首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
A secure, keyless, and blind watermarking and authentication strategy for images on quantum computers, WaQI, is proposed based on restricted geometric transformations. In contrast with conventional digital watermarking techniques where geometric transformations on the contents of an image are considered undesirable, the proposed WaQI scheme utilises the restricted variants (of the quantum versions) of these transformations as the main resources of the watermark embedding and authentication circuits. This is accomplished by a careful analysis of the classical content of the image–watermark pair, based on which a bespoke watermark map that translates into the gate sequences of the quantum watermark embedding and authentication circuits is realised. Simulation-based experimental results involving the classical (i.e. conventional or non-quantum) simulation of the input images, watermark signals, and quantum circuits yielded a 25% improvement in terms of overall watermark-embedding capacity and between 7% and 50.7% in terms of the visible quality of the watermarked images in comparison with select digital watermarking methods for various pairs, thus, demonstrating both the feasibility and capabilities of the proposed WaQI scheme when the necessary quantum hardware are realised physically. This scheme, provides the framework for representing two or more quantum data as a single quantum circuit, and opens the door for other applications aimed at quantum data protection.  相似文献   

2.
一种新的基于混沌的彩色图像加密方案   总被引:2,自引:0,他引:2  
利用耦合logistic映射产生随机性很强的密钥流,结合R、G、B三者的关系,设计了一种初始简单扩散—联合置乱—联合扩散的加密方法。仿真结果表明,比单独对每个颜色分量实施加密,该方法具有更强的安全性。  相似文献   

3.
In recent years, one can see an increasing interest in the security of digital images. This research presents a new RGB color image encryption using keystream generator based on Choquet fuzzy integral (CFI). The properties of the dynamical keystream generator with mathematical analysis are presented in this work. In the proposed method, the CFI is first used to generate pseudo-random keystreams. Then, each of the color pixels is decomposed into three gray-level components. The output of the CFI is used to randomly shift the bits of three gray-level components. Finally, three components of RGB color pixels and the generated keystream are coupled to encrypt the permuted components. Performance aspects of the proposed algorithm such as the entropy analysis, differential analysis, statistical analysis, cipher random analysis, and cipher sensitivity analysis are introduced to evaluate the security of the new scheme. The experimental results reveal the fact that the proposed algorithm is suitable for practical use in protecting the security of digital image information distributed via the Internet.  相似文献   

4.
研究了矩阵变换的性质,找到一种新的SCAN遍历矩阵,对彩色图像各分量进行像素位置置乱,结合彩色图像结构特点,利用彩色图像每个像素的RGB分量构成三维列向量,并将其作为输入分量,经过矩阵变换,改变其像素值的大小,得到加密矩阵.试验结果表明,加密图像具有类随机性,直方图接近于均匀分布,算法具有很强的密钥敏感性.  相似文献   

5.
岳乐  彭波 《计算机应用》2007,27(10):2470-2472
提出了一种新的利用混沌信号作为密钥流对密写信息进行加密,进而根据载体图像特性进行分块,自适应调节嵌入深度的最低比特位(LSB)密写算法。实验结果表明,该密写算法具有较好的隐蔽性,以及较大的隐藏容量。通过对彩色图片的密写来进行文本信息传输,较好地解决了在互联网上信息传输的通信安全问题。  相似文献   

6.
基于DNA序列的彩色图像加密算法   总被引:1,自引:0,他引:1  
结合混沌系统和DNA密码学,提出了一种基于DNA序列的彩色图像加密算法。该算法应用了DNA序列的加法、减法、异或运算,并且把彩色图像分解为位平面进行处理。首先对彩色图像位平面分解、DNA编码;然后对DNA平面置乱、DNA加法运算、DNA异或运算;最后进行DNA解码、位平面合并,得到密文图像。实验结果表明,原始图像加密后的图像类似噪声,加密后的直方图变得更平滑,对密钥有很高的敏感性,密文图像的随机性好,密文图像相邻像素之间相关性低。  相似文献   

