首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
2.
A novel encryption algorithm for quantum images based on quantum image XOR operations is designed. The quantum image XOR operations are designed by using the hyper-chaotic sequences generated with the Chen’s hyper-chaotic system to control the control-NOT operation, which is used to encode gray-level information. The initial conditions of the Chen’s hyper-chaotic system are the keys, which guarantee the security of the proposed quantum image encryption algorithm. Numerical simulations and theoretical analyses demonstrate that the proposed quantum image encryption algorithm has larger key space, higher key sensitivity, stronger resistance of statistical analysis and lower computational complexity than its classical counterparts.  相似文献   

3.
This paper proposes a quantum image encryption algorithm based on n-qubit normal arbitrary superposition state (NASS) by using the basic scheme of quantum transformation and random phase transformation. According to theoretical analysis and experimental simulation on MATLAB system, we find that key space is an important factor of encryption and decryption algorithm. When the secret key space is large, it is difficult for the attacker to crack the encrypted information. Based on this finding, we perform 2n +?4 times phase transformation in the encryption process. And each transformation is random, which increases the difficulty of decryption. So there are a total of 2n +?4 randomly transformed keys. In this paper, we design the implementation circuit of random phase transformation, and because the real quantum computer is not in our grasp, now we use MATLAB software to simulate grayscale image and color image encryption algorithm in classic computer, respectively. And the histogram, complexity and correlation are analyzed. Study shows that the proposed encryption algorithm is valid.  相似文献   

4.

Quantum image processing has great significance as a branch of quantum computing. This paper gives a quantum image encryption based on Henon mapping, which breaks away from the restriction of classical computers and does the work in quantum computers end to end, including the generation of the chaos sequence, the encryption and the decryption. The algorithm is based on the GQIR quantum image representation model and the two-dimensional Henon chaotic mapping. However, the decimal sequence generated by Henon mapping can not be directly applied to quantum computers. Hence, we reform the Henon mapping by binary shift. The quantum image is encrypted by being XORed with the quantum Henon mapping. Simulation experiments indicate that the encrypted image has good radomness and the pixel values are evenly distributed. Since the chaotic sequence itself is suitable for image encryption, coupled with its own quantum confidentiality, the encryption method of this paper is safe, convenient and reliable.

  相似文献   

5.
A novel quantum multi-image encryption algorithm based on iteration Arnold transform with parameters and image correlation decomposition is proposed, and a quantum realization of the iteration Arnold transform with parameters is designed. The corresponding low frequency images are obtained by performing 2-D discrete wavelet transform on each image respectively, and then the corresponding low frequency images are spliced randomly to one image. The new image is scrambled by the iteration Arnold transform with parameters, and the gray-level information of the scrambled image is encoded by quantum image correlation decomposition. For the encryption algorithm, the keys are iterative times, added parameters, classical binary and orthonormal basis states. The key space, the security and the computational complexity are analyzed, and all of the analyses show that the proposed encryption algorithm could encrypt multiple images simultaneously with lower computational complexity compared with its classical counterparts.  相似文献   

6.
Cryptography is the essential subject for network information security to protect important data. Although following the symmetric cryptosystem for which the participations in the communication keep exactly the same keys, the special for the encryption and decryption algorithms proposed in this paper lays in the operational objectives, the quantum image. Firstly, extracts the properties of gray-scale and position from the quantum gray-scale image which the storage expression of image in quantum states is achieved. Along with the geometric transformations in classical images, this article realizes the quantum image geometric transforms by means of designing quantum circuits. Eventually, through a combination of the proposals in previous, the encryption and decryption algorithms on quantum gray-scale images is finally accomplished, which could ensure the confidentiality and security of the information in delivery. The algorithms belong to the application of quantum image geometric transformations, for further, the new explorations for quantum image cryptography researches.  相似文献   

7.
8.
This paper proposes an image encryption scheme based on logistic quantum chaos. Firstly, we use compressive sensing algorithms to compress plaintext images and quantum logistic and Hadamard matrix to generate the measurement matrix. Secondly, the improved flexible representation of the quantum images (FRQI) encoding method is utilized for encoding the compressed image. The pixel value scrambling operation of the encoded image is realized by rotating the qubit around the axis. Finally, the quantum pixel is encoded into the pixel value in the classical computer, and the bit-level diffusion and scrambling are performed on it. Numerical analysis and simulation results show that our proposed scheme has the large keyspace and strong key sensitivity. The proposed scheme can also resist standard attack methods such as differential attacks and statistical analysis.  相似文献   

