首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 78 毫秒
1.
Cryptography based on chaos theory has developed fast in the past few years, but most of the researches focus on secret key cryptography. There are few public key encryption algorithms and cryptographic protocols based on chaos, which are also of great importance for network security. We introduce an enhanced key agreement protocol based on Chebyshev chaotic map. Utilizing the semi-group property of Chebyshev polynomials, the proposed key exchange algorithm works like Diffie–Hellman algorithm. The improved protocol overcomes the drawbacks of several previously proposed chaotic key agreement protocols. Both analytical and experimental results show that it is effective and secure.  相似文献   

2.
This paper proposes a new efficient and secure Diffie–Hellman key agreement protocol based on Chebyshev chaotic map. The proposed key agreement protocol uses the semi-group property of Chebyshev polynomials to agree Diffie–Hellman based session key. The proposed protocol provides strong security compared with the previous related protocols. In addition, the proposed protocol does not require any timestamp information and greatly reduces computational costs between communication parties. As a result, the proposed protocol is more practical and provides computational/communicational efficiency compare with several previously proposed key agreement protocols based on Chebyshev chaotic map.  相似文献   

3.
Coupled map lattices are a paradigm of higher-dimensional dynamical systems exhibiting spatio-temporal chaos. A special case of non-hyperbolic maps are one-dimensional map lattices of coupled Chebyshev maps with periodic boundary conditions, called chaotic strings. In this short note we show that the fine structure of the self energy of this chaotic string in the scaling region (i.e. for very small coupling) is retained if we reduce the length of the string to three lattice points.  相似文献   

4.
结合Chebyshev源映射和通信原理中抽样理论,产生了过抽样混沌映射(OSCM),证明了OSCM也具备混沌特性.并提出利用最大平衡差函数考察序列平衡性.通过和源映射序列广义相关函数的对比,分析了自相关、互相关旁瓣的最大值和平均值,进而分析了四相OSCM序列的相关性.仿真结果表明:针对现行移动通信扩频系统地址码,四相ChebyshevOSCM序列具有良好的自相关和互相关性,可以增强系统的保密性和提升系统容量,是CDMA移动通信扩频系统地址码的优选方案之一.  相似文献   

5.
A new chaotic neural network named “globally coupled map using sine map(SI-GCM)”, which is a modified Kaneko’s globally coupled map model, is proposed. With the introduction of sine map and chaotic neurons’ different way of coupling, it exhibits rich dynamic behaviors. By adopting a variable threshold parameter control method, it can be controlled to specified-period orbit. Furthermore, the controlled SI-GCM has excellent associative memory performance. It can not only output unique fixed pattern, but also output periodic patterns which contain the stored pattern closest to the initial pattern. Simulation results suggest that SI-GCM is fit for information processing.  相似文献   

6.
By using a chaotic encryption-hash parallel algorithm and the semi-group property of Chebyshev chaotic map, we propose a secure and efficient scheme for the deniable authentication. The scheme is efficient, practicable and reliable, with high potential to be adopted for e-commerce.  相似文献   

7.
In this paper, we study a three-dimensional general model of artificial neural network (ANN). To confirm the chaotic behavior in this neural network demonstrated in numerical studies, we consider a cross-section properly chosen for the attractor obtained and study the dynamics of the corresponding Poincaré map, and rigorously verify the existence of horseshoe by computer-assisted verification arguments.  相似文献   

8.
In this paper, the chaos-based hash function is analyzed, then an improved version of chaos-based hash function is presented and discussed using chaotic neural networks. It is based on the piecewise linear chaotic map that is used as a transfer function in the input and output of the neural network layer. The security of the improved hash function is also discussed and a novel type of collision resistant hash function called semi-collision attack is proposed, which is based on the collision percentage between the two hash values. In the proposed attack particle swarm optimization algorithm is used to define the fitness function parameters. Finally, numerical and simulation results provides strong collision resistance and high performance efficiency.  相似文献   

