首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 609 毫秒
1.
Narendra Singh 《Optik》2010,121(15):1427-1437
We propose a new method for digital image watermarking using gyrator transform and chaotic maps. Four chaotic maps have been used in the proposed technique. The four chaotic maps that have been used are the logistic map, the tent map, the Kaplan-Yorke map and the Ikeda map. These chaotic maps are used to generate the random phase masks and these random phase masks are known as chaotic random phase masks. A new technique has been proposed to generate the single chaotic random phase mask by using two chaotic maps together with different seed values. The watermark encoding method in the proposed technique is based on the double random phase encoding method. The gyrator transform and two chaotic random phase masks are used to encode the input image. The mean square error, the peak signal-to-noise ratio and the bit error rate have been calculated. Robustness of the proposed technique has been evaluated in terms of the chaotic maps, the number of the chaotic maps used to generate the CRPM, the rotation angle of the gyrator transform and the seed values of the chaotic random phase masks. Optical implementation of the technique has been proposed. The computer simulations are presented to verify the validity of the proposed technique.  相似文献   

2.
Chaotic signals can be used as carriers of information in communication systems. In this work we describe a simple encoding method that allows one to map any desired bit sequence into a chaotic waveform. The redundancy of the resulting information carrying signal enables us to devise a novel signal reconstruction technique that is able to recover relatively large parts of the chaotic signal starting from just a few samples of it. We show that this technique allows one to increase both the transmission reliability and the transmission rate of a communication system even in the presence of noise.  相似文献   

3.
贾雅琼  俞斌 《计算物理》2022,39(4):491-497
提出一种基于可重复混沌扩频序列的差分混沌键控保密通信系统, 并对该系统的误码率进行分析。通过复制差分混沌键控调制信号的参考信号产生重复的混沌扩频序列, 再和经串并转换后的部分数据流相乘, 其余并行数据流按照传统差分混沌键控进行调制, 两部分信号相加后发送到信道中进行传输。在接收端进行相关解调恢复出原信息。理论分析和仿真结果表明: 在多径衰落信道下, 该系统的误码率低于DCSK、CDSK和CD-DCSK系统, 且扩频因子越小, 误码率越低。信道中叠加服从高斯分布噪声时的系统误码率相比叠加服从瑞利分布噪声时的小。  相似文献   

4.
Recently, a number of chaos-based image encryption algorithms have been proposed at the pixel level, but little research at the bit level has been conducted. This paper presents a novel bit-level image encryption algorithm that is based on piecewise linear chaotic maps (PWLCM). First, the plain image is transformed into two binary sequences of the same size. Second, a new diffusion strategy is introduced to diffuse the two sequences mutually. Then, we swap the binary elements in the two sequences by the control of a chaotic map, which can permute the bits in one bitplane into any other bitplane. The proposed algorithm has excellent encryption performance with only one round. The simulation results and performance analysis show that the proposed algorithm is both secure and reliable for image encryption.  相似文献   

5.
Qiankun Sun 《中国物理 B》2022,31(12):120501-120501
Discrete memristor has become a hotspot since it was proposed recently. However, the design of chaotic maps based on discrete memristor is in its early research stage. In this paper, a memristive seed chaotic map is proposed by combining a quadratic discrete memristor with the sine function. Furthermore, by applying the chaotification method, we obtain a high-dimensional chaotic map. Numerical analysis shows that it can generate hyperchaos. With the increase of cascade times, the generated map has more positive Lyapunov exponents and larger hyperchaotic range. The National Institute of Standards and Technology (NIST) test results show that the chaotic pseudo-random sequence generated by cascading two seed maps has good unpredictability, and it indicates the potential in practical application.  相似文献   

6.
Chunlei Fan 《中国物理 B》2023,32(1):10501-010501
Chaotic maps are widely used to design pseudo-random sequence generators, chaotic ciphers, and secure communication systems. Nevertheless, the dynamic characteristics of digital chaos in finite-precision domain must be degraded in varying degrees due to the limited calculation accuracy of hardware equipment. To assess the dynamic properties of digital chaos, we design a periodic cycle location algorithm (PCLA) from a new perspective to analyze the dynamic degradation of digital chaos. The PCLA can divide the state-mapping graph of digital chaos into several connected subgraphs for the purpose of locating all fixed points and periodic limit cycles contained in a digital chaotic map. To test the versatility and availability of our proposed algorithm, the periodic distribution and security of 1-D logistic maps and 2-D Baker maps are analyzed in detail. Moreover, this algorithm is helpful to the design of anti-degradation algorithms for digital chaotic dynamics. These related studies can promote the application of chaos in engineering practice.  相似文献   

