首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
基于混沌神经网络的单向Hash函数   总被引:1,自引:0,他引:1       下载免费PDF全文
刘光杰  单梁  戴跃伟  孙金生  王执铨 《物理学报》2006,55(11):5688-5693
提出了一种基于混沌神经网络的单向Hash函数,该方法通过使用以混沌分段线性函数作为输出函数的神经网络和基于时空混沌的密钥生成函数实现明文和密钥信息的混淆和扩散,并基于密码块连接模式实现对任意长度的明文序列产生128位的Hash值.理论分析和实验结果表明,提出的Hash函数可满足所要求的单向性,初值和密钥敏感性,抗碰撞性和实时性等要求. 关键词: 混沌神经网络 Hash函数 分段线性混沌映射 时空混沌  相似文献   

2.
刘建东  余有明 《物理学报》2007,56(3):1297-1304
在分析单向与双向耦合映像格子系统的初值与参数敏感性的基础上,提出了一种基于可变参数双向耦合映像系统的时空混沌单向Hash函数构造方案.该方案以耦合映像系统的部分初态作为密钥,在迭代过程中, 通过上一次的迭代值和线性变换后的不同位置的明文消息比特动态确定双向耦合映像系统模型参数,将明文消息多格点并行注入时空混沌轨迹中;取迭代序列中最后一轮迭代结果的适当空间项,线性映射为Hash值要求的128 bit值.由于耦合映像系统的双向扩散机理与混乱作用,迭代过程具有极强的不可逆性及初值与参数敏感性,Hash结果的每位都与明文及密钥有着敏感、复杂的非线性强耦合关系.仿真实验与分析结果表明,该算法达到了Hash函数的各项性能要求,安全性好,执行效率高. 关键词: Hash函数 时空混沌 耦合映像格子  相似文献   

3.
孙丽莎  康晓云  张琼  林兰馨 《中国物理 B》2011,20(12):120507-120507
Based on symbolic dynamics, a novel computationally efficient algorithm is proposed to estimate the unknown initial vectors of globally coupled map lattices (CMLs). It is proved that not all inverse chaotic mapping functions are satisfied for contraction mapping. It is found that the values in phase space do not always converge on their initial values with respect to sufficient backward iteration of the symbolic vectors in terms of global convergence or divergence (CD). Both CD property and the coupling strength are directly related to the mapping function of the existing CML. Furthermore, the CD properties of Logistic, Bernoulli, and Tent chaotic mapping functions are investigated and compared. Various simulation results and the performances of the initial vector estimation with different signal-to-noise ratios (SNRs) are also provided to confirm the proposed algorithm. Finally, based on the spatiotemporal chaotic characteristics of the CML, the conditions of estimating the initial vectors using symbolic dynamics are discussed. The presented method provides both theoretical and experimental results for better understanding and characterizing the behaviours of spatiotemporal chaotic systems.  相似文献   

4.
罗玉玲  杜明辉 《中国物理 B》2012,21(6):60503-060503
Based on the spatiotemporal chaotic system,a novel algorithm for constructing a one-way hash function is proposed and analysed.The message is divided into fixed length blocks.Each message block is processed by the hash compression function in parallel.The hash compression is constructed based on the spatiotemporal chaos.In each message block,the ASCII code and its position in the whole message block chain constitute the initial conditions and the key of the hash compression function.The final hash value is generated by further compressing the mixed result of all the hash compression values.Theoretic analyses and numerical simulations show that the proposed algorithm presents high sensitivity to the message and key,good statistical properties,and strong collision resistance.  相似文献   

5.
In this paper, we propose a novel block cryptographic scheme based on a spatiotemporal chaotic system and a chaotic neural network (CNN). The employed CNN comprises a 4-neuron layer called a chaotic neuron layer (CNL), where the spatiotemporal chaotic system participates in generating its weight matrix and other parameters. The spatiotemporal chaotic system used in our scheme is the typical coupled map lattice (CML), which can be easily implemented in parallel by hardware. A 160-bit-long binary sequence is used to generate the initial conditions of the CML. The decryption process is symmetric relative to the encryption process. Theoretical analysis and experimental results prove that the block cryptosystem is secure and practical, and suitable for image encryption.  相似文献   

