首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 125 毫秒
1.
多级混沌映射变参数伪随机序列产生方法研究   总被引:4,自引:0,他引:4  
针对单混沌系统因计算机有限精度效应产生的混沌退化问题,提出了一种多级混沌映射变参数伪随机序列产生方法,基于该方法构建的混沌系统较单混沌系统具有伪随机序列周期大,密钥数量多,密钥空间大等优势,所产生的密码具有更高的安全性能.仿真结果表明,该方法在低复杂度条件下可以生成大量具有良好自相关和互相关特性的混沌序列,在安全领域具有良好的应用前景.  相似文献   

2.
根据灰度图像的二维直方图的特点,在已有的二维Arnold混沌系统的基础上,结合Bernstein形式的Bézier曲线的生成算法,给出了一种基于生成Bézier曲线的de Casteljau算法构造伪随机序列的方法,实验结果表明生成的二维序列不仅具有伪随机性,而且还具有在近似圆盘中随机分布的性质,这使得该伪随机序列更适合对灰度图像的二维灰度直方图进行基于混沌优化的图像分割.在此基础上,给出了一种基于混沌优化的二维最大熵的灰度图像分割算法,该算法对于含噪图像取得了良好的分割效果.  相似文献   

3.
本文研究了带二次耦合项的二维Logistic映射的性质和分岔行为,数值模拟了混沌的生成过程.若控制一个参数值近似为1,则产生近乎满的混沌区.这种混沌区产生的随机序列所生成的流密码具有很好的0-1分布、高线性复杂性、密钥敏感性等.最后给出了用于保密通信的模型.  相似文献   

4.
产生2元de Bruijn序列的一个新算法   总被引:6,自引:0,他引:6  
de Bruijn序列是一类最长的非线性伪随机序列。本文给出了2元de Bruijn序列的一种新的生成算法,该算法能产生2~(δ·N(n,s))个n级de Bruijn序列,其中,0≤s≤2 (n-7)/2;当2~(l-1)相似文献   

5.
基于混沌序列的密钥生成新方法   总被引:1,自引:0,他引:1  
设计了一种从混沌序列生成密钥的新方法.其基本原理是从混沌序列依次取若干数据构成实值序列,将其按非线性规则映射成二值序列,再用实值序列和任意指定序列分别置乱这个二值序列,被置乱后的二值序列即为所生成密钥.实验表明,在混沌密码体制研究中,这种密钥较一般序列密钥更具有独立性、均匀性和不可预测性.  相似文献   

6.
本文研究了随机环境中生灭过程首击间隔随机序列的性质,假设环境独立同分布,证明了{τn}n=1^∞是ψ-混合随机序列,但不是平稳序列,并求得期望E(τn)及其极限,这对于研究有关极限性质有关键作用.  相似文献   

7.
首先给出了渐近伪压缩映射的黏滞近似不动点序列的新定义,继而证明了如下逼近定理:令K为实Banach空间E的非空闭凸有界子集,T:K→K为一致L-Lipschitz、具数列{εn}的一致渐近正则、具数列{kn}的渐近伪压缩映射.假设迭代序列{xn}定义为:x1∈K,对n≥1,xn+1:=λnθnf(xn)+[1-λn(1+θn)]xn+λnTnxn,其中{λn},{θn}(0,1)且满足一定条件,则:当n→∞时,‖xn-Txn‖→0.  相似文献   

8.
该文在非自治离散系统中定义了分布混沌,研究了映射序列fn,∞=(fn,fn+t,…),n∈N(N为自然数集)的混沌行为,讨论了fn,∞的分布混沌性是否意味着乘积系统fn,∞[m](m为正整数)的分布混沌性,或者后者的分布混沌性是否意味着前者的分布混沌性.  相似文献   

9.
按序列分布混沌与拓扑混合   总被引:2,自引:0,他引:2  
杨润生 《数学学报》2002,45(4):753-758
本文讨论了按序列分布混沌与拓扑混合的关系,并证明了:若X为至少两点的可分局部紧致度量空间,连续映射f:X→X是拓扑混合的,则对于任一正整数递增序列{mi},存在X的c-稠密Fσ子集D是f按{mi}的某子序列的分布混沌集.  相似文献   

10.
研究了Lipschitz伪压缩映射的黏滞迭代方法.设E为一致光滑Bannach空间,K为E的闭凸子集,TK→K为Lipschitz伪压缩映射且其不动点集F(T)非空,f为K上的压缩映射且t∈(0,1).若黏滞迭代路径{xt},xt=(1-t)f(xt) tTxt且对任意初始向量x1∈K,迭代序列{xn}定义为xn 1=λnθnf(xn) [1-λn(1 θn)]xn λnTxn,则当t→1-和n→∞时,{xt}和{xn}都强收敛于T的不动点,同时该不动点还是一类变分不等式的解.  相似文献   

11.
A block encryption for image using combination of confusion and diffusion is proposed in this paper. In this encryption, a new compound mode is proposed. Baker map is used to generate a pseudo-random sequence, and several one-dimension chaotic maps are dynamically selected to encrypt blocks of image, in the order of the pseudo-random sequence generated by Baker map. Different with other combined encryptions, the algorithm of this encryption does not confusion original image directly, but generate a pseudo-random, which is used as a route for diffusion, combines pixels to block randomly and arrays them. When diffusion is executing, for mutual diffusion of pixels, the confusion is working by the pseudo-random order of route, the combination is deep-seated.  相似文献   