7.
This paper presents the design of a multi-carrier correlation delay-shift keying (MC-CDSK) system for the operation in wireless environments. In the proposed system, the sum of a chaotic sequence and it delayed version is considered to be a reference sequence and transmitted through a predefined subcarrier. The input data is divided into multiple pairs of bit sub-sequences, where the first and second ones of each pair are spread in the frequency domain by directly multiplying with the chaotic sequence and the delayed version, respectively. The sum of two resulting signals for each pair is then transmitted on a corresponding subcarrier. In the receiving side, the reference sequence retrieved from the predefined subcarrier and the signal retrieved from each of the remaining subcarriers are correlated with the delayed version of the other ones to recover the corresponding bit sub-sequence pair. The recovered pairs are combined to an output data. Schemes for the transmitter and receiver are designed and their operation over a multipath Rayleigh fading channel is described. The system performance is evaluated via theoretical analysis and then verified by numerical simulation. Our findings show that MC-CDSK system can improve communication features, i.e., bit error rate (BER) performance, energy and spectrum efficiency compared to those of the conventional CDSK.  相似文献   

8.
With the advancement of technology worldwide, security is essential for online information and data. This research work proposes a novel image encryption method based on combined chaotic maps, Halton sequence, five-dimension (5D) Hyper-Chaotic System and Deoxyribonucleic Acid (DNA) encoding. Halton sequence is a known low-discrepancy sequence having uniform distribution in space for application in numerical methods. In the proposed work, we derived a new chaotic map (HaLT map) by combining chaotic maps and Halton sequence to scramble images for cryptography applications. First level scrambling was done by using the HaLT map along with a modified quantization unit. In addition, the scrambled image underwent inter- and intra-bit scrambling for enhanced security. Hash values of the original and scrambled image were used for initial conditions to generate a 5D hyper-chaotic map. Since a 5D chaotic map has complex dynamic behavior, it could be used to generate random sequences for image diffusion. Further, DNA level permutation and pixel diffusion was applied. Seven DNA operators, i.e., ADD, SUB, MUL, XOR, XNOR, Right-Shift and Left-Shift, were used for pixel diffusion. The simulation results showed that the proposed image encryption method was fast and provided better encryption compared to ‘state of the art’ techniques. Furthermore, it resisted various attacks.  相似文献   

9.
郭静波  徐新智  史启航  胡铁华 《物理学报》2013,62(11):110508-110508
提出了基于现场可编程门阵列 (FPGA) 技术的混沌直接序列扩频信号盲解调的硬件电路实现方法. 设计了混沌直接序列扩频信号发射机与接收机. 发射机可产生10种不同的混沌直接序列扩频信号. 为方便接收机的硬件电路实现, 对无先导卡尔曼滤波混沌拟合盲解调算法进行了简化, 在简化模型的基础上设计了接收机硬件结构. 提出了一种动态调整偏移因子的新方法, 使接收机能实时适应混沌映射的变化. 通过高斯白噪声信道及多径信道条件下的盲解调实验, 验证了盲解调算法硬件实现的抗噪声与抗多径性能, 以及对10种不同的混沌直接序列扩频信号的自适应破译效果. 关键词: FPGA 混沌直接序列扩频通信 盲解调  相似文献   

10.
一种混沌扩频序列的产生方法及其优选算法   总被引:4,自引:0,他引:4       下载免费PDF全文
余振标  冯久超 《物理学报》2008,57(3):1409-1415
提出一种基于组合映射模型产生混沌扩频序列的方法. 根据扩频序列的特性要求和多址干扰性能指标,给出了一种混沌扩频序列的优选算法;将得到的优选序列应用于直扩码分多址系统,在不同信道条件下进行仿真,并与优选的Logistic混沌扩频序列进行性能比较,结果表明本方法产生的混沌扩频序列具有和Logistic混沌扩频序列相近的良好性能,而且保密性更好. 关键词: 码分多址 优选算法 多径信道 误码率  相似文献   

11.
刘慧杰  任斌  冯久超 《中国物理 B》2012,21(4):40501-040501
The optical chaotic communication system using open-loop fiber transmission is studied under strong injection conditions. The optical chaotic communication system with open-loop configuration is studied using fiber transmission under strong injection conditions. The performances of fiber links composed of two types of fiber segments in different dispersion compensation maps are compared by testing the quality of the recovered message with different bit rates and encrypted by chaotic modulation (CM) or chaotic shift keying (CSK). The result indicates that the performance of the pre-compensation map is always worst. Two types of symmetrical maps are identical whatever the encryption method and bit-rate of message are. For the transmitting and the recovering of message of lower bit rate (1 Gb/s), the post-compensation map is the best scheme. However, for the message of higher bit rate (2.5 Gb/s), the parameters in communication system need to be modified properly in order to adapt to the high-speed application. Meanwhile, two types of symmetrical maps are the best scheme. In addition, the CM method is superior to the CSK method for high-speed applications. It is in accordance with the result in a back-to-back configuration system.  相似文献   