6.
An image encryption scheme based on new spatiotemporal chaos   总被引:1,自引:0,他引:1  
Spatiotemporal chaos is chaotic dynamics in spatially extended system, which has attracted much attention in the image encryption field. The spatiotemporal chaos is often created by local nonlinearity dynamics and spatial diffusion, and modeled by coupled map lattices (CML). This paper introduces a new spatiotemporal chaotic system by defining the local nonlinear map in the CML with the nonlinear chaotic algorithm (NCA) chaotic map, and proposes an image encryption scheme with the permutation-diffusion mechanism based on these chaotic maps. The encryption algorithm diffuses the plain image with the bitwise XOR operation between itself pixels, and uses the chaotic sequence generated by the NCA map to permute the pixels of the resulting image. Finally, the constructed spatiotemporal chaotic sequence is employed to diffuse the shuffled image. The experiments demonstrate that the proposed encryption scheme is of high key sensitivity and large key space. In addition, the scheme is secure enough to resist the brute-force attack, entropy attack, differential attack, chosen-plaintext attack, known-plaintext attack and statistical attack.  相似文献   

7.
Using the minimum uncertainty state of quantum integrable system H0 as initial state,the spatiotemporal evolution of the wave packet under the action of perturbed Hamiltonian is studied causally as in classical mechanics,Due to the existence of the avoided energy level crossing in the spectrum there exist nonlinear resonances between some paris of neighboring components of the wave packet,the deterministic dynamical evolution becomes very complicated and appears to be chaotic.It is proposed to use expectation values for the whole set of basic dynamical variables and the corresponding spreading widths to describe the topological features concisely such that the quantum chaotic motion can be studied in contrast with the quantum regular motion and well characterized with the asymptotic behaviors .It has been demonstrated with numerical results that such a wave packet has indeed quantum behaviors of ergodicity as in corresponding classical case.  相似文献   

8.
The evolution of a quantum-optical system, possessing the SU(2) dynamical symmetry and consisting of an ensemble of two-level atoms that move through a single-mode high-quality cavity, is investigated. Even in the rotating-wave approximation, the system can demonstrate very complicated semiclassical dynamics that is shown to be chaotic in the sense of extreme sensitivity to initial conditions. It is shown that the respective equations of motion can be transformed to a parametrically perturbed complex Duffing equation. The homoclinic structure is found for an integrable version of the system with atoms at rest. Numerical simulation confirms that perturbations, produced by a modulation of the coupling between moving atoms and a cavity mode, provide a mechanism responsible for chaos.  相似文献   

9.
混沌伪随机序列的谱熵复杂性分析   总被引:2,自引:0,他引:2       下载免费PDF全文
孙克辉  贺少波  何毅  尹林子 《物理学报》2013,62(1):10501-010501
为了准确分析混沌伪随机序列的结构复杂性,采用谱熵算法对Logistic映射、Gaussian映射和TD-ERCS系统产生的混沌伪随机序列复杂度进行了分析.谱熵算法具有参数少、对序列长度N(惟一参数)和伪随机进制数K鲁棒性好的特点.采用窗口滑动法分析了混沌伪随机序列的复杂度演变特性,计算了离散混沌系统不同初值和不同系统参数条件下的复杂度.研究表明,谱熵算法能有效地分析混沌伪随机序列的结构复杂度;在这三个混沌系统中,TD-ERCS系统为广域高复杂度混沌系统,复杂度性能最好;不同窗口和不同初值条件下的混沌系统复杂度在较小范围内波动.为混沌序列在信息安全中的应用提供了理论和实验依据.  相似文献   

