首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
贾雅琼  蒋国平 《物理学报》2017,66(16):160501-160501
研究分数阶时滞混沌系统同步问题,基于状态观测器方法和分数阶系统稳定性理论,设计分数阶时滞混沌系统同步控制器,使得分数阶时滞混沌系统达到同步,同时给出了数学证明过程.该同步控制器采用驱动系统和响应系统的输出变量进行设计,无需驱动系统和响应系统的状态变量,简化了控制器的设计,提高了控制器的实用性.利用Lyapunov稳定性理论和分数阶线性矩阵不等式,研究并给出了同步控制器参数的选择条件.以分数阶时滞Chen混沌系统为例,设计基于状态观测器的同步控制器,实现了分数阶时滞Chen混沌系统同步,并将其应用于保密通信系统中.仿真结果证明了该同步方法的有效性.  相似文献   

2.
龙敏  丘水生 《中国物理》2007,16(8):2254-2258
Chaos-based encryption schemes have been studied extensively, while the security analysis methods for them are still problems to be resolved. Based on the periodic orbit theory, this paper proposes a novel security analysis method. The periodic orbits theory indicates that the fundamental frequency of the spiraling orbits is the natural frequency of associated linearized system, which is decided by the parameters of the chaotic system. Thus, it is possible to recover the plaintext of secure communication systems based on chaotic shift keying by getting the average time on the spiraling orbits. Analysis and simulation results show that the security analysis method can break chaos shift keying secure communication systems, which use the parameters as keys.  相似文献   

3.
《Physics letters. A》1998,245(6):495-510
In chaotic secure communications, message signals are scrambled by chaotic dynamical systems. The interaction between the message signals and the chaotic systems results in changes of different kinds of return maps. In this paper, we use return map based methods to unmask some chaotic secure communication systems; namely, chaotic shift keying (chaotic switching), chaotic parameter modulation and non-autonomous chaotic modulation. These methods are used without knowing the accurate knowledge of chaotic transmitters and without reconstructing the dynamics or identifying the parameters of chaotic transmitters. These methods also provide a criterion of deciding whether a chaotic secure communication scheme is secure or not. The effects of message signals on the changes of different return maps are studied. Fuzzy membership functions are used to characterize different kinds of changes of return maps. Fuzzy logic rules are used to extract message signals from the transmitted signal. The computer experimental results are provided. The results in this paper show that the security of chaotic secure communication not only depends on the complexity of the chaotic system but also depends on the way the message is scrambled. A more complex chaotic system is not necessary to provide a higher degree of security if the transmitted signal has simple and concentrated return maps. We also provide examples to show that a chaotic system with complicated return maps can achieve a higher degree of security to the attacks presented in this paper.  相似文献   

4.
基于广义混沌映射切换的混沌同步保密通信   总被引:27,自引:3,他引:24       下载免费PDF全文
张家树  肖先赐 《物理学报》2001,50(11):2121-2125
提出了一种基于广义混沌映射切换的混沌同步保密通信方式.这种通信方式首先构建产生多种混沌序列的广义混沌映射模型,然后在不同时段根据切换策略产生不同混沌序列,在发送端,将信号与混沌载波之和取模运算后再嵌入混沌映射的输入端进行迭代运算以实现调制;在接收端,根据切换协议,用同一个相应的广义混沌映射模型从接收信号中提取混沌载波并进而恢复信息信号.研究结果表明:这种基于广义混沌映射切换的混沌同步通信方式比基于单一混沌系统的保密通信方式具有更强的抗干扰能力,保密性能更好,且实现简单. 关键词: 混沌 混沌映射切换 同步 保密通信  相似文献   

5.
Although complex Lü systems have been considered in many studies, application of the self-time-delay synchronization (STDS) of complex Lü systems in secure speech communications does not appear to have been covered in much of the literature. Therefore, it is meaningful to study the STDS of complex Lü systems and its application in secure speech communication. First, a complex Lü system with double time-delay is introduced and its chaotic characteristics are analyzed. Second, a synchronization controller is designed to achieve STDS. Third, the improved STDS controller is used to design a speech communication scheme based on a complex Lü system. Finally, the effectiveness of the controller and communication scheme are verified by simulation.  相似文献   

6.
It has been proposed to realize secure communication using chaotic synchronization via transmission of a binary message encoded by parameter modulation in the chaotic system. This paper considers the use of parameter adaptive control techniques to extract the message, based on the assumptions that we know the equation form of the chaotic system in the transmitter but do not have access to the precise values of the parameters which are kept secret as a secure set. In the case in which a synchronizing system can be constructed using parameter adaptive control by the transmitted signal and the synchronization is robust to parameter mismatches, the parameter modulation can be revealed and the message decoded without resorting to exact parameter values in the secure set. A practical local Lyapunov function method for designing parameter adaptive control rules based on originally synchronized systems is presented.  相似文献   

