首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
空间混沌序列的加密特性研究   总被引:3,自引:0,他引:3       下载免费PDF全文
孙福艳  吕宗旺 《物理学报》2011,60(4):40503-040503
提出一个基于空间混沌系统的伪随机序列发生器,对空间混沌产生的伪随机位序列进行了FIPS140-1统计性检验和相关性分析,并应用空间混沌产生的各态历经矩阵实现图像的加密解密,实验的结果表明这种基于空间混沌系统的伪随机序列产生器具有优良的随机性,巨大的密钥空间和敏感性. 关键词: 伪随机序列 空间混沌系统 图像加密  相似文献   

2.
一个新的混沌系统的构建与实现   总被引:2,自引:0,他引:2       下载免费PDF全文
李春来  禹思敏  罗晓曙 《物理学报》2012,61(11):110502-110502
参考Chen系统和Liu系统的构建模式, 对Lorenz系统进行改造, 构建一个新的三维自治混沌系统. 讨论了平衡点的性质, 给出了系统的功率谱图、 Poincare截面图, 并利用分岔图和Lyapunov指数谱详细分析了各参数变化对系统动力学行为的影响. 研究发现, 交叉乘积项参数d和平方项参数e变化时, 系统的Lyapunov指数谱保持恒定, 且参数d具有全局非线性调幅功能, 参数e具有局部非线性调幅功能. 另外, 设计了该混沌系统的模拟电路, 实验结果证实了混沌系统的可实现性.  相似文献   

3.
基于微控制器数字硬件实现的网格涡卷超混沌系统   总被引:2,自引:0,他引:2       下载免费PDF全文
徐煜明  包伯成  徐强 《物理学报》2010,59(9):5959-5965
基于微控制器(MCU)设计了一个通用的四维混沌系统数字硬件实验电路,由此实现了9×7网格涡卷的混沌和超混沌吸引子的生成.本文基于由Colpitts振荡器模型延伸出的四维多涡卷超混沌系统,通过引入单位锯齿波函数替换原系统中的三角波函数,构建了一个便于MCU数字硬件实现的新的网格涡卷超混沌系统,并对新系统网格涡卷吸引子的形成机理进行了分析和数值仿真.通过采用Euler算法对新系统进行离散化,在实验电路的有效动态范围内可以生成比原系统更多网格涡卷数量的吸引子.实验结果有效验证了本文基于MCU实现的网格涡卷超混沌系统的可行性.  相似文献   

4.
一个超混沌六阶蔡氏电路及其硬件实现   总被引:2,自引:0,他引:2       下载免费PDF全文
李亚  张正明  陶志杰 《物理学报》2009,58(10):6818-6822
文章构建了一个新的超混沌六阶蔡氏电路,计算了该系统的Lyapunov指数和维数,给出了系统的数值仿真相图.同时,设计了相应的电子电路并进行了硬件实现,实验结果与仿真结果完全吻合,由此证实了该系统不仅存在而且可物理实现. 关键词: 六阶蔡氏电路 超混沌 硬件实验 混沌发生器  相似文献   

5.
Fang Yuan 《中国物理 B》2021,30(12):120514-120514
Continuous-time memristor (CM) has been widely used to generate chaotic oscillations. However, discrete memristor (DM) has not been received adequate attention. Motivated by the cascade structure in electronic circuits, this paper introduces a method to cascade discrete memristive maps for generating chaos and hyperchaos. For a discrete-memristor seed map, it can be self-cascaded many times to get more parameters and complex structures, but with larger chaotic areas and Lyapunov exponents. Comparisons of dynamic characteristics between the seed map and cascading maps are explored. Meanwhile, numerical simulation results are verified by the hardware implementation.  相似文献   

6.
浩明 《应用光学》2014,35(3):420-426
为了有效改进图像加密效果及其安全性,在对基于混沌系统及位运算的图像加密算法进行研究的基础上,提出基于组合混沌和位运算的图像加密算法,算法先对灰度图像进行位平面分解,考虑到图像的高四位含有较大的信息量,对高四位分别进行置乱变换,再与低四位构成一个整体进行置乱变换,然后组合置乱后的位平面,并与二值矩阵进行异或运算得到密文图像。实验结果表明,与像素位置置换算法和二维数据加密算法比较,改进算法具有更好的加密效率,密钥空间接近2192,具有较好的安全性,且能较好地抵御椒盐噪声和高斯噪声攻击,有效恢复出原始图像。  相似文献   

