首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 187 毫秒
1.
混沌映射和神经网络互扰的新型复合流密码   总被引:1,自引:0,他引:1       下载免费PDF全文
陈铁明  蒋融融 《物理学报》2013,62(4):40301-040301
提出了一种将新型的神经网络互学习模型和常见的多混沌系统融合互扰的复合流密码方案. 首先利用三个Logistics混沌映射产生的随机序列作为神经网络互学习模型中三个 隐含层神经元的随机输入, 神经网络交互学习达到内部权值同步后, 再将同步权值映射为随机序列并与三个Logistics序列复合产生最终的密钥流. 实验表明, 产生的密钥流具有更好的随机性, 混沌流加密应用效果好. 关键词: 混沌映射 神经网络 权值同步 随机密钥流  相似文献   

2.
贾红艳  陈增强  叶菲 《物理学报》2011,60(1):10203-010203
基于拓扑马蹄映射理论,验证了一个三维四翼自治的混沌系统的拓扑马蹄的存在.由于该混沌系统是连续系统,首先选取了一个Poincaré截面,并在该截面下定义了该混沌系统的一个一次回归Poincaré映射.通过利用计算机辅助证明方法,得出了该映射与一个2移位映射拓扑半共扼,说明该三维四翼自治系统的拓扑熵大于或等于ln2,进而证明了该系统的混沌行为. 关键词: 四翼混沌系统 拓扑马蹄 Poincaré映射 拓扑熵  相似文献   

3.
耦合帐篷映射混沌同步系统的筛形吸引域   总被引:2,自引:0,他引:2       下载免费PDF全文
谭宁  陈永红  徐健学 《物理学报》2000,49(7):1215-1220
讨论了两个线性耦合的标准帐篷映射混沌同步系统的同步混沌吸引子的吸引域,证明其是筛形吸引域.提出了筛形品质因子的概念,并据之给出了系统的同步混沌吸引子的吸引域发生 从局部筛形到全局筛形的转变的耦合参数临界值.修正了当系统出现筛形吸引域时的横截Lyapunov指数的解析表达式.指出考查筛形吸引域在混沌同步系统中有着重要意义. 关键词: 混沌同步 筛形吸引域 耦合帐篷映射  相似文献   

4.
基于混沌系统互扰的流密码设计   总被引:2,自引:0,他引:2       下载免费PDF全文
向菲  丘水生 《物理学报》2008,57(10):6132-6138
提出了一种新的流密码设计方案,利用两个混沌系统产生的序列进行序列值和控制参数的互扰,得到新的密钥流序列.对互扰序列和Logistic序列进行NIST测试,证明新的流密码设计方案产生的互扰序列的密码学特性要好于单一混沌系统产生的密钥流序列;提出适用于混沌伪随机序列稳定性测试的k错近似熵定义,并将其应用于测试互扰序列及Logistic序列,结果显示,互扰序列的稳定性要好于Logistic序列.将互扰序列用作图像的加密和解密,仿真结果显示,互扰序列能够有效且安全地掩盖明文信息. 关键词: 混沌系统 互扰序列 密钥流  相似文献   

5.
李清都  唐宋 《物理学报》2013,62(2):20510-020510
拓扑马蹄理论是严格研究混沌的重要理论,然而却很少用在超混沌的研究中.主要原因是超混沌系统不仅相空间维数比普通混沌高,而且存在的拉伸方向数也较多,导致拓扑马蹄的寻找难度很大.为此,本文针对三维超混沌映射,提出一种实用的拓扑马蹄寻找算法.超混沌系统通常有较大的负Lyapunov指数,其吸引子会靠向某一曲面.基于这种特性,本文首先沿着系统收缩方向进行降维,得出二维平面投影系统;接着在新系统中搜索二维拉伸的投影马蹄;最后利用投影马蹄升维构造出原三维系统拓扑马蹄.为了验证算法的有效性,本文以经典Lorenz超混沌系统和著名Saito超混沌电路为例,利用数值计算,在它们的Poincare映射中找出了具有二维拉伸的三维拓扑马蹄.  相似文献   

