CN114449127B - Image encryption method based on controlled magic square and alternate quantum strolling - Google Patents

Image encryption method based on controlled magic square and alternate quantum strolling Download PDF

Info

Publication number
CN114449127B
CN114449127B CN202210054166.6A CN202210054166A CN114449127B CN 114449127 B CN114449127 B CN 114449127B CN 202210054166 A CN202210054166 A CN 202210054166A CN 114449127 B CN114449127 B CN 114449127B
Authority
CN
China
Prior art keywords
image
control sequence
encryption
quantum
move
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210054166.6A
Other languages
Chinese (zh)
Other versions
CN114449127A (en
Inventor
马鸿洋
张田
赵景波
蒋建伟
宋佳宝
柯祉衡
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qingdao University of Technology
Original Assignee
Qingdao University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qingdao University of Technology filed Critical Qingdao University of Technology
Priority to CN202210054166.6A priority Critical patent/CN114449127B/en
Publication of CN114449127A publication Critical patent/CN114449127A/en
Application granted granted Critical
Publication of CN114449127B publication Critical patent/CN114449127B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32267Methods relating to embedding, encoding, decoding, detection or retrieval operations combined with processing of the image
    • H04N1/32272Encryption or ciphering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/50Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate

Abstract

The invention discloses an image encryption scheme based on a controlled magic cube and alternate quantum stroking, which adopts quantum stroking to generate a control sequence and an encryption sequence, averagely divides a two-dimensional image into 6 parts representing 6 surfaces of the magic cube, sequentially selects pixels in the 6 parts to form a plurality of third-order magic cubes, utilizes the control sequence to control the rotation of the magic cube to complete the spatial position scrambling of the image, and primarily encrypts pixel values of the scrambled image according to a magic cube displacement principle, and finally carries out exclusive or processing on the scrambled and encrypted image and the encryption sequence to obtain an encrypted image.

