搜索

x

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

基于量子随机行走和多维混沌的三维图像加密算法

刘瀚扬 华南 王一诺 梁俊卿 马鸿洋

引用本文:
Citation:

基于量子随机行走和多维混沌的三维图像加密算法

刘瀚扬, 华南, 王一诺, 梁俊卿, 马鸿洋

Three dimensional image encryption algorithm based on quantum random walk and multidimensional chaos

Liu Han-Yang, Hua Nan, Wang Yi-Nuo, Liang Jun-Qing, Ma Hong-Yang
PDF
HTML
导出引用
  • 随着互联网的发展, 人们对于信息安全的需求日益增加, 而经典的加密技术存在着密钥空间小、易破解的缺陷, 图像加密技术在保护图像信息安全和隐私内容等方面的问题亟待解决. 量子随机行走作为一种新型量子密钥生成器, 其密钥空间大, 与经典随机行走相比计算速度与安全性有着明显的提高. 本文提出一种基于量子随机行走并涉及Lorenz和Rossler 多维混沌的三维图像加密算法. 首先应用高斯金字塔对图像进行处理然后按照一定比例将处理后的图像切割成4份; 其次使用量子随机行走生成的随机序列与多维混沌中的Lorenz 混沌系统生成的随机序列对分成的若干块子图像进行汉明距离计算然后进行合成, 并且对图像RGB 三通道之间进行欧氏距离计算; 最后将汉明距离与欧式距离取余得到的序列值作为初始值输入多维混沌中的Rossler系统, 生成随机序列作为密钥对图像的RGB 通道进行异或操作得到加密后的图像, 对应解密方案为加密过程逆过程. 此外, 本文采用基于离散余弦变换和奇异值分解的盲水印嵌入算法将水印信息嵌入到加密后的图像中, 实现接收方可以通过提取水印, 根据水印信息的完整性来判断传输过程中图像是否遭受到攻击破坏, 如无遭受恶意攻击, 则对图像进行解密操作. 这一操作完善了对图像信息安全的保护. 实验结果表明加密后图像的峰值信噪比稳定在7—9之间加密效果较好, 灰度差评分接近1, 加密图像的相关性均匀分布, 其相关性系数接近0, 密钥空间2128且加密后的直方图分布均匀, 具有较高的抵御统计分析攻击的能力.
    With the development of computer network technology, people’s requirements for information security is increasing day by day. However, the classical encryption technology has the defects of small key space and easy crack. The problems of image encryption technology in protecting image information security and private content need solving urgently. As a new type of quantum key generator, quantum random walk has a large key space. Compared with the classical random walk, the computing speed and security are significantly improved. This paper presents a three-dimensional image encryption algorithm that is based on quantum random walk and involves Lorenz and Rossler multidimensional chaos. Firstly, Gaussian pyramid is used to segment the image. Secondly, the Hamming distances of several sub images are calculated by using the random sequence generated by quantum random walk and the random sequence generated by Lorenz chaotic system in multi-dimensional chaos, and then synthesized, and the Euclidean distances between the three RGB channels of the image are calculated. Finally, the sequence value obtained from the remainder of Hamming distance and Euclidean distance, as an initial value is input into the Rossler system in multi-dimensional chaos to generate a random sequence which is used as the key to XOR the RGB channel of the image so as to create an encrypted image. The corresponding decryption scheme is the inverse process of the encryption process. In addition, in terms of transmission security, this paper uses a blind watermark embedding algorithm based on DCT and SVD to embed the watermark information into the encrypted image, so that the receiver can extract the watermark and judge whether the image is damaged by the attack in the transmission process according to the integrity of the watermark information. If it is not attacked maliciously, the image will be decrypted. This operation further improves the protection of image information security.The experimental results show that the peak signal-to-noise ratio of the encrypted image is stable between 7 and 9 and the encryption effect is good, the GVD score is close to 1, the correlation of the encrypted image is uniformly distributed, and the correlation coefficient is close to 0, and the key space is 2128 in size and the encrypted histogram is evenly distributed, showing a high ability to resist statistical analysis attacks.
      通信作者: 马鸿洋, hongyang_ma@aliyun.com
    • 基金项目: 国家自然科学基金(批准号: 11975132, 61772295)、山东省自然科学基金(批准号: ZR2019YQ01)、山东省高等教育科技计划项目(批准号: J18KZ012) 和山东省自然科学基金联合基金(批准号: ZR202108020011)资助的课题
      Corresponding author: Ma Hong-Yang, hongyang_ma@aliyun.com
    • Funds: Project supported by the National Natural Science Foundation of China (Grant Nos. 11975132, 61772295), the Natural Science Foundation of Shandong Province, China (Grant No. ZR2019YQ01), the Project of Shandong Province Higher Educational Science and Technology Program of Shandong Province, China (Grant No. J18KZ012), and the Joint Fund of Shandong Natural Science Foundation, China (Grant No. ZR202108020011)
    [1]

