首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
In this paper, a novel image encryption algorithm is proposed. The cycle shift in bits of pixels and the chaotic system are employed for the encryption of the proposed scheme. For cycle shift operations, random integers with the same size of the original image are produced to scramble the plaintext image. Moreover, the scrambled image effects the initial values of the chaotic system for the further encryption process, which increases the sensitivity of plaintext images of the scheme. The scrambled image is encrypted into the ciphered image by the keys which are produced by the chaotic system. The simulation experiments and theoretical analyses indicate that the proposed scheme is superior and able to resist exhaustive attack and statistical attack.  相似文献   

2.
GAO Gan 《理论物理通讯》2009,52(3):421-424
We present a two-photon three-dimensional multiparty quantum secret sharing scheme. The secret messages are encoded by performing local operations. This is different from those quantum secret sharing protocols that all sharers must make a state measurement. The merit of our protocol is the high capacity.  相似文献   

3.
Digital image encryption with chaotic map lattices   总被引:1,自引:0,他引:1       下载免费PDF全文
孙福艳  吕宗旺 《中国物理 B》2011,20(4):40506-040506
This paper proposes a secure approach for encryption and decryption of digital images with chaotic map lattices. In the proposed encryption process,eight different types of operations are used to encrypt the pixels of an image and one of them will be used for particular pixels decided by the outcome of the chaotic map lattices. To make the cipher more robust against any attacks,the secret key is modified after encrypting each block of sixteen pixels of the image. The experimental results and security analysis show that the proposed image encryption scheme achieves high security and efficiency.  相似文献   

4.
具有双向认证功能的量子秘密共享方案   总被引:3,自引:0,他引:3       下载免费PDF全文
利用两粒子纠缠态作为经典信息的载体,结合Hash函数和量子本地操作提出了一种可以实现双向认证功能的量子秘密共享方案,并且分析了它的安全性. 这种方案的安全性基于秘密共享双方的认证密钥和传输过程中粒子排列次序的保密. 若不考虑认证和窃听检测所消耗的粒子,平均1个Bell态共享2 bit经典信息. 关键词: 量子秘密共享 认证密钥 量子双向认证 两粒子量子纠缠  相似文献   

5.
In order to improve the efficiency of quantum secret sharing, quantum ramp secret sharing schemes were proposed (Ogawa et al., Phys. Rev. A 72, 032318 [2005]), which had a trade-off between security and coding efficiency. In quantum ramp secret sharing, partial information about the secret is allowed to leak to a set of participants, called an intermediate set, which cannot fully reconstruct the secret. This paper revisits the size of a share in the quantum ramp secret scheme based on a relation between the quantum operations and the coherent information. We also propose an optimal quantum ramp secret sharing scheme.  相似文献   

6.

This paper is concerned with the better security of quantum image secret sharing (QISS) algorithm. The improved QISS (IQISS) scheme is implemented on both quantum gray image (FRQI) and quantum color image (MCQI). The new IQISS scheme comprises efficient sharing process and recovering process. The core idea of the sharing process is to combine encryption and measurement for two types of quantum secret images to acquire the quantum shadow images. In the recovering process, strip operation is firstly utilized on the shadow images. Afterwards, the decryption algorithm is used to recover the original quantum secret image. Experiments demonstrate that significant improvements in the security are in favor of the proposed approach.

  相似文献   

7.
Quantum secret sharing (QSS) is a significant quantum cryptography technology in the literature. Dividing an initial secret into several sub-secrets which are then transferred to other legal participants so that it can be securely recovered in a collaboration fashion. In this paper, we develop a quantum route selection based on the encoded quantum graph state, thus enabling the practical QSS scheme in the small-scale complex quantum network. Legal participants are conveniently designated with the quantum route selection using the entanglement of the encoded graph states. Each participant holds a vertex of the graph state so that legal participants are selected through performing operations on specific vertices. The Chinese remainder theorem (CRT) strengthens the security of the recovering process of the initial secret among the legal participants. The security is ensured by the entanglement of the encoded graph states that are cooperatively prepared and shared by legal users beforehand with the sub-secrets embedded in the CRT over finite fields.  相似文献   

8.
This paper will put forward a novel chaotic image encryption algorithm with confusion–diffusion architecture. First of all, secret keys will be processed by key generator before they can really be used in the encryption scheme, and in this stage this paper associates plain image with secret keys; Secondly, by imitating the trajectory of water wave movement, encryption algorithm will do scrambling operations to the image. Thirdly, this paper combines water drop motion and dynamic look up table to realize diffusion operations. For an 8 bits pixel, this algorithm will just dispose the higher 4 bits, which is because the higher 4 bits contain the vast majority of information of the image. At last, the experiment results and security analysis show that this proposed algorithm has a desirable encryption effect. Its key space is large enough, it is sensitive to keys and plain image, its encryption speed is fast and it can resist cryptanalysis such as brute attack, differential attack, etc.  相似文献   

