首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 656 毫秒
1.
针对ECG信号的非线性和非平稳性,利用不同经验模态分解的小波软阈值方法对其进行降噪处理.根据希尔伯特-黄(Hilbert-Huang)变换提出的一系列的EMD算法,有EMD、EEMD、CEEMD等.首先,将含高斯白噪声的ECG信号分别进行EMD、EEMD、CEEMD分解,所得到的固有模态函数(IMF)分量是从高频到低频排列的,分别舍去前几层含噪IMF'进行重构去噪.由于舍去的IMF分量中含有少部分信号的细节信息,然后利用小波软阈值对前几层含噪IMF提取细节信息得到新的分量,再将剩余分量和新的分量重构去噪后的ECG信号.利用去噪信号图和不同性能指标验证了不同方法的有效性,得出了基于CEEMD的小波软阈值ECG降噪效果最佳.最后,用上述方法对MIT-BIH心电噪声库信号进行去噪处理,其结果与仿真实验相吻合.  相似文献   

2.
对于一类三维中心流形上受有界噪声参激的余维2分岔系统,计算了它的矩Liapunov指数.根据随机动力系统理论,首先建立了系统矩Liapunov指数求解的特征值问题,然后由奇异摄动法,得到了弱噪声展开的矩Liapunov指数的二阶渐近解析表达式和数值结果.接着进一步研究了有界噪声和系统参数对矩Liapunov指数和稳定指标的影响.结果表明:系统的随机稳定性有被有界噪声加强的可能性.  相似文献   

3.
基于EMD方法的混沌信号中周期分量的提取   总被引:1,自引:0,他引:1  
提出一种从Duffing振子产生的混沌信号中提取谐波分量的方法.依据任何信号由不同的固有简单振动模态组成的概念,利用经验模式分解(EMD)方法,将混沌信号分离为不同的内在模态函数(IMF),并在特定参数下从中分解出单一频率成分的谐波信号,从而成功地将混沌信号和谐波分量分离.仿真实验都表明该方法非常有效.  相似文献   

4.
探讨了基于相空间重构的局部线性映射算法在非线性时间序列降噪技术中的应用,并给出了算法中主要参数的选取方法.实验结果表明,该算法的降噪效果明显优于传统的线性信号滤波技术.并且针对多数实测数据的原始动态模型未知的特点,提出通过计算降噪前后时序信号的关联维数作为评判降噪效果的工具,克服了已有方法中无法计算该类时序信号降噪水平的缺点.  相似文献   

5.
低噪声水平混沌时序的预测技术及其应用研究   总被引:3,自引:0,他引:3  
研究含有噪声的混沌时序的除噪及其重构技术,基于除噪混沌数据的预测技术及其应用.应用混沌时序的奇异值分解技术对混沌时序的噪声进行了剥离,将混沌时序的相空间分解成为值域空间和虚拟的噪声空间,在值域空间内重构了原混沌时序,并在此基础上,确立了非线性模型的阶,利用所提出的非线性模型对时序进行了预测研究工作,研究结果表明,该非线性模型具有很强的函数逼近能力,所采用的混沌预测方法对相应的实际问题有着一定的指导意义.  相似文献   

6.
为更好地滤除心电信号处理过程中基线漂移、肌电以及工频干扰等噪声,提出了一种新阈值函数去噪算法.通过仿真确定了最佳的小波函数类型和分解层数;改进算法克服了传统的阈值函数在信号处理中存在不连续性或恒定偏差的问题;利用双曲线函数实现向原函数的快速逼近,避免了去噪后的波形失真和振荡现象的发生;具有更少的参数,调节方便,计算量小;注重对较小系数的处理,提高重构信号的精度.利用MIT-BIH心律失常数据库中的105号数据进行验证.算法能有效地滤除噪声干扰,相比于其他方法,其重构信号的信噪比和均方误差均有极大的改善,去噪效果更好.  相似文献   

7.
油田产量的预测一直是石油工作者研究的重要课题.针对油田产油量、产水量、地层压力和时间之间有着混沌的特征,利用多变量混沌时间序列等方法研究了油田产量的混沌建模和预测问题.用C-C算法确定每一个变量的嵌入维数和延迟时间,重构多元混沌时间序列的相空间;使用基于奇异值分解的主成分分析消除重构相空间的冗余变量和噪声干扰,建立了有较好泛化性能的多元混沌时间序列油田产量预测模型;最后将混沌时间序列预测和Elman神经网络进行耦合,创建了基于主成分分析前馈网络的多元混沌时间序列油田产量预测方法.应研究表明,提出的多变量混沌时间序列预测方法的预测精确度优于单变量预测,它可用于解决具有多变量混沌时间序列的预测问题.  相似文献   