    Zheng R H, Xiao Y, Su S L, Chen Y H, Shi Z C, Song J, Xia Y, Zheng S B 2021 Phys. Rev. A 103 052402Google Scholar

    [2]

    Kang Y H, Shi Z C, Huang B H, Song J, Xia Y 2020 Phys. Rev. A 101 032322

    [3]

    Long G L 2001 Phys. Rev. A 64 022307Google Scholar

    [4]

    Long G L, Li X, Sun Y 2002 Phys. Lett. A 294 143Google Scholar

    [5]

    Aharonov Y, Davidovich L, Zagury N 1993 Phys. Rev. A 48 1687

    [6]

    Farhi E, Gutmann S 1998 Phys. Rev. A 58 915Google Scholar

    [7]

    Childs A M, Cleve R, Deotto E, Farhi E, Gutmann S, Spielman D A 2003 STOC’03: Proceedings of the Thirty-fifth Annual ACM Symposium on Theory of Computing (New York: Association for Computing Machinery) pp59–68

    [8]

    Castagnoli G 2016 Found. Phys. 46 360Google Scholar

    [9]

    Castagnoli G 2016 Quanta. 5 34

    [10]

    Gong L H, Song H C, He C S, Liu Y, Zhou N R 2014 Phys. Scr. 89 035101Google Scholar

    [11]

    Li H H, Gong L H, Zhou N R 2020 Chin. Phys. B 29 110304Google Scholar

    [12]

    Watrous J 2001 J. Comput. Syst. Sci. 62 376Google Scholar

    [13]

    Abd El-Latif A A, Abd-El-Atty B, Venegas-Andraca S E, Elwahsh H, Piran M J, Bashir A K, Song O Y, Mazurczyk W, 2020 IEEE Access 8 92687

    [14]

    Abd-El-Atty B, Iliyasu A M, Alaskar H, Alaskar H, Abd-El-Latif A A 2020 Sensors 20 3108Google Scholar

    [15]

    Abd El-Latif A A, Abd-El-Atty B, Mazurczyk W, Fung C, Venegas-Andraca S E 2020 IEEE Trans. Netw. Serv. Manage. 17 118Google Scholar

    [16]

    Abd El-Latif A A, Abd-El-Atty B, Elseuofi S, Khalifa H S, Alghamdi A S, Polat K, Amin M 2020 Physica A 541 123687Google Scholar

    [17]

    Abd El-Latif A A, Abd-El-Atty B, Amin M, Iliyasu A M 2020 Sci. Rep. 10 1Google Scholar

    [18]

    Abd-El-Atty B, Iliyasu A M, Alanezi A, Abd El-latif AA 2021 Opt. Lasers Eng. 138 106403

    [19]

    Smith J D, Hill A J, Reeder L E, Franke B C, Lehoucp R B, Parekh O, Severa, M, Aimone J B 2022 Nat. Electron. 5 102Google Scholar

    [20]

    Godsil C, Zhan H M 2019 J. Comb. Theory A 167 181Google Scholar

    [21]

    Singh S, Chawla P, Sarkar A, Chandrashekar C M 2021 Sci. Rep. 11 1

    [22]

    Tsafack N, Kengne J, Abd-El-Atty B, Iliyasu A M, Hirota K, Abd EL-Latif A A 2020 Inf. Sci. 515 191Google Scholar

    [23]

    王一诺, 宋昭阳, 马玉林, 华南, 马鸿洋 2021 物理学报 70 10

    Wang Y N, Song Z Y, Ma Y L, Hua N, Ma H Y 2021 Acta Phys. Sin. 70 10

    [24]

    Kocarev L 2001 IEEE. Circ. Syst. Mag. 1 6

    [25]

    Guan Z H, Huang F J, Guan W J 2005 Phys. Lett. A 346 153Google Scholar

    [26]