6.
臧鸿雁  柴宏玉 《物理学报》2016,65(3):30504-030504
利用已有理论给出了一个二次多项式混沌系统,证明了该系统与Tent映射拓扑共轭,给出了该混沌系统的概率密度函数;并根据此概率密度函数,得到了轨道均匀分布的反三角函数映射;对均匀化前后的混沌系统在不同参数下产生序列的信息熵、Kolmogorov熵、离散熵的特性进行了分析,结果显示均匀化后产生的混沌序列混沌程度不改变且具有更好的均匀性.  相似文献   

7.
何婷婷  罗晓曙  廖志贤  韦正丛 《物理学报》2012,61(11):110506-110506
提出了一种基于混沌映射和乘同余法构建单向散列函数的算法. 该算法通过乘同余法生成伪随机序列作为系统的初始值, 把明文信息的美国标准信息交换码(ASCII码) 归一化后作为混沌映射的初始值, 经过可变步长的混沌数字量化后, 提取出128 bit的散列值. 理论分析和仿真结果表明: 该算法具有较好的不可逆性、 抗碰撞性、 防伪造性、 初值敏感性以及较高地运行速度.  相似文献   

8.
刘泉  李佩玥  章明朝  隋永新  杨怀江 《物理学报》2013,62(17):170505-170505
本文构造了一类具有Markov性质的分段扩张线性映射, 计算表明其具有正的李雅普诺夫指数. 通过理论分析, 证明了其极限分布是均匀分布, 并给出了其最小周期的计算公式. 通过分析符号熵测度应用于此系统时的具体涵义, 指出该系统的复杂度与系统的最小周期之间存在着矛盾关系, 说明了此系统具有可控的复杂度并给出了其复杂度随系统参数变化时的理论极限公式. 通过统计测试和复杂度测试表明, 此系统产生的混沌序列服从均匀分布, 而通过参数的调整该系统的符号熵可以接近其理论极限, 而与Logistic映射和斜帐篷映射的基于近似熵和符号熵的对比实验可知, 本文所提系统具有更高的复杂度, 并有更长的最小周期. 这表明此系统比较适合用于构造保密通信系统. 关键词: 混沌 Markov性质 复杂度 均匀分布  相似文献   

9.
基于混沌理论的微弱信号放大原理与方法研究   总被引:1,自引:0,他引:1       下载免费PDF全文
赵文礼  夏炜  刘鹏  王林泽 《物理学报》2010,59(5):2962-2970
本文首先根据混沌理论的基本特征,特别是混沌运动对于初值的敏感依赖性和初值与混沌轨道之间一一对应的理论基础,建立了帐篷映射的非线性放大模型,研究了帐篷映射可实现非线性放大的具体特征以及输入与输出的二进制对应关系;然后分别对正弦信号和带有噪声的正弦信号进行了非线性放大的数值仿真和电路模拟试验,并与线性放大结果进行了对比分析和优缺点讨论,验证了微弱信号非线性放大的优越性.  相似文献   

10.
郭静波  汪韧 《物理学报》2014,63(19):198402-198402
压缩测量矩阵的构造是压缩感知的核心工作之一.循环矩阵由于其对应离散卷积且具有快速算法被广泛应用于压缩测量矩阵.本文力图将混沌的优点和循环矩阵的优点相结合,提出基于混沌序列的循环压缩测量矩阵.混沌循环测量矩阵元素的产生仅需要利用混沌的内在确定性,即利用混沌映射公式、初始值以及一定的采样间隔就可以产生独立同分布的随机序列;同时混沌序列的外在随机性可以满足压缩测量矩阵对随机性的要求.本文给出了使用Cat混沌映射时混沌循环测量矩阵的构造方法,以及该矩阵RIPless特性的检验.研究了采用构造的混沌循环测量矩阵对一维和二维信号进行压缩测量的效果,并与采用传统的循环测量矩阵的效果进行了比较.结果表明,混沌循环测量矩阵对于一维和二维信号都具有很好的恢复效果,且对二维信号的恢复性能要优于已有的循环矩阵.从相图角度分析了混沌循环测量矩阵优于已有的循环矩阵的机理,指出混沌的内在确定性和外在随机性的有机结合是所构造的混沌循环测量矩阵性能优于传统的循环矩阵的本质性原因.  相似文献   