12.
Beyn  W.-J.  Kleinkauf  J.-M. 《Numerical Algorithms》1997,14(1-3):25-53
Transversal homoclinic orbits of maps are known to generate a Cantor set on which a power of the map conjugates to the Bernoulli shift on two symbols. This conjugacy may be regarded as a coding map, which for example assigns to a homoclinic symbol sequence a point in the Cantor set that lies on a homoclinic orbit of the map with a prescribed number of humps. In this paper we develop a numerical method for evaluating the conjugacy at periodic and homoclinic symbol sequences in a systematic way. The approach combines our previous method for computing the primary homoclinic orbit with the constructive proof of Smale's theorem given by Palmer. It is shown that the resulting nonlinear systems are well conditioned uniformly with respect to the characteristic length of the symbol sequence and that Newton's method converges uniformly too when started at a proper pseudo orbit. For the homoclinic symbol sequences an error analysis is given. The method works in arbitrary dimensions and it is illustrated by examples. This revised version was published online in June 2006 with corrections to the Cover Date.  相似文献   

13.
Fengenbaum映射的搓揉序列与特征集   总被引:1,自引:0,他引:1  
廖公夫  王立冬  杨柳 《数学学报》2006,49(2):399-404
设f为Feigenbaum映射,亦即函数方程fp(λx)=λf(x)满足一定条件的单峰解.f的搓揉序列为0-1无限序列,f的特征集是临界点轨迹的闭包.本文研究f的性质进而证明.f的搓揉序列是某代换在符号空间中的不动点,f在特征集上的限制是某代换子移位的一个因子.  相似文献   

14.
In this paper, the robustness of the orbit structure is investigated for a partially hyperbolic endomorphism f on a compact manifold M. It is first proved that the dynamical structure of its orbit space(the inverse limit space) M~f of f is topologically quasi-stable under C~0-small perturbations in the following sense: For any covering endomorphism g C~0-close to f, there is a continuous map φ from M~g to Multiply form -∞ to ∞ M such that for any {y_i }_(i∈Z) ∈φ(M~g), y_(i+1) and f(y_i) differ only by a motion along the center direction. It is then proved that f has quasi-shadowing property in the following sense: For any pseudo-orbit {x_i }_(i∈Z),there is a sequence of points {y_i }_(i∈Z) tracing it, in which y_(i+1) is obtained from f(y_i) by a motion along the center direction.  相似文献   

15.
For a sequence of functions on the unit disk D ? ?, the map of the boundary circle to a space of compact sets with Hausdorff metric which takes each point e ∈ ?D to the limit set of the sequence of functions at this point is considered. It is shown that such a map is of Borel class at most 4.  相似文献   

16.
The inverse eigenvalue problem for a Sturm-Liouville equation in impedance form with Dirichlet boundary conditions on a unit interval is solved. The solution of this nonlinear problem requires the investigation of a combined map from the logarithmic derivative of the impedance, assumed to be square integrable, to two sequences of spectral data. The first is the sequence of Dirichlet eigenvalues, shown to be locally bounded with square roots differing from the sequence of integral multiples of π by a square summable sequence. The second sequence has as first term the mean of the logarithmic derivative of the impedance. Each term in the remainder of the sequence is the logarithm of the product of the impedance and the derivative of an eigenfunction evaluated at an endpoint. It is shown that this second sequence is a locally bounded square summable sequence. The combined map is a real analytic isomorphism. A uniqueness result follows from the asymptotics and analyticity shown in the first paper and properties of Riesz bases. The existence is shown by giving a closed form of the solution. It is also shown that the same map solves the inverse Sturm-Liouville problem in impedance form with Neumann boundary conditions. © 1993 John Wiley & Sons, Inc.  相似文献   

17.
In this paper, we are concerned with the convergence behavior of a sequence of harmonic maps from long cylinders with uniformly bounded energy. If the bubbling phenomenon does not occur, we give the length formula of the limit map (i.e., geodesic in the target manifold). Furthermore, we provide a geometric explanation of the energy identity for a sequence of harmonic maps from degenerating Riemann surfaces with uniformly bounded energy, proved by M. Zhu.  相似文献   

18.
设f:X→Y是连续的满映射. f称为序列覆盖映射,若{y})是Y中的收敛序列,则存在X中的收敛序列{xn},使得每一xn∈f-1(yn);f称为1序列覆盖映射,若对于每-y∈Y,存在x∈f-1(y),使得如果{yn}是Y中收敛于点y的序列,则有X中收敛于点x的序列{xn},使得每一xn∈f-1(yn).本文研究度量空间序列覆盖的闭映射之构造,否定地回答了Topology and its Applications上提出的一个问题.  相似文献   

19.
It is well known there is no non-constant harmonic map from a closed Riemannian manifold of positive Ricci curvature to a complete Riemannian manifold with non-positive sectional curvature. By reducing the assumption on the Ricci curvature to one on the scalar curvature, such vanishing theorem cannot hold in general. This raises the question: “What information can we obtain from the existence of non-constant harmonic map?” This paper gives answer to this problem; the results obtained are optimal.  相似文献   

20.
For many years dissipative quantum maps were widely used as informative models of quantum chaos. In this paper, a new scheme for generating good pseudo-random numbers (PRNG), based on quantum logistic map is proposed. Note that the PRNG merely relies on the equations used in the quantum chaotic map. The algorithm is not complex, which does not impose high requirement on computer hardware and thus computation speed is fast. In order to face the challenge of using the proposed PRNG in quantum cryptography and other practical applications, the proposed PRNG is subjected to statistical tests using well-known test suites such as NIST, DIEHARD, ENT and TestU01. The results of the statistical tests were promising, as the proposed PRNG successfully passed all these tests. Moreover, the degree of non-periodicity of the chaotic sequences of the quantum map is investigated through the Scale index technique. The obtained result shows that, the sequence is more non-periodic. From these results it can be concluded that, the new scheme can generate a high percentage of usable pseudo-random numbers for simulation and other applications in scientific computing.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号