    Lian S G, Sun J S, Wang Z Q 2005 Physica A 351 645Google Scholar

    [27]

    Xiao D, Liao X F, Wei P C 2009 Chaos. Solitons Fractals 40 2191

    [28]

    Zhang X P, Zhao Z M, Wang J Y 2014 Signal Process. Image Commun. 29 902Google Scholar

    [29]

    Assad S E, Farajallah M 2016 Signal Process. Image Commun. 41 144Google Scholar

    [30]

    Wang M G, Wang X Y, Zhang Y Q, Zhou S, Zhao T T, Yao N M 2019 Opt. Lasers Eng. 121 479Google Scholar

    [31]

    Kumar V, Girdhar A 2021 Multimed Tools Appl. 80 3749

    [32]

    Huang W, Jiang D H, An Y S, Liu L D, Wang X Y 2021 IEEE Access 9 41704Google Scholar

    [33]

    Rakesh S, Kaller A A, Shadakshari B C, Annappa B 2012 IJCIS 2 49

    [34]

    Huang X L, Ye G D 2014 Commun. Nonlinear Sci. 19 4094Google Scholar

    [35]

    Wang M X, Wang X Y, Zhang Y Q, Zheng G 2018 Opt. Laser Technol. 108 558Google Scholar

    [36]

    Zhou W J, Wang X Y, Wang M X, Li D Y 2022 Opt. Laser Eng. 149 106782Google Scholar

  • 图 1  量子随机行走

    Fig. 1.  Quantum random walk

    图 2  Rossler混沌模型

    Fig. 2.  Rossler chaotic model

    图 3  Lorenz混沌模型

    Fig. 3.  Lorenz chaotic model

    图 4  高斯金字塔结构图

    Fig. 4.  Gaussian pyramid structure

    图 5  Arnold变换

    Fig. 5.  Arnold transform

    图 6  密钥生成

    Fig. 6.  Key generation

    图 7  水印嵌入与提取

    Fig. 7.  Watermark embedding and extraction

    图 8  加密-水印算法流程图

    Fig. 8.  Encryption watermark algorithm flow chart

    图 9  加密仿真结果

    Fig. 9.  Encryption simulation results

    图 10  加密算法

    Fig. 10.  Encryption algorithm

    图 12  原始图像1和加密图像1的性能分析直方图

    Fig. 12.  Performance analysis histogram of original image 1 and encrypted image 1

    图 13  原始图像2和加密图像2的3D直方图

    Fig. 13.  3D histogram of original image 2 and encrypted image 2

    图 14  原始图像2和加密图像2的性能分析直方图

    Fig. 14.  Performance analysis histogram of original image 2 and encrypted image 2

    图 15  原始图像3和加密图像3的3D直方图

    Fig. 15.  3D histogram of original image 3 and encrypted image 3

    图 16  原始图像3和加密图像3的性能分析直方图

    Fig. 16.  Performance analysis histogram of original image 3 and encrypted image 3

    图 17  原始图像4和加密图像4的3D直方图

    Fig. 17.  3D histogram of original image 4 and encrypted image 4

    图 11  原始图像1和加密图像1的3D直方图

    Fig. 11.  3D histogram of original image 1 and encrypted image 1

    图 18  原始图像4和加密图像4的性能分析直方图

    Fig. 18.  Performance analysis histogram of original image 4 and encrypted image 4

    图 19  原始图像1和加密图像1的相关性

    Fig. 19.  Correlation between original image 1 and encrypted image 1

    图 20  原始图像2和加密图像2的相关性

    Fig. 20.  Correlation between original image 2 and encrypted image 2

    图 21  原始图像3和加密图像3的相关性

    Fig. 21.  Correlation between original image 3 and encrypted image 3

    图 22  原始图像4和加密图像4的相关性

    Fig. 22.  Correlation between original image 4 and encrypted image 4

    图 23  高斯噪声

    Fig. 23.  Gaussian noise

    表 1  原始图像1和加密图像1的相关性数值分析

    Table 1.  Numerical analysis of correlation between original image 1 and encrypted image 1

    图像通道HorizontalVerticalDiagonal
    图像1R0.99850.99900.9976
    G0.99800.99880.9973
    B0.99800.99910.9975
    加密图像1R–0.0136–0.0325–0.0304
    G0.03040.00140.0251
    B–0.02340.02210.0051
    下载: 导出CSV