7.
一种新的蔡氏电路设计方法与硬件实现   总被引:8,自引:0,他引:8       下载免费PDF全文
李亚  禹思敏  戴青云  刘明华  刘庆 《物理学报》2006,55(8):3938-3944
提出了一种基于蔡氏无量纲状态方程新的电路设计方法.首先对蔡氏无量纲状态方程各变量进行比例压缩变换、微分-积分转换和时间尺度变换.其次根据变换后的方程设计出各模块电路,再将各模块按方程中各状态变量的对应关系联结起来.整个电路只由反相加法器、积分器和反相器三大模块构成,电路结构对称.与现有其他的混沌电路设计相比,该方法具有三个主要特点:(1)直观性强,实现了电路的模块化设计,并总结出了这类混沌电路更一般的设计原理,具有普适性,可用于其他无量纲连续状态方程的电路设计;(2)由于采用了反相加法器,各个电路参数独立 关键词: 蔡氏电路 多项式 模块化设计 硬件实验  相似文献   

8.
罗明伟  罗小华  李华青 《物理学报》2013,62(2):20512-020512
提出了一种产生多翼蝴蝶混沌吸引子的新方法.基于三维Lorenz系统,通过增加一个状态变量和一个分段线性函数,构造出一个四维多翼混沌系统.分析了系统的平衡点和Lyapunov指数谱.最后,设计出一个模拟电路,进行了电路实验.电路实验结果与数值仿真结果相一致,验证了该方法的可行性和有效性.  相似文献   

9.
The control problems of chaotic systems are investigated in the presence of parametric uncertainty and persistent external disturbances based on nonlinear control theory. By using a designed nonlinear compensator mechanism, the system deterministic nonlinearity, parametric uncertainty and disturbance effect can be compensated effectively. The renowned chaotic Lorenz system subjected to parametric variations and external disturbances is studied as an illustrative example. From the Lyapunov stability theory, sufficient conditions for choosing control parameters to guarantee chaos control are derived. Several experiments are carried out, including parameter change experiments, set-point change experiments and disturbance experiments. Simulation results indicate that the chaotic motion can be regulated not only to steady states but also to any desired periodic orbits with great immunity to parametric variations and external disturbances.  相似文献   

10.
一个新的三维二次混沌系统及其电路实现   总被引:22,自引:0,他引:22       下载免费PDF全文
王光义  丘水生  许志益 《物理学报》2006,55(7):3295-3301
为了产生复杂的混沌吸引子,构造了一个新的三维二次自治混沌系统.该系统含有三个参数,每一个方程含有一个非线性乘积项.利用理论推导、数值仿真、Lyapunov指数谱和分岔图对系统的基本动力学特性进行了分析.结果表明,该系统具有五个平衡点,因而与Lorenz,Rsslor,Chen、Lü等混沌系统是非拓扑等价的;当其参数满足一定条件时,系统是混沌的.与Lorenz等混沌系统相比,该系统具有更大的正Lyapunov指数,能够产生复杂的混沌吸引子和一些有趣的动力学行为.最后,设计了实现该系统的混沌电路,电路实验结 关键词: 三维二次自治系统 混沌 混沌吸引子 电路实现  相似文献   

11.
黄沄 《物理学报》2014,63(8):80505-080505
提出了一种构造多翼蝴蝶混沌吸引子的新方法,在Liu混沌系统的基础上,通过设计一种新的分段线性函数,构造了一个产生多翼蝴蝶混沌吸引子的混沌系统,对系统的平衡点、Lyapunov指数谱、分岔图、相图、频谱和Poincare截面进行了分析。最后,设计了相应的硬件电路,电路实验结果与数值仿真结果一致,验证了该方法的可行性和有效性。  相似文献   