7.
提升混沌系统的复杂性,对保证基于混沌的加密算法的安全性有重要的意义。本文将分段Logistic映射引入到时空混沌模型中,有效增加了时空混沌模型的复杂性。基于此模型提出了彩色图像的加密方法。在加密算法中,为了增强算法的安全性,以时空混沌系统的状态值作为置乱方程选择的依据,同时考虑了彩色图像R,G和B三个分量之间的相互置乱。然后,利用时空混沌模型产生的复杂数字序列对置乱后的图像进行扩散操作。经多轮的置乱和扩散操作后,产生最终的加密图像。性能分析以及仿真实验的结果表明该算法具有良好的安全性,能够有效满足图像在网络中安全传输的需求。  相似文献   

8.
Quantum circuits of the generalized affine transform are devised based on the novel enhanced quantum representation of digital images. A novel quantum image encryption algorithm combining the generalized affine transform with logistic map is suggested. The gray-level information of the quantum image is encrypted by the XOR operation with a key generator controlled by the logistic map, while the position information of the quantum image is encoded by the generalized affine transform. The encryption keys include the independent control parameters used in the generalized affine transform and the logistic map. Thus, the key space is large enough to frustrate the possible brute-force attack. Numerical simulations and analyses indicate that the proposed algorithm is realizable, robust and has a better performance than its classical counterpart in terms of computational complexity.  相似文献   

9.
Image encryption is an efficient technique for image protection. This paper presents a double color image encryption (DCIE) scheme based on three-dimensional (3D) Brownian motion. The architecture of diffusion, confusion and diffusion is adopted. The proposed algorithm firstly decomposes two color plain images into R, G, B components and bit planes, then conducts XOR operation between every bit plane and a key bit plane generated from carrier images; next, arranges all the bit planes into a 3D bit matrix, performs block-in 3D Brownian motion confusion and block confusion on it, which can permute the elements across bit planes and across plain images; finally, a subsequent diffusion process is utilized to improve the encryption effect. Simulation results and performance analyses illustrate that the proposed encryption scheme can simultaneously encrypt two color images into noise-like ones that have strong ability of resisting various known attacks.  相似文献   

10.
Multimedia Tools and Applications - There are several issues with existing chaotic encryption schemes for images. These include singularity, unidirectionality, and the complexity of the algorithm....  相似文献   

11.
12.

A novel color image encryption algorithm based on coarse-grained fractional chaotic system signals is proposed in this paper. First, color images are divided into three channels, which are encrypted based on the corresponding three states of the chaotic system. Second, the chaotic systems are defined as fractional chaotic, in which the fractional order enlarges the parameter space. Third, the fractional chaotic signals are handled with unfixed coarse-grained methods instead of being utilized directly. In addition, the original image and the chaotic signals are divided into bit signals from the pixel values, and the high and low bits are encrypted, respectively. To demonstrate the effectiveness and robustness of the proposed color image encryption algorithm, its properties, including the key space, information entropy, correlation analysis, key sensitivity, and resistance to differential attacks, are provided using a numerical simulation.

  相似文献   

13.
Liu  Ping  Zhang  Tongxun  Li  Xiang 《Multimedia Tools and Applications》2019,78(11):14823-14835
Multimedia Tools and Applications - In this paper, a color image encryption algorithm based on DNA encoding combined with logistic map and spatial map is proposed. Firstly, the algorithm carries...  相似文献   

14.
针对彩色图像加密过程中出现的强相关性和高冗余问题,提出基于云模型的Fibonacci混沌系统与矩阵卷积运算的彩色图像加密算法。首先对彩色图像的R、G、B分量拼接图像像素点坐标变换置乱;然后将混沌序列值作为卷积核的输入值与像素值进行矩阵卷积运算,实现像素值置换;再与云模型Fibonacci混沌序列及前相邻像素值进行正反双向2次异或操作生成加密图像。实验分析表明,加密后的图像直方图更加平滑,像素分布均匀,图像相邻像素相关性低,加密图像RGB分量平均水平、垂直和对角相关系数分别为-0.0010,0.0016和0.0031,能够抵抗差分攻击、明文攻击、噪声攻击和剪切攻击等攻击实验,提出的新加密算法具有加密安全性高、抗干扰性高、鲁棒性强等特点。  相似文献   

