首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
沈民奋  刘英  林兰馨 《中国物理 B》2009,18(5):1761-1768
A novel computationally efficient algorithm in terms of the time-varying symbolic dynamic method is proposed to estimate the unknown initial conditions of coupled map lattices (CMLs). The presented method combines symbolic dynamics with time-varying control parameters to develop a time-varying scheme for estimating the initial condition of multi-dimensional spatiotemporal chaotic signals. The performances of the presented time-varying estimator in both noiseless and noisy environments are analysed and compared with the common time-invariant estimator. Simulations are carried out and the obtained results show that the proposed method provides an efficient estimation of the initial condition of each lattice in the coupled system. The algorithm cannot yield an asymptotically unbiased estimation due to the effect of the coupling term, but the estimation with the time-varying algorithm is closer to the Cramer--Rao lower bound (CRLB) than that with the time-invariant estimation method, especially at high signal-to-noise ratios (SNRs).  相似文献   

2.
An image encryption scheme based on new spatiotemporal chaos   总被引:1,自引:0,他引:1  
Spatiotemporal chaos is chaotic dynamics in spatially extended system, which has attracted much attention in the image encryption field. The spatiotemporal chaos is often created by local nonlinearity dynamics and spatial diffusion, and modeled by coupled map lattices (CML). This paper introduces a new spatiotemporal chaotic system by defining the local nonlinear map in the CML with the nonlinear chaotic algorithm (NCA) chaotic map, and proposes an image encryption scheme with the permutation-diffusion mechanism based on these chaotic maps. The encryption algorithm diffuses the plain image with the bitwise XOR operation between itself pixels, and uses the chaotic sequence generated by the NCA map to permute the pixels of the resulting image. Finally, the constructed spatiotemporal chaotic sequence is employed to diffuse the shuffled image. The experiments demonstrate that the proposed encryption scheme is of high key sensitivity and large key space. In addition, the scheme is secure enough to resist the brute-force attack, entropy attack, differential attack, chosen-plaintext attack, known-plaintext attack and statistical attack.  相似文献   

3.
《Physics letters. A》2006,349(6):467-473
An approach to generate multiple pseudorandom-bit sequences from a single spatiotemporal chaotic system is proposed in this Letter. A coupled map lattice is adopted as a prototype of a spatiotemporal chaotic system. The cryptographic properties of the pseudorandom-bit generator based on the coupled map lattice (CML–MPRBG) are analyzed. It is observed from simulation results that the CML–MPRBG has good cryptographic properties. Basic security analysis of a stream cipher based on the CML–MPRBG is also discussed. The results show that the CML–MPRBG can be a good candidate for constructing a secure cipher.  相似文献   

4.
In this paper, we propose a novel block cryptographic scheme based on a spatiotemporal chaotic system and a chaotic neural network (CNN). The employed CNN comprises a 4-neuron layer called a chaotic neuron layer (CNL), where the spatiotemporal chaotic system participates in generating its weight matrix and other parameters. The spatiotemporal chaotic system used in our scheme is the typical coupled map lattice (CML), which can be easily implemented in parallel by hardware. A 160-bit-long binary sequence is used to generate the initial conditions of the CML. The decryption process is symmetric relative to the encryption process. Theoretical analysis and experimental results prove that the block cryptosystem is secure and practical, and suitable for image encryption.  相似文献   

5.
庞全  武薇  范影乐 《物理学报》2007,56(12):6836-6842
利用耦合映像格子恢复信号初值是信号处理研究中一个重要的问题.耦合映像格子具有混沌系统的初值敏感性,当初值受到噪声污染时将会影响到系统对其的恢复.提出了一种由多个一维耦合映像格子系统并列耦合而成的多重耦合映像格子系统,通过将多个一维系统耦合,使因受到噪声干扰而趋向于指数分离的混沌轨道相互靠近,以达到抑制噪声的目的.数值仿真表明,该系统具有较强的抗噪声能力和较高的鲁棒性.在耦合系数选取适当的情况下,即使初始信号受到噪声干扰,该多重耦合系统仍然能够很好地恢复信号初值的统计特性,且对单个初值的恢复情况及与初始信号 关键词: 耦合映像格子 恢复信号的统计特性 多重耦合  相似文献   