9.
A novel deterministic secure quantum communication (DSQC) scheme is presented based on Einstein-Podolsky-Rosen (EPR) pairs and single photons in this study. In this scheme, the secret message can be encoded directly on the first particles of the prepared Bell states by simple unitary operations and decoded by performing the Bell-basis measurement after the additional classic information is exchanged. In addition, the strategy with two-step transmission of quantum data blocks and the technique of decoy-particle checking both are exploited to guarantee the security of the communication. Compared with some previous DSQC schemes, this scheme not only has a higher resource capacity, intrinsic efficiency and total efficiency, but also is more realizable in practical applications. Security analysis shows that the proposed scheme is unconditionally secure against various attacks over an ideal quantum channel and still conditionally robust over a noisy and lossy quantum channel.  相似文献   

10.
A novel deterministic secure quantum communication(DSQC)scheme is presented based on EinsteinPodolsky-Rosen(EPR)pairs and single photons in this study.In this scheme,the secret message can be encoded directly on the first particles of the prepared Bell states by simple unitary operations and decoded by performing the Bell-basis measurement after the additional classic information is exchanged.In addition,the strategy with two-step transmission of quantum data blocks and the technique of decoy-particle checking both are exploited to guarantee the security of the communication.Compared with some previous DSQC schemes,this scheme not only has a higher resource capacity,intrinsic efciency and total efciency,but also is more realizable in practical applications.Security analysis shows that the proposed scheme is unconditionally secure against various attacks over an ideal quantum channel and still conditionally robust over a noisy and lossy quantum channel.  相似文献   

11.
With the continuous development of quantum computation, quantum mechanics has been widely exploited to meet the storage requirement of high definition image. In this paper, an optimized quantum representation for color digital images (OCQR) is proposed, which makes full use of quantum superposition characteristic to store the RGB value of every pixel. Compared with latest novel quantum representation of color digital images (NCQI), OCQR uses nearly one-third times the qubits to store the pixel value. Meanwhile, some image processing operations related to color information can be executed more simultaneously and conveniently based on OCQR. Therefore, the proposed OCQR model is better suited to represent the quantum color image.  相似文献   

12.
This study proposes two novel fault tolerant deterministic secure quantum communication(DSQC) schemes resistant to collective noise using logical Bell states. Either DSQC scheme is constructed based on a new coding function, which is designed by exploiting the property of the corresponding logical Bell states immune to collective-dephasing noise and collective-rotation noise, respectively. The secret message can be encoded by two simple unitary operations and decoded by merely performing Bell measurements, which can make the proposed scheme more convenient in practical applications.Moreover, the strategy of one-step quanta transmission, together with the technique of decoy logical qubits checking not only reduces the influence of other noise existing in a quantum channel, but also guarantees the security of the communication between two legitimate users. The final analysis shows that the proposed schemes are feasible and robust against various well-known attacks over the collective noise channel.  相似文献   

13.
A novel and robust chaos-based pseudorandom permutation-substitution scheme for image encryption is proposed. It is a loss-less symmetric block cipher and specifically designed for the color images but may also be used for the gray scale images. A secret key of 161-bit, comprising of the initial conditions and system parameter of the chaotic map (the standard map), number of iterations and number of rounds, is used in the algorithm. The whole encryption process is the sequential execution of a preliminary permutation and a fix number of rounds (as specified in the secret key) of substitution and main permutation of the 2D matrix obtained from the 3D image matrix. To increase the speed of encryption all three processes: preliminary permutation, substitution and main permutation are done row-by-row and column-by-column instead of pixel-by-pixel. All the permutation processes are made dependent on the input image matrix and controlled through the pseudo random number sequences (PRNS) generated from the discretization of chaotic standard map which result in both key sensitivity and plaintext sensitivity. However each substitution process is initiated with the initial vectors (different for rows and columns) generated using the secret key and chaotic standard map and then the properties of rows and column pixels of input matrix are mixed with the PRNS generated from the standard map. The security and performance analysis of the proposed image encryption has been performed using the histograms, correlation coefficients, information entropy, key sensitivity analysis, differential analysis, key space analysis, encryption/decryption rate analysis etc. Results suggest that the proposed image encryption technique is robust and secure and can be used for the secure image and video communication applications.  相似文献   

14.

Edge extraction is a basic task in image processing. This paper proposes a quantum image edge extraction algorithm based on improved sobel operator for the generalized quantum image representation (GQIR) to solve the real-time problem. The quantum image model of GQIR can store arbitrary quantum images with a size of H × W. Our scheme can calculate the gradients of image intensity of all the pixels simultaneously. Then, the concrete circuits of quantum image edge extraction algorithm are implemented by using a series of quantum operators which have been designed. Compared with existing quantum edge extraction algorithms, our scheme can achieve more accurate edge extraction, especially for diagonal edges. Finally, the complexity of the quantum circuits were been analyzed based on the basic quantum gates and give the simulation experiment results on classical computer.