15.
16.
针对已有基于混沌系统的图像加密算法计算复杂度较高的问题,基于改进cat映射提出一种计算复杂度较低、易于实现的彩色图像加密算法。本算法包括置乱与扩散两层,置乱层采用比特置乱代替传统的字节置乱,彻底打乱图像各像素的位置,并且对传统二维cat映射进行改进,大幅度地提高了计算效率,采用均匀的混沌伪随机产生器动态地改变加解密过程每轮的控制参数,提高了加密系统的安全性;扩散层则采用比特矩阵方法将每块扩散处理。基于真实图像的实验结果表明,本算法可抵御不同类型的攻击,计算效率较高。  相似文献   

17.
提高图像抗几何攻击的能力是当前图像认证算法待解决的重点之一。提出了一种抗几何攻击的图像认证算法,该算法利用图像边界的Radon投影变换来实现图像几何失真的矫正,根据感知hash方法提取图像的特征点,并通过修正Hausdorff距离来实现对图像的认证。实验表明,该算法可以抵抗一定程度的JPEG压缩、叠加噪声等图像处理,也能抵抗旋转、缩放等几何变换,并且对于恶意篡改具有较好的敏感性。  相似文献   

18.
A new color image encryption algorithm based on DNA (Deoxyribonucleic acid) sequence addition operation is presented. Firstly, three DNA sequence matrices are obtained by encoding the original color image which can be converted into three matrices R, G and B. Secondly, we use the chaotic sequences generated by Chen's hyper-chaotic maps to scramble the locations of elements from three DNA sequence matrices, and then divide three DNA sequence matrices into some equal blocks respectively. Thirdly, we add these blocks by using DNA sequence addition operation and Chen's hyper-chaotic maps. At last, by decoding the DNA sequence matrices and recombining the three channels R, G and B, we get the encrypted color image. The simulation results and security analysis show that our algorithm not only has good encryption effect, but also has the ability of resisting exhaustive attack, statistical attack and differential attack.  相似文献   

19.
To facilitate images under the nonlinear geometric transformation T and its inverse transformation T(-1), we have developed numerical algorithms. A cycle conversion T(-1)T of image transformations is said if an image is distorted by a transformation T and then restored back to itself. The combination (CSIM) of splitting-shooting-integrating methods was first proposed in Li for T(-1)T. In this paper other two combinations, CIIM and C I# I M, of splitting integrating methods for T(-1)T are provided. Combination CSIM has been successfully applied to many topics in image processing and pattern recognition. Since combination CSIM causes large greyness errors, it well suited to a few greyness level images, but needs a huge computation work for 256 greyness level images of enlarged transformations. We may instead choose combination CIIM which involves nonlinear solutions. However, the improved combination C I# I M may bypass the nonlinear solutions completely. Hence, both CIIM and C I# I M can be applied to q(q > or = 256) greyness level images of any enlarged transformations. On the other hand, the combined algorithms, CSIM, CIIM, and C I# I M, are applied to several important topics of image processing and pattern recognition: binary images, multi-greyness level images, image condensing, illumination, affine transformations, prospective and projection, wrapping images, handwriting characters, image concealment, the transformations with arbitrary shapes, and face transformation. This paper may also be regarded as a review of our recent research papers.  相似文献   

20.

In order to improve the key space of color image encryption algorithm, the sensitivity to the contents of plain images, the robustness against various types of known attacks, and to achieve the tamper location analysis, a novel color image encryption algorithm based on image hashing, six-dimensional (6D) hyperchaotic and dynamic DNA coding is proposed. Firstly, the color image is pre-processed and the hash sequence is extracted by image hashing algorithm which is used as the initial value and control parameter of chaotic system. Secondly, three color channels of the color image RGB are synthesized into a two-dimensional matrix and the pixels replacement are performed by using the improved two-dimensional chaotic map. Finally, a 6D hyperchaotic system is used to generate random sequences for DNA dynamic coding and arithmetic operations of color images, the encrypted image is obtained. The experimental results show that, compared with the existing methods, the proposed algorithm has a large enough key space, better plain-image sensitivity, better statistical and differential characteristics, as well as can resistant various forms of attacks such as noise and cropping, and the tampering image can be tamper-located analyzed, which has good security and strong robustness.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号