    表 2  原始图像2和加密图像2的相关性数值分析

    Table 2.  Numerical analysis of correlation between original image 2 and encrypted image 2

    图像通道HorizontalVerticalDiagonal
    图像2R0.99100.98580.9752
    G0.99540.99410.9883
    B0.99690.99620.9930
    加密图像2R–0.0136–0.0325–0.0304
    G0.03040.00140.0251
    B–0.02340.02210.0051
    下载: 导出CSV

    表 3  原始图像3和加密图像3的相关性数值分析

    Table 3.  Numerical analysis of correlation between original image 3 and encrypted image 3

    图像通道HorizontalVerticalDiagonal
    图像3R0.92930.96310.8961
    G0.90770.95220.8648
    B0.90110.93790.8484
    加密图像3R–0.0069–0.0081–0.0218
    G–0.00700.0065–0.0245
    B–0.01170.0249–0.0134
    下载: 导出CSV

    表 4  原始图像4和加密图像4的相关性数值分析

    Table 4.  Numerical analysis of correlation between original image 4 and encrypted image 4

    图像通道HorizontalVerticalDiagonal
    图像4R0.95680.97500.9379
    G0.94490.96650.9170
    B0.95400.97460.9346
    加密图像4R–0.0162–0.00550.0147
    G0.00060.0003–0.0060
    B0.0207–0.02910.0017
    下载: 导出CSV

    表 5  GVD

    Table 5.  GVD

    GVD原始-加密
    图像1
    原始-加密
    图像2
    原始-加密
    图像3
    原始-加密
    图像4
    R0.99930.9950.97550.9809
    G0.99930.99470.97630.9815
    B0.99930.9950.98040.9826
    下载: 导出CSV

    表 6  密钥敏感性分析

    Table 6.  Key sensitivity analysis

    图像通道NPCR/%UACI/%
    图像1R99.568733.4381
    G99.609833.4594
    B99.618033.4347
    图像2R99.569033.4386
    G99.610033.4598
    B99.618633.4350
    图像3R99.568433.4378
    G99.609433.4588
    B99.617433.4437
    图像4R99.568833.4376
    G99.608833.4590
    B99.617033.4347
    下载: 导出CSV

    表 7  峰值信噪比

    Table 7.  Peak signal to noise ratio

    PSNR原始-加密
    图像1
    原始-加密
    图像2
    原始-加密
    图像3
    原始-加密
    图像4
    R7.6918.3769.3699.582
    G7.7558.1328.6869.193
    B7.4797.7476.7827.782
    下载: 导出CSV

    表 8  嵌入水印的峰值信噪比

    Table 8.  Peak signal to noise ratio of embedded watermark

    PSNR加密-嵌入
    水印1
    加密-嵌入
    水印2
    加密-嵌入
    水印3
    加密-嵌入
    水印4
    R38.8138.8138.838.79
    G40.2840.2940.2640.28
    B35.4635.4835.4735.47
    下载: 导出CSV
  • [1]

    Zheng R H, Xiao Y, Su S L, Chen Y H, Shi Z C, Song J, Xia Y, Zheng S B 2021 Phys. Rev. A 103 052402Google Scholar

    [2]

    Kang Y H, Shi Z C, Huang B H, Song J, Xia Y 2020 Phys. Rev. A 101 032322

    [3]

    Long G L 2001 Phys. Rev. A 64 022307Google Scholar

    [4]

    Long G L, Li X, Sun Y 2002 Phys. Lett. A 294 143Google Scholar

    [5]

    Aharonov Y, Davidovich L, Zagury N 1993 Phys. Rev. A 48 1687

    [6]

    Farhi E, Gutmann S 1998 Phys. Rev. A 58 915Google Scholar

    [7]

    Childs A M, Cleve R, Deotto E, Farhi E, Gutmann S, Spielman D A 2003 STOC’03: Proceedings of the Thirty-fifth Annual ACM Symposium on Theory of Computing (New York: Association for Computing Machinery) pp59–68

    [8]

    Castagnoli G 2016 Found. Phys. 46 360Google Scholar

    [9]

    Castagnoli G 2016 Quanta. 5 34

    [10]

    Gong L H, Song H C, He C S, Liu Y, Zhou N R 2014 Phys. Scr. 89 035101Google Scholar

