌直扩通信 非理想信道 联合均衡与解调算法 扩展卡尔曼滤波  相似文献   

11.
Modulating retro-reflector (MRR), originally introduced to support laser communication, relieves most of the weight, power, and pointing requirements to the ground station. In this paper, a plug-and-play measurement device independent quantum key distribution (MDI-QKD) scheme with MRR is proposed not only to eliminate detector side channels and allow an untrusted satellite relay between two users, but also to simplify the requirements set-ups in practical flexible moving scenarios. The plug-and-play architecture compensates for the polarization drift during the transmission to provide superior performance in implementing the MDI-QKD on a free-space channel, and the MRR device is adopted to relax the requirements on both communication terminals. A double-pass correlated turbulent channel model is presented to investigate the complex and unstable channel characteristics caused by the atmospheric turbulence. Furthermore, the security of the modified MDI-QKD scheme is analyzed under some classical attacks and the simulation results indicate the feasibility under the situation that the system performance deteriorates with the increase of fading correlation coefficient and the turbulence intensity, which provides a meaningful step towards an MDI-QKD based on the moving platforms to join a dynamic quantum network with untrusted relays.  相似文献   

12.
In response to the rapid growth of credit-investigation data, data redundancy among credit-investigation agencies, privacy leakages of credit-investigation data subjects, and data security risks have been reported. This study proposes a privacy-protection scheme for a credit-investigation system based on blockchain technology, which realizes the secure sharing of credit-investigation data among multiple entities such as credit-investigation users, credit-investigation agencies, and cloud service providers. This scheme is based on blockchain technology to solve the problem of islanding of credit-investigation data and is based on zero-knowledge-proof technology, which works by submitting a proof to the smart contract to achieve anonymous identity authentication, ensuring that the identity privacy of credit-investigation users is not disclosed; this scheme is also based on searchable-symmetric-encryption technology to realize the retrieval of the ciphertext of the credit-investigation data. A security analysis showed that this scheme guarantees the confidentiality, the availability, the tamper-proofability, and the ciphertext searchability of credit-investigation data, as well as the fairness and anonymity of identity authentication in the credit-investigation data query. An efficiency analysis showed that, compared with similar identity-authentication schemes, the proof key of this scheme is smaller, and the verification time is shorter. Compared with similar ciphertext-retrieval schemes, the time for this scheme to generate indexes and trapdoors and return search results is significantly shorter.  相似文献   

13.
Jun Wang 《中国物理 B》2022,31(3):34205-034205
A secure encryption scheme for color images based on channel fusion and spherical diffraction is proposed in this paper. In the proposed encryption scheme, a channel fusion technology based on the discrete wavelet transformation is used to transform color images into single-channel grayscale images, firstly. In the process of transformation, the hyperchaotic system is used to permutate and diffuse the information of red—green—blue (RGB) channels to reduce the correlation of channels. Then the fused image is encrypted by spherical diffraction transform. Finally, the complex-valued diffraction result is decomposed into two real parts by the improved equal module decomposition, which are the ciphertext and the private key. Compared with the traditional color image encryption schemes that encrypt RGB channels separately, the proposed scheme is highly secure and robust.  相似文献   

14.
汪辉松  曾贵华 《中国物理 B》2008,17(12):4451-4457
In this paper, the effect of imperfect channel state information at the receiver, which is caused by noise and other interference, on the multi-access channel capacity is analysed through a statistical-mechanical approach. Replica analyses focus on analytically studying how the minimum mean square error (MMSE) channel estimation error appears in a multiuser channel capacity formula. And the relevant mathematical expressions are derived. At the same time, numerical simulation results are demonstrated to validate the Replica analyses. The simulation results show how the system parameters, such as channel estimation error, system load and signal-to-noise ratio, affect the channel capacity.  相似文献   

15.
We propose a system of concealed information transfer based on a delayed feedback oscillator with switchable chaotic regimes. The proposed system is analyzed numerically and experimentally. The dependences of the bit error rate during transmission of a binary information signal on the signal-to-noise ratio, attenuation of the signal in the communication channel, and the duration of the time interval during which a bit is transferred are constructed. The high stability of the system to noise and amplitude distortions of a signal in the communication channel is demonstrated.  相似文献   

16.
王兴元  何国祥 《中国物理 B》2012,21(6):60502-060502
An image block encryption scheme based on spatiotemporal chaos has been proposed recently.In this paper,we analyse the security weakness of the proposal.The main problem of the original scheme is that the generated keystream remains unchanged for encrypting every image.Based on the flaws,we demonstrate a chosen plaintext attack for revealing the equivalent keys with only 6 pairs of plaintext/ciphertext used.Finally,experimental results show the validity of our attack.  相似文献   

17.
Qi Li 《中国物理 B》2021,30(11):110501-110501
Based on the two-dimensional (2D) tan-sin-cos-coupling (2D-TSCC), a new image protection method is designed, this method includes steganography and encryption. First, a 2D-TSCC system is designed. The 2D-TSCC has a large parameter space in a hyperchaotic state. The chaotic trajectory fills the entire window. The chaotic sequence generated by the 2D-TSCC has a good pseudorandomness, so it can be used in steganography and encryption. Then, the amount of information contained in each bit of the cover image is analyzed, and the three bits which carry the least amount of information are selected. The secret image is hidden in these three bits base on the 2D-TSCC. Finally, the carrier image is scrambled and diffused by the 2D-TSCC. The ciphertext is generated in this way. Send the ciphertext to the recipient through channel transmission, and the recipient obtains the secret image by decrypting twice.  相似文献   

18.
A realizable quantum encryption algorithm for qubits   总被引:3,自引:0,他引:3       下载免费PDF全文
周南润  曾贵华 《中国物理》2005,14(11):2164-2169
A realizable quantum encryption algorithm for qubits is presented by employing bit-wise quantum computation. System extension and bit-swapping are introduced into the encryption process, which makes the ciphertext space expanded greatly. The security of the proposed algorithm is analysed in detail and the schematic physical implementation is also provided. It is shown that the algorithm, which can prevent quantum attack strategy as well as classical attack strategy, is effective to protect qubits. Finally, we extend our algorithm to encrypt classical binary bits and quantum entanglements.  相似文献   

19.
We address M-ary communication channels based on entangled two-mode states of radiation in the presence of losses. In particular we focus on channels build by two-mode coherently-correlated (TMC) or twin-beam (TWB) states. Optimized bit discrimination thresholds, as well as the corresponding maximized mutual information, are explicitly evaluated as a function of beam intensities and loss parameters for binary and quaternary alphabets. The evolution of the two entangled support states in lossy channels is analyzed and the joint photon number distribution is evaluated, showing that the beam statistics (either sub-Poissonian for TMC or super-Poissonian for TWB) is not altered by channel losses. The effects of losses on the channel security is discussed. The text was submitted by the authors in English.  相似文献   

20.
信道探测器具有广泛的用途,由于现有的基于时域的探测器需要专用的硬件,具有开发周期长,严重耗时等不足,为了解决该问题,本文提出了一种基于二进制序列时域信道探测器设计方案。系统选择两种二进制序列,即最大长度序列与Golay互补序列,从理论上详细分析了使用该两种二进制序列作为激励信号的时域探测器的各种优点。本文提出的信道探测器是由一些现成的实验仪器连接并构建的实验平台,该平台通过PC机进行控制,最后通过实例实验结果表明,在毫米波段(MMW)为57-64 GHz频段上,构建的系统探测速度更快以及抗线性干扰能力更强。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号