9.
This paper proposes an image encryption scheme based on a discrete-time alternating quantum walk (AQW) and the advanced encryption standard (AES). We use quantum properties to improve the AES algorithm, which uses a keystream generator related to AQW parameters to generate a probability distribution matrix. Some singular values of the matrix are extracted as the key to the AES algorithm. The Rcon of the AES algorithm is replaced with the elements of the probability distribution matrix. Then, the ascending order of the size of the clone probability distribution matrix scrambles the mapping rules of the S-box and ShiftRow transformations in the AES algorithm. The algorithm uses a probability distribution matrix and plaintext XOR operation to complete the preprocessing and uses the modified AES algorithm to complete the encryption process. The technology is based on simulation verification, including pixel correlation, histograms, differential attacks, noise attacks, information entropy, key sensitivity, and space. The results demonstrate a remarkable encryption effect. Compared with other improved AES algorithms, this algorithm has the advantages of the original AES algorithm and improves the ability to resist correlation attacks.  相似文献   

10.
A novel quantum image encryption and decryption algorithm based on iteration framework of frequency-spatial domain transforms is proposed. In this paper, the images are represented in the flexible representation for quantum images (FRQI). Previous quantum image encryption algorithms are realized by spatial domain transform to scramble the position information of original images and frequency domain transform to encode the color information of images. But there are some problems such as the periodicity of spatial domain transform, which will make it easy to recover the original images. Hence, we present the iterative framework of frequency-spatial domain transforms. Based on the iterative framework, the novel encryption algorithm uses Fibonacci transform and geometric transform for many times to scramble the position information of the original images and double random-phase encoding to encode the color information of the images. The encryption keys include the iterative time t of the Fibonacci transform, the iterative time l of the geometric transform, the geometric transform matrix G i which is n × n matrix, the classical binary sequences K (\(k_{0}k_{1}{\ldots } k_{2^{2n}-1}\)) and \(D(d_{0}d_{1}{\ldots } d_{2^{2n}-1}\)). Here the key space of Fibonacci transform and geometric transform are both estimated to be 226. The key space of binary sequences is (2 n×n ) × (2 n×n ). Then the key space of the entire algorithm is about \(2^{2{n^{2}}+52}\). Since all quantum operations are invertible, the quantum image decryption algorithm is the inverse of the encryption algorithm. The results of numerical simulation and analysis indicate that the proposed algorithm has high security and high sensitivity.  相似文献   

11.
To improve the slow processing speed of the classical image encryption algorithms and enhance the security of the private color images, a new quantum color image encryption algorithm based on a hyper-chaotic system is proposed, in which the sequences generated by the Chen’s hyper-chaotic system are scrambled and diffused with three components of the original color image. Sequentially, the quantum Fourier transform is exploited to fulfill the encryption. Numerical simulations show that the presented quantum color image encryption algorithm possesses large key space to resist illegal attacks, sensitive dependence on initial keys, uniform distribution of gray values for the encrypted image and weak correlation between two adjacent pixels in the cipher-image.  相似文献   

12.
In order to obtain high-quality color images, it is important to keep the hue component unchanged while emphasize the intensity or saturation component. As a public color model, Hue-Saturation Intensity (HSI) model is commonly used in image processing. A new single channel quantum color image encryption algorithm based on HSI model and quantum Fourier transform (QFT) is investigated, where the color components of the original color image are converted to HSI and the logistic map is employed to diffuse the relationship of pixels in color components. Subsequently, quantum Fourier transform is exploited to fulfill the encryption. The cipher-text is a combination of a gray image and a phase matrix. Simulations and theoretical analyses demonstrate that the proposed single channel quantum color image encryption scheme based on the HSI model and quantum Fourier transform is secure and effective.  相似文献   

13.
郭媛  敬世伟 《光子学报》2020,49(7):29-39
为克服双随机相位编码的光学图像加密中,密钥、密文体积大、抗选择明密文能力弱的问题,提出了一种Logistic-Logistic级联混沌与矢量分解的无损压缩光学图像加密方法 .先隔空取样置乱将明文分成两块,再用干涉合成一块,最后放入双随机相位编码系统得到密文.置乱能够克服干涉后看到明文信息的缺点,增加了加密系统的安全性.干涉使得密文体积变为原来的一半,便于密文传输.单位等模矢量分解的解密方式避免了现有压缩方式存在的解密图像分辨率降低的问题.Logistic-Logistic级联混沌极大缩小了双随机相位编码的密钥体积,同时还解决了Logistic序列分布不均匀问题,提高了序列随机性,保留了Logistic混沌的快速性.将明文的HASH值SHA256与密钥进行强关联,使整个系统达到一图一密的加密效果,提高了明密文间的雪崩效应,增强了算法抗选择明密文攻击的能力.  相似文献   

14.