    [11]

    Li H H, Gong L H, Zhou N R 2020 Chin. Phys. B 29 110304Google Scholar

    [12]

    Watrous J 2001 J. Comput. Syst. Sci. 62 376Google Scholar

    [13]

    Abd El-Latif A A, Abd-El-Atty B, Venegas-Andraca S E, Elwahsh H, Piran M J, Bashir A K, Song O Y, Mazurczyk W, 2020 IEEE Access 8 92687

    [14]

    Abd-El-Atty B, Iliyasu A M, Alaskar H, Alaskar H, Abd-El-Latif A A 2020 Sensors 20 3108Google Scholar

    [15]

    Abd El-Latif A A, Abd-El-Atty B, Mazurczyk W, Fung C, Venegas-Andraca S E 2020 IEEE Trans. Netw. Serv. Manage. 17 118Google Scholar

    [16]

    Abd El-Latif A A, Abd-El-Atty B, Elseuofi S, Khalifa H S, Alghamdi A S, Polat K, Amin M 2020 Physica A 541 123687Google Scholar

    [17]

    Abd El-Latif A A, Abd-El-Atty B, Amin M, Iliyasu A M 2020 Sci. Rep. 10 1Google Scholar

    [18]

    Abd-El-Atty B, Iliyasu A M, Alanezi A, Abd El-latif AA 2021 Opt. Lasers Eng. 138 106403

    [19]

    Smith J D, Hill A J, Reeder L E, Franke B C, Lehoucp R B, Parekh O, Severa, M, Aimone J B 2022 Nat. Electron. 5 102Google Scholar

    [20]

    Godsil C, Zhan H M 2019 J. Comb. Theory A 167 181Google Scholar

    [21]

    Singh S, Chawla P, Sarkar A, Chandrashekar C M 2021 Sci. Rep. 11 1

    [22]

    Tsafack N, Kengne J, Abd-El-Atty B, Iliyasu A M, Hirota K, Abd EL-Latif A A 2020 Inf. Sci. 515 191Google Scholar

    [23]

    王一诺, 宋昭阳, 马玉林, 华南, 马鸿洋 2021 物理学报 70 10

    Wang Y N, Song Z Y, Ma Y L, Hua N, Ma H Y 2021 Acta Phys. Sin. 70 10

    [24]

    Kocarev L 2001 IEEE. Circ. Syst. Mag. 1 6

    [25]

    Guan Z H, Huang F J, Guan W J 2005 Phys. Lett. A 346 153Google Scholar

    [26]

    Lian S G, Sun J S, Wang Z Q 2005 Physica A 351 645Google Scholar

    [27]

    Xiao D, Liao X F, Wei P C 2009 Chaos. Solitons Fractals 40 2191

    [28]

    Zhang X P, Zhao Z M, Wang J Y 2014 Signal Process. Image Commun. 29 902Google Scholar

    [29]

    Assad S E, Farajallah M 2016 Signal Process. Image Commun. 41 144Google Scholar

    [30]

    Wang M G, Wang X Y, Zhang Y Q, Zhou S, Zhao T T, Yao N M 2019 Opt. Lasers Eng. 121 479Google Scholar

    [31]

    Kumar V, Girdhar A 2021 Multimed Tools Appl. 80 3749

    [32]

    Huang W, Jiang D H, An Y S, Liu L D, Wang X Y 2021 IEEE Access 9 41704Google Scholar

    [33]

    Rakesh S, Kaller A A, Shadakshari B C, Annappa B 2012 IJCIS 2 49

    [34]

    Huang X L, Ye G D 2014 Commun. Nonlinear Sci. 19 4094Google Scholar

    [35]

    Wang M X, Wang X Y, Zhang Y Q, Zheng G 2018 Opt. Laser Technol. 108 558Google Scholar

    [36]

    Zhou W J, Wang X Y, Wang M X, Li D Y 2022 Opt. Laser Eng. 149 106782Google Scholar

