首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
A realizable quantum encryption algorithm for qubits   总被引:3,自引:0,他引:3       下载免费PDF全文
周南润  曾贵华 《中国物理》2005,14(11):2164-2169
A realizable quantum encryption algorithm for qubits is presented by employing bit-wise quantum computation. System extension and bit-swapping are introduced into the encryption process, which makes the ciphertext space expanded greatly. The security of the proposed algorithm is analysed in detail and the schematic physical implementation is also provided. It is shown that the algorithm, which can prevent quantum attack strategy as well as classical attack strategy, is effective to protect qubits. Finally, we extend our algorithm to encrypt classical binary bits and quantum entanglements.  相似文献   

2.
王兴元  何国祥 《中国物理 B》2012,21(6):60502-060502
An image block encryption scheme based on spatiotemporal chaos has been proposed recently.In this paper,we analyse the security weakness of the proposal.The main problem of the original scheme is that the generated keystream remains unchanged for encrypting every image.Based on the flaws,we demonstrate a chosen plaintext attack for revealing the equivalent keys with only 6 pairs of plaintext/ciphertext used.Finally,experimental results show the validity of our attack.  相似文献   

3.
In this paper, we propose a novel chaotic image encryption algorithm which involves a block image scrambling scheme and a new dynamic index based diffusion scheme. Firstly, the original image is divided into two equal blocks by vertical or horizontal directions. Then, we use the chaos matrix to construct X coordinate, Y coordinate and swapping control tables. By searching the X coordinate and Y coordinate tables, the swapping position of the processing pixel is located. The swapping control table is used to control the swapping of the pixel in the current block or the other block. Finally, the dynamic index scheme is applied to the diffusing of the scrambled image. The simulation results and performance analysis show that the proposed algorithm has an excellent safety performance with only one round.  相似文献   

4.
首先,提出了一个改进超导电路结构,此结构能实现任意两个量子比特的相互作用而非近邻作用,长程作用是实现量子计算所必需的,此结构能用目前的技术制作。其次,基于此结构提出了Grover搜索算法实现的物理方案。由于能实现任意两量子比特之间的控制相位门,所以多比特Grover搜索算法也能实现,以满足各种量子计算的需要。此方案是一个基于电流控制的超导电荷比特网络结构的可扩展及易实现的Grover搜索算法实现方案。  相似文献   

5.
A novel quantum key distribution scheme based on the path-spin hybrid entanglement is proposed and analyzed. In this proposed scheme, the entanglement between the path and the spin degrees of freedom is confined locally with the single particle and transmitted in one-way direction. Two split pulses of a single spin-1/2 particle are not simultaneously transmitted through the public quantum channels for the security goal. The scheme is robust against any individual attack even in noisy environments. Moreover, it also has high-efficiency since one single particle can be used to generate one bit key on average.  相似文献   

6.
The paper studies a recently developed evolutionary-based image encryption algorithm. A novel image encryption algorithm based on a hybrid model of deoxyribonucleic acid (DNA) masking, a genetic algorithm (GA) and a logistic map is proposed. This study uses DNA and logistic map functions to create the number of initial DNA masks and applies GA to determine the best mask for encryption. The significant advantage of this approach is improving the quality of DNA masks to obtain the best mask that is compatible with plain images. The experimental results and computer simulations both confirm that the proposed scheme not only demonstrates excellent encryption but also resists various typical attacks.  相似文献   

7.
A new image encryption algorithm based on hyper-chaos   总被引:3,自引:0,他引:3  
This Letter presents a new image encryption scheme, which employs an image total shuffling matrix to shuffle the positions of image pixels and then uses a hyper-chaotic system to confuse the relationship between the plain-image and the cipher-image. The experimental results demonstrate that the suggested encryption algorithm of image has the advantages of large key space and high security, and moreover, the distribution of grey values of the encrypted y image has a random-like behavior.  相似文献   

8.
Peng-Fei Fang 《中国物理 B》2022,31(4):40501-040501
An image encryption algorithm is proposed in this paper based on a new four-dimensional hyperchaotic system, a neural mechanism, a Galois field and an improved Feistel block structure, which improves the efficiency and enhances the security of the encryption algorithm. Firstly, a four-dimensional hyperchaotic system with a large key space and chaotic dynamics performance is proposed and combined with a cloud model, in which a more complex and random sequence is constructed as the key stream, and the problem of chaotic periodicity is solved. Then, the key stream is combined with the neural mechanism, Galois field and improved Feistel block structure to scramble and diffuse the image encryption. Finally, the experimental results and security analysis show that the encryption algorithm has a good encryption effect and high encryption efficiency, is secure, and can meet the requirements of practical applications.  相似文献   