11.
Classifying chaotic maps using the relation between a map and its conjugate basic map with uniform invariant distribution is suggested. It is shown that every symmetric one-dimensional chaotic map with two monotonic branches is topologically equivalent to a tent map or a Bernoulli shift. An algorithm for finding a function conjugating two maps is formulated.  相似文献   

12.
The paper designs a color image encryption scheme based on skew tent map and hyper chaotic system of 6th-order CNN. The essence of the image encryption is to confuse and diffuse the pixels, the skew tent map is applied to generate the confusion sequence, and the hyper chaotic system of 6th-order CNN is applied to generate the diffusion sequence, for 6 state variables in the system, there are total 120 combinations. For each pixel of the plain image, one combination is chosen to encryption the red, green and blue components, and the combination is determined by one of the state variables. Each pixel is encrypted by the cipher value of the previous pixel and the combination value of the CNN system. Experimental results and security analysis demonstrate that the scheme can achieve good encryption result and larger key space, and can resist common attacks, so the scheme can be applied in secure communication to enhance the security of transmitting image.  相似文献   

13.
Narendra Singh 《Optik》2010,121(15):1427-1437
We propose a new method for digital image watermarking using gyrator transform and chaotic maps. Four chaotic maps have been used in the proposed technique. The four chaotic maps that have been used are the logistic map, the tent map, the Kaplan-Yorke map and the Ikeda map. These chaotic maps are used to generate the random phase masks and these random phase masks are known as chaotic random phase masks. A new technique has been proposed to generate the single chaotic random phase mask by using two chaotic maps together with different seed values. The watermark encoding method in the proposed technique is based on the double random phase encoding method. The gyrator transform and two chaotic random phase masks are used to encode the input image. The mean square error, the peak signal-to-noise ratio and the bit error rate have been calculated. Robustness of the proposed technique has been evaluated in terms of the chaotic maps, the number of the chaotic maps used to generate the CRPM, the rotation angle of the gyrator transform and the seed values of the chaotic random phase masks. Optical implementation of the technique has been proposed. The computer simulations are presented to verify the validity of the proposed technique.  相似文献   

14.
《Physics letters. A》2006,349(6):467-473
An approach to generate multiple pseudorandom-bit sequences from a single spatiotemporal chaotic system is proposed in this Letter. A coupled map lattice is adopted as a prototype of a spatiotemporal chaotic system. The cryptographic properties of the pseudorandom-bit generator based on the coupled map lattice (CML–MPRBG) are analyzed. It is observed from simulation results that the CML–MPRBG has good cryptographic properties. Basic security analysis of a stream cipher based on the CML–MPRBG is also discussed. The results show that the CML–MPRBG can be a good candidate for constructing a secure cipher.  相似文献   

15.
陈莎莎  张建忠  杨玲珍  梁君生  王云才 《物理学报》2011,60(1):10501-010501
利用光反馈半导体激光器产生的混沌激光作为随机数发生器的物理熵源,通过8位 ADC将熵源信息转化为二进制码,并经后续差分运算处理改善其随机性,最终获得了1 Gbit/s的随机数.所产生的随机数通过了NIST Special Publication 800-22的全部测试项. 关键词: 混沌激光 随机数发生器 半导体激光器 模数转换  相似文献   