Description

Image encryption method based on controlled magic square and alternate quantum strolling
Technical Field
The invention belongs to the field of image encryption, and particularly relates to an image encryption method based on a controlled magic cube and alternate quantum strolling.
Background
With the development of scientific technology, the production and life of the people are changed over the sky. With the vigorous development of big data and the Internet of things, sensors and networks are widely applied, and a large amount of information data is generated. At present, multimedia information such as numbers, characters, images, audios and videos and the like is widely spread on the Internet. Massive amounts of information are transmitted over networks via various media, and often these pieces of information contain more or less secret information such as personal privacy of many people. Security protection of information has become a necessary requirement for the public, especially for image information carrying large amounts of data. At present, the image is encrypted by using magic cube transformation, and although a certain effect is achieved, the traditional magic cube transformation can only complete transformation according to a fixed direction, so that the safety is insufficient.
Disclosure of Invention
Based on the problems, the invention provides an image encryption scheme based on a controlled magic cube and alternate quantum stroking, a control sequence is obtained through quantum stroking, and the rotation transformation of the magic cube is controlled, so that the rotation mode of the magic cube has randomness, and the image pixel space position scrambling effect is good. The invention introduces quantum walk to make the encryption algorithm have the advantages of large key space and strong key sensitivity, and can resist the capability of statistical analysis attack and any violent attack, so that the security of image encryption is higher. The technical proposal is that,
an image encryption method based on controlled magic square and alternate quantum walk comprises the following steps,
s1, inputting a transmission image, realizing quantum walk, wherein the coin state is psi in the initial state 0 After walking by N steps, a probability distribution matrix is obtained,
wherein P is probability, (x, y) is the coordinate position of the coin state on a two-position coordinate axis, and N represents the walking step number;
s2, equally dividing image rows and image columns to form 6 sets to represent six sets of faces of the magic cube;
s3, sequentially selecting 9 pixel values from a set of six faces of the magic cube respectively, and constructing a plurality of third-order magic cubes with 54 pixel values;
s4, modifying a probability distribution matrix obtained by quantum strolling into a control sequence K in the range of 0-11, wherein integers of 0-11 respectively represent 12 control rotation modes, obtaining a scrambling image by controlling the rotation of the magic cube through the control sequence,
K=fix(P×10 12 )mod12
s5, scrambling processing of the transmission image is achieved by means of the control sequence K, and an initial encrypted image I is obtained 1
S6, converting a probability distribution matrix obtained through quantum stroking into an encryption sequence in the range of 0-255,and compares it with the original encrypted image I 1 Performing bit-wise exclusive OR to obtain an encrypted image I en
Where L is the encryption sequence.
Further preferably, in step S1, if the transmission image is a color image, the transmission image is separated into R, G, B three-channel images, and then quantum stroking is performed respectively; if the transmission image is a gray image, quantum stroking is directly performed.
Further preferably, in step S2, the line, the column, or the line, the column, of the transmission image of the single channel is halved, and the pixel value is complemented at the tail of the line or the column of the image with insufficient pixel value, so that the line value or the column value is the pixel value within 0-255.
Further preferably, in step S5, the effect of primary encryption of pixels is accomplished by setting a shift register: after converting the image into binary, changing the pixel value according to the magic cube shift principle according to the bit cyclic shift, setting 0-5 to represent cyclic right shift and the shift number corresponds to 1-6,6-11 to represent cyclic left shift and the shift number corresponds to 1-6, and converting the shifted image into a decimal image again to obtain an initial encrypted image I 1
Further preferably, in step S4, the 12 rotation modes are respectively,
when the control sequence is 0, the top surface rotates clockwise by 90 degrees, the front surface, the right surface, the back surface and the left surface move clockwise along with the control sequence, and the bottom surface is not moved;
when the control sequence is 1, the front surface rotates clockwise by 90 degrees, the top surface, the right surface, the bottom surface and the left surface move clockwise along with the control sequence, and the back surface is not moved;
