首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
It has been proposed to realize secure communication using chaotic synchronization via transmission of a binary message encoded by parameter modulation in the chaotic system. This paper considers the use of parameter adaptive control techniques to extract the message, based on the assumptions that we know the equation form of the chaotic system in the transmitter but do not have access to the precise values of the parameters which are kept secret as a secure set. In the case in which a synchronizing system can be constructed using parameter adaptive control by the transmitted signal and the synchronization is robust to parameter mismatches, the parameter modulation can be revealed and the message decoded without resorting to exact parameter values in the secure set. A practical local Lyapunov function method for designing parameter adaptive control rules based on originally synchronized systems is presented.  相似文献   

2.
基于广义混沌映射切换的混沌同步保密通信   总被引:27,自引:3,他引:24       下载免费PDF全文
张家树  肖先赐 《物理学报》2001,50(11):2121-2125
提出了一种基于广义混沌映射切换的混沌同步保密通信方式.这种通信方式首先构建产生多种混沌序列的广义混沌映射模型,然后在不同时段根据切换策略产生不同混沌序列,在发送端,将信号与混沌载波之和取模运算后再嵌入混沌映射的输入端进行迭代运算以实现调制;在接收端,根据切换协议,用同一个相应的广义混沌映射模型从接收信号中提取混沌载波并进而恢复信息信号.研究结果表明:这种基于广义混沌映射切换的混沌同步通信方式比基于单一混沌系统的保密通信方式具有更强的抗干扰能力,保密性能更好,且实现简单. 关键词: 混沌 混沌映射切换 同步 保密通信  相似文献   

3.
A new chaotic communication scheme using adaptive synchronization technique of two unified chaotic systems is proposed. Different from the existing secure communication methods, the transmitted signal is modulated into the parameter of chaotic systems. The adaptive synchronization technique is used to synchronize two identical chaotic systems embedded in the transmitter and the receiver. It is assumed that the parameter of the receiver system is unknown. Based on the Lyapunov stability theory, an adaptive control law is derived to make the states of two identical unified chaotic systems with unknown system parameters asymptotically synchronized; thus the parameter of the receiver system is identified. Then the recovery of the original information signal in the receiver is successfully achieved on the basis of the estimated parameter. It is noticed that the time required for recovering the information signal and the accuracy of the recovered signal very sensitively depends on the frequency of the information signal. Numerical results have verified the effectiveness of the proposed scheme.  相似文献   

4.
适合传输快变信息信号的混沌调制保密通信   总被引:4,自引:2,他引:4       下载免费PDF全文
李建芬  李农  林辉 《物理学报》2004,53(6):1694-1698
提出一种新的混沌调制通信方法.利用一个自适应控制器跟踪信息信号的误差对产生混沌载波的发射系统进行参数调制.同时,信息信号直接与混沌载波相乘作为发射信号驱动接收系统.在接收端,另一个自适应控制器维持收发系统的混沌同步并恢复出信息信号.由于同步误差与信息信号无关,从而实现了大幅度、快时变信息信号的混沌调制通信.理论分析和数值模拟的结果表明该方法增强了低维混沌系统的通信保密性. 关键词: 混沌调制 保密通信 自适应控制器 蔡氏电路  相似文献   

5.
李建芬  李农 《中国物理》2002,11(11):1124-1127
In this paper,we present a secure communication method for a high-power information signal based on chaotic masking.In the transmitter,an adaptive controller is adopted to pick up the change of the information signal ,and to inject the controller‘s error into the transmitting system.At the same time,the information is directly added to the chaotic signal in transmission to drive the receiving system.In the receiver,another adaptive controller is used to maintain chaotic synchronization of the transmitting and receiving systems and to recover the information signal.Since the synchronization error is independent from the information signal,the power of the information signal can be equivalent to that of the chaotic signal,and the frequency of the information signal can be set within the range of the principal frequencies of the chaotic signal,The results of theoretical analysis and numerical simulation show that the presented method not only enhances the degree of security of low-dimensional chaotic systems but also significantly improves the signal-to-noise ratio at the receiving end.  相似文献   