10.
级联混沌及其动力学特性研究   总被引:7,自引:0,他引:7       下载免费PDF全文
王光义  袁方 《物理学报》2013,62(2):20506-020506
初值敏感性是混沌的本质,混沌的随机性来源于其对初始条件的高度敏感性,而Lyapunov指数又是这种初值敏感性的一种度量.本文的研究发现,混沌系统的级联可明显提高级联混沌的Lyapunov指数,改善其动力学特性.因此,本文研究了混沌系统的级联和级联混沌对动力学特性的影响,提出了混沌系统级联的定义及条件,从理论上证明了级联混沌的Lyapunov指数为各个级联子系统Lyapunov指数之和;适当的级联可增加系统参数、扩展混沌映射和满映射的参数区间,由此可提高混沌映射的初值敏感性和混沌伪随机序列的安全性.以Logistic映射、Cubic映射和Tent映射为例,研究了Logistic-Logistic级联、Logistic-Cubic级联和Logistic-Tent级联的动力学特性,验证了级联混沌动力学性能的改善.级联混沌可作为伪随机数发生器的随机信号源,用以产生初值敏感性更高、安全性更好的伪随机序列.  相似文献   

11.
Nonattracting chaotic sets (chaotic saddles) are shown to be responsible for transient and intermittent dynamics in an extended system exemplified by a nonlinear regularized long-wave equation, relevant to plasma and fluid studies. As the driver amplitude is increased, the system undergoes a transition from quasiperiodicity to temporal chaos, then to spatiotemporal chaos. The resulting intermittent time series of spatiotemporal chaos displays random switching between laminar and bursty phases. We identify temporally and spatiotemporally chaotic saddles which are responsible for the laminar and bursty phases, respectively. Prior to the transition to spatiotemporal chaos, a spatiotemporally chaotic saddle is responsible for chaotic transients that mimic the dynamics of the post-transition attractor.  相似文献   

12.
吕翎  于淼  韦琳玲  张檬  李雨珊 《中国物理 B》2012,21(10):100507-100507
The sliding mode control method is used to study spatiotemporal chaos synchronization of an uncertain network.The method is extended from synchronization between two chaotic systems to the synchronization of complex network composed of N spatiotemporal chaotic systems.The sliding surface of the network and the control input are designed.Furthermore,the effectiveness of the method is analysed based on the stability theory.The Burgers equation with spatiotemporal chaos behavior is taken as an example to simulate the experiment.It is found that the synchronization performance of the network is very stable.  相似文献   

13.
基于二维超混沌映射的单向Hash函数构造   总被引:11,自引:0,他引:11       下载免费PDF全文
彭飞  丘水生  龙敏 《物理学报》2005,54(10):4562-4568
快速有效的单向Hash函数的设计是现代密码学研究的一个热点.提出了一种基于二维超混沌映射的单向Hash函数的构造方法.该方法将原始输入报文按字节进行线性变换以及混沌映射,在所产生的混沌序列中选值作为二维超混沌映射的初始值,对迭代后所得的超混沌信号经过调制构造单向Hash函数.实验与分析结果表明,这种构造方法实现简单、对初值有高度敏感性、具有很好的单向性、弱碰撞性和保密性能. 关键词: 单向Hash函数 二维超混沌 混沌映射  相似文献   

14.
Chaos is considered as a natural candidate for encryption systems owing to its sensitivity to initial values and unpredictability of its orbit. However, some encryption schemes based on low-dimensional chaotic systems exhibit various security defects due to their relatively simple dynamic characteristics. In order to enhance the dynamic behaviors of chaotic maps, a novel 3D infinite collapse map (3D-ICM) is proposed, and the performance of the chaotic system is analyzed from three aspects: a phase diagram, the Lyapunov exponent, and Sample Entropy. The results show that the chaotic system has complex chaotic behavior and high complexity. Furthermore, an image encryption scheme based on 3D-ICM is presented, whose security analysis indicates that the proposed image encryption scheme can resist violent attacks, correlation analysis, and differential attacks, so it has a higher security level.  相似文献   

15.
余洋  米增强  刘兴杰 《物理学报》2011,60(7):70509-070509
以双馈风力发电机组(DFIG)为研究对象,推导了其dq轴数学模型. 根据某2MW主流双馈电机实际参数,论证了在某些参数及工作条件下会出现混沌运动. 基于主动控制思想,设计了一种主动滑模控制器,使得从任意初始条件出发均能保证系统稳定. 基于Lyapunov稳定性理论分析了系统稳定性. 以双馈电机模型为例进行数值仿真验证,较快的实现了混沌系统同步. 仿真结果表明该控制方法具有良好的鲁棒性和稳定性. 关键词: 风力发电 双馈风力发电机组(DFIG) 混沌控制和滑模控制 同步  相似文献   

16.
岳立娟  沈柯 《中国物理》2005,14(9):1760-1765
In this paper we present the control and synchronization of a coupled Bragg acousto-optic bistable map system using nonlinear feedback technology. This nonlinear feedback technology is useful to control a temporally chaotic system as well as a spatiotemporally chaotic system. It can be extended to synchronize the spatiotemporal chaos. It can work in a wide range of the controlled and synchronized signals, so it can decrease the sensitivity down to a noise level. The synchronization can be obtained by the analysis of the largest conditional Lyapunov exponent spectrum, and easily implemented in practical systems just by adjusting the coupled strength without any pre-knowledge of the dynamic system required.  相似文献   

17.
基于时空混沌系统的单向Hash函数构造   总被引:15,自引:0,他引:15       下载免费PDF全文
张瀚  王秀峰  李朝晖  刘大海 《物理学报》2005,54(9):4006-4011
提出了一种基于时空混沌系统的Hash函数构造方法.以线性变换后的消息数作为一组初值来驱动单向耦合映像格子的时空混沌系统,产生时空混沌序列,取其空间最后一组混沌序列的适当项,线性映射为Hash值要求的128bit值.研究结果表明,这种基于时空混沌系统的Hash函数具有很好的单向性、弱碰撞性、初值敏感性,较基于低维混沌映射的Hash函数具有更强的保密性能,且实现简单. 关键词: 时空混沌 Hash函数 单向耦合映像格子  相似文献   

18.
In this paper we proposed a spatial modulated two-variable Martiel-Goldbeter model to describe the complex spatiotemporal disorder dynamical behavior during development of Dictyostelium discoideum strain FR17. As the nonlinear modulated parameter A and diffusion coefficient E varied, the system shows: 1) multiperiodic phase, 2) co-existence phase of chaotic and multi-periodic state, 3) spatiotemporal chaotic phase, 4) co-existence phase of chaotic, multi-periodic and steady state, and 5) co-existence phase of chaotic and steady state. These phases can be described by spatiotemporal power spectra, pattern distribution function and Lyapunov spectra. We believed that the complex spatiotemporal disorder dynamical behavior during development of Dictyosteliurn discoideum strain FR17 is a spatiotemporal chaotic state.  相似文献   

19.
基于独立成分分析和经验模态分解的混沌信号降噪   总被引:3,自引:0,他引:3       下载免费PDF全文
王文波  张晓东  汪祥莉 《物理学报》2013,62(5):50201-050201
基于经验模态分解和独立成分分析去噪的特点,提出了一种联合独立成分分析和经验模态分解的混沌信号降噪方法. 利用经验模态分解对混沌信号进行分解,根据平移不变经验模态分解的思想构造多维输入向量, 通过所构造的多维输入向量和独立成分分析对混沌信号的各层内蕴模态函数进行自适应去噪处理; 将处理后的所有内蕴模态函数进行累加重构,从而得到降噪后的混沌信号. 仿真实验中分别对叠加不同强度高斯噪声的Lorenz混沌信号及实际观测的月太阳黑子混沌序列进行了研究, 结果表明本文方法能够对混沌信号进行有效的降噪,而且能够较好地校正相空间中点的位置, 逼近真实的混沌吸引子轨迹. 关键词: 独立成分分析 经验模态分解 混沌信号 降噪  相似文献   

20.
Local spatiotemporal instabilities in a TEA CO2 laser have been studied. Their evolution was studied from the beginning of the gain switch peak to the quasistationary state in the collisional transfer tail of the pulse.The dynamics varies when the diameter of an intracavity aperture is changed. In the TEM00 mode an ordered axial mode beating is observed. In transverse multimode regime irregular fluctuations are observed. In this case signals from two different points taken in the near field show a low cross-correlation. The application of the Grassberger-Procaccia algorithm to the irregular signals shows a good slope convergence towards a value of 2.5, pointing to a chaotic deterministic behaviour.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号