  • [1] 王伟杰, 姜美美, 王淑梅, 曲英杰, 马鸿洋, 邱田会. 基于量子长短期记忆网络的量子图像混沌加密方案. 物理学报, 2023, 72(12): 120301. doi: 10.7498/aps.72.20230242
    [2] 赵智鹏, 周双, 王兴元. 基于深度学习的新混沌信号及其在图像加密中的应用. 物理学报, 2021, 70(23): 230502. doi: 10.7498/aps.70.20210561
    [3] 方洁, 姜明浩, 安小宇, 孙军伟. 基于混沌加密和DNA编码的“一图一密”图像加密算法. 物理学报, 2021, 70(7): 070501. doi: 10.7498/aps.70.20201642
    [4] 王一诺, 宋昭阳, 马玉林, 华南, 马鸿洋. 基于DNA编码与交替量子随机行走的彩色图像加密算法. 物理学报, 2021, 70(23): 230302. doi: 10.7498/aps.70.20211255
    [5] 陈炜, 郭媛, 敬世伟. 基于深度学习压缩感知与复合混沌系统的通用图像加密算法. 物理学报, 2020, 69(24): 240502. doi: 10.7498/aps.69.20201019
    [6] 庄志本, 李军, 刘静漪, 陈世强. 基于新的五维多环多翼超混沌系统的图像加密算法. 物理学报, 2020, 69(4): 040502. doi: 10.7498/aps.69.20191342
    [7] 王雪光, 李明, 于娜娜, 席思星, 王晓雷, 郎利影. 基于空间角度复用和双随机相位的多图像光学加密方法. 物理学报, 2019, 68(24): 240503. doi: 10.7498/aps.68.20191362
    [8] 石航, 王丽丹. 一种基于压缩感知和多维混沌系统的多过程图像加密方案. 物理学报, 2019, 68(20): 200501. doi: 10.7498/aps.68.20190553
    [9] 官国荣, 吴成茂, 贾倩. 一种改进的高性能Lorenz系统构造及其应用. 物理学报, 2015, 64(2): 020501. doi: 10.7498/aps.64.020501
    [10] 彭再平, 王春华, 林愿, 骆小文. 一种新型的四维多翼超混沌吸引子及其在图像加密中的研究. 物理学报, 2014, 63(24): 240506. doi: 10.7498/aps.63.240506
    [11] 艾星星, 孙克辉, 贺少波, 王会海. 简化Lorenz多涡卷混沌吸引子的设计与应用. 物理学报, 2014, 63(12): 120511. doi: 10.7498/aps.63.120511
    [12] 邓海涛, 邓家先, 邓小梅. 基于EZW的图像压缩和树形加密同步算法. 物理学报, 2013, 62(11): 110701. doi: 10.7498/aps.62.110701
    [13] 林愿, 王春华, 徐浩. 基于电流传输器的网格多涡卷混沌吸引子在混合图像加密中的研究. 物理学报, 2012, 61(24): 240503. doi: 10.7498/aps.61.240503
    [14] 周武杰, 郁梅, 禹思敏, 蒋刚毅, 葛丁飞. 一种基于超混沌系统的立体图像零水印算法. 物理学报, 2012, 61(8): 080701. doi: 10.7498/aps.61.080701
    [15] 朱从旭, 孙克辉. 对一类超混沌图像加密算法的密码分析与改进. 物理学报, 2012, 61(12): 120503. doi: 10.7498/aps.61.120503
    [16] 王静, 蒋国平. 一种超混沌图像加密算法的安全性分析及其改进. 物理学报, 2011, 60(6): 060503. doi: 10.7498/aps.60.060503
    [17] 孙福艳, 吕宗旺. 空间混沌序列的加密特性研究. 物理学报, 2011, 60(4): 040503. doi: 10.7498/aps.60.040503
    [18] 晋建秀, 丘水生. 基于物理混沌的混合图像加密系统研究. 物理学报, 2010, 59(2): 792-800. doi: 10.7498/aps.59.792
    [19] 段黎力, 廖晓峰, 向涛. 基于Markov性质的一阶安全算术编码及应用. 物理学报, 2010, 59(10): 6744-6751. doi: 10.7498/aps.59.6744
    [20] 孟祥锋, 彭翔, 蔡履中, 何文奇, 秦琬, 郭继平, 李阿蒙. 优化的两步相移算法在图像加密中的应用研究. 物理学报, 2010, 59(9): 6118-6124. doi: 10.7498/aps.59.6118
计量
  • 文章访问数:  3160
  • PDF下载量:  120
  • 被引次数: 0
出版历程
  • 收稿日期:  2022-03-15
  • 修回日期:  2022-04-14
  • 上网日期:  2022-08-13
  • 刊出日期:  2022-09-05

/

返回文章
返回