7.
《Physics letters. A》2005,342(4):305-308
A new chaotic secure communication scheme is constructed. Unified chaotic system is used to encrypt the emitted signal. Different from the existing chaotic secure communication methods, the useful information is embodied in the parameter of chaotic systems in this Letter. The receiver is designed which can succeed in recovering the former signal. Finally computer simulations are done to verify the proposed methods, and the results show that the obtained theoretic results are feasible and efficient.  相似文献   

8.
模糊熵算法在混沌序列复杂度分析中的应用   总被引:1,自引:0,他引:1       下载免费PDF全文
为了准确分析混沌序列的复杂性, 采用模糊熵算法(FuzzyEn) 对典型离散混沌系统和连续混沌系统的复杂度进行分析. 与近似熵(ApEn)、 样本熵(SampEn) 和强度统计复杂度算法相比, FuzzyEn算法是一种更有效的混沌复杂度测度算法, 且对相空间维数(m)、 相似容限度(r) 和序列长度(N) 的敏感性、 依赖性更低, 鲁棒性和测度值的连续性更好. 对混沌系统的复杂性分析表明, 连续混沌系统的复杂度远小于离散混沌系统, 但是如果利用高复杂度的离散混沌伪随机序列或经典 m序列对连续混沌系统产生的伪随机序列进行扰动, 则能大大提高混沌序列的复杂性. 为混沌序列在密码学和混沌保密通信中的应用提供了理论依据.  相似文献   

9.
Synchronization between chaotic systems has recently been a topic of great interest among physicists and engineers. In addition to theoretical results, a number of applications in communications and control have also been proposed. We have previously shown that identical chaotic maps can, under certain conditions, be synchronized by a common noise-like input. This raises the question whether the chaotic output from a map can synchronize other maps to itself. In this paper, we present results on the synchronization of two identical maps where the output of one map is used to drive both maps. We then apply this method to synchronizing identical but internally inhomogeneous populations of chaotic oscillators using a randomly constructed scalar coupling signal, which tends to white noise as the number of oscillators increases. Such a system may have applications in secure communication.  相似文献   

10.
Chaos synchronization in fractional order chaotic systems is receiving increasing attention due to its applications in secure communications. In this article we use an active control technique to synchronize incommensurate non-identical fractional order chaotic dynamical systems. The relation between system order and the synchronization time is discussed. It is observed that the synchronization can be achieved faster by increasing the system order. Further we provide an application of the proposed theory in secure communication.  相似文献   

11.
卢俊国  席裕庚 《中国物理》2005,14(2):274-278
A novel chaos communication method is proposed based on synchronization of discrete-time chaotic systems. This method uses a full-order state observer to achieve synchronization and secure communication between the transmitter and the receiver. Further, we present a multiple-access chaotic digital communication method by combining the observer with the on-line least square method. Simulation results are also given for illustration.  相似文献   

12.
李雄杰  周东华 《物理学报》2015,64(14):140501-140501
提出了一种基于强跟踪滤波器的混沌保密通信方法. 在发送端, 混沌映射和信息符号被建模成非线性状态空间模型, 信息符号被加性混沌掩盖或乘性混沌掩盖调制, 然后通过信道输出. 在接收端, 驱动信号被接收, 使用带有贝叶斯分类器(信息符号估计)的强跟踪滤波器算法动态地恢复信息符号. Logistic混沌映射的仿真表明, 当信息符号为二进制编码时, 不管是加性混沌掩盖调制还是乘性混沌掩盖调制, 强跟踪滤波器均能较好地从混沌信号中恢复信息符号. 与扩展卡尔曼滤波器相比, 由于卡尔曼滤波器对于离散的信息符号跟踪能力差, 混沌映射中信息符号难以恢复, 比特误码率高. 因此, 这种基于强跟踪滤波器的混沌保密通信方法是有效的.  相似文献   

13.
EMR对混沌同步保密通信系统干扰的初步研究   总被引:2,自引:2,他引:0  
 使用GTEM Cell实验系统,研究了连续波电磁辐射对基于混沌同步理论的保密通信系统的电磁干扰。混沌保密通信系统采用由典型的Chua氏混沌电路构造混沌同步系统,采用掩盖法对模拟信号进行加密传输。实验发现:在100MHz~150MHz的频率范围内,超过一定功率密度的电磁辐射会导致系统的混沌加密功能失效,此后即使停止电磁辐射,系统仍无法自行恢复到混沌加密状态。  相似文献   