12.
柴秀丽  甘志华  袁科  路杨  陈怡然 《中国物理 B》2017,26(2):20504-020504
At present, many chaos-based image encryption algorithms have proved to be unsafe, few encryption schemes permute the plain images as three-dimensional(3D) bit matrices, and thus bits cannot move to any position, the movement range of bits are limited, and based on them, in this paper we present a novel image encryption algorithm based on 3D Brownian motion and chaotic systems. The architecture of confusion and diffusion is adopted. Firstly, the plain image is converted into a 3D bit matrix and split into sub blocks. Secondly, block confusion based on 3D Brownian motion(BCB3DBM)is proposed to permute the position of the bits within the sub blocks, and the direction of particle movement is generated by logistic-tent system(LTS). Furthermore, block confusion based on position sequence group(BCBPSG) is introduced, a four-order memristive chaotic system is utilized to give random chaotic sequences, and the chaotic sequences are sorted and a position sequence group is chosen based on the plain image, then the sub blocks are confused. The proposed confusion strategy can change the positions of the bits and modify their weights, and effectively improve the statistical performance of the algorithm. Finally, a pixel level confusion is employed to enhance the encryption effect. The initial values and parameters of chaotic systems are produced by the SHA 256 hash function of the plain image. Simulation results and security analyses illustrate that our algorithm has excellent encryption performance in terms of security and speed.  相似文献   

13.
Cognitive radio (CR) is a wireless technology that is used to overcome the spectrum scarcity problem. CR includes several stages, spectrum sensing is the first stage in the CR cycle. Traditional spectrum sensing (SS) techniques have many challenges in the wideband spectrum. CR security is an important problem, since when an attacker from outside the network access the sensing information this produces an increase in sensing time and reduces the opportunities for exploiting vacant band. Compressive sensing (CS) is proposed to capture all the wideband spectrum at the same time to solve the challenges and improve the performance in the traditional techniques and then one of the traditional SS techniques are applied to the reconstructed signal for detection purpose. The sensing matrix is the core of CS must be designed in a way that produces a low reconstruction error with high compression. There are many types of sensing matrices, the chaotic matrix is the best type in terms of security, memory storage, and system performance. Few works in the literature use the chaotic matrix in CS based CR and these works have many challenges: they used sample distance in the chaotic map to generate a chaotic sequence which consumes high resources, they did not take into consideration the security in reporting channel, and they did not measure their works using real primary user (PU) signal of a practical application under fading channel and low SNR values. In this paper, we propose a chaotic CS based collaborative scenario to solve all challenges that have been presented. We proposed a chaotic matrix based on the Henon map and use the differential chaotic shift keying (DCSK) modulation to transmit the measurement vector through the reporting channel to increase the security and improve the performance under fading channel. The simulation results are tested based on a recorded real-TV signal as PU and Compressive Sampling Matching Pursuit (CoSaMP) recovery algorithm under AWGN and TDL-C fading channels in collaborative and non-collaborative scenarios. The performance of the proposed system has been measured using recovery error, mean square error (MSE), derived probability of detection (Pdrec), and sensitivity to initial values. To measure the improvement introduced by the proposed system, it is evaluated in comparison with selected chaotic and random matrices. The results show that the proposed system provides low recovery error, MSE, with high Pdrec, security, and compression under SNR equal to −30 dB in AWGN and TDL-C fading channels as compared to other matrices in the literature.  相似文献   

14.
The dynamics of errors caused by atmospheric turbulence in a self-synchronizing chaos-based communication system that stably transmits information over an approximately 5 km free-space laser link is studied experimentally. Binary information is transmitted using a chaotic sequence of short-term pulses as a carrier. The information signal slightly shifts the chaotic time position of each pulse depending on the information bit. We report the results of an experimental analysis of the atmospheric turbulence in the channel and the impact of turbulence on the bit-error-rate performance of this chaos-based communication system.  相似文献   

15.
《Physics letters. A》1998,245(6):495-510
In chaotic secure communications, message signals are scrambled by chaotic dynamical systems. The interaction between the message signals and the chaotic systems results in changes of different kinds of return maps. In this paper, we use return map based methods to unmask some chaotic secure communication systems; namely, chaotic shift keying (chaotic switching), chaotic parameter modulation and non-autonomous chaotic modulation. These methods are used without knowing the accurate knowledge of chaotic transmitters and without reconstructing the dynamics or identifying the parameters of chaotic transmitters. These methods also provide a criterion of deciding whether a chaotic secure communication scheme is secure or not. The effects of message signals on the changes of different return maps are studied. Fuzzy membership functions are used to characterize different kinds of changes of return maps. Fuzzy logic rules are used to extract message signals from the transmitted signal. The computer experimental results are provided. The results in this paper show that the security of chaotic secure communication not only depends on the complexity of the chaotic system but also depends on the way the message is scrambled. A more complex chaotic system is not necessary to provide a higher degree of security if the transmitted signal has simple and concentrated return maps. We also provide examples to show that a chaotic system with complicated return maps can achieve a higher degree of security to the attacks presented in this paper.  相似文献   