9.
在传统的双随机相位光学加密系统的基础上,提出一种新的单强度记录光学加密技术。在加密时,将原始图像置于4-f系统的输入平面上进行双随机相位光学加密,利用CCD等感光器件记录输出平面上的光强分布作为密文,该光学加密过程只需一次曝光,在解密时,利用相位恢复算法进行迭代计算就可以由密文恢复原始图像。由于解密过程采用数字方式,因此可以在解密过程中引入各种数字图像处理技术来抑制散斑噪声,进一步改善解密图像质量。通过一系列仿真实验,证明该光学加密系统可以实现对二值图像和灰度图像的光学加密,并且能够很好地抵御已知明文攻击、选择明文攻击等方法的攻击。理论分析和计算机仿真表明,该光学加密技术系统结构简单,实现方便,并且不易受到各种攻击,安全性较高。  相似文献   

10.
In this paper, a novel image encryption algorithm is proposed. The cycle shift in bits of pixels and the chaotic system are employed for the encryption of the proposed scheme. For cycle shift operations, random integers with the same size of the original image are produced to scramble the plaintext image. Moreover, the scrambled image effects the initial values of the chaotic system for the further encryption process, which increases the sensitivity of plaintext images of the scheme. The scrambled image is encrypted into the ciphered image by the keys which are produced by the chaotic system. The simulation experiments and theoretical analyses indicate that the proposed scheme is superior and able to resist exhaustive attack and statistical attack.  相似文献   

11.
A new color image encryption algorithm based on fractional Fourier transform (FrFT) and chaos is proposed. The colors of the original color image are converted to HSI (hue-saturation-intensity), and the S component is transformed by the random-phase encoding based on FrFT to obtain a new random phase. The I component is transformed by double random-phase encoding based on FrFT using the H component and the new random phase as two phase plates. Then chaos scrambling technology is used to encrypt the image, which makes the resulting image nonlinear and disorder both in spatial domain and frequency domain. Additionally, the ciphertext is not a color image but a combination of a gray image and a phase matrix, so the ciphertext has camouflage property to some extent. The results of numerical simulations demonstrate the effectiveness and the security of this algorithm.  相似文献   

12.
A new method of digital image encryption is presented by utilizing a new multiple-parameter discrete fractional random transform. Image encryption and decryption are performed based on the index additivity and multiple parameters of the multiple-parameter fractional random transform. The plaintext and ciphertext are respectively in the spatial domain and in the fractional domain determined by the encryption keys. The proposed algorithm can resist statistic analyses effectively. The computer simulation results show that the proposed encryption algorithm is sensitive to the multiple keys, and that it has considerable robustness, noise immunity and security.  相似文献   

13.
Digital image encryption with chaotic map lattices   总被引:1,自引:0,他引:1       下载免费PDF全文
孙福艳  吕宗旺 《中国物理 B》2011,20(4):40506-040506
This paper proposes a secure approach for encryption and decryption of digital images with chaotic map lattices. In the proposed encryption process,eight different types of operations are used to encrypt the pixels of an image and one of them will be used for particular pixels decided by the outcome of the chaotic map lattices. To make the cipher more robust against any attacks,the secret key is modified after encrypting each block of sixteen pixels of the image. The experimental results and security analysis show that the proposed image encryption scheme achieves high security and efficiency.  相似文献   

14.
We present how to use the block Schur algorithm to design optical multi-layered filters. The block Schur algorithm can, in turn, be applied to find reflection coefficients of optical multi-layered filters. We show that the block Schur algorithm using the block matrices is faster than the standard Schur algorithm using the scalar elements on vector processor. The optimum sub-matrix size for the block Schur algorithm on CRAY Y-MP C98 supercomputer is also suggested.  相似文献   

15.
该文提出了一种新的基于第二代电流传输器(CCII)的网格多涡卷混沌吸引子产生器,用于物理混沌加密和高级加密标准(AES)加密的混合图像加密算法.因CCII比普通运放有更好的频率特性和更大的动态范围,能产生频率更高,动力学特性更复杂的多涡卷物理混沌信号.基于CCII的多涡卷物理混沌加密和AES加密的混合加密系统。不存在确定的明文密文映射关系,密文统计特性也应优于其他加密系统.基于该算法研究了混合加密和单级加密的抗统计分析能力,以及涡卷数目不同的混沌信号在该算法中应用时密文统计特性的不同.完成了基于CCII的混沌电路设计与硬件实现,对加密系统进行了数值仿真,仿真结果与理论分析一致,同时表明涡卷数目越多的混沌系统其加密产生的密文相关性越弱.  相似文献   

