计算机科学 ›› 2018, Vol. 45 ›› Issue (11A): 342-343.

• 信息安全 • 上一篇    下一篇

基于奇异值分解的二维码加密算法

葛娅敬, 赵礼峰   

  1. 南京邮电大学理学院 南京210023
  • 出版日期:2019-02-26 发布日期:2019-02-26
  • 作者简介:葛娅敬(1994-),女,硕士生,主要研究方向为信息统计与数据挖掘,E-mail:gyjlavender@foxmail.com;赵礼峰(1959-),男,教授,硕士生导师,主要研究方向为图论及其在通信中的应用。

Two-dimensional Code Encryption Algorithm Based on Singular Value Decomposition

GE Ya-jing, ZHAO Li-feng   

  1. School of Science,Nanjing University of Posts and Telecommunications,Nanjing 210023,China
  • Online:2019-02-26 Published:2019-02-26

摘要: 随着移动互联网和智能手机的快速发展,人们对网络中信息传输的安全性的要求越来越高。二维码作为一种存储和识别信息的技术已经在很多领域有着广泛的应用。但是二维码编码算法是公开的且未实现信息加密,在一些领域中存在信息安全问题。文中通过研究二维码编码规则及加密算法,提出一种基于奇异值分解的改进算法来对编码数据信息加密。通常,计算机存储数字化的图像文件是通过矩阵的方式,因此,图像对应的坐标像素的值都可以用矩阵的元素表示,计算机对数字图像的处理过程就是对这些非负矩阵进行运算。解密是加密的逆过程,即对图片矩阵进行奇异值分解加密,以及加密解出明文信息。实验证明,所提方法加、解密的效率高,安全性好。

关键词: 二维码, 加密, 奇异值

Abstract: With the rapid development of mobile Internet and smart phone,the security of information transmission in network is more and more important.As a new technology of information storage,transmission and recognition,two-dimensional code has been widely applied in many fields.However,because the two-dimensional code coding algorithm is open and its information encryption is unimplemented,there are information danger in some areas.In this paper,a new algorithm based on singular value decomposition (SVD) was proposed to encrypt encoded data through the study of two-dimensional code coding rules and encryption algorithms.Usually the digital image files in our computer is stored in the form of matrix,and each element of the matrix is also expressed in the corresponding image coordinates of pixel va-lue.Therefore,through the computer digital image processing,there is actually a series of non negative matrix operations.Decryption is the inverse process of encryption,by obtaining the singular value decomposition and encryption of the picture matrix,and the encrypted solution of the plaintext information.The experiment shows that this method is efficient in encryption and decryption,and has good security.

Key words: Encryption, Singular value, Two-dimensional code

中图分类号: 