16.
基于Logistic均匀分布图像置乱方法   总被引:3,自引:0,他引:3       下载免费PDF全文
曹光辉  胡凯  佟维 《物理学报》2011,60(11):110508-110508
针对许多基于Logistic图像置乱方法的设计只注重置乱规则和方法,没能很好地给出设计原理这一现象,文章遵循从坚实的数学理论到实际应用这一科学过程,给出了一个全新的具有坚实理论基础的基于Logistic图像置乱算法.依据混沌初值敏感性,密钥空间大这一特性,从混沌映射Logistic着手,结合概率相关理论,设计了基于Logistic映射(0,1)区间上的均匀分布随机变量产生算法,利用这一均匀分布变量生成基于位置互换的随机排列.为了度量该随机排列的置乱强度,设计了置乱强度测试算法.最后,利用这一基于Logistic均匀分布的随机排列驱动图像生成置乱图像.比较Baker算法、Ye算法和Yoon算法,结果显示,文章建议的Logistic图像置乱算法具有很大的密钥空间,很强的密钥敏感性,很强的使结构性数据相关性消失的性能,进而能够增加熵值,很好的抗攻击能力,可以有效地满足图像置乱需求. 关键词: 图像置乱 混沌序列 随机置乱 比特置乱  相似文献   

17.
一种新的分段非线性混沌映射及其性能分析   总被引:4,自引:0,他引:4       下载免费PDF全文
张雪锋  范九伦 《物理学报》2010,59(4):2298-2304
研究了logistic混沌映射的相关性质,指出当系统参数取值改变时,产生的混沌序列在相空间不具有遍历性.基于以上分析,构造了一种分段logistic混沌映射,对logistic映射和定义的分段logistic映射的分岔图和Lyapunov指数进行了研究,同时通过实验对这二种映射生成序列的随机性、相关系数、功率谱等性能进行了比较分析.在此基础上,定义了一种新的混沌系统性能评价指标——分岔迭代次数.结果表明,定义的分段logistic映射不仅具有良好的遍历性,而且对应的混沌系统相关评价指标的性能良好. 关键词: 混沌系统 相关系数 Lyapunov指数 功率谱  相似文献   

18.
张雪锋  范九伦 《中国物理 B》2010,19(4):2298-2304
结合线性反馈移位寄存器(LFSR)和混沌理论各自的优点,采用循环迭代结构,给出一种将LFSR和混沌理论相结合的伪随机序列生成方法.首先根据LFSR的计算结果产生相应的选择函数,通过选择函数确定当前迭代计算使用的混沌系统,应用选择的混沌系统进行迭代计算产生相应的混沌序列;然后把生成的混沌序列进行数制转换,在将得到的二进制序列作为产生的伪随机序列输出的同时将其作为反馈值与LFSR的反馈值进行相应的运算,运算结果作为LFSR的最终反馈值,实现对LFSR生成序列的随机扰动.该方法既可生成二值伪随机序列,也可生成实值伪随机序列.通过实验对生成的伪随机序列进行了分析,结果表明,产生的序列具有良好的随机性和安全性.  相似文献   

19.
Piecewise smooth maps occur in a variety of physical systems. We show that in a two-dimensional continuous map a chaotic orbit can exist even when the map is contractive (eigenvalues less than unity in magnitude) at every point in the phase space. In this Letter we explain this peculiar feature of piecewise smooth continuous maps.  相似文献   

20.
白鹭  郭静波 《物理学报》2011,60(7):70504-070504
本文在文献[1]的基础上,研究多径衰落信道条件下采用无先导卡尔曼滤波混沌拟合对混沌直扩通信的可破解性.由针对混沌直扩信号的无先导卡尔曼滤波混沌拟合的状态空间方程出发,分析了多径衰落信道对于无先导卡尔曼滤波混沌拟合过程中的跟踪误差的影响,得到了信息码状态估计的值域范围,从而提出了多径衰落信道下混沌直扩信号可被破解的充分条件定理.仿真结果表明,在满足充分条件下,混沌直扩信号无论是通过时不变信道还是时变信道,都可以被成功破解,并且具有良好的误码率性能. 关键词: 混沌通信 破解 多径衰落信道 无先导卡尔曼滤波  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号