6.
罗玉玲  杜明辉 《中国物理 B》2012,21(6):60503-060503
Based on the spatiotemporal chaotic system,a novel algorithm for constructing a one-way hash function is proposed and analysed.The message is divided into fixed length blocks.Each message block is processed by the hash compression function in parallel.The hash compression is constructed based on the spatiotemporal chaos.In each message block,the ASCII code and its position in the whole message block chain constitute the initial conditions and the key of the hash compression function.The final hash value is generated by further compressing the mixed result of all the hash compression values.Theoretic analyses and numerical simulations show that the proposed algorithm presents high sensitivity to the message and key,good statistical properties,and strong collision resistance.  相似文献   

7.
孙丽莎  康晓云  林兰馨 《中国物理 B》2010,19(11):110510-110510
A novel approach to the inverse problem of diffusively coupled map lattices is systematically investigated by utilizing the symbolic vector dynamics.The relationship between the performance of initial condition estimation and the structural feature of dynamical system is proved theoretically.It is found that any point in a spatiotemporal coupled system is not necessary to converge to its initial value with respect to sufficient backward iteration,which is directly relevant to the coupling strength and local mapping function.When the convergence is met,the error bound in estimating the initial condition is proposed in a noiseless environment,which is determined by the dimension of attractors and metric entropy of the system.Simulation results further confirm the theoretic analysis,and prove that the presented method provides the important theory and experimental results for better analysing and characterizing the spatiotemporal complex behaviours in an actual system.  相似文献   

8.
We propose a new image scheme based on the spatiotemporal chaos of the Mixed Linear–Nonlinear Coupled Map Lattices (MLNCML). This spatiotemporal chaotic system has more cryptographic features in dynamics than the system of Coupled Map Lattices (CML). In the proposed scheme, we employ the strategy of DNA computing and one time pad encryption policy, which can enhance the sensitivity to the plaintext and resist differential attack, brute-force attack, statistical attack and plaintext attack. Simulation results and theoretical analysis indicate that the proposed scheme has superior high security.  相似文献   

9.
级联混沌及其动力学特性研究   总被引:7,自引:0,他引:7       下载免费PDF全文
王光义  袁方 《物理学报》2013,62(2):20506-020506
初值敏感性是混沌的本质,混沌的随机性来源于其对初始条件的高度敏感性,而Lyapunov指数又是这种初值敏感性的一种度量.本文的研究发现,混沌系统的级联可明显提高级联混沌的Lyapunov指数,改善其动力学特性.因此,本文研究了混沌系统的级联和级联混沌对动力学特性的影响,提出了混沌系统级联的定义及条件,从理论上证明了级联混沌的Lyapunov指数为各个级联子系统Lyapunov指数之和;适当的级联可增加系统参数、扩展混沌映射和满映射的参数区间,由此可提高混沌映射的初值敏感性和混沌伪随机序列的安全性.以Logistic映射、Cubic映射和Tent映射为例,研究了Logistic-Logistic级联、Logistic-Cubic级联和Logistic-Tent级联的动力学特性,验证了级联混沌动力学性能的改善.级联混沌可作为伪随机数发生器的随机信号源,用以产生初值敏感性更高、安全性更好的伪随机序列.  相似文献   

10.
柴琴琴 《物理学报》2015,64(24):240506-240506
时变的未知时滞参数普遍存在于混沌系统中,它使得混沌系统同步控制变得非常困难. 针对时滞混沌系统中参数时变且未知的问题, 提出了一种新颖的辨识方法. 该方法首先将未知时变参数用分段常数函数来近似, 把求解非线性函数的问题转化为参数向量选择问题, 其中分段常数函数的高度向量成为待求解参数向量; 然后推导了目标函数对分段常数高度向量的梯度信息, 结合序列二次规划法求解得最优分段函数; 随着分段数的增加, 最优分段函数将逼近原非线性时变函数. 数值实例结果验证了该方法的有效性.  相似文献   