12.
一个新的网格多翅膀混沌系统及其电路实现   总被引:1,自引:0,他引:1       下载免费PDF全文
周欣  王春华  郭小蓉 《物理学报》2012,61(20):121-130
提出了一个新的三维二次自治混沌系统,与大多数广义Lorenz系统一样,该系统只能产生双翅膀吸引子.依据该双翅膀混沌系统平衡点和吸引子的拓扑结构,设计合适的非线性函数可以将其改进为一个产生网格多翅膀吸引子的混沌系统.对该网格多翅膀混沌系统的基本动力学特性进行了分析,证实了多翅膀吸引子的混沌特性.最后设计了混沌电路,给出了多翅膀混沌吸引子的电路仿真结果,证实了理论设计与电路实现的一致性.  相似文献   

13.
In response to the problems of high complexity and the large amount of operations of existing color image encryption algorithms, a low-complexity, low-operation color image encryption algorithm based on a combination of bit-plane and chaotic systems is proposed that is interrelated with plaintext information. Firstly, three channels of an RGB image are extracted, and the gray value of each pixel channel can be expressed by an eight-bit binary number. The higher- and lower-four bits of the binary gray value of each pixel are exchanged, and the position of each four-bit binary number is scrambled by a logistic chaotic sequence, and all the four-bit binary numbers are converted into hexadecimal numbers to reduce the computational complexity. Next, the position of the transformed image is scrambled by a logistic chaotic sequence. Then, the Chen chaos sequence is used to permute the gray pixel values of the permuted image. Finally, the gray value of the encrypted image is converted into a decimal number to form a single-channel encrypted image, and the three-channel encrypted image is synthesized into an encrypted color image. Through MATLAB simulation experiments, a security analysis of encryption effects in terms of a histogram, correlation, a differential attack, and information entropy is performed. The results show that the algorithm has a better encryption effect and is resistant to differential attacks.  相似文献   

14.
一个新的恒Lyapunov指数谱混沌吸引子与电路实现   总被引:4,自引:0,他引:4       下载免费PDF全文
李春彪  王翰康  陈谡 《物理学报》2010,59(2):783-791
通过对改进恒Lyapunov指数谱混沌系统进行进一步演变,并引入新的绝对值项,发现了一种新的混沌吸引子.首先,通过相图、Poincar映射、Lyapunov指数以及功率谱,证明该混沌吸引子的存在性.接着,分析研究了这种新型混沌吸引子的基本动力学行为.Lyapunov指数谱、分岔图和状态变量幅值演变的数值仿真说明,该系统存在全局线性调幅参数,在该参数的调整下,系统输出三维信号的幅度皆能得到线性调整,而系统保持相同的混沌吸引子与Lyapunov指数谱.最后,通过构建电路实现了该混沌系统,观察到相应的混沌吸引子,也验证了全局线性调幅参数的调幅作用,数值仿真与电路实现有很好的一致性.  相似文献   

15.
一个新的四维混沌系统理论分析与电路实现   总被引:2,自引:0,他引:2       下载免费PDF全文
张宇辉  齐国元  刘文良  阎彦 《物理学报》2006,55(7):3307-3314
分析了一个新的复杂的四维混沌系统的基本特性,该系统每个方程中包含一个三次交叉乘积项,共有9个平衡点,它们相对于原点和坐标轴具有完美的对称性,并且相对于线性特性和不变流形具有很好的相似性.描述了两个同时共存的对称双翼吸引子.最后,设计了一个模拟电路来实现这个新的四维混沌系统,表明数值仿真和电路实现具有很好的一致性,同时说明在应用上由于频率不同导致的仿真与物理实现之间的重要区别. 关键词: 四维混沌系统 Lyapunov 指数 共存双翼吸引子 电路实现  相似文献   

