首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 36 毫秒
1.
We propose a cryptographic scheme based on spatiotemporal chaos of coupled map lattices (CML) ,which is based on one-time pad. The structure of the cryptosystem determines that the progress in decryption implies the progress in exploring the dynamical behavior of spatiotemporal chaos in CML. A part of the initial condition of CML is used as a secret key, and the recovery of the secret key by exhaustive search is impossible due to the sensitivity to the initial condition in spatiotemporal chaos system. Specially the software implementation of the scheme is easy.  相似文献   

2.
沈民奋  刘英  林兰馨 《中国物理 B》2009,18(5):1761-1768
A novel computationally efficient algorithm in terms of the time-varying symbolic dynamic method is proposed to estimate the unknown initial conditions of coupled map lattices (CMLs). The presented method combines symbolic dynamics with time-varying control parameters to develop a time-varying scheme for estimating the initial condition of multi-dimensional spatiotemporal chaotic signals. The performances of the presented time-varying estimator in both noiseless and noisy environments are analysed and compared with the common time-invariant estimator. Simulations are carried out and the obtained results show that the proposed method provides an efficient estimation of the initial condition of each lattice in the coupled system. The algorithm cannot yield an asymptotically unbiased estimation due to the effect of the coupling term, but the estimation with the time-varying algorithm is closer to the Cramer--Rao lower bound (CRLB) than that with the time-invariant estimation method, especially at high signal-to-noise ratios (SNRs).  相似文献   

3.
In this paper, we propose a novel block cryptographic scheme based on a spatiotemporal chaotic system and a chaotic neural network (CNN). The employed CNN comprises a 4-neuron layer called a chaotic neuron layer (CNL), where the spatiotemporal chaotic system participates in generating its weight matrix and other parameters. The spatiotemporal chaotic system used in our scheme is the typical coupled map lattice (CML), which can be easily implemented in parallel by hardware. A 160-bit-long binary sequence is used to generate the initial conditions of the CML. The decryption process is symmetric relative to the encryption process. Theoretical analysis and experimental results prove that the block cryptosystem is secure and practical, and suitable for image encryption.  相似文献   

4.
We present a self-synchronizing stream encryption scheme based on one-dimensional coupled map lattices which is introduced as a model with the essential features of spatiotemporal chaos, and of great complexity and diffusion capability of the little disturbance in the initial condition. To evaluate the scheme, a series of statistical tests are employed, and the results show good random-look nature of the ciphertext. Furthermore, we apply our algorithm to encrypt a grey-scale image to show the key sensitivity.  相似文献   

5.
刘建东  余有明 《物理学报》2007,56(3):1297-1304
在分析单向与双向耦合映像格子系统的初值与参数敏感性的基础上,提出了一种基于可变参数双向耦合映像系统的时空混沌单向Hash函数构造方案.该方案以耦合映像系统的部分初态作为密钥,在迭代过程中, 通过上一次的迭代值和线性变换后的不同位置的明文消息比特动态确定双向耦合映像系统模型参数,将明文消息多格点并行注入时空混沌轨迹中;取迭代序列中最后一轮迭代结果的适当空间项,线性映射为Hash值要求的128 bit值.由于耦合映像系统的双向扩散机理与混乱作用,迭代过程具有极强的不可逆性及初值与参数敏感性,Hash结果的每位都与明文及密钥有着敏感、复杂的非线性强耦合关系.仿真实验与分析结果表明,该算法达到了Hash函数的各项性能要求,安全性好,执行效率高. 关键词: Hash函数 时空混沌 耦合映像格子  相似文献   

6.
在符号动力学的基础上,深入探讨了基于动力学符号序列的局部耦合映像格子系统求逆问题.在理论上系统地分析耦合映像系统初值估计的性能与耦合系数及映射函数之间的数学关系,证明相空间IM上的任意取值通过基于符号向量序列的逆迭代过程并不一定收敛至初值,其敛散性与耦合强度和映射函数的选择有直接关系.同时证明了混沌或其拓扑共轭的逆不一定为压缩映射,其总体的敛散性与整个逆迭代过程中的收敛与发散的强度对比有关.理论分析与数值实验结果完全一致,说明本文提出的耦合映像格子系统初值估计问题的分析 关键词: 耦合映像格子 符号动力学 初值估计  相似文献   

7.
吕翎  李钢  商锦玉  沈娜  张新  柳爽  朱佳博 《物理学报》2010,59(9):5966-5971
本文进行了最近邻网络的时空混沌同步研究.以时空混沌系统作为网络的节点,基于Lyapunov稳定性定理,通过确定网络的最大Lyapunov指数,得到了实现网络完全同步的条件.采用Fisher-Kolmogorov时空混沌系统作为网络节点实例进行了仿真模拟,获得了理想的同步效果.进一步研究了有界噪声影响下网络的同步性能,结果显示它具有较强的抗干扰能力.  相似文献   

8.
窦春霞 《中国物理》2005,14(7):1347-1351
由于子系统的时空耦合作用,实现耦合时空混沌的跟踪控制比较困难。然而模型未知的耦合时空混沌的子系统可由一系列模糊逻辑模型逼近,每个模糊逻辑模型代表子系统在特定运行点的局部线性化模型。基于该系列模糊模型,采用模糊跟踪控制方法实现了耦合时空混沌的模型参考跟踪控制,并用线性矩阵不等式的凸优化方法求解控制器参数,确保系统的全局渐近稳定性。仿真验证了方案的有效性。  相似文献   

9.
The photorefractive grating generated by two coupled waves produces a rich spatiotemporal dynamics such as those of solitons and chaos. In this paper, the dynamics of grating along with the slow-varying envelope of two coupled waves is studied where the photorefractive-coupling constant is large or more importantly the dynamics is much faster than the photorefractive response time of the material. Under this condition, new solutions of the dynamic grating equations are presented and analytically solved in the form of the Jacobi’s Elliptic functions. The spatiotemporal grating can result in a periodic space-charge field which in turn generates the space charge waves in the periodic case as a result of the spatiotemporal dynamics of the anisotropic two-wave mixing process. The theoretical work of the limiting case is in good agreement with the experimental results using a BaTiO3 crystal.  相似文献   

10.
In this Letter, the effects of random shortcuts in an array of coupled nonlinear chaotic pendulums and their ability to control the dynamical behavior of the system are investigated. We show that random shortcuts can induce periodic synchronized spatiotemporal motions, even though all oscillators are chaotic when uncoupled. This process exhibits a nonmonotonic dependence on the density of shortcuts. Specifically, there is an optimal amount of random shortcuts, which can induce the most ordered motion characterized by the largest order parameter that is introduced to measure the spatiotemporal order. Our results imply that topological randomness can tame spatiotemporal chaos.  相似文献   

11.
邹建龙  沈瑶  马西奎 《物理学报》2012,61(17):170514-170514
应用行波理论,建立了一个终端含N沟道金属氧化物半导体(N-channel metal oxide semiconductor, NMOS)反相器的传输线系统的非线性离散映射模型.对该模型进行仿真发现, 反射系数的变化可能导致系统出现时空分岔和时空混沌等复杂的时空行为, 并且初始分布对系统达到稳态后的时空行为有很大影响,零初始分布对应的时空图样比较规则, 而非零的初值分布则会导致沿线电压出现复杂的时空图样,分析表明这些时空复杂行为的产生 源于系统中传输线的无穷维本质和NMOS反相器的非线性伏安特性.  相似文献   

12.
邹明玮  封国林  高新全 《中国物理》2006,15(6):1384-1390
Extreme sensitivity to initial values is an intrinsic character of chaotic systems. The evolution of a chaotic system has a spatiotemporal structure containing quasi-periodic changes of different spatiotemporal scales. This paper uses an empirical mode decomposition (EMD) method to decompose and compare the evolution of the time-dependent evolutions of the $x$-component of the Lorenz system. The results indicate that the sensitivity of intrinsic mode function (IMF) component is dependent on initial values, which provides some scientific evidence for the possibility of long-range climatic prediction.  相似文献   

13.
基于时空混沌系统的单向Hash函数构造   总被引:15,自引:0,他引:15       下载免费PDF全文
张瀚  王秀峰  李朝晖  刘大海 《物理学报》2005,54(9):4006-4011
提出了一种基于时空混沌系统的Hash函数构造方法.以线性变换后的消息数作为一组初值来驱动单向耦合映像格子的时空混沌系统,产生时空混沌序列,取其空间最后一组混沌序列的适当项,线性映射为Hash值要求的128bit值.研究结果表明,这种基于时空混沌系统的Hash函数具有很好的单向性、弱碰撞性、初值敏感性,较基于低维混沌映射的Hash函数具有更强的保密性能,且实现简单. 关键词: 时空混沌 Hash函数 单向耦合映像格子  相似文献   

14.
祝金川  李成仁  齐笳羽  任旭东  岳喜爽 《物理学报》2011,60(10):104213-104213
以一维耦合映象格子为对象,研究了相位共轭波时空混沌系统特性. 基于Lyapunov稳定性定理,通过选取耦合参数,实现了CO2激光器对相位共轭波时空混沌系统的控制,以及驱动多个相位共轭波时空系统达到并行同步. 数值模拟结果显示,耦合参数对相位共轭波时空混沌系统的控制和同步速度有影响,即耦合参数越大同步时间越短. 关键词: 2激光器')" href="#">CO2激光器 相位共轭波 时空混沌 控制和同步  相似文献   

15.
耦合双稳映象格子模型的时空混沌控制   总被引:1,自引:0,他引:1  
岳丽娟  沈柯 《计算物理》2005,22(2):130-136
变量反馈技术实现了耦合双稳映象格子模型的时空混沌控制.数值实验结果表明,利用不同的反馈技术和不同的反馈强度,可以将双稳映象系统的混沌及耦合双稳映象格子模型的时空混沌控制到不动点或周期轨道.变量反馈控制法除了局域双稳映象系统的定态点外,不需要先获取耦合双稳映象格子时空系统的动力学信息,它对抑制耦合双稳映象系统中的湍流具有一定的指导作用.  相似文献   

16.
《Physics letters. A》2006,349(6):467-473
An approach to generate multiple pseudorandom-bit sequences from a single spatiotemporal chaotic system is proposed in this Letter. A coupled map lattice is adopted as a prototype of a spatiotemporal chaotic system. The cryptographic properties of the pseudorandom-bit generator based on the coupled map lattice (CML–MPRBG) are analyzed. It is observed from simulation results that the CML–MPRBG has good cryptographic properties. Basic security analysis of a stream cipher based on the CML–MPRBG is also discussed. The results show that the CML–MPRBG can be a good candidate for constructing a secure cipher.  相似文献   

17.
吕翎  柴元  栾玲 《中国物理 B》2010,19(8):80506-080506
<正>Projective synchronization of a weighted complex network is studied in which nodes are spatiotemporal chaos systems and all nodes are coupled not with the nonlinear terms of the system but through a weighted connection.The range of the linear coefficient matrix of separated configuration,when the synchronization is implemented,is determined according to Lyapunov stability theory.It is found that projective synchronization can be realized for unidirectional star-connection even if the coupling strength between the nodes is a given arbitrary weight value.The Gray-Scott models having spatiotemporal chaos behaviours are taken as nodes in the weighted complex network,and simulation results of spatiotemporal synchronization show the effectiveness of the method.  相似文献   

18.
吕翎  孟乐  郭丽  邹家蕊  杨明 《物理学报》2011,60(3):30506-030506
提出了一种实现加权网络时空混沌投影同步的方法.通过构造合适的Lyapunov函数,确定了加权网络中连接节点之间耦合函数的结构以及网络节点状态方程中分离配置的线性项的系数矩阵的取值范围.以Bragg声光双稳系统作为局域函数,单向耦合映像格子作为空间扩展系统构成激光时空混沌模型.通过仿真模拟检验了采用激光时空混沌模型作为网络节点的加权网络的投影同步效果.结果显示,对于任意的节点之间耦合强度的权重值,加权网络的投影同步均可以实现. 关键词: 投影同步 加权网络 时空混沌 Bragg声光双稳系统  相似文献   

19.
孙丽莎  康晓云  张琼  林兰馨 《中国物理 B》2011,20(12):120507-120507
Based on symbolic dynamics, a novel computationally efficient algorithm is proposed to estimate the unknown initial vectors of globally coupled map lattices (CMLs). It is proved that not all inverse chaotic mapping functions are satisfied for contraction mapping. It is found that the values in phase space do not always converge on their initial values with respect to sufficient backward iteration of the symbolic vectors in terms of global convergence or divergence (CD). Both CD property and the coupling strength are directly related to the mapping function of the existing CML. Furthermore, the CD properties of Logistic, Bernoulli, and Tent chaotic mapping functions are investigated and compared. Various simulation results and the performances of the initial vector estimation with different signal-to-noise ratios (SNRs) are also provided to confirm the proposed algorithm. Finally, based on the spatiotemporal chaotic characteristics of the CML, the conditions of estimating the initial vectors using symbolic dynamics are discussed. The presented method provides both theoretical and experimental results for better understanding and characterizing the behaviours of spatiotemporal chaotic systems.  相似文献   

20.
In this paper, we propose a novel image encryption scheme based on DNA (Deoxyribonucleic acid) sequence operations and chaotic system. Firstly, we perform bitwise exclusive OR operation on the pixels of the plain image using the pseudorandom sequences produced by the spatiotemporal chaos system, i.e., CML (coupled map lattice). Secondly, a DNA matrix is obtained by encoding the confused image using a kind of DNA encoding rule. Then we generate the new initial conditions of the CML according to this DNA matrix and the previous initial conditions, which can make the encryption result closely depend on every pixel of the plain image. Thirdly, the rows and columns of the DNA matrix are permuted. Then, the permuted DNA matrix is confused once again. At last, after decoding the confused DNA matrix using a kind of DNA decoding rule, we obtain the ciphered image. Experimental results and theoretical analysis show that the scheme is able to resist various attacks, so it has extraordinarily high security.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号