In today’s era, a fascinating discipline is immensely influencing a wide miscellany in different fields of science and technology known as quantum cryptography. The amalgamation of different unconventional themes of information security and fast computing have appended inventiveness and creativity into the performance of quantum systems which exhibits astonishing outcomes surprisingly for the most complicated nonlinear models. The exploitation of chaos theory at quantum scale is a dynamical new approach towards the system of information security. Regarding this a novel image encryption approach based on modern standards of chaos, fast computing and quantum encryption has been proposed in this article. In the designed scheme, Walsh transformation is exploited to get standard image compression as to reduce data being processed resulting in fast computing. Quantum spinning and rotation operators leading new protocols, compressed data is encrypted using quantum spinning and rotation operators. For adding more confusion capability in contemplated algorithm discrete fractional chaotic Lorenz system is also accomplished. The proposed system has been validated through statistical analysis, the assessments accordingly by statistical analysis tests clearly emphasis that proposed scheme of encryption is comparatively equitable for the digital images security.

  相似文献   

15.
For classical transformation (q1,q2) → (Aq1 + Bq2, Cq1 + Dq2), where AD - CB ≠ 1, we find its quantum mechanical image by using LDU decomposition of the matrix (A B C D ). The explicit operators L, D, and U axe derived and their physical meaning is revealed, this also provides a new way for disentangling some exponential operators.  相似文献   

16.
郭绪坤  康显桂 《应用声学》2017,25(5):150-154
针对相位截断加密算法无法抵御信息泄露问题,文章提出了一种基于相位截断菲涅耳变换与随机振幅掩模的加密算法,以抵御信息泄露问题;算法首先将原彩色图像分为3个独立的颜色通道,在对其进行菲涅耳变换后加入随机振幅掩模通道,将4个通道分别进行菲涅耳衍射截断处理;算法通过级联处理不仅提高了秘钥与密文间的关联性,还消除了信息泄露的风险;通过仿真试验与结果分析可知,本算法不仅在波长与自由空间传播错误距离参数、密文噪声、遮挡污染、密文泄露以及不同攻击等情况下有较好的鲁棒性,还解决了信息泄露问题。  相似文献   

17.
基于干涉原理的虚拟光学加密系统   总被引:2,自引:0,他引:2  
秦怡  张帅  巩琼  李根全  吕晓东 《光学学报》2012,32(10):1007001-85
提出了一种虚拟光学加密系统。该光学加密系统采用了同轴全息技术的基本架构,将被加密图像作为被记录物体,而在参考光波及干涉场光路中分别引入两个独立的随机相位板,全息面上的输出即为加密结果,这两个随机相位板即为加密及解密所用密钥。理论分析表明,在恰当设置物光波与参考光波衍射场比例的情况下,任意一灰度图像均可被加密为平稳的复随机白噪声,可以抵御盲反卷积攻击。采用计算机模拟,证实了该系统的加密效果及对抗暴力攻击的能力。研究了解密时附加参数及噪音攻击对解密结果的影响,结果表明本系统抗噪音攻击能力一般,但对附加参数有极高的敏感性。  相似文献   

18.
A quantum encryption protocol based on Gaussian-modulated continuous variable EPR correlations is proposed. The security is guaranteed by continuous variable EPR entanglement correlations produced by nondegenerate optical parametric amplifier (NOPA). For general beam splitter eavesdropping strategy, the mutual information I(α, ε) between Alice and Eve is caJculated by employing Shannon information theory. Finally the security analysis is presented.  相似文献   

19.
A quantum encryption protocol based on Gaussian-modulated continuous variable EPR correlations is proposed. The security is guaranteed by continuous variable EPR entanglement correlations produced by nondegenerate optical parametric amplifier (NOPA). For general beam splitter eavesdropping strategy, the mutual information Ⅰ(α, ε)between Alice and Eve is calculated by employing Shannon information theory. Finally the security analysis is presented.  相似文献   

20.
With the rapid development of information technology (IT), E-mail has become an important communication tool between human beings. Meanwhile, E-mail safety becomes increasingly important because of its universal applications. In order to overcome shortages of classical E-mail encryption, an E-mail encryption protocol based on quantum teleportation was proposed. It makes quantum encryption of E-mails during sending and receiving processes by taking advantages of entanglement and nonclonability of quantum, thus ensuring safety and reliability of E-mail transmission.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号