6.
This article introduces the global exponential multi switching combination synchronization (GEMSCS) for three different chaotic systems with known parameters in the master-slave system configuration. The proposed GEMSCS scheme establishes the global exponential stability of the synchronization error at the origin with different combinations of state variables of the two master chaotic systems with the state variables of a slave chaotic system in diverse manners. Consequently, it increases the complexity level of the information signal in secure communications. To study the GEMSCS, an efficient nonlinear control algorithm is designed. The Lyapunov direct theorem is used to accomplish the global exponential stability of the synchronization error at the origin. The stability conditions are derived analytically. To show the effectiveness and advantages of the proposed GEMSCS control approach, two numerical examples are presented. The computer based simulation results are compared with the reported works in the relevant literature. This article also extends the idea of GEMSCS to the secure communication using the chaotic masking technique. Using the GEMSCS strategy, the information signal is recovered at the receiving system with good accuracy and high speed while the parameters of the transmitter and receiver systems mismatch. At the end, some future research problems related to this work are suggested.  相似文献   

7.
In this paper, a novel chaotic relay system, based on cascaded synchronization in optoelectronic negative feedback chaotic semiconductor lasers, is presented. Synchronization characteristics and the influence of parameter mismatches on synchronization performances are investigated. The results show that the complete synchronization can be achieved under suitable system parameters; internal parameter mismatches of the lasers have influence on synchronization quality, but the system possesses more robustness to parameter mismatches compared with cascaded synchronization based on coherent optical feedback. Moreover, communication related issues are also investigated. Under the additive chaos modulation (ACM) encryption scheme, encoded messages can be successfully extracted at both mediator laser (ML) and receiver laser (RL) parts; parameter mismatches of the lasers will affect messages decoding, but the influence is not strong.  相似文献   

8.
An approach for the secure transmission of encrypted messages using chaos and noise is presented in this paper. The method is based on the synchronization of certain types of chaotic oscillators in response to a common noise input. This allows two distant oscillators to generate identical output which can be used as a key for encryption and decryption of a message signal. The noiselike synchronizing input-which contains no message information-is communicated to identical oscillators in the transmitter and the receiver over a public channel. The encrypted message is also sent over a public channel, while the key is never transmitted at all. The chaotic nature of the oscillators which generate the key and the randomness of the signal driving the process combine to make the recovery of the key by an eavesdropper extremely difficult. We evaluate system performance with respect to security and robustness and show that a robust and secure system can be obtained. (c) 1998 American Institute of Physics.  相似文献   

9.
用自适应脉冲微扰引导混沌系统到周期解   总被引:5,自引:0,他引:5       下载免费PDF全文
张荣  徐振源 《物理学报》2006,55(10):5070-5076
用自适应脉冲微扰方法控制的系统的某个系统变量作为驱动,设计了一种自适应控制器方法对两个或多个响应混沌系统进行脉冲微扰,引导这些系统从混沌运动到低周期运动,实现同时控制多个混沌系统到不同的周期态. 当选择相同的自适应控制器输入变量实施脉冲微扰时,还可控制两个或多个混沌系统达到不同的周期态同步. 通过对R?ssler混沌系统的仿真研究证实了方法的有效性. 关键词: 混沌控制 系统参量 自适应控制器 脉冲微扰 周期态同步  相似文献   

10.
This paper shows that the transmission of binary information using two different chaotic attractors in Chua's circuit for the two symbols ±1 of the information (Dedieu et al., IEEE Trans. Circuits Syst. 40(10) (1993) 634) can be decoded using a receiver which is a Chua's circuit subsystem driven by the transmitted signal bearing the information. The parameters of the receiver are adapted by the synchronization error of the receiver to the transmitted signal. Since the receiver follows the parameter modulations in the transmitter, the information can be read out by examining the evolution of the parameters of the receiver. It is shown by numerical simulations that the performance of the system is robust to parameter mismatches and external noise.  相似文献   