when the control sequence is 2, the bottom surface rotates clockwise by 90 degrees, the front surface, the right surface, the back surface and the left surface move clockwise along with the control sequence, and the top surface is not moved;
when the control sequence is 3, the left side rotates clockwise by 90 degrees, the top surface, the front surface, the bottom surface and the back surface move clockwise along with the control sequence, and the right side does not move;
when the control sequence is 4, the back surface rotates clockwise by 90 degrees, the top surface, the right surface, the bottom surface and the left surface move clockwise along with the control sequence, and the front surface is not moved;
when the control sequence is 5, the right side rotates clockwise by 90 degrees, the top side, the front side, the bottom side and the back side move clockwise along with the control sequence, and the left side does not move;
when the control sequence is 6, the top surface rotates 90 degrees anticlockwise, the top surface, the front surface, the bottom surface and the back surface move anticlockwise, and the left surface is not moved;
when the control sequence is 7, the front surface rotates 90 degrees anticlockwise, the top surface, the right surface, the bottom surface and the left surface move anticlockwise along with the control sequence, and the back surface is not moved;
when the control sequence is 8, the bottom surface rotates 90 degrees anticlockwise, the front surface, the right surface, the back surface and the left surface move anticlockwise, and the top surface is not moved;
when the control sequence is 9, the left surface rotates 90 degrees anticlockwise, the top surface, the front surface, the bottom surface and the back surface move anticlockwise, and the right surface is not moved;
when the control sequence is 10, the back surface rotates 90 degrees anticlockwise, the top surface, the right surface, the bottom surface and the left surface move anticlockwise along with the control sequence, and the front surface is not moved;
when the control sequence is 11, the right side rotates 90 degrees anticlockwise, the top side, the front side, the bottom side and the back side move anticlockwise, and the left side does not move.
Further preferably, in step S6, if the transmission image is a color image, combining three channels to obtain a color encrypted image, and encrypting the image I en Decryption is needed when in use, the encrypted image is transmitted to a receiver with a parameter key,
the decryption step is the inverse of the encryption step, which is performed as follows,
firstly, separating three channels, and performing bitwise exclusive OR on the three channels and an encryption sequence converted by a probability distribution matrix obtained by quantum stroking;
secondly, modifying the control sequence to obtain a modified control sequence K', and performing bit-by-bit displacement;
thirdly, controlling the magic cube to rotate and restore the scrambled image by using the transformed control sequence K' in reverse order;
and step four, combining the three channels to obtain a decrypted image.
Advantageous effects
(1) The invention utilizes the characteristics of quantum walk that the quantum walk is sensitive to the initial state, has non-periodicity and the like, and can theoretically generate an infinite key space. Therefore, under the condition that the initial state cannot be obtained, the randomness and the unpredictability of the secret key enable an eavesdropper to be incapable of decrypting, and various violent attacks can be resisted.
(2) The random scrambling effect of the image is good, the pixel distribution is uniform, and the statistical analysis attack can be resisted.
(3) The invention has good encryption effect and is easy to realize in actual communication.
(4) The invention can be used for medical image transmission to protect patient privacy.
Drawings
FIG. 1 is an encryption flow chart;
FIG. 2 is a principle drawing of a third order cube;
FIG. 3 is a schematic diagram of pixel value encryption and decryption;
fig. 4 is a schematic diagram of bitwise exclusive or encryption of pixel values.
Detailed Description
The following detailed description is exemplary and is intended to provide further explanation of the present application. Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs. It is noted that the terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of example embodiments in accordance with the present application.
An image encryption method based on controlled magic square and alternate quantum walk comprises the following steps,
s1, inputting a transmission image, separating the image into R, G, B three-channel images, and then respectively processing R, G, B three channels; selecting proper parameters required by alternate quantum strolling, realizing quantum strolling through photoelectric equipment, and enabling coin states to be in the beginningThe initial state is psi 0 After walking by N steps, a probability distribution matrix is obtained,