16.
A chaotic system refers to a deterministic system with seemingly random irregular motion, and its behavior is uncertain, unrepeatable, and unpredictable. In recent years, researchers have proposed various image encryption schemes based on a single low-dimensional or high-dimensional chaotic system, but many algorithms have problems such as low security. Therefore, designing a good chaotic system and encryption scheme is very important for encryption algorithms. This paper constructs a new double chaotic system based on tent mapping and logistic mapping. In order to verify the practicability and feasibility of the new chaotic system, a displacement image encryption algorithm based on the new chaotic system was subsequently proposed. This paper proposes a displacement image encryption algorithm based on the new chaotic system. The algorithm uses an improved new nonlinear feedback function to generate two random sequences, one of which is used to generate the index sequence, the other is used to generate the encryption matrix, and the index sequence is used to control the generation of the encryption matrix required for encryption. Then, the encryption matrix and the scrambling matrix are XORed to obtain the first encryption image. Finally, a bit-shift encryption method is adopted to prevent the harm caused by key leakage and to improve the security of the algorithm. Numerical experiments show that the key space of the algorithm is not only large, but also the key sensitivity is relatively high, and it has good resistance to various attacks. The analysis shows that this algorithm has certain competitive advantages compared with other encryption algorithms.  相似文献   

17.
Image encryption based on a chaos system can effectively protect the privacy of digital images. It is said that a 3D chaotic system has a larger parameter range, better unpredictability and more complex behavior compared to low-dimension chaotic systems. Motivated by this fact, we propose a new image cryptosystem that makes use of a 3D chaotic system. There are three main steps in our scheme. In the first step, the chaotic system uses the hash value of the plaintext image to generate three sequences. In step two, one of the sequences is used to dynamically select confusion and diffusion methods, where confusion and diffusion have three algorithms, respectively, and will produce 32n (n > 100) combinations for encryption. In step three, the image is divided into hundreds of overlapping subblocks, along with the other two sequences, and each block is encrypted in the confusion and diffusion process. Information entropy, NPCR, UACI results and various security analysis results show that the algorithm has a better security performance than existing, similar algorithms, and can better resist clipping, noise, statistical analysis and other attacks.  相似文献   

18.
一种用硬件实现的Bayer格式图像恢复算法   总被引:2,自引:0,他引:2  
针对传统的双线性Bayer彩色图像恢复算法恢复效果不理想,边界部分不明显,局部图像有团块等问题,提出了一种基于硬件实现的Bayer图像快速插值算法。采用梯度算法对Bayer格式图像绿色通道进行恢复,根据像素点所属的颜色组对蓝色通道进行恢复。实验结果表明,本文算法比双线性法有更好的峰值信噪比(PSNR)值,RGB 3个通道的PSNR值均比双线性法高5 dB以上,而且算法消耗时间比双线性法少,恢复的图像视觉效果更好。实验处理一幅512×512的全彩图像仅需要9.3 ms,完全可以满足实时性的要求,因此,本文算法在对实时性要求高的场合有很好的应用前景。  相似文献   

19.
In the paper, a novel four-wing hyper-chaotic system is proposed and analyzed. A rare dynamic phenomenon is found that this new system with one equilibrium generates a four-wing-hyper-chaotic attractor as parameter varies. The system has rich and complex dynamical behaviors, and it is investigated in terms of Lyapunov exponents, bifurcation diagrams, Poincare′ maps, frequency spectrum, and numerical simulations. In addition, the theoretical analysis shows that the system undergoes a Hopf bifurcation as one parameter varies, which is illustrated by the numerical simulation. Finally, an analog circuit is designed to implement this hyper-chaotic system.  相似文献   

20.
彭再平  王春华  林愿  骆小文 《物理学报》2014,63(24):240506-240506
提出了一种新的能产生多翼混沌吸引子的四维混沌系统,该系统在不同的参数条件下能产生混沌、超混沌吸引子.然后对此混沌系统的一些基本的动力学特性进行了理论分析和数值仿真,如平衡点、Poincaré映射、耗散性、功率谱、Lyapunov指数谱、分岔图等.同时设计了一个模拟振荡电路实现四翼超混沌吸引子,硬件电路模拟实验结果与数值仿真结果相一致.最后将此四维多翼超混沌系统用于物理混沌加密和高级加密标准加密级联的混合图像加密算法,这种利用物理混沌不可预测性的混合加密系统,不存在确定的明文密文映射关系,且密文统计特性也比其他加密系统要好.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号