11.
王春华  胡燕  余飞  徐浩 《物理学报》2013,62(11):110509-110509
基于自适应的方法, 提出了一种同步时间可控的混沌投影同步方法. 该方法针对一类不同的混沌系统设计了通用的同步控制器和参数自适应律, 使驱动系统的状态变量和响应系统的状态变量按照给定比例矩阵达到同步, 同步误差按预设的指数速率收敛. 由于比例矩阵和指数速率不为第三方所知, 可提高信息的抗破译能力. 同时, 通过调节相关控制器参数, 可在有限时间内达到投影同步, 并实现对同步时间的有效控制. 数值模拟结果的对比和分析验证了所提方法是有效的和鲁棒的. 关键词: 混沌 自适应控制 投影同步 时间可控  相似文献   

12.
Discrete chaotic systems are used for bi-directional secure communication. Both sides of communication keep sending signals to achieve their synchronization, and then recover the messages. However, the third side without keys cannot get useful information. Known-plaintext attack is also engaged to analyze this method, and the simulation results show that the proposed method can reach high security performance.  相似文献   

13.
非相干光反馈与非相干光注入混沌同步通信系统仿真分析   总被引:1,自引:0,他引:1  
马军山  顾文华 《光子学报》2007,36(3):521-524
本文对非相干光反馈与非相干光注入激光混沌同步保密通信系统进行了理论仿真研究.本系统为Pecora-Carroll混沌同步系统,基于Lang-Kobayashi速率方程,建立了发送激光器和接收激光器的理论模型.利用该模型分析了同步建立时间、同步误差,混沌键控编码/解码以及调制速率等特性.仿真结果表明系统具有很好的同步性能和保密性,混沌同步时间约为1 ns,混沌键控编码速率可达1 Gbit/s.研究结果对非相干光反馈与非相干光注入激光混沌同步保密通信系统的设计具有重要参考价值.  相似文献   

14.
罗永健  于茜  张卫东 《物理学报》2011,60(11):110504-110504
针对一类参数不确定的异构时延超混沌系统,采用响应系统与驱动系统状态变量误差的线性反馈作为脉冲控制信号,基于Lyapunov稳定性理论实现了超混沌系统的脉冲同步,给出了渐近稳定条件,并构造了一个具有时延的数字保密通信系统.该方案保密性高,鲁棒性强.数值仿真表明系统能快速达到同步,应用混沌密码序列对数字信号进行加密后,信息信号可以在接收端有效地恢复出来. 关键词: 时延 脉冲同步 数字保密通信  相似文献   

15.
贾雅琼  蒋国平 《物理学报》2017,66(16):160501-160501
研究分数阶时滞混沌系统同步问题,基于状态观测器方法和分数阶系统稳定性理论,设计分数阶时滞混沌系统同步控制器,使得分数阶时滞混沌系统达到同步,同时给出了数学证明过程.该同步控制器采用驱动系统和响应系统的输出变量进行设计,无需驱动系统和响应系统的状态变量,简化了控制器的设计,提高了控制器的实用性.利用Lyapunov稳定性理论和分数阶线性矩阵不等式,研究并给出了同步控制器参数的选择条件.以分数阶时滞Chen混沌系统为例,设计基于状态观测器的同步控制器,实现了分数阶时滞Chen混沌系统同步,并将其应用于保密通信系统中.仿真结果证明了该同步方法的有效性.  相似文献   

16.
Chaotic on off keying for secure communications   总被引:4,自引:0,他引:4  
We experimentally demonstrate a chaotic on-off keying method for secure communications by using chaos synchronization in two microchip lasers. The output of the microchip laser in the transmitter is externally modulated with an acousto-optic modulator at ~4 MHz . One encodes a digital message in the chaotic carrier by turning the modulation on and off at 100 kHz. Because the accuracy of synchronization for the slave laser in the receiver tends to be degraded in the presence of external modulation in the injection laser signal, one can distinguish two binary states. The digital message can be recovered as an envelope of the chaotic oscillation when the difference between the two laser outputs of the transmitter and the receiver is calculated.  相似文献   