wherein P is probability, (x, y) is the coordinate position of the coin state on the two-bit coordinate axis, N represents the number of walking steps,is an operator;
s2, equally dividing the transmission image rows and columns to form 6 sets to represent the sets of six faces of the magic cube (shown in FIG. 2, wherein the bottom face is not shown);
in step S2, the line of the transmission image of the single channel is halved, the column is halved, or the line is halved, the column is halved, and the tail of the line or the column is complemented with the pixel value of the image with insufficient pixel value, so that the line value or the column value is the pixel value within 0-255. (assuming that the image size is 400 x 400 (line sharing, column trisection), two columns of random sequences with a length of 400 and a value of 0-255 are added after the last column.)
S3, sequentially selecting 9 pixel values from a set of six faces of the magic cube respectively, and constructing a plurality of third-order magic cubes with 54 pixel values;
s4, modifying a probability distribution matrix obtained by quantum strolling into a control sequence K in the range of 0-11, wherein integers of 0-11 respectively represent 12 control rotation modes (shown in table 1), controlling the magic cube to rotate through the control sequence to obtain a scrambled image,
K=fix(P×10 12 )mod12
table 1 rotation pattern
Rotation mode Direction of rotation Four faces affected Surface affected by rotation Unaffected faces
0 top surface forward rotation Clockwise 90 DEG Front, right, back, left Top surface Bottom surface
1 front face forward rotation Clockwise 90 DEG Top, right, bottom, left Front face Back surface
2, bottom surface forward rotation Clockwise 90 DEG Front, right, back, left Bottom surface Top surface
3 left side forward rotation Clockwise 90 DEG Top, front, bottom, back Left side Right side
4 back face forward rotation Clockwise 90 DEG Top, right, bottom, left Back surface Front face
5 right side forward rotation Clockwise 90 DEG Top, front, bottom, back Right side Left side
6 reverse top surface Counterclockwise 90 degree Front, right, back, left Top surface Bottom surface
7 reverse front Counterclockwise 90 degree Top, right, bottom, left Front face Back surface
8 reverse bottom surface Counterclockwise 90 degree Front, right, back, left Bottom surface Top surface
9 left reverse rotation Counterclockwise 90 degree Top, front, bottom, back Left side Right side
10 reverse back side Counterclockwise 90 degree Top, right, bottom, left Back surface Front face
11 reverse right Counterclockwise 90 degree Top, front, bottom, back Right side Left side
S5, scrambling processing of the transmission image is achieved through the control sequence. The effect of completing preliminary encryption of pixels by setting a shift register: after converting the image into binary, changing pixel values according to the magic cube shift principle according to bit cyclic shift (setting 0-5 to represent cyclic right shift and shift number corresponding to 1-6,6-11 to represent cyclic left shift and shift number corresponding to 1-6, the principle is shown in figure 3), and converting the shifted image into decimal image again to obtain an initial encrypted image I 1
S6, converting a probability distribution matrix obtained through quantum stroking into an encryption sequence in the range of 0-255, and performing bit exclusive OR on the encryption sequence and an initial encryption image to obtain an encryption image I en Shown in fig. 4.
Where L is the encryption sequence.
In step S6, if the transmission image is a color image, combining the three channels to obtain a color encrypted image, and encrypting the image I en Decryption is needed when in use, and the method is toThe encrypted image is transmitted to the recipient with the parameter key,
the decryption step is the inverse of the encryption step, which is performed as follows,
firstly, separating three channels, and performing bitwise exclusive OR on the three channels and an encryption sequence converted by a probability distribution matrix obtained by quantum stroking;
secondly, modifying the control sequence to obtain a modified control sequence K', and performing bit-by-bit displacement;
thirdly, reversely controlling the magic cube to rotate and restore the scrambled image by using the modified control sequence;
and step four, combining the three channels to obtain the decrypted color image.
In the step S1, if the transmission image is a color image, the image is separated into R, G, B three-channel images and then quantum strolling is carried out respectively; if the transmission image is a gray image, quantum stroking is directly performed.
The foregoing description is only of the preferred embodiments of the present application and is not intended to limit the same, but rather, various modifications and variations may be made by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principles of the present application should be included in the protection scope of the present application.