14.
王顺天  吴正茂  吴加贵  周立  夏光琼 《物理学报》2015,64(15):154205-154205
提出了一种利用半导体环形激光器(SRLs)的新型高速双向、双信道混沌保密通信系统. 在该系统中, 首先利用交叉双光反馈对驱动激光器的顺时针模式和逆时针模式的混沌延时特征进行抑制. 然后将此混沌信号注入到一对响应激光器对应的顺时针模和逆时针模中, 以实现带宽的增强及混沌同步. 最后基于响应激光器之间的混沌同步, 实现高速率、双向、双信道的混沌保密通信. 通过对驱动激光器在交叉双光反馈作用下的混沌特性、以及响应激光器在不同条件下的同步特性进行了相关理论和仿真研究, 结果表明: 驱动激光器在合适的交叉双光反馈作用下可以产生延时特性被良好隐藏的顺时针模式和逆时针模式混沌信号; 在该混沌信号的注入下, 响应激光器输出的混沌信号带宽可以得到明显增强; 通过设置合适注入强度值和频率失谐值, 响应激光器之间可实现高质量的等时混沌同步. 最后, 对系统的双向、双信道混沌保密通信特性进行了讨论. 当10 Gbit/s信号传输距离为10 km时, 解调信息Q因子值仍可保持在6以上.  相似文献   

15.
张勇  陈天麒  陈滨 《物理学报》2007,56(1):56-66
建立了跃变参数混沌同步的数学模型,提出并证明了其同步的充分条件,在理论上分析了充分条件的可实现性.提出了跃变参数混沌同步和跃变周期同步的有效算法,借助Chua混沌系统仿真实现了参数跃变混沌同步保密通信.最后,分析了跃变参数混沌保密通信对抗现有混沌窃听方法的性能.仿真结果表明跃变参数混沌同步及其保密通信具有易实现和强保密性等优点.  相似文献   

16.
SC混沌比例投影同步方法在保密通信中的应用   总被引:1,自引:0,他引:1  
钱慧  于洪洁 《计算物理》2016,33(1):117-126
利用基于线性稳定性准则的SC混沌比例投影同步方法,提出一种应用于保密通信的混沌掩盖方案.适当分离出混沌系统的线性项与非线性项,构造一个非线性驱动向量函数,混沌状态变量包含用于投影同步的比例因子,把所需传递的有用信息掩盖入其中一个分量上,得到混沌载波信号,提高加密信息的复杂度和解码的困难度.以Lorenz吸引子和超混沌Rössler吸引子为例进行数值仿真,详细分析传输的正弦信息加密解密全过程,给出简单、最优的混沌掩盖方案,数值分析证明比例投影同步方法应用于保密通信领域的有效性.  相似文献   

17.
A new chaotic communication scheme using adaptive synchronization technique of two unified chaotic systems is proposed. Different from the existing secure communication methods, the transmitted signal is modulated into the parameter of chaotic systems. The adaptive synchronization technique is used to synchronize two identical chaotic systems embedded in the transmitter and the receiver. It is assumed that the parameter of the receiver system is unknown. Based on the Lyapunov stability theory, an adaptive control law is derived to make the states of two identical unified chaotic systems with unknown system parameters asymptotically synchronized; thus the parameter of the receiver system is identified. Then the recovery of the original information signal in the receiver is successfully achieved on the basis of the estimated parameter. It is noticed that the time required for recovering the information signal and the accuracy of the recovered signal very sensitively depends on the frequency of the information signal. Numerical results have verified the effectiveness of the proposed scheme.  相似文献   

18.
Phase synchronization of chaotic systems with both weak and strong couplings has recently been investigated extensively. Similar to complete synchronization, this type of synchronization can also be applied in secure communications. We develop a digital secure communication scheme that utilizes the instantaneous phase as the signal transmitted from the drive to the response subsystems. Simulation results show that the scheme is difficult to be broken by some traditional attacks. Moreover, it operates with a weak positive conditional Lyapunov exponent in the response subsystem.  相似文献   

19.
杨东升  刘振伟  赵琰  刘兆冰 《中国物理 B》2012,21(4):40503-040503
The networked synchronization problem of a class of master-slave chaotic systems with time-varying communication topologies is investigated in this paper. Based on algebraic graph theory and matrix theory, a simple linear state feedback controller is designed to synchronize the master chaotic system and the slave chaotic systems with a time- varying communication topology connection. The exponential stability of the closed-loop networked synchronization error system is guaranteed by applying Lyapunov stability theory. The derived novel criteria are in the form of linear matrix inequalities (LMIs), which are easy to examine and tremendously reduce the computation burden from the feedback matrices. This paper provides an alternative networked secure communication scheme which can be extended conveniently. An illustrative example is given to demonstrate the effectiveness of the proposed networked synchronization method.  相似文献   

20.
任涛  朱志良  于海  王猛 《物理学报》2013,62(17):170510-170510
针对含有扰动的混沌系统, 设计采样同步控制器, 利用输入时滞法将含有采样同步控制器的混杂系统转换为具有输入时滞的连续系统. 并考虑对系统影响最坏的干扰程度, 在该种情况下, 基于线性矩阵不等式(LMI)技术和min-max鲁棒控制方法, 给出了使误差系统稳定的充分条件, 确保混沌系统在所容许的扰动下均能实现完全同步. 仿真结果说明所设计的采样同步控制方案具有很强的鲁棒性, 适合应用于保密通信系统中. 关键词: 混沌同步 采样控制 min-max方法 输入时滞  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号