首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
《Physics letters. A》1998,245(6):495-510
In chaotic secure communications, message signals are scrambled by chaotic dynamical systems. The interaction between the message signals and the chaotic systems results in changes of different kinds of return maps. In this paper, we use return map based methods to unmask some chaotic secure communication systems; namely, chaotic shift keying (chaotic switching), chaotic parameter modulation and non-autonomous chaotic modulation. These methods are used without knowing the accurate knowledge of chaotic transmitters and without reconstructing the dynamics or identifying the parameters of chaotic transmitters. These methods also provide a criterion of deciding whether a chaotic secure communication scheme is secure or not. The effects of message signals on the changes of different return maps are studied. Fuzzy membership functions are used to characterize different kinds of changes of return maps. Fuzzy logic rules are used to extract message signals from the transmitted signal. The computer experimental results are provided. The results in this paper show that the security of chaotic secure communication not only depends on the complexity of the chaotic system but also depends on the way the message is scrambled. A more complex chaotic system is not necessary to provide a higher degree of security if the transmitted signal has simple and concentrated return maps. We also provide examples to show that a chaotic system with complicated return maps can achieve a higher degree of security to the attacks presented in this paper.  相似文献   

2.
The technique of using nonlinear approximations to design controllers for chaotic dynamical systems introduced by Yagasaki and Uozumi is extended in order to enable it to be used to design controllers for chaotic dynamical systems that are described by implicit maps and is then used to control the well-known bouncing ball system without recourse to the high-bounce approximation. (c) 2000 American Institute of Physics.  相似文献   

3.
This paper proposes a new chaotic symmetric cryptographic system. At first, we use the proposed method, Game of Life permutation which is the initial pattern generated by logistic map, to confuse the plain image. Secondly, we use piecewise linear chaotic map (PWLCM) to diffuse the image, which we just process the higher half pixel to improve the speed. It will not affect the encryption results at the same time, which is because the higher 4 bits (8th, 7th, 6th and 5th) carry almost all information of the image. Experiment results and security analysis not only show that the scheme can achieve good encryption result, but also that the key space is large enough to resist against common attack.  相似文献   

4.
This paper proposes a bit-level permutation and high-dimension chaotic map to encrypt color image. Firstly, convert the plain color image of size (M × N) into a grayscale image of size (M × 3N), then transform it into a binary matrix, and permute the matrix at bit-level by the scrambling mapping generated by piecewise linear chaotic map (PWLCM). Secondly, use Chen system to confuse and diffuse the red, green and blue components simultaneously. Experiment results and security analysis not only show that the scheme can achieve good encryption result, but also that the key space is large enough to resist against common attack.  相似文献   

5.
Narendra Singh 《Optik》2010,121(15):1427-1437
We propose a new method for digital image watermarking using gyrator transform and chaotic maps. Four chaotic maps have been used in the proposed technique. The four chaotic maps that have been used are the logistic map, the tent map, the Kaplan-Yorke map and the Ikeda map. These chaotic maps are used to generate the random phase masks and these random phase masks are known as chaotic random phase masks. A new technique has been proposed to generate the single chaotic random phase mask by using two chaotic maps together with different seed values. The watermark encoding method in the proposed technique is based on the double random phase encoding method. The gyrator transform and two chaotic random phase masks are used to encode the input image. The mean square error, the peak signal-to-noise ratio and the bit error rate have been calculated. Robustness of the proposed technique has been evaluated in terms of the chaotic maps, the number of the chaotic maps used to generate the CRPM, the rotation angle of the gyrator transform and the seed values of the chaotic random phase masks. Optical implementation of the technique has been proposed. The computer simulations are presented to verify the validity of the proposed technique.  相似文献   

6.
《Physics letters. A》2002,295(1):39-43
We study the regime of anticipated synchronization in unidirectionally coupled chaotic maps such that the slave map has its own output re-injected after a certain delay. For a class of simple maps, we give analytic conditions for the stability of the synchronized solution, and present results of numerical simulations of coupled 1D Bernoulli-like maps and 2D Baker maps, that agree well with the analytic predictions.  相似文献   

7.
Some properties of iterative functions of 1D chaotic maps that provide uniform invariant distribution are formulated. A method for synthesizing strictly nonlinear maps with uniform invariant distribution is demonstrated. The Lyapunov exponents for such maps are analyzed and it is shown that, among the maps with a specified number of full branches, piecewise linear maps with branches characterized by equal moduli of angular coefficients have the maximum Lyapunov exponent.  相似文献   

8.
A one-dimensional mapf(x) is called an invariant of a two-dimensional mapg(x, y) ifg(x, f(x))=f(f(x)). The logistic map is an invariant of a class of two-dimensional maps. We construct a class of two-dimensional maps which admit the logistic maps as their invariant. Moreover, we calculate their Lyapunov exponents. We show that the two-dimensional map can show hyperchaotic behavior.  相似文献   

9.
We perform a detailed study of the time evolution of the probability distribution for two processes displaying enhanced diffusion: a stochastic process named the Lévy walk and a deterministic chaotic process, the amplified climbing-sine map. The time evolution of the probability distribution differs in the two cases and carries information which is peculiar to the investigated process.  相似文献   