16.
随着网络信息通讯技术的发展,信息数据的通讯安全成为信息化网络信息数据通讯过程中的重要问题。面对大量侵入程序与数据漏洞的威胁,一套强有效的数据加密算法成为数据研究领域的研究方向。RSA数据加密算法作为如今常用的安全性最高的算法,在大数据动态数据节点混沌排列的条件下,无法有效保证数据的加密安全。混沌参数下,出现加密逻辑断裂、溢出、数列逆排等严重的算法漏洞。对此,提出混沌参数调制下RSA数据加密算法研究,采用混沌参数特征处理单元、特征序列逻辑控制单元与混沌FIE-RSA算法,对传统RSA加密算法存在的问题进行针对性解决。通过仿真实验证明,提出的混沌参数调制下RSA数据加密算法研究中,采用的一系列方法具有加密处理响应速度快、处理运算时间短、加密安全度高、反破解性能强等特点。  相似文献   

17.
叶国栋  黄小玲  张愉  王政霞 《中国物理 B》2017,26(1):10501-010501
In this paper, a novel image encryption algorithm is presented based on self-cited pixel summation. With the classical mechanism of permutation plus diffusion, a pixel summation of the plain image is employed to make a gravity influence on the pixel positions in the permutation stage. Then, for each pixel in every step of the diffusion stage, the pixel summation calculated from the permuted image is updated. The values from a chaotic sequence generated by an intertwining logistic map are selected by this summation. Consequently, the keystreams generated in both stages are dependent on both the plain image and the permuted image. Because of the sensitivity of the chaotic map to its initial conditions and the plain-image-dependent keystreams, any tiny change in the secret key or the plain image would lead to a significantly different cipher image. As a result, the proposed encryption algorithm is immune to the known plaintext attack (KPA) and the chosen plaintext attack (CPA). Moreover, experimental simulations and security analyses show that the proposed permutation-diffusion encryption scheme can achieve a satisfactory level of security.  相似文献   

18.
Based on complex Chen and complex Lorenz systems, a novel color image encryption algorithm is proposed. The larger chaotic ranges and more complex behaviors of complex chaotic systems, which compared with real chaotic systems could additionally enhance the security and enlarge key space of color image encryption. The encryption algorithm is comprised of three step processes. In the permutation process, the pixels of plain image are scrambled via two-dimensional and one-dimensional permutation processes among RGB channels individually. In the diffusion process, the exclusive-or (XOR for short) operation is employed to conceal pixels information. Finally, the mixing RGB channels are used to achieve a multilevel encryption. The security analysis and experimental simulations demonstrate that the proposed algorithm is large enough to resist the brute-force attack and has excellent encryption performance.  相似文献   

19.
黄伟  温巧燕  贾恒越  秦素娟  高飞 《中国物理 B》2012,21(10):100308-100308
We present two novel quantum secure direct communication(QSDC) protocols over different collective-noise channels.Different from the previous QSDC schemes over collective-noise channels,which are all source-encrypting protocols,our two protocols are based on channel-encryption.In both schemes,two authorized users first share a sequence of EPR pairs as their reusable quantum key.Then they use their quantum key to encrypt and decrypt the secret message carried by the decoherence-free states over the collective-noise channel.In theory,the intrinsic efficiencies of both protocols are high since there is no need to consume any entangled states including both the quantum key and the information carriers except the ones used for eavesdropping checks.For checking eavesdropping,the two parties only need to perform two-particle measurements on the decoy states during each round.Finally,we make a security analysis of our two protocols and demonstrate that they are secure.  相似文献   

20.
In this paper, an optical encryption system is proposed based on tricolor principle, Fresnel diffraction, and phase iterative algorithms. Different from the traditional encryption system, the encrypted image of this system is a color image and the plaintext of it is a gray image, which can achieve the combination of a color image and a gray image and the conversion of one image to another image. Phase masks can be generated by using the phase iterative algorithms in this paper. The six phase masks and the six diffracting distances are all essential keys in the process of decryption, which can greatly enhance the system security. Numerical simulations are shown to prove the possibility and safety of the method.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号