Claims (5)

1. An image encryption method based on a controlled magic cube and alternate quantum strolling is characterized by comprising the following steps,
s1, inputting a transmission image, realizing quantum walk, wherein the coin state is psi in the initial state 0 After walking by N steps, a probability distribution matrix is obtained,
wherein, P is the probability,(x, y) is the coordinate position of the coin state on the two-position coordinate axis, N represents the number of steps of walking,is an operator;
s2, equally dividing the transmission image rows and columns to form 6 sets to represent the sets of six faces of the magic cube;
s3, sequentially selecting 9 pixel values from a set of six faces of the magic cube respectively, and constructing a plurality of third-order magic cubes with 54 pixel values;
s4, modifying a probability distribution matrix obtained by quantum strolling into a control sequence K in the range of 0-11, wherein integers of 0-11 respectively represent 12 control rotation modes, controlling the magic cube to rotate through the control sequence K to obtain a scrambled image,
K=fix(P×10 12 )mod12
s5, scrambling processing of the transmission image is achieved by means of the control sequence K, and an initial encrypted image I is obtained 1
S6, converting a probability distribution matrix obtained by quantum stroking into an encryption sequence in the range of 0-255, and comparing the encryption sequence with the initial encryption image I 1 Performing bit-wise exclusive OR to obtain an encrypted image I en
Wherein L is an encryption sequence;
in step S5, the effect of primary encryption of pixels is completed by setting a shift register: after the transmission image is converted into binary, changing the pixel value according to the control rotation mode of the magic square represented by the control sequence K by bit cyclic shift, setting 0-5 to represent cyclic right shift and the shift number corresponds to 1-6,6-11 to represent cyclic left shift and the shift number corresponds to 1-6, and converting the shifted image into a decimal image again to obtain an initial encryption image I 1
2. The method for encrypting images based on controlled magic cubes and alternate quantum strolling according to claim 1, wherein in step S1, if the transmission image is a color image, the transmission image is separated into R, G, B three-channel images, and then quantum strolling is performed respectively; if the transmission image is a gray image, quantum stroking is directly performed.
3. An image encryption method based on controlled magic cube and alternate quantum walk according to claim 2, characterized in that in step S2, the line, column, or both of the transmission image of a single channel is halved, and the transmission image with insufficient pixel value is complemented with pixel value at the tail of the line or column, so that the line value or column value is the pixel value within 0-255.
4. The method for encrypting images based on controlled magic cube and alternate quantum walk according to claim 1, wherein in step S4, 12 rotation modes are respectively,
when the control sequence is 0, the top surface rotates clockwise by 90 degrees, the front surface, the right surface, the back surface and the left surface move clockwise along with the control sequence, and the bottom surface is not moved;
when the control sequence is 1, the front surface rotates clockwise by 90 degrees, the top surface, the right surface, the bottom surface and the left surface move clockwise along with the control sequence, and the back surface is not moved;
when the control sequence is 2, the bottom surface rotates clockwise by 90 degrees, the front surface, the right surface, the back surface and the left surface move clockwise along with the control sequence, and the top surface is not moved;
when the control sequence is 3, the left side rotates clockwise by 90 degrees, the top surface, the front surface, the bottom surface and the back surface move clockwise along with the control sequence, and the right side does not move;
when the control sequence is 4, the back surface rotates clockwise by 90 degrees, the top surface, the right surface, the bottom surface and the left surface move clockwise along with the control sequence, and the front surface is not moved;
when the control sequence is 5, the right side rotates clockwise by 90 degrees, the top side, the front side, the bottom side and the back side move clockwise along with the control sequence, and the left side does not move;
when the control sequence is 6, the top surface rotates 90 degrees anticlockwise, the top surface, the front surface, the bottom surface and the back surface move anticlockwise, and the left surface is not moved;
when the control sequence is 7, the front surface rotates 90 degrees anticlockwise, the top surface, the right surface, the bottom surface and the left surface move anticlockwise along with the control sequence, and the back surface is not moved;
when the control sequence is 8, the bottom surface rotates 90 degrees anticlockwise, the front surface, the right surface, the back surface and the left surface move anticlockwise, and the top surface is not moved;
when the control sequence is 9, the left surface rotates 90 degrees anticlockwise, the top surface, the front surface, the bottom surface and the back surface move anticlockwise, and the right surface is not moved;
when the control sequence is 10, the back surface rotates 90 degrees anticlockwise, the top surface, the right surface, the bottom surface and the left surface move anticlockwise along with the control sequence, and the front surface is not moved;
when the control sequence is 11, the right side rotates 90 degrees anticlockwise, the top side, the front side, the bottom side and the back side move anticlockwise, and the left side does not move.
5. The method of image encryption based on controlled magic cube and alternate quantum walk according to claim 2, wherein in step S6, if the transmission image is a color image, combining three channels to obtain a color encrypted image, the encrypted image I en Decryption is needed when the image I is used, and the encrypted image I is encrypted en To the recipient with the parameter key,
the decryption step is the inverse of the encryption step, which is performed as follows,
firstly, separating three channels, and performing bitwise exclusive OR on the three channels and an encryption sequence converted by a probability distribution matrix obtained by quantum stroking;
secondly, modifying the control sequence K to obtain a modified control sequence K', and carrying out bit-shifting;
thirdly, controlling the magic cube to rotate and restore the scrambled image by using the transformed control sequence K' in reverse order;
and step four, combining the three channels to obtain a decrypted image.
CN202210054166.6A 2022-01-18 2022-01-18 Image encryption method based on controlled magic square and alternate quantum strolling Active CN114449127B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210054166.6A CN114449127B (en) 2022-01-18 2022-01-18 Image encryption method based on controlled magic square and alternate quantum strolling