  相似文献   

15.
In this paper, two new efficient multiparty quantum direct secret sharing schemes are proposed via a six-particle GHZ state and Bell measurements. In the first scheme, based on the theory of security cryptanalysis, the secret message of the sender is directly encoded into the transmitted particles, and all the agents can obtain their information by performing bell measurement on the received particles, and then cooperate to recover the information of the sender. In the second scheme, we define a new secret shared coding method by performing local unitary operations on the transmitted particles, then agents perform Bell measurements on their own particles respectively, and feedback the measurement to the dealer. If the agent's results are matched with the previous coding method, the protocol will work out.In addition, the proposed two schemes have the following common advantages: the sender can send all prepared particles to the receiver, and can send an arbitrary key to the receiver, rather than a random secret key; the proposed schemes do not need to insert any detection sets to detect eavesdropping and can resist both existing attacks and spoofing attacks by dishonest agents. The sender need not to retain any photons, so the sender's quantum memory could be omitted here.  相似文献   

16.
The rapid development of multimedia technology has resulted in a rising rate on digital unauthorized utilization and forgery, which makes the situation of image authentication increasingly severe. A novel strong image hashing scheme is proposed based on wave atom transform, which can better authenticate images by precisely distinguishing the malicious tampered images from the non-maliciously processed ones. Wave atom transform is employed since it has significantly sparser expansion and better characteristics of texture feature extraction than other traditional transforms. For better detection sensitivity, gray code is applied instead of natural binary code to optimize the hamming distance. Randomizations are also performed using Rényi chaotic map for the purposes of secure image hashing and key sensitivity. The experimental results show that the proposed strong scheme is robust to non-malicious content-preserving operations and also fragile to malicious content-altering operations. The scheme also outperforms DCT and DWT based schemes in terms of receiving operating characteristic (ROC) curves. Moreover, to provide an application-defined tradeoff, a security enhancement approach based on Rényi map is presented, which can further protect the integrity and secrecy of images.  相似文献   

17.
Quantum image processing has been a hot topic. The first step of it is to store an image into qubits, which is called quantum image preparation. Different quantum image representations may have different preparation methods. In this paper, we use GQIR (the generalized quantum image representation) to represent an image, and try to decrease the operations used in preparation, which is also known as quantum image compression. Our compression scheme is based on JPEG (named from its inventor: the Joint Photographic Experts Group) — the most widely used method for still image compression in classical computers. We input the quantized JPEG coefficients into qubits and then convert them into pixel values. Theoretical analysis and experimental results show that the compression ratio of our scheme is obviously higher than that of the previous compression method.  相似文献   

18.
Optical chaos is a topic of current research characterized by high-dimensional nonlinearity which is attributed to the delay-induced dynamics, high bandwidth and easy modular implementation of optical feedback. In light of these facts, which add enough confusion and diffusion properties for secure communications, we explore the synchronization phenomena in spatiotemporal semiconductor laser systems. The novel system is used in a two-phase colored image encryption process. The high-dimensional chaotic attractor generated by the system produces a completely randomized chaotic time series, which is ideal in the secure encoding of messages. The scheme thus illustrated is a two-phase encryption method, which provides sufficiently high confusion and diffusion properties of chaotic cryptosystem employed with unique data sets of processed chaotic sequences. In this novel method of cryptography, the chaotic phase masks are represented as images using the chaotic sequences as the elements of the image. The scheme drastically permutes the positions of the picture elements. The next additional layer of security further alters the statistical information of the original image to a great extent along the three-color planes. The intermediate results during encryption demonstrate the infeasibility for an unauthorized user to decipher the cipher image. Exhaustive statistical tests conducted validate that the scheme is robust against noise and resistant to common attacks due to the double shield of encryption and the infinite dimensionality of the relevant system of partial differential equations.  相似文献   

19.
Nowadays, it is increasingly necessary to improve the encryption and secure transmission performance of images. Therefore, in this paper, a bit-level permutation algorithm based on hyper chaos is proposed, with a newly constructed 5-D hyperchaotic system combined with DNA sequence encryption to achieve bit-wide permutation of plaintexts. The proposed 5-D hyperchaotic system has good chaotic dynamics, combining hyperchaotic sequence with bit-level permutation to enhance the pseudo-randomness of the plaintext image. We adopt a scheme of decomposing the plaintext color image into three matrices of R, G, and B, and performing block operations on them. The block matrix was DNA encoded, operated, and decoded. The DNA operation was also determined by the hyperchaotic sequence, and finally generated a ciphertext image. The result of the various security analyses prove that the ciphertext images generated by the algorithm have good distribution characteristics, which can not only resist differential attacks, but also have the advantages of large cryptographic space.  相似文献   

20.
We present a three-party quantum single-qutrit-state sharing scheme with a non-maximally entangled three-qutrit state as the quantum channel. In the scheme, the sender’s secret quantum information (i.e., the single-qutrit state) is split in such a way that it can be probabilistically reconstructed through introducing an auxiliary qutrit and performing appropriate operations provided that the receivers both collaborate together. We work out the success probability and reveal the relation between the probability and the parameters characterizing the quantum channel. After this, we then briefly introduce the generalization of the three-party scheme to a more-party one.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号