首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 171 毫秒
1.
多级混沌映射变参数伪随机序列产生方法研究   总被引:4,自引:0,他引:4  
针对单混沌系统因计算机有限精度效应产生的混沌退化问题,提出了一种多级混沌映射变参数伪随机序列产生方法,基于该方法构建的混沌系统较单混沌系统具有伪随机序列周期大,密钥数量多,密钥空间大等优势,所产生的密码具有更高的安全性能.仿真结果表明,该方法在低复杂度条件下可以生成大量具有良好自相关和互相关特性的混沌序列,在安全领域具有良好的应用前景.  相似文献   

2.
王焰辉  朱康 《经济数学》2020,37(4):47-52
金融系统与其他复杂系统一样具有临界阈值,系统状态在到达临界点之前会显示微小的变化.运用统计物理的方法研究期货价格的方差和自相关特性,引入布朗运动和Tsallis-q-Gauss分布,研究其分布函数,呈现“尖头胖尾”的特征;引入互关联函数,研究方差与自相关分别与价格时间序列的关联情况,并同时进行比较,发现其具有长程相关性.最终验证了方差和自相关作为金融系统中期货市场早期预警信号的可行性.  相似文献   

3.
时间序列中自相关与偏相关函数分析   总被引:9,自引:0,他引:9  
相关函数表现出时间序列中任意两个值之间的相关性是如何随着时间间隔而改变的.自相关函数刻画了时间序列相邻变量之间的相关性,偏相关函数则是排除了其它中间变量的影响,真实地反映两个变量之间的相关性,并且二者紧密相连.同时两个相关图所反映的信息在时间序列分析各个方面发挥着关键作用.  相似文献   

4.
非线性热弹耦合椭圆板的混沌运动   总被引:1,自引:0,他引:1  
计及几何非线性大挠度效应和温度效应的影响,导出了椭圆板周期激励作用下热弹耦合的非线性动力方程,利用Melnikov函数法给出了系统发生混沌运动的临界条件,结合Poincaré映射、相平面轨迹和时程曲线进行数值分析,并对系统通向混沌的道路进行了讨论,从中得到了一些有益的结论.  相似文献   

5.
混沌中的随机性分析及其在证券中的应用   总被引:3,自引:2,他引:1  
本通过对混沌的整体秩序与局部随机关系的分析,讨论了当混沌时间序列的自相关函数呈负指数衰减时,我们可以提取混沌中的内在的近似随机的时间序列,并通过运用计量经济中的AR模型进行分析与模拟,模型拟合的结果很理想。由此我们得出对于一类非线性系统同样可以运用一些线性模型来作近似分析。  相似文献   

6.
序列的非周期自相关函数的估计,具有良好非周期自相关性的序列的构造,以及非线性M序列的相关性等方面已有的成果较少.著名的Barker序列当长度大于13时是否存在的问题尚未完全解决,L序列的非周期自相关函数的估计仅在长度较短时有一些数值计算结果,文献曾估计了一类二元序列非周期自相关函数的上界.最近,章照止巧妙地应用组合数学方法估计了状态两两不同的二元序列中一元的个数(在这基础  相似文献   

7.
一类非线性动力系统混沌运动的研究   总被引:8,自引:1,他引:7  
讨论了含二次和三次非线性项的受迫振动系统 -λ1T2T2+λ3T3=ε(gcosωt-ε'T)的混沌运动,利用Melnikov函数法给出了发生混沌的临界条件,结合相平面轨迹、时程曲线和Poincaré映射判定系统是否发生混沌.  相似文献   

8.
提出了多项相关性的概念,并对二元序列进行多项相关分析,给出了GMW-序列多项相关函数的代数表达式和值域,证明了m—序列的各级相关函数的值域均为{1,T~(-1)},而GMW-序列除了自相关函数值域为{1,T~(-1)}外,其三级和三级以上的多项相关函数的值域的基数都大于2.  相似文献   

9.
根据Frobenius-Perron方程,可以对混沌映射的不变分布从理论上加以分析,从而对混沌映射不变分布作出大致的估计.由此可以利用符号计算的方法求解得到迭代函数系统不变分布的密度近似函数,从而逼近理论解.用几个计算实例和常见数值解法作了比较,试验结果表明符号计算方法具有一定的优势.  相似文献   

10.
对于素数p和偶数n=2k,构造了一类周期为pn-1的pn条序列组成的p元序列集S(r),这里pk≠2(mod3),r与pk-1互素.利用d-齐次函数的性质,确定了这类序列集的相关函数取-1±pk,-1,-1+2.pk四值及相应分布;使用推广的Key方法证明了这类序列集具有较大的线性复杂度下界.这类序列集可适用于CDMA通信系统和密码系统中.  相似文献   

11.
扩展Kasami序列的相关特性   总被引:5,自引:1,他引:4  
利用有限域上二次型理论讨论了p(p为奇素数)元Kasami序列一种扩展形式的相关特性,求出了扩展Kasami序列的相关函数值,证明在一定条件下,扩展Kasami序列最大自相关旁瓣值和最大互相关模值可以接近Welch下限.  相似文献   