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210054166.6A CN114449127B (en) 2022-01-18 2022-01-18 Image encryption method based on controlled magic square and alternate quantum strolling

Publications (2)

Publication Number Publication Date
CN114449127A CN114449127A (en) 2022-05-06
CN114449127B true CN114449127B (en) 2024-02-13

Family

ID=81367226

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210054166.6A Active CN114449127B (en) 2022-01-18 2022-01-18 Image encryption method based on controlled magic square and alternate quantum strolling

Country Status (1)

Country Link
CN (1) CN114449127B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115001688B (en) * 2022-07-14 2022-11-01 北京算讯科技有限公司 Data secure transmission method and system based on quantum encryption
CN116436605B (en) * 2023-06-13 2023-08-15 三未信安科技股份有限公司 Mass key management method, system and storage medium based on key magic square
CN117095103B (en) * 2023-08-11 2024-03-19 广州淦源智能科技有限公司 Data processing method based on intelligent magic cube and magic cube thereof

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103458316A (en) * 2013-07-22 2013-12-18 太原理工大学 Image encryption method
CN103871017A (en) * 2014-03-25 2014-06-18 北京工业大学 Novel image encryption method based on quantum hash function
CN110430036A (en) * 2019-07-05 2019-11-08 云南大学 A kind of RGB color image encryption method based on poor chaotic maps
CN111031191A (en) * 2019-11-06 2020-04-17 南京航空航天大学 Image encryption method based on controlled alternate quantum walking and DNA sequence operation
CN112084517A (en) * 2020-09-15 2020-12-15 郑州轻工业大学 Image encryption method based on chaotic mapping and bit-level permutation
CN113129195A (en) * 2021-04-07 2021-07-16 中国人民解放军海军工程大学 Image encryption method based on improved magic cube transformation and memristive chaos

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103458316A (en) * 2013-07-22 2013-12-18 太原理工大学 Image encryption method
CN103871017A (en) * 2014-03-25 2014-06-18 北京工业大学 Novel image encryption method based on quantum hash function
CN110430036A (en) * 2019-07-05 2019-11-08 云南大学 A kind of RGB color image encryption method based on poor chaotic maps
CN111031191A (en) * 2019-11-06 2020-04-17 南京航空航天大学 Image encryption method based on controlled alternate quantum walking and DNA sequence operation
CN112084517A (en) * 2020-09-15 2020-12-15 郑州轻工业大学 Image encryption method based on chaotic mapping and bit-level permutation
CN113129195A (en) * 2021-04-07 2021-07-16 中国人民解放军海军工程大学 Image encryption method based on improved magic cube transformation and memristive chaos

Also Published As

Publication number Publication date
CN114449127A (en) 2022-05-06

Similar Documents

Publication Publication Date Title
CN114449127B (en) Image encryption method based on controlled magic square and alternate quantum strolling
CN113297606B (en) Color quantum image encryption and decryption method based on multiple chaos and DNA operation
CN107610037A (en) A kind of image encryption method and device for merging more chaotic maps and DNA encoding
CN107292184B (en) Image encryption method, device and key stream generating method and key stream generator
CN103440613B (en) The color image encrypting method of hyperchaos Rossler system
Chen et al. Yet another multiple-image encryption by rotating random grids
Chen et al. Multiple-image encryption by rotating random grids
CN107392970B (en) Digital image encryption method based on bit plane and high-dimensional chaotic system
CN107220923A (en) Digital picture feedback encryption method based on image network
CN113556223A (en) Image encryption method based on fractional order drive response system finite time synchronization
CN108898024B (en) Encrypted image decryption method based on hyperchaotic system and automatic cell machine
CN114579993A (en) Image encryption method based on quantum key distribution and pixel scrambling
CN110535624A (en) A kind of medical image method for secret protection applied to DICOM format
CN109586895B (en) Novel color image encryption method
CN106570814B (en) Hyperchaotic image encryption method
Wang et al. Quantum grayscale image encryption and secret sharing schemes based on Rubik’s Cube
CN115580687B (en) Multi-image encryption method based on variable parameter hyperchaotic system and S-shaped diffusion
Jameel et al. Digital image encryption techniques: Article Review
Xu A novel chaotic image encryption algorithm based on bit-level permutation and extended zigzag transform
Desai et al. Chaos-based system for image encryption
CN115103080A (en) Image encryption method and system based on DNA triploid variation
Wu et al. The Image Encryption Algorithm Based on Artificial Images and Complex Logistics Mapping
Banavath et al. A New Self-Adaptive Approach For Medical Image Security
Pachiappan et al. Security in medical images using enhanced visual secret sharing scheme
Rani et al. Design and Implementation of Image Encryption Algorithm Using Chaos

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant