首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 671 毫秒
1.
一种基于误差快速扩散元胞自动机的加密技术   总被引:1,自引:0,他引:1       下载免费PDF全文
王福来 《物理学报》2011,60(6):60501-060501
构造了一个具有较大密钥空间的新型一维元胞自动机. 在该元胞自动机中,密钥为采用移位映射的伪随机序列及受控扰动项,避免了数据膨胀,元胞自动机具有随机性触发规则. 该元胞自动机一次处理信息量大,避免了复杂的计算过程. 所生成的流密码在理论上被证明了具有理想的随机性与雪崩效应,误差扩散速度快. 实证分析研究表明,流密码不仅在全局上、而且在局部上都具有良好的随机性能,通过测试长度为24000的流密码在400次迭代产生的数据表明,经χ2检验,在显著性水平为5%时,频数检验通过率超 关键词: 保密通信 元胞自动机 伪随机序列  相似文献   

2.
基于复合符号混沌的伪随机数生成器及加密技术   总被引:1,自引:0,他引:1       下载免费PDF全文
王福来 《物理学报》2011,60(11):110517-110517
提出了复合符号混沌序列的概念;并以符号动力学的揉序列为基础,将已知的伪随机数与揉序列规则下的短序列复合后得到新的符号混沌序列,再转换成二进制序列,从而得到长度随迭代次数成几何级数增加的伪随机序列(PRN).理论与实证分析都表明这是一个有效的伪随机生成器.为应用到图像的加解密技术中,建立了一个新型元胞自动机.该元胞自动机能有效地避免数据膨胀,加密效率高,并能产生显著的"雪崩效应",提高了加密技术的安全性. 关键词: 复合符号混沌序列 符号动力学 伪随机序列 元胞自动机  相似文献   

3.
张旭  任卫  唐冬妮  唐国宁 《物理学报》2010,59(8):5281-5287
为了提高现有混沌保密通信系统的加解密速度和安全性,提出了一种新的即时同步流密码数字保密通信方案,在该方案中利用改进元胞自动机进行加密,并采用扩展密钥技术和置乱技术.数值模拟结果表明:该方案能产生随机性很好的流密码,并且具有较高的加解密速度和非常高的抗破译能力.  相似文献   

4.
一种改进的多速双向行人流元胞自动机模型   总被引:3,自引:0,他引:3       下载免费PDF全文
考虑行人的位置交换、侧向前进和后退行为,建立了一种改进的元胞自动机模型,用于研究地下通道中具有多种运动速度的双向行人流.将改进的元胞自动机模型与Weng的模型进行了比较.计算机模拟表明,改进的模型具有提高系统中行人的平均速度并降低行人占据密度的倾向. 关键词: 双向行人流 元胞自动机 计算机模拟  相似文献   

5.
一维元胞自动机随机交通流模型的宏观方程分析   总被引:4,自引:0,他引:4       下载免费PDF全文
吕晓阳  孔令江  刘慕仁 《物理学报》2001,50(7):1255-1259
在一维局部作用元胞自动机交通流模型中引入刹车噪声与产生、消失概率,得到一完全随机的元胞自动机交通流模型.利用玻耳兹曼近似,建立了该模型的宏观动力学方程,并对宏观方程在特殊条件下的解进行了理论分析和计算机模拟. 关键词: 元胞自动机 交通流 Burgers方程 激波  相似文献   

6.
公交车站对交通流影响模拟分析   总被引:6,自引:0,他引:6       下载免费PDF全文
贾斌  李新刚  姜锐  高自友 《物理学报》2009,58(10):6845-6851
采用元胞自动机模型对城市道路中公交车站影响下的交通流特性进行模拟分析.研究了非港湾式车站和港湾式车站两种设置方式下交通流特性,对公交车比例和公交车站长度的影响进行了分析.模拟结果显示非港湾式车站对交通流的影响较大,通过增加车站长度并不能有效地提高系统流量;港湾式车站对交通流的影响较小,通过增加车站长度可以较大程度地增加系统流量. 关键词: 公交车站 混合交通流 元胞自动机  相似文献   

7.
周华亮  高自友  李克平 《物理学报》2006,55(4):1706-1710
在NaSch模型的基础上,针对铁路交通的特点提出一种用于模拟准移动闭塞系统的元胞自动机模型.应用该模型模拟了准移动闭塞系统列车延迟传播的交通现象,分析了准移动闭塞系统中的轨道定位单元长度、发车时间间隔、初始延迟时间等因素对列车延迟传播的影响. 关键词: 元胞自动机 交通流 准移动闭塞  相似文献   

8.
传统元胞自动机疏散模型中,空间多划分为微观层面的精细网格,难以对大范围的疏散场景进行模拟.基于此,本文结合行人流的运动特征,建立了应用于大尺度人员疏散场景的人员疏散介观元胞自动机模型.该模型以道路元胞划分替代平面网格元胞划分方式,并引入"源加载"元胞加载模拟场景内疏散人员,建立元胞间状态转移方程模拟疏散过程中的人员运动.应用该模型,对高校校园进行疏散子网划分,模拟应急疏散过程并规划疏散路径,既可以对场景内宏观疏散情况进行分析,又可以观测单个元胞的状态变化.基于模拟结果,能够发现实际疏散过程中可能存在的问题,提出相应的改进指引和意见.  相似文献   

9.
钱勇生  汪海龙  王春雷 《物理学报》2008,57(4):2115-2121
在Nagel-Schreckenberg提出的元胞自动机模型基础上,建立了考虑公交车辆和港湾式公交停靠站的多速混合车辆单车道城市交通流元胞自动机模型.通过计算机模拟,给出了随机减速概率、混合车流密度、公交车辆平均停靠时间、公交车辆占有率和港湾式公交车站间距对混合车流速度和流量的影响图.对混合车流的特性进行了分析和讨论. 关键词: 元胞自动机 港湾式公交停靠站 混合交通流模型 计算机模拟  相似文献   

10.
模拟细观非均质材料破坏演化的物理元胞自动机理论   总被引:13,自引:0,他引:13       下载免费PDF全文
根据非均质材料的细观特征,从基本的能量传递定律出发,建立了一种新的描述细观非均质材料破坏演化的物理元胞自动机(PCA)理论.该理论能够对岩石、混凝土等非均质材料破坏演化进行有效模拟,突破了传统元胞自动机仅限于数学规则运算的框架,使之成为一种有效的物理力学方法.与岩石力学实验结果对比分析表明,PCA模拟结果与实验结果基本符合 关键词: 元胞自动机 细观非均质材料  相似文献   

11.
12.
In this paper, a new chaos-based partial image encryption scheme based on Substitution-boxes (S-box) constructed by chaotic system and Linear Fractional Transform (LFT) is proposed. It encrypts only the requisite parts of the sensitive information in Lifting-Wavelet Transform (LWT) frequency domain based on hybrid of chaotic maps and a new S-box. In the proposed encryption scheme, the characteristics of confusion and diffusion are accomplished in three phases: block permutation, substitution, and diffusion. Then, we used dynamic keys instead of fixed keys used in other approaches, to control the encryption process and make any attack impossible. The new S-box was constructed by mixing of chaotic map and LFT to insure the high confidentiality in the inner encryption of the proposed approach. In addition, the hybrid compound of S-box and chaotic systems strengthened the whole encryption performance and enlarged the key space required to resist the brute force attacks. Extensive experiments were conducted to evaluate the security and efficiency of the proposed approach. In comparison with previous schemes, the proposed cryptosystem scheme showed high performances and great potential for prominent prevalence in cryptographic applications.  相似文献   

13.
Cyclic cellular automata are two-dimensional cellular automata which generalize lattice versions of the Lorentz gas and certain biochemistry models of artificial life. We show that rotators and time reversibility play a special role in the creation of closed orbits in cyclic cellular automata. We also prove that almost every orbit is closed (periodic) and the absence of diffusion for the flipping rotator model (also known as the ant).  相似文献   

14.
Problems such as insufficient key space, lack of a one-time pad, and a simple encryption structure may emerge in existing encryption schemes. To solve these problems, and keep sensitive information safe, this paper proposes a plaintext-related color image encryption scheme. Firstly, a new five-dimensional hyperchaotic system is constructed in this paper, and its performance is analyzed. Secondly, this paper applies the Hopfield chaotic neural network together with the novel hyperchaotic system to propose a new encryption algorithm. The plaintext-related keys are generated by image chunking. The pseudo-random sequences iterated by the aforementioned systems are used as key streams. Therefore, the proposed pixel-level scrambling can be completed. Then the chaotic sequences are utilized to dynamically select the rules of DNA operations to complete the diffusion encryption. This paper also presents a series of security analyses of the proposed encryption scheme and compares it with other schemes to evaluate its performance. The results show that the key streams generated by the constructed hyperchaotic system and the Hopfield chaotic neural network improve the key space. The proposed encryption scheme provides a satisfying visual hiding result. Furthermore, it is resistant to a series of attacks and the problem of structural degradation caused by the simplicity of the encryption system’s structure.  相似文献   

15.
Computation theory of cellular automata   总被引:25,自引:0,他引:25  
  相似文献   

16.
Understanding the mechanisms of distributed computation in cellular automata requires techniques for characterizing the emergent structures that underlie information processing in such systems. Recently, techniques from information theory have been brought to bear on this problem. Building on this work, we utilize the new technique of partial information decomposition to show that previous information-theoretic measures can confound distinct sources of information. We then propose a new set of filters and demonstrate that they more cleanly separate out the background domains, particles, and collisions that are typically associated with information storage, transfer, and modification in cellular automata.  相似文献   

17.
Currently, there are many studies have conducted on developing security of the digital image in order to protect such data while they are sending on the internet. This work aims to propose a new approach based on a hybrid model of the Tinkerbell chaotic map, deoxyribonucleic acid (DNA) and cellular automata (CA). DNA rules, DNA sequence XOR operator and CA rules are used simultaneously to encrypt the plain-image pixels. To determine rule number in DNA sequence and also CA, a 2-dimension Tinkerbell chaotic map is employed. Experimental results and computer simulations, both confirm that the proposed scheme not only demonstrates outstanding encryption, but also resists various typical attacks.  相似文献   

18.
Digital images can be large in size and contain sensitive information that needs protection. Compression using compressed sensing performs well, but the measurement matrix directly affects the signal compression and reconstruction performance. The good cryptographic characteristics of chaotic systems mean that using one to construct the measurement matrix has obvious advantages. However, existing low-dimensional chaotic systems have low complexity and generate sequences with poor randomness. Hence, a new six-dimensional non-degenerate discrete hyperchaotic system with six positive Lyapunov exponents is proposed in this paper. Using this chaotic system to design the measurement matrix can improve the performance of image compression and reconstruction. Because image encryption using compressed sensing cannot resist known- and chosen-plaintext attacks, the chaotic system proposed in this paper is introduced into the compressed sensing encryption framework. A scrambling algorithm and two-way diffusion algorithm for the plaintext are used to encrypt the measured value matrix. The security of the encryption system is further improved by generating the SHA-256 value of the original image to calculate the initial conditions of the chaotic map. A simulation and performance analysis shows that the proposed image compression-encryption scheme has high compression and reconstruction performance and the ability to resist known- and chosen-plaintext attacks.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号