8.
利用相位随机化的替代数据方法对中国商品期货市场某些品种特性进行了判定,此方法用于随机时序与非线性混沌时序所得的判据值有明显差异.并应用混沌时序的奇异值分解技术对混沌时序的噪声进行了剥离,将相空间分解为值域空间和虚拟的噪声空间,在值域空间内重构了原混沌时序.进一步采用建立在改进的一般约束随机化方法基础之上强扰动的方法再次判定.根据计算结果对商品期货市场的走势进行了分析,结果表明中国商品期货市场是具有明显非线性混沌特性的一类复杂非线性混沌系统.  相似文献   

9.
利用李小平等提出的相邻工件加工结束时间差矩阵,将求解无等待流水调度问题的最小最大完工时间(Makespan)问题映射为TSP问题,构造对应的能量函数,进而得到随机混沌神经网络(SCSA)算法.实验结果证明该混沌神经网络优化算法优于RAJ算法和GANRAJ算法.  相似文献   

10.
针对MEMS水听器接收水下信号时混入的噪声,提出一种CEEMDAN和小波包的联合去噪算法.方法是利用CEEMDAN将含噪信号分解成一系列的IMF分量,IMF由高频到低频排列.由于高频噪声和低频干扰,所以要分别对高频和低频IMF进行处理.根据每层IMF的频谱分析,去掉前几层和后几层IMF分量形成一个带通滤波器,然后将剩余分量进行重构信号.最后,利用小波包对重构信号去噪得去噪信号.通过仿真实验和中北大学汾机实测实验验证了算法的有效性,并在去噪效果和性能指标上较单一CEEMDAN和小波包去噪有明显提升.  相似文献   

11.
In order to solve the problem that chaos is degenerated in limited computer precision and Cat map is the small key space, this paper presents a chaotic map based on topological conjugacy and the chaotic characteristics are proved by Devaney definition. In order to produce a large key space, a Cat map named block Cat map is also designed for permutation process based on multiple-dimensional chaotic maps. The image encryption algorithm is based on permutation–substitution, and each key is controlled by different chaotic maps. The entropy analysis, differential analysis, weak-keys analysis, statistical analysis, cipher random analysis, and cipher sensibility analysis depending on key and plaintext are introduced to test the security of the new image encryption scheme. Through the comparison to the proposed scheme with AES, DES and Logistic encryption methods, we come to the conclusion that the image encryption method solves the problem of low precision of one dimensional chaotic function and has higher speed and higher security.  相似文献   

12.
We study numerically the dynamics of the rattleback, a rigid body with a convex surface on a rough horizontal plane, in dependence on the parameters, applying methods used earlier for treatment of dissipative dynamical systems, and adapted here for the nonholonomic model. Charts of dynamical regimes on the parameter plane of the total mechanical energy and the angle between the geometric and dynamic principal axes of the rigid body are presented. Characteristic structures in the parameter space, previously observed only for dissipative systems, are revealed. A method for calculating the full spectrum of Lyapunov exponents is developed and implemented. Analysis of the Lyapunov exponents of the nonholonomic model reveals two classes of chaotic regimes. For the model reduced to a 3D map, the first one corresponds to a strange attractor with one positive and two negative Lyapunov exponents, and the second to the chaotic dynamics of quasi-conservative type, when positive and negative Lyapunov exponents are close in magnitude, and the remaining exponent is close to zero. The transition to chaos through a sequence of period-doubling bifurcations relating to the Feigenbaum universality class is illustrated. Several examples of strange attractors are considered in detail. In particular, phase portraits as well as the Lyapunov exponents, the Fourier spectra, and fractal dimensions are presented.  相似文献   

13.
In this paper, we propose a novel methodology for automatically finding new chaotic attractors through a computational intelligence technique known as multi-gene genetic programming (MGGP). We apply this technique to the case of the Lorenz attractor and evolve several new chaotic attractors based on the basic Lorenz template. The MGGP algorithm automatically finds new nonlinear expressions for the different state variables starting from the original Lorenz system. The Lyapunov exponents of each of the attractors are calculated numerically based on the time series of the state variables using time delay embedding techniques. The MGGP algorithm tries to search the functional space of the attractors by aiming to maximise the largest Lyapunov exponent (LLE) of the evolved attractors. To demonstrate the potential of the proposed methodology, we report over one hundred new chaotic attractor structures along with their parameters, which are evolved from just the Lorenz system alone.  相似文献   

14.
Particle swarm optimization (PSO) is a population-based swarm intelligence algorithm driven by the simulation of a social psychological metaphor instead of the survival of the fittest individual. Based on the chaotic systems theory, this paper proposed a novel chaotic PSO combined with an implicit filtering (IF) local search method to solve economic dispatch problems. Since chaotic mapping enjoys certainty, ergodicity and the stochastic property, the proposed PSO introduces chaos mapping using Hénon map sequences which increases its convergence rate and resulting precision. The chaotic PSO approach is used to produce good potential solutions, and the IF is used to fine-tune of final solution of PSO. The hybrid methodology is validated for a test system consisting of 13 thermal units whose incremental fuel cost function takes into account the valve-point loading effects. Simulation results are promising and show the effectiveness of the proposed approach.  相似文献   

15.
A novel chaotic hash algorithm based on a network structure formed by 16 chaotic maps is proposed. The original message is first padded with zeros to make the length a multiple of four. Then it is divided into a number of blocks each contains 4 bytes. In the hashing process, the blocks are mixed together by the chaotic map network since the initial value and the control parameter of each tent map are dynamically determined by the output of its neighbors. To enhance the confusion and diffusion effect, the cipher block chaining (CBC) mode is adopted in the algorithm. Theoretic analyses and numerical simulations both show that the proposed hash algorithm possesses good statistical properties, strong collision resistance and high flexibility, as required by practical keyed hash functions.  相似文献   

16.
Recently [Solak E, Çokal C, Yildiz OT Biyikogˇlu T. Cryptanalysis of Fridrich’s chaotic image encryption. Int J Bifur Chaos 2010;20:1405-1413] cryptanalyzed the chaotic image encryption algorithm of [Fridrich J. Symmetric ciphers based on two-dimensional chaotic maps. Int J Bifur Chaos 1998;8(6):1259-1284], which was considered a benchmark for measuring security of many image encryption algorithms. This attack can also be applied to other encryption algorithms that have a structure similar to Fridrich’s algorithm, such as that of [Chen G, Mao Y, Chui, C. A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos Soliton Fract 2004;21:749-761]. In this paper, we suggest a novel image encryption algorithm based on a three dimensional (3D) chaotic map that can defeat the aforementioned attack among other existing attacks. The design of the proposed algorithm is simple and efficient, and based on three phases which provide the necessary properties for a secure image encryption algorithm including the confusion and diffusion properties. In phase I, the image pixels are shuffled according to a search rule based on the 3D chaotic map. In phases II and III, 3D chaotic maps are used to scramble shuffled pixels through mixing and masking rules, respectively. Simulation results show that the suggested algorithm satisfies the required performance tests such as high level security, large key space and acceptable encryption speed. These characteristics make it a suitable candidate for use in cryptographic applications.  相似文献   

17.
This paper describes the security weakness of a recently proposed improved chaotic encryption method based on the modulation of a signal generated by a chaotic system with an appropriately chosen scalar signal. The aim of the improvement is to avoid the breaking of chaotic encryption schemes by means of the return map attack introduced by Pérez and Cerdeira. A method of attack based on taking the absolute value of the ciphertext is presented, that allows for the cancellation of the modulation scalar signal and the determination of some system parameters that play the role of system key. The proposed improved method is shown to be compromised without any knowledge of the chaotic system parameter values and even without knowing the transmitter structure.  相似文献   

18.
This paper describes the security weakness of a recently proposed image encryption algorithm based on a logistic-like new chaotic map. We show that the chaotic map’s distribution is far from ideal, thus making it a bad candidate as a pseudo-random stream generator. As a consequence, the images encrypted with this algorithm are shown to be breakable through different attacks of variable complexity.  相似文献   

19.
In this paper, we suggest a new steganographic spatial domain algorithm based on a single chaotic map. Unlike most existing steganographic algorithms, the proposed algorithm uses one chaotic map to determine the pixel position of the host color image, the channel (red, green or blue) and the bit position of the targeted value in which a sensitive information bit can be hidden. Furthermore, this algorithm can be regarded as a variable-sized embedding algorithm. Experimental results demonstrate that this algorithm can defeat many existing steganalytic attacks. In comparison with existing steganographic spatial domain based algorithms, the suggested algorithm is shown to have some advantages over existing ones, namely, larger key space and a higher level of security against some existing attacks.  相似文献   

20.
We propose a chaotic hash algorithm based on circular shifts with variable parameters in this paper. We exploit piecewise linear chaotic map and one-way coupled map lattice to produce initial values and variable parameters. Circular shifts are introduced to improve the randomness of hash values. We evaluate the proposed hash algorithm in terms of distribution of the hash value, sensitivity of the hash value to slight modifications of the original message and secret keys, confusion and diffusion properties, robustness against birthday and meet-in-the-middle attacks, collision tests, analysis of speed, randomness tests, flexibility, computational complexity, and the results demonstrate that the proposed algorithm has strong security strength. Compared with the existing chaotic hash algorithms, our algorithm shows moderate statistical performance, better speed, randomness tests, and flexibility.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号