17.
丁灵  吴正茂  吴加贵  夏光琼 《物理学报》2012,61(1):14212-014212
利用双光反馈半导体激光器作为混沌发射源, 构建了一个单向开环混沌通信系统, 并对系统的通信性能进行了相关仿真研究. 研究表明: 通过合理选取系统参量, 双光反馈半导体激光器所产生的混沌载波能很好地抑制外腔延时特征; 发射激光器和接收激光器在强注入锁定下能实现很好的混沌同步, 并且同步性能对频率失谐具有很好的容忍性; 采用附加混沌调制加密方式, 500 Mbits/s的信号能够很好地隐藏于混沌载波中, 并可在接收端成功解调. 关键词: 半导体激光器 单向耦合 混沌通信  相似文献   

18.
颜森林 《物理学报》2008,57(5):2819-2826
把量子阱激光混沌耦合反馈同步系统应用于光纤保密通信中,提出光纤混沌双芯双向保密通信设想.通过耦合外部光注入多量子阱激光混沌全光耦合反馈同步系统和光纤传输信道,建立了光纤混沌双芯双向通信系统物理模型.理论和数值证明了激光混沌同步,理论分析指出光纤中的自相位调制是限制激光混沌在光纤传输中同步的主要原因,并推导出混沌信号双芯双向传输中的非线性相移以及混沌激光功率限制和传输距离公式.数值实现了该系统在长距离二根光纤传输中的同步,详细地分析了系统同步时间随光纤传输长度的关系.模拟了调制频率06 GHz的混沌模拟通 关键词: 混沌 同步 光纤 保密通信  相似文献   

19.
基于忆阻器的多涡卷混沌系统及其脉冲同步控制   总被引:1,自引:0,他引:1       下载免费PDF全文
闫登卫  王丽丹  段书凯 《物理学报》2018,67(11):110502-110502
忆阻器是一种具有记忆功能和纳米级尺寸的非线性元件,作为混沌系统的非线性部分,能够提高混沌系统的信号随机性和复杂度.本文基于增广Lü系统设计了一个三维忆阻混沌系统.仅仅通过改变系统的一个参数,该系统能产生单涡巻、双涡卷和四涡巻的混沌吸引子,说明该系统具有丰富的混沌特性.首先对该忆阻混沌系统的基本动力学行为进行了理论分析和数值仿真,如平衡点稳定性、对称性,Lyapunov指数和维数,分岔图和Poincare截面等.同时,建立了模拟该忆阻混沌系统的SPICE(simulation program with integrated circuit emphasis)电路,给出了不同参数下的电路实验相图,其仿真结果与数值分析相符,从而验证了该忆阻混沌系统的混沌产生能力.由于脉冲同步只在离散时刻传递信息,能量消耗小,同步速度快,易于实现单信道传输,因而在混沌保密通信中更具有实用性.因此,本文从最大Lyapunov指数的角度实现了该忆阻混沌系统的脉冲混沌同步,数值仿真证实了忆阻混沌系统的存在性以及脉冲同步控制的可行性,为进一步研究该忆阻混沌系统在语音保密通信和信息处理中的应用提供了实验基础.  相似文献   

20.
一种破译混沌直接序列扩频保密通信的方法   总被引:1,自引:0,他引:1       下载免费PDF全文
胡进峰  郭静波 《物理学报》2008,57(3):1477-1484
提出了一种新型的混沌保密通信破译方法,并破译了混沌直接序列扩频保密通信(简称混沌直扩).针对混沌直扩信号中只有一个混沌吸引子的特点,基于混沌系统广义同步的思想,提出了混沌拟合方法;针对混沌直扩中混沌实值序列和数字信号相乘的特点,充分利用混沌直扩的基本原理和信息码是慢变信号的特性,提出了用无先导卡尔曼滤波混沌拟合的方法估计信息码的破译方法;进一步针对无先导卡尔曼滤波的过程噪声和混沌拟合的拟合误差共同导致的跟踪误差,提出了跟踪误差控制因子的方法,从而将跟踪误差转变成有利因素并加以利用,根据跟踪误差的值域范围破  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号