首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 109 毫秒
1.
赵耿  方锦清 《物理学进展》2011,23(2):212-255
本文首先概述现代保密通信及网络信息安全的主要概念和发展状况 ,对迄今发展的几种现代著名密码算法进行分析比较 ;然后综述国际上已经提出的一些典型的混沌保密通信方案及其应用研究的新发展。从通信角度 ,为了向实用化方向发展 ,我们将混沌通信研究中常用的混沌遮掩、混沌开关、混沌调制三种主要技术方案 ,按照实际应用需要 ,重新把它们分类为三种主要形式 ,即模 模通信、模 数 模通信和数 数通信 ,这样便于实际应用 ,易于借鉴已有知识分析各类通信的性能优劣。在评述性分析了当前国际上三种混沌保密通信方式的典型方案及其进展后 ,最后简要总结混沌保密通信的一些关键技术 ,指出今后值得研究的方向 ,并展望了混沌通信的应用前景。  相似文献   

2.
统一混沌系统的投影同步与控制   总被引:27,自引:1,他引:26       下载免费PDF全文
刘杰  陈士华  陆君安 《物理学报》2003,52(7):1595-1599
对单向耦合的统一混沌系统间的投影同步进行了研究与控制-分析了投影同步现象的产生机 理,给出一方案对投影同步的特征量进行控制-该方案所需控制代价较小, 为设计适当的混 沌信号源提供了一种理论依据,在利用混沌电路系统进行保密通信方面有着一定的应用前景 -仿真实例表明理论分析的正确性和实际控制方案的有效性- 关键词: 统一混沌系统 投影同步 混沌控制 单向耦合  相似文献   

3.
基于广义混沌映射切换的混沌同步保密通信   总被引:27,自引:3,他引:24       下载免费PDF全文
张家树  肖先赐 《物理学报》2001,50(11):2121-2125
提出了一种基于广义混沌映射切换的混沌同步保密通信方式.这种通信方式首先构建产生多种混沌序列的广义混沌映射模型,然后在不同时段根据切换策略产生不同混沌序列,在发送端,将信号与混沌载波之和取模运算后再嵌入混沌映射的输入端进行迭代运算以实现调制;在接收端,根据切换协议,用同一个相应的广义混沌映射模型从接收信号中提取混沌载波并进而恢复信息信号.研究结果表明:这种基于广义混沌映射切换的混沌同步通信方式比基于单一混沌系统的保密通信方式具有更强的抗干扰能力,保密性能更好,且实现简单. 关键词: 混沌 混沌映射切换 同步 保密通信  相似文献   

4.
约瑟夫森结的混沌行为及其在保密通信中的应用(英文)   总被引:1,自引:1,他引:0  
约瑟夫森结的混沌行为在研究和应用方面都具有重要的价值。电阻-电容-电感并联约瑟夫森结在直流电流的驱动下会出现混沌行为,采用数值计算的方法,对混沌行为进行了研究。通过电压波形、频谱、对初始条件的敏感依赖以及奇怪吸引子,证实了混沌的存在,在此基础上首次提出了基于约瑟夫森结混沌行为的保密通信方案。  相似文献   

5.
张勇  陈天麒  陈滨 《物理学报》2007,56(1):56-66
建立了跃变参数混沌同步的数学模型,提出并证明了其同步的充分条件,在理论上分析了充分条件的可实现性.提出了跃变参数混沌同步和跃变周期同步的有效算法,借助Chua混沌系统仿真实现了参数跃变混沌同步保密通信.最后,分析了跃变参数混沌保密通信对抗现有混沌窃听方法的性能.仿真结果表明跃变参数混沌同步及其保密通信具有易实现和强保密性等优点.  相似文献   

6.
EMR对混沌同保密通信系统干扰的初步研究   总被引:2,自引:2,他引:0       下载免费PDF全文
使用GTEMcell实验系统,研究了连续波电磁辐射对基于混沌同步理论的保密通信系统的电磁干扰。混沌保密通信系统采用由典型的Chua氏混沌电路构造混沌同步系统,采用掩盖法对模拟信号进行加密传输。实验发现在100MHz~150MHz的频率范围内,超过一定功率密度的电磁辐射会导致系统的混沌加密功能失效,此后即使停止电磁辐射,系统仍无法自行恢复到混沌加密状态。  相似文献   

7.
驱动函数切换调制实现超混沌数字保密通信   总被引:5,自引:0,他引:5       下载免费PDF全文
孙琳  姜德平 《物理学报》2006,55(7):3283-3288
在主动-被动分解同步的基础上,提出了一种利用不同超混沌系统的驱动函数切换调制实现数字保密通信的方案.根据二进制信号“0”和“1”的传输情况交替发射两个不同的驱动函数,这就增加了发射信号的复杂度,减少了信号的相关性.且通过进行多次非线性变换加密,进一步设置了新的密钥,使得基于预测法的攻击完全失效.理论分析和模拟结果均表明本方案在实现超混沌数字保密通信时的有效性. 关键词: 超混沌 主动-被动分解法 切换调制 保密通信  相似文献   

8.
利用状态反馈方法成功地实现了 6维超混沌Chua电路的广义同步建立速度的加快 ,极大地缩短了同步过渡时间。同时 ,在广义同步的基础上设计了一种超混沌保密通信方案 ,有效地提高了通信系统的保密性能。理论分析和数值仿真均取得了显著的效果。  相似文献   

9.
EMR对混沌同步保密通信系统干扰的初步研究   总被引:2,自引:2,他引:0  
 使用GTEM Cell实验系统,研究了连续波电磁辐射对基于混沌同步理论的保密通信系统的电磁干扰。混沌保密通信系统采用由典型的Chua氏混沌电路构造混沌同步系统,采用掩盖法对模拟信号进行加密传输。实验发现:在100MHz~150MHz的频率范围内,超过一定功率密度的电磁辐射会导致系统的混沌加密功能失效,此后即使停止电磁辐射,系统仍无法自行恢复到混沌加密状态。  相似文献   

10.
于灵慧  房建成 《物理学报》2005,54(9):4012-4018
利用神经网络的学习、逼近能力构造混沌神经网络,提出逆控制混沌同步方法来同步两个混沌神经网络,并基于逆控制和混沌神经网络的同步给出一种新的混沌保密通信系统.理论分析和数值实验结果表明,新系统能够有效地克服信道噪声对信息传输的不良影响,具有较强通用性和柔韧性,且有同步速度快,信号恢复精度高和密钥量大的优点. 关键词: 混沌同步 自适应逆控制 混沌神经网络 保密通信  相似文献   

11.
一种简单的基于蔡氏电路的数字加密通信实验   总被引:1,自引:0,他引:1  
介绍一种简单的基于蔡氏电路的对数字信号进行加密传输以及解密的实验方法,以及该实验作为一个新的与前沿科学相结合的普通物理实验的优点.  相似文献   

12.
Synchronized chaotic systems have recently been applied to the area of secure communications in a variety of ways. At the same time, there have also been significant advances in deciphering messages masked by chaotic signals. It is important, therefore, to explore more secure approaches to using chaos in communication. We show that multiple chaotic systems can be synchronized through a scalar coupling which carries a stochastic signal generated by random multiplexing of the source systems. This approach, which is a variant of the active-passive decomposition method, promises enhanced security in chaos-based communication.  相似文献   

13.
《Physics letters. A》2002,298(1):35-40
A common feature in the most recent developments of chaos-based communication systems is the use of a single dynamical rule through the encoding–decoding process. Regarding security, this fact could make the system vulnerable to systematic attack from cryptanalists. In this Letter we introduce a communication system based on the symbolic dynamics of a set of chaotic systems instead of a single one and investigate in what extent this increases security.  相似文献   

14.
From the estimation of the Hurst exponent and the multifractality degree we discriminate the security levels of two typical encoding schemes usually applied in chaos-based communication systems. We also analyze the effects that the sampling period and the message amplitude have on the goodness of these techniques. We compare our results with those obtained by considering an information theory approach [O.A. Rosso, R. Vicente, C.R. Mirasso, Phys. Lett. A 372 (2007) 1018]. The Hurst exponent seems to be a sensitive and powerful tool for discriminating the presence of a message embedded in a chaotic carrier.  相似文献   

15.
Confidentiality is an important issue when digital images are transmitted over public networks, and encryption is the most useful technique employed for this purpose. Image encryption is somehow different from text encryption due to some inherent features of image such as bulk data capacity and high correlation among pixels, which are generally difficult to handle by conventional algorithms. Recently, chaos-based encryption has suggested a new and efficient way to deal with the intractable problems of fast and highly secure image encryption. This paper proposes a novel chaos-based bit-level permutation scheme for secure and efficient image cipher. To overcome the drawbacks of conventional permutation-only type image cipher, the proposed scheme introduced a significant diffusion effect in permutation procedure through a two-stage bit-level shuffling algorithm. The two-stage permutation operations are realized by chaotic sequence sorting algorithm and Arnold Cat map, respectively. Results of various types of analysis are interesting and indicate that the security level of the new scheme is competitive with that of permutation-diffusion type image cipher, while the computational complexity is much lower. Therefore the new scheme is a good candidate for real-time secure image communication applications.  相似文献   

16.
混沌光通信与混沌激光测距的研究进展   总被引:1,自引:0,他引:1  
激光器的不稳定性是一个普遍现象,而混沌是激光器不稳定性的一个重要特例。近年来,基于混沌激光的一些应用技术相继被提出及完善。结合国内外研究现状,简要介绍了混沌激光在通信及测量领域的应用,包括混沌保密通信、混沌激光雷达和混沌光时域反射仪等技术,并指出了混沌光通信与混沌激光测距的发展趋势。  相似文献   

17.
基于集员估计的混沌通信窄带干扰抑制技术   总被引:1,自引:0,他引:1       下载免费PDF全文
范永全  张家树 《物理学报》2008,57(5):2714-2721
基于混沌载波的有界性和最优定界椭球(OBE)准则,推导出了已知干扰信号模型参数的状态估计和未知干扰信号模型参数的自适应状态估计的干扰对消算法.与基于最小相空间体积(MPSV)的Kalman滤波和传统的递归最小二乘(RLS)算法相比,本算法具有选择更新特性,能在仅有少量数据参与更新的情况下达到与前者接近的性能,降低了计算量.该方法的性能通过在混沌参数调制(CPM)和差分混沌相移键控(DCSK)两种通信方式下对自回归(AR)型和单音两种窄带干扰的有效抑制得到了验证. 关键词: 最优定界椭球 混沌通信 干扰抑制 集员估计  相似文献   

18.
This paper presents a novel chaos-based technique of steganography in spatial domain. In the last decade, chaos theory has gained utmost importance in multimedia security applications. Generally, 1-D chaotic maps are employed because of computational ease and structural simplicity but their limited chaotic range is an obstacle. In the proposed work, we model the nonlinear combinations of 1-D chaotic maps. These chaotic systems possess chaotic behavior throughout the domain. We, for the first time, propose an effective application of these improved chaotic systems in steganography. These newly synthesized systems are used to embed secret information in the least significant bits (LSBs) of the host image. By comparing with some recent models, we prove that involving improved chaotic systems in steganographic approach really produces extraordinary outcomes. We determine the strength of our steganographic algorithm through the most significant statistical analyses such as information entropy, correlation, contrast, energy, homogeneity, peak signal to noise ratio (PSNR) and mean square error (MSE). We further prove the robustness of the anticipated technique against several image processing attacks. The upshot of these analysis techniques shows that our algorithm is highly reliable and produces coherent results.  相似文献   

19.
龙敏  丘水生 《中国物理》2007,16(8):2254-2258
Chaos-based encryption schemes have been studied extensively, while the security analysis methods for them are still problems to be resolved. Based on the periodic orbit theory, this paper proposes a novel security analysis method. The periodic orbits theory indicates that the fundamental frequency of the spiraling orbits is the natural frequency of associated linearized system, which is decided by the parameters of the chaotic system. Thus, it is possible to recover the plaintext of secure communication systems based on chaotic shift keying by getting the average time on the spiraling orbits. Analysis and simulation results show that the security analysis method can break chaos shift keying secure communication systems, which use the parameters as keys.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号