10.
In this paper we address the design of channel encoding algorithms using one-dimensional nonlinear chaotic maps starting from the desired invariant probability density function (pdf) of the data sent to the channel. We show that, with some simple changes, it is straightforward to make use of a known encoding framework based upon the Bernoulli shift map and adapt it readily to carry the information bit sequence produced by a binary source in a practical way. On the decoder side, we introduce four already known decoding algorithms and compare the resulting performance of the corresponding transmitters. The performance in terms of the bit error rate shows that the most important design clue is related not only to the pdf of the data produced by the chosen discrete map: the own dynamics of the maps is also of the highest importance and has to be taken into account when designing the whole transmitting and receiving system. We also show that a good performance in such systems needs the extensive use of all the evidence stored in the whole chaotic sequence.  相似文献   

11.
Three-party password-based key agreement protocols allow two users to authenticate each other via a public channel and establish a session key with the aid of a trusted server.Recently,Farash et al.[Farash M S,Attari M A 2014 An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps,Nonlinear Dynamics 77(7):399–411] proposed a three-party key agreement protocol by using the extended chaotic maps.They claimed that their protocol could achieve strong security.In the present paper,we analyze Farash et al.'s protocol and point out that this protocol is vulnerable to off-line password guessing attack and suffers communication burden.To handle the issue,we propose an efficient three-party password-based key agreement protocol using extended chaotic maps,which uses neither symmetric cryptosystems nor the server's public key.Compared with the relevant schemes,our protocol provides better performance in terms of computation and communication.Therefore,it is suitable for practical applications.  相似文献   

12.
混沌的乘法规律   总被引:5,自引:0,他引:5       下载免费PDF全文
从理论上分析了几个混沌映射相乘的规律,提出了混沌相乘的思想.数值仿真与理论计算结果表明,几个混沌映射相乘仍然具有非线性动力学特性和分岔序列.并且具有混沌吸引子和对初值敏感性.混沌的乘法概念具有重要的理论意义和应用价值. 关键词: 相乘混沌 吸引子 分岔序列  相似文献   

13.
14.
We study the dynamics of an ensemble of globally coupled chaotic logistic maps under the action of a learning algorithm aimed at driving the system from incoherent collective evolution to a state of spontaneous full synchronization. Numerical calculations reveal a sharp transition between regimes of unsuccessful and successful learning as the algorithm stiffness grows. In the regime of successful learning, an optimal value of the stiffness is found for which the learning time is minimal.  相似文献   

15.
We investigate the dynamics of an array of chaotic logistic maps coupled with random delay times. We report that for adequate coupling strength the array is able to synchronize, in spite of the random delays. Specifically, we find that the synchronized state is a homogeneous steady state, where the chaotic dynamics of the individual maps is suppressed. This synchronization behavior is largely independent of the connection topology and depends mainly on the average number of links per node. We carry out a statistical linear stability analysis that confirms the numerical results and provides a better understanding of the nontrivial roles of random delayed interactions.  相似文献   

16.
An image encryption method using a chaotic 3D cat map is presented in this paper. The process of the proposed algorithm contains the simultaneous operations of pixels’ locations permutation and pixels’ values substitution at every iterative step of the chaotic map, which making the forward and reverse encryption needs only one traverse of the image pixels. Moreover, a perturbation is introduced to eliminate the undesirable finite precision effect of computer in realization. The main advantages of such a secure method are the simplicity and efficiency. Both simulations and analysis show the proposed algorithm can produce a large key space and resist the common existing cipher attacks. These good cryptographic properties make it suitable for image applications.  相似文献   

17.
We have considered a permutation entropy method for analyzing chaotic, noisy, and chaotic noisy series. We have introduced the concept of permutation entropy from a survey of some features of information entropy (Shannon entropy), described the algorithm for its calculation, and indicated the advantages of this approach in the analysis of time series; the application of this method in the analysis of various model systems and experimental data has also been demonstrated.  相似文献   

18.
The logistic and Tinkerbell maps are studied with the recently introduced generalized complexity measure. The generalized complexity detects periodic windows. Moreover, it recognizes the intersection of periodic branches of the bifurcation diagram. It also reflects the fractal character of the chaotic dynamics. There are cases where the complexity plot shows changes that cannot be seen in the bifurcation diagram.  相似文献   

19.
The dynamics of mean values in two-dimensional Hénon-like maps and in their strongly dissipative limit is investigated by considering the direct product of n such maps represented in center-of-mass and relative coordinates. The existence of a well-defined mean value for n → ∞ shows up by a nontrivial mechanism on the projection of the center-of-mass variable. Numerical simulations up to n = 128 suggest that the deviation between the actual mean value at large n and the limiting one obeys a gaussian distribution in the chaotic regime.  相似文献   

20.
I examine spectral properties of a dissipative chaotic quantum map with the help of a recently discovered semiclassical trace formula. I show that in the presence of a small amount of dissipation the traces of any finite power of the propagator of the reduced density matrix, and traces of its classical counterpart, the Frobenius-Perron operator, are identical in the limit of variant Planck's over 2pi -->0. Numerically I find that even for finite variant Planck's over 2pi the agreement can be very good. This holds in particular if the classical phase space contains a strange attractor, as long as one stays clear of bifurcations. Traces of the quantum propagator for iterations of the map agree well with the corresponding traces of the Frobenius-Perron operator if the classical dynamics is dominated by a strong point attractor. (c) 1999 American Institute of Physics.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号