12.
This paper proposes a new efficient and secure Diffie–Hellman key agreement protocol based on Chebyshev chaotic map. The proposed key agreement protocol uses the semi-group property of Chebyshev polynomials to agree Diffie–Hellman based session key. The proposed protocol provides strong security compared with the previous related protocols. In addition, the proposed protocol does not require any timestamp information and greatly reduces computational costs between communication parties. As a result, the proposed protocol is more practical and provides computational/communicational efficiency compare with several previously proposed key agreement protocols based on Chebyshev chaotic map.  相似文献   

13.
In recent years chaotic secure communication and chaos synchronization have received ever increasing attention. In this paper, for the first time, a fractional chaotic communication method using an extended fractional Kalman filter is presented. The chaotic synchronization is implemented by the EFKF design in the presence of channel additive noise and processing noise. Encoding chaotic communication achieves a satisfactory, typical secure communication scheme. In the proposed system, security is enhanced based on spreading the signal in frequency and encrypting it in time domain. In this paper, the main advantages of using fractional order systems, increasing nonlinearity and spreading the power spectrum are highlighted. To illustrate the effectiveness of the proposed scheme, a numerical example based on the fractional Lorenz dynamical system is presented and the results are compared to the integer Lorenz system.  相似文献   

14.
Random number generation using a chaotic circuit   总被引:1,自引:0,他引:1  
Summary A simple method to generate pseudorandom numbers is presented. The basic part of the circuit consists of two identical nonautonomous chaotic oscillators, which are driven by an external clock signal. The well-known chaotic circuits are extremely simple, as they are composed only of an inductor and a capacitance diode, and thus it is easy to get the generator to work reliably. The output of the oscillators is discretized by a comparator, and these signals are mixed together using a D flip-flop. The distribution, the spectrum, the return map, and the autocorrelation of random numbers obtained by this circuit are shown. We have studied the system also using the correlation integral method and the local prediction technique. The results of these analyses demonstrate that the number sequence is highly random.  相似文献   

15.
A new approach to reconstructing and predicting discrete chaotic maps is developed. It is based on the feed-forward neural network which decomposes the analyzed chaotic map in orthogonal Chebyshev polynomials. We show that the Chebyshev neural network (CNN) significantly exceeds the traditional multi-layer perceptron (MLP) in learning rate and in the accuracy of approximating an unknown map.  相似文献   

16.
In this note it is shown that if the connection integers of two maximal length FCSR sequences have a common prime factor, then any crosscorrelation between them can be converted into some autocorrelation of the sequence with smaller period.   相似文献   

17.
The performance of a code division multiple access system depends on the correlation properties of the employed spreading code. Low cross-correlation values between spreading sequences are desired to suppress multiple access interference and to improve bit error performance. An auto-correlation function with a distinct peak enables proper synchronization and suppresses intersymbol interference. However, these requirements contradict each other and a trade-off needs to be established. In this paper, a global two dimensional optimization method is proposed to minimize the out-of-phase average mean-square aperiodic auto-correlation with average mean-square aperiodic cross-correlation being allowed to lie within a fixed region. This approach is applied to design sets of complex spreading sequences. A design example is presented to illustrate the relation between various correlation characteristics. The correlations of the obtained sets are compared with correlations of other known sequences.  相似文献   

18.
By using a chaotic encryption-hash parallel algorithm and the semi-group property of Chebyshev chaotic map, we propose a secure and efficient scheme for the deniable authentication. The scheme is efficient, practicable and reliable, with high potential to be adopted for e-commerce.  相似文献   

19.
Nowadays, embedded network products are widely used in various technological fields. However, when such products are used, the transmission of network data could not be guaranteed with high security. To address the issue, this paper designed a network encryption machine based on S3C6410 processor and DM9000 Ethernet controller. The hardware circuit of this encryption machine is designed and developed with conciseness and stability. In software design, an improved algorithm of chaotic encryption based on Henon mapping is proposed. The algorithm overcomes the shortcoming in combining Logistic and Tent chaotic sequences. Moreover, the paper demonstrates some comparative experiments about autocorrelation and randomness. The results indicate that the new algorithm based on Henon chaotic sequences has a good performance in safety and is able to meet the requirements of confidential communications.  相似文献   

20.
A digital watermark is a visible, or preferably invisible, identification code that is permanently embedded in digital media, to prove owner authentication and provide protection for documents. Given the interest in watermark generation using chaotic functions a detailed study of one chaotic function for this purpose is performed. In this paper, we present an approach for the generation of watermarks using the logistic map. Using this function, in conjunction with seed management, it is possible to generate chaotic sequences that may be used to create highpass or lowpass digital watermarks. In this paper we provide a detailed study on the generation of optically detectable watermarks and we provide some guidelines on successful chaotic watermark generation using the logistic map, and show using a recently published scheme, how care must be taken in the selection of the function seed.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号