16.
Recently, a stream encryption scheme using d-bit segment sequences has been proposed. This scheme may generate key avalanche effect. The randomness tests of d-bit segment pseudorandom number generator will be important for implementing such a scheme. Firstly this paper extends Beker and Piper’s binary pseudorandom sequence statistical test suite to d-bit segment sequences case. Secondly, a novel 3-dimensional polynomial discrete chaotic map (3DPDCM) is proposed. The calculated Lyapunov exponents of the 3DPCDM are 0.213, 0.125 and ? 3.228. Using the 3DPDCM constructs a 6-dimensional generalized synchronization chaotic system. Based on this system, a 8-bit segment chaotic pseudorandom number generator (CPRNG) is introduced. Using the generalized test suite tests 100 key streams generated via the 8-bit PRNG with different initial conditions and perturbed system parameters. The tested results are similar to those of the key streams generated via RC4 PRNG. As an application, using the key streams generated via the CPRNG and the RC4 PRNG encrypts an RGB image Landscape. The results have shown that the encrypted RGB images have significant avalanche effects. This research suggests that the requirements for PRNGs are not as strict as those under the traditional avalanche criteria. Suitable designed chaos-based d-bit string PRNGs may be qualified candidates for the stream encryption scheme with avalanche effect.  相似文献   

17.
孙杰 《光学技术》2017,43(3):279-283
为了扩展双图像光学加密算法的密钥空间,克服双随机相位加密系统中随机相位掩模作为密钥难于存储、传输和重构的问题,突破传统图像加密的研究思路,提出了一种基于多混沌系统的双图像加密算法,构造了光学加密系统。系统增加混沌系统参数作为密钥,利用混沌加密密钥空间大和图像置乱隐藏性好的特点,构建基于Logistic混沌映射的图像置乱算法,利用Kent混沌映射生成的伪随机序列构造出一对随机相位掩模,分别放置在分数傅里叶变换光学装置的两端,图像经加密系统变换后得到密文。数值仿真结果表明,算法的密钥敏感性极高,能够有效地对抗统计攻击,具有较高的安全性。  相似文献   

18.
王福来 《中国物理 B》2010,19(9):90505-090505
A specific uniform map is constructed as a homeomorphism mapping chaotic time series into [0,1] to obtain sequences of standard uniform distribution. With the uniform map, a chaotic orbit and a sequence orbit obtained are topologically equivalent to each other so the map can preserve the most dynamic properties of chaotic systems such as permutation entropy. Based on the uniform map, a universal algorithm to generate pseudo random numbers is proposed and the pseudo random series is tested to follow the standard 0-1 random distribution both theoretically and experimentally. The algorithm is not complex, which does not impose high requirement on computer hard ware and thus computation speed is fast. The method not only extends the parameter spaces but also avoids the drawback of small function space caused by constraints on chaotic maps used to generate pseudo random numbers. The algorithm can be applied to any chaotic system and can produce pseudo random sequence of high quality, thus can be a good universal pseudo random number generator.  相似文献   

19.
In this paper we presented a image encryption based on permutation-substitution using chaotic map and Latin square image cipher. The proposed method consists of permutation and substitution process. In permutation process, plain image is permuted according to chaotic sequence generated using chaotic map. In substitution process, based on secrete key of 256 bit generate a Latin Square Image Cipher (LSIC) and this LSIC is used as key image and perform XOR operation between permuted image and key image. The proposed method can applied to any plain image with unequal width and height as well and also resist statistical attack, differential attack. Experiments carried out for different images of different sizes. The proposed method possesses large key space to resist brute force attack.  相似文献   

20.
In this paper, we propose a novel block cryptographic scheme based on a spatiotemporal chaotic system and a chaotic neural network (CNN). The employed CNN comprises a 4-neuron layer called a chaotic neuron layer (CNL), where the spatiotemporal chaotic system participates in generating its weight matrix and other parameters. The spatiotemporal chaotic system used in our scheme is the typical coupled map lattice (CML), which can be easily implemented in parallel by hardware. A 160-bit-long binary sequence is used to generate the initial conditions of the CML. The decryption process is symmetric relative to the encryption process. Theoretical analysis and experimental results prove that the block cryptosystem is secure and practical, and suitable for image encryption.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号