11.
An image encryption algorithm based on chaotic system and deoxyribonucleic acid (DNA) sequence operations is proposed in this paper. First, the plain image is encoded into a DNA matrix, and then a new wave-based permutation scheme is performed on it. The chaotic sequences produced by 2D Logistic chaotic map are employed for row circular permutation (RCP) and column circular permutation (CCP). Initial values and parameters of the chaotic system are calculated by the SHA 256 hash of the plain image and the given values. Then, a row-by-row image diffusion method at DNA level is applied. A key matrix generated from the chaotic map is used to fuse the confused DNA matrix; also the initial values and system parameters of the chaotic system are renewed by the hamming distance of the plain image. Finally, after decoding the diffused DNA matrix, we obtain the cipher image. The DNA encoding/decoding rules of the plain image and the key matrix are determined by the plain image. Experimental results and security analyses both confirm that the proposed algorithm has not only an excellent encryption result but also resists various typical attacks.  相似文献   

12.
王开  裴文江  张毅峰  周思源  邵硕 《物理学报》2011,60(7):70502-070502
本文,将符号动力学推广到耦合映像格子中,以Logistic映射下耦合映像格子为研究对象,研究控制参数对符号向量序列动力学特性的影响.通过研究耦合映像格子逆函数,给出耦合映像格子的遍历条件.进一步,将给出系统初始向量,禁止字以及控制参数的符号向量序列描述方法,并最终给出基于符号向量动力学的耦合映像格子控制参数估计方法.实验结果表明,根据本文算法可以有效建立符号序列和耦合映像格子控制参数之间的对应关系,能够更好地刻画了实际模型的物理过程. 关键词: 符号向量动力学 耦合映像格子 参数估计 遍历性  相似文献   

13.
邹明玮  封国林  高新全 《中国物理》2006,15(6):1384-1390
Extreme sensitivity to initial values is an intrinsic character of chaotic systems. The evolution of a chaotic system has a spatiotemporal structure containing quasi-periodic changes of different spatiotemporal scales. This paper uses an empirical mode decomposition (EMD) method to decompose and compare the evolution of the time-dependent evolutions of the $x$-component of the Lorenz system. The results indicate that the sensitivity of intrinsic mode function (IMF) component is dependent on initial values, which provides some scientific evidence for the possibility of long-range climatic prediction.  相似文献   

14.
基于时变耦合映像格子模型的信号初值估计   总被引:1,自引:0,他引:1       下载免费PDF全文
刘英  沈民奋  陈和晏 《物理学报》2006,55(2):564-571
从耦合映像格子中,恢复系统初始条件是耦合系统求逆问题,也是信号处理研究中的一个关键性问题.本文在符号动力学方法的基础上,对映像系数进行修正,针对耦合单峰Logistic映射,提出一种基于时变映像系数恢复信号初值的新方法.在映像过程无噪或受到高斯白噪声污染时,本文方法都能够较好地恢复信号初值的统计特性,而且具有较小的偏差和均方误差,并与原信号之间具有较强的相关性,从而能够更好和更加合理地刻画实际信号的物理过程,对系统初值做出更优的估计. 关键词: 耦合映像格子 恢复初值的统计特性 时变映像系数  相似文献   

15.
周武杰  Yu Si-Min 《物理学报》2008,57(8):4738-4747
提出了基于IEEE-754标准的现场可编程门阵列(FPGA)通用混沌与超混沌信号产生器设计与硬件实现的一种新方法. 首先,根据Euler算法,对连续混沌系统作离散化处理,便于FPGA等一类数字信号处理器件的实现. 其次,基于IEEE-754标准和模块化设计理念,用硬件描述语言构建出浮点数的乘法运算、加法运算、符号函数运算、正负绝对值运算、初始值与迭代值选择等5个基本模块,并以此为基础,进一步在FPGA平台上产生包括网格状多涡卷蔡氏系统在内的多种不同类型的混沌与超混沌信号. 最后,通过对语音芯片的配置,利用 关键词: 网格状多涡卷混沌系统 IEEE-754标准 现场可编程门阵列 浮点数算法  相似文献   

16.
An image encryption is discussed based on the random phase encoding method in gyrator domains. An iterative structure of image encryption is designed for introducing more random phases to encrypt image. These random phase functions are generated by a two-dimensional chaotic mapping with the help of computer. The random phases are utilized for increasing the security of this encryption algorithm. In the chaotic mapping relation, the initial value and expression can serve as the key of algorithm. The mapping relation is considered secretly for storage and transmission in practical application in comparison to traditional algorithms. The angle parameter of gyrator transform is an additional key. Some numerical simulations have been given to validate the performance of the encryption scheme.  相似文献   

17.
单梁  李军  王执铨 《物理学报》2006,55(8):3950-3955
利用状态观测器思想构造驱动和响应系统,实现了一个新近提出的分段线性混沌系统的同步控制,并且推导了两个不同初值的系统实现同步的充分条件.理论分析说明该方法对原系统结构没有特殊要求,无需求解Lyapunov函数,适合应用于分段混沌系统.仿真实验的良好结果验证了该算法的有效性,对于不同初值的分段系统均能实现快速同步.同时该算法适用于一类分段混沌系统的同步控制. 关键词: 分段线性混沌系统 状态观测器 同步控制  相似文献   

18.
An analysis is made of the dependence of the geometric shape of the chaotic layer near the separatrix of a nonlinear resonance of a Hamiltonian system on the parameters of this system. A separatrix algorithmic mapping, which describes the motion near the separatrix in the presence of an asymmetric perturbation having an arbitrary degree of asymmetry. The separatrix algorithmic mapping is an algorithm containing conditional transfer instructions, is considered. An analytic procedure is derived to reduce the separatrix algorithmic mapping to the unified surface of the cross section of the initial Hamiltonian system (mapping synchronization procedure). It is observed that in the case of the high-frequency perturbation λ → +∞ (where λ is the ratio of the perturbation frequency to the frequency of small phase oscillations at resonance), the chaotic layer is subjected to strong bending in the sense that during motion near the separatrix theamplitude of the energy deviations relative to the unperturbed separatrix value is much larger than the layer width. However, the synchronized separatrix algorithmic mapping ensures an accurate representation of the phase portrait of the layer for both low and high values of the parameter λ provided that the amplitude of the perturbation is fairly small. This is demonstrated by comparing the phase portraits obtained using the synchronized separatrix algorithmic mapping with the results of direct numerical integrations of the initial Hamiltonian system.  相似文献   

19.
基于独立成分分析和经验模态分解的混沌信号降噪   总被引:3,自引:0,他引:3       下载免费PDF全文
王文波  张晓东  汪祥莉 《物理学报》2013,62(5):50201-050201
基于经验模态分解和独立成分分析去噪的特点,提出了一种联合独立成分分析和经验模态分解的混沌信号降噪方法. 利用经验模态分解对混沌信号进行分解,根据平移不变经验模态分解的思想构造多维输入向量, 通过所构造的多维输入向量和独立成分分析对混沌信号的各层内蕴模态函数进行自适应去噪处理; 将处理后的所有内蕴模态函数进行累加重构,从而得到降噪后的混沌信号. 仿真实验中分别对叠加不同强度高斯噪声的Lorenz混沌信号及实际观测的月太阳黑子混沌序列进行了研究, 结果表明本文方法能够对混沌信号进行有效的降噪,而且能够较好地校正相空间中点的位置, 逼近真实的混沌吸引子轨迹. 关键词: 独立成分分析 经验模态分解 混沌信号 降噪  相似文献   

20.
傅志坚  曾以成  徐茂林 《物理学报》2008,57(7):4014-4020
基于时空混沌单向耦合映象格子模型,提出生成伪随机位序列的两种新方法:利用耦合映象格子状态的不变分布特性,选取合适基准对系统中格点状态序列进行判决,生成伪随机位序列;以及基于方向相的思想,通过比较一个格点相邻时间的两个状态值来生成伪随机位序列.对生成序列的性能进行了详细分析,数值实验结果表明,它们具有理想的平衡性、相关性和游程特性,可以应用于信息安全、密码学和数字通信等领域. 关键词: 伪随机位序列 单向耦合映象格子 不变分布 方向相  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号