  • TP311.1
[1]FU M S,AU O C.Self-conjugate watermarking technique for halftone image[J].Electronics Letters,2003,39(4):356-358.
[2]郑东,李祥学,黄征.密码学:密码算法与协议[M].北京:电子工业出版社,2009.
[3]任勇金.基于Rijndeal和异或运算的QR二维码双重加密研究[J].华章,2012(29):338.
[4]刘彦伟,王根英,刘云.QR码信息加密的研究与实现[J].推广与应用,2012,21(11):37-41.
[5]李东.基于加密和解密的二维条形码的实现[J].科学传播,2010(7):114-115.
[6]FU M S,AU O C.Self-conjugate watermarking technique for halftoneimages[J].Electronics Letters,2003,39(4):356-358.
[7]杨康,袁海东,郭渊博.基于属性加密的二维码分级加密研究[J].计算机工程,2018,44(6):136-140.
[8]张新文,李华康,杨一涛,等.基于二维码技术的个人信息隐私保护物流系统[J].计算机应用研究,2016,33(11):3455-3459.
[9]龙强,刘小华.基于非对称密码体制的二维码加密算法[J].重庆师范大学学报(自然科学版),2017,34(3):91-95.
[10]肖本海,郑莹娜,龙建明,等.基于SHA512哈希函数和Rijndael加密算法QR二维码信息安全设计[J].计算机系统应用,2015,24(7):149-154.
[11]王尧哲.基于奇异值分解的水印算法与RSA公钥密码的结合应用[D].长沙:湖南师范大学,2008.
[1] 吕由, 吴文渊.
隐私保护线性回归方案与应用
Privacy-preserving Linear Regression Scheme and Its Application
计算机科学, 2022, 49(9): 318-325. https://doi.org/10.11896/jsjkx.220300190
[2] 王磊, 李晓宇.
基于随机洋葱路由的LBS移动隐私保护方案
LBS Mobile Privacy Protection Scheme Based on Random Onion Routing
计算机科学, 2022, 49(9): 347-354. https://doi.org/10.11896/jsjkx.210800077
[3] 周连兵, 周湘贞, 崔学荣.
基于双重二维混沌映射的压缩图像加密方案
Compressed Image Encryption Scheme Based on Dual Two Dimensional Chaotic Map
计算机科学, 2022, 49(8): 344-349. https://doi.org/10.11896/jsjkx.210700235
[4] 秦小月, 黄汝维, 杨波.
基于素数幂次阶分圆环的NTRU型全同态加密方案
NTRU Type Fully Homomorphic Encryption Scheme over Prime Power Cyclotomic Rings
计算机科学, 2022, 49(5): 341-346. https://doi.org/10.11896/jsjkx.210300089
[5] 宋涛, 李秀华, 李辉, 文俊浩, 熊庆宇, 陈杰.
大数据时代下车联网安全加密认证技术研究综述
Overview of Research on Security Encryption Authentication Technology of IoV in Big Data Era
计算机科学, 2022, 49(4): 340-353. https://doi.org/10.11896/jsjkx.210400112
[6] 任花, 牛少彰, 王茂森, 岳桢, 任如勇.
基于奇异值分解的同态可交换脆弱零水印研究
Homomorphic and Commutative Fragile Zero-watermarking Based on SVD
计算机科学, 2022, 49(3): 70-76. https://doi.org/10.11896/jsjkx.210800015
[7] 高诗尧, 陈燕俐, 许玉岚.
云环境下基于属性的多关键字可搜索加密方案
Expressive Attribute-based Searchable Encryption Scheme in Cloud Computing
计算机科学, 2022, 49(3): 313-321. https://doi.org/10.11896/jsjkx.201100214
[8] 吕由, 吴文渊.
基于同态加密的线性系统求解方案
Linear System Solving Scheme Based on Homomorphic Encryption
计算机科学, 2022, 49(3): 338-345. https://doi.org/10.11896/jsjkx.201200124
[9] 金华, 朱靖宇, 王昌达.
视频隐私保护技术综述
Review on Video Privacy Protection
计算机科学, 2022, 49(1): 306-313. https://doi.org/10.11896/jsjkx.201200047
[10] 梁剑, 何军辉.
基于宏块编码信息自适应置换的H.264/AVC视频加密方法
H.264/AVC Video Encryption Based on Adaptive Permutation of Macroblock Coding Information
计算机科学, 2022, 49(1): 314-320. https://doi.org/10.11896/jsjkx.201100089
[11] 张赛男, 李千目.
一种基于Logistic-Sine-Cosine映射的彩色图像加密算法
Color Image Encryption Algorithm Based on Logistic-Sine-Cosine Mapping
计算机科学, 2022, 49(1): 353-358. https://doi.org/10.11896/jsjkx.201000041
[12] 张小艳, 李秦伟, 付福杰.
基于数字承诺的区块链交易金额保密验证方法
Secret Verification Method of Blockchain Transaction Amount Based on Digital Commitment
计算机科学, 2021, 48(9): 324-329. https://doi.org/10.11896/jsjkx.200800123
[13] 唐飞, 陈云龙, 冯卓.
基于区块链和代理重加密的电子处方共享方案
Electronic Prescription Sharing Scheme Based on Blockchain and Proxy Re-encryption
计算机科学, 2021, 48(6A): 498-503. https://doi.org/10.11896/jsjkx.201000143
[14] 钱心缘, 吴文渊.
基于R-SIS和R-LWE构建的IBE加密方案
Identity-based Encryption Scheme Based on R-SIS/R-LWE
计算机科学, 2021, 48(6): 315-323. https://doi.org/10.11896/jsjkx.200700215
[15] 季琰, 戴华, 姜莹莹, 杨庚, 易训.
面向混合云的可并行多关键词Top-k密文检索技术
Parallel Multi-keyword Top-k Search Scheme over Encrypted Data in Hybrid Clouds
计算机科学, 2021, 48(5): 320-327. https://doi.org/10.11896/jsjkx.200300160
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!