9.
Information processing and two types of memory in an analog neural network model with time delay that produces chaos similar to the human and animal EEGs are considered. There are two levels of information processing in this neural network: the level of individual neurons and the level of the neural network. Similar to the state of brain, the state of chaotic neural network is defined. It is characterized by two types of memories (memory I and memory II) and correlation structure between the neurons. In normal (unperturbed) state, the neural network generates chaotic patterns of averaged neuronal activities (memory I) and patterns of oscillation amplitudes (memory II). In the presence of external stimulation, the activity patterns change, showing changes in both types of memory. As in experiments on stimulation of the brain, the neural network model shows synchronization of neuronal activities due to stimulus measured by Pearson's correlation coefficient. An increase in neural network asymmetry (increase of the neural network excitability) leads to the phenomenon similar to the epilepsy. Modeling of brain injury, Parkinson's disease, and dementia is performed by removing and weakening interneuron connections. In all cases, the chaotic neural network shows a decrease of the degree of chaos and changes in both types of memory similar to those observed in experiments with healthy human subjects and patients with Parkinson's disease and dementia. © 2005 Wiley Periodicals, Inc. Complexity 11:39–52, 2005  相似文献   

10.
In this paper, a robust adaptive neural network synchronization controller is proposed for two chaotic systems with input time delay and uncertainty. The studied chaotic system may possess a wide class of nonlinear time-delayed input uncertainty. The radial basis function (RBF) neural network is used to approximate the unknown continuous bounded function item of the time delay uncertainty via appropriate weight value updated law. With the output of RBF neural network, a robust adaptive synchronization control scheme is presented for the time delay uncertain chaotic system. Finally, a simulation example is used to illustrate the effectiveness of the proposed synchronization control scheme.  相似文献   

11.
In this paper, we show that a delayed discrete Hopfield neural network of two nonidentical neurons with no self-connections can demonstrate chaotic behavior in a region away from the origin. To this end, we first transform the model, by a novel way, into an equivalent system which enjoys some nice properties. Then, we identify a chaotic invariant set for this system and show that the system within this set is topologically conjugate to the full shift map on two symbols. This confirms chaos in the sense of Devaney. Our main result is complementary to the results in Kaslik and Balint (2008) and Huang and Zou (2005), where it was shown that chaos may occur in neighborhoods of the origin for the same system. We also present some numeric simulations to demonstrate our theoretical results.  相似文献   

12.
胡行华  秦艳杰 《计算数学》2023,45(1):109-129
本文基于现有的切比雪夫神经网络,提出了一种利用遗传算法优化切比雪夫神经网络求解分数阶Bagley-Torvik方程数值解的新方法,结合多点处的泰勒公式原理,给出数值解的一般形式,将原问题转化为求解无约束最小化问题.与现有数值方法的数值结果进行比较表明了本文方法的可行性和有效性,为分数阶微分方程中类似问题的求解提供了新的思路.  相似文献   

13.
In this paper, we propose a methodology for optimizing the modeling of an one-dimensional chaotic time series with a Markov Chain. The model is extracted from a recurrent neural network trained for the attractor reconstructed from the data set. Each state of the obtained Markov Chain is a region of the reconstructed state space where the dynamics is approximated by a specific piecewise linear map, obtained from the network. The Markov Chain represents the dynamics of the time series in its statistical essence. An application to a time series resulted from Lorenz system is included.  相似文献   

14.
We propose a novel method for solving the quadratic assignment problems. First, we realize the conventional tabu search on a neural network, and modify it to a chaotic version. Our novel method includes both effects of chaotic dynamics and tabu search. We compare the performance of the novel chaotic search with the conventional tabu search and an exponential tabu search whose memory effect for tabu (forbidding previous moves) decays exponentially. We show that the exponential tabu search has higher performance than the conventional tabu search, and further that the novel method with a chaotic neural network exhibits the best performance. We also propose a controlling method of the chaotic neural network for realizing easy and robust applications of our method. Then, better performance can be realized without manual parameter setting for various problems.  相似文献   

15.
Recently, Tseng et al. proposed a novel key agreement protocol based on chaotic maps. They claimed that the protocol achieved session key agreement between a server and a user, and allowed the user to anonymously interact with the server. This paper, however, will demonstrate that Tseng et al.’s protocol can not guarantee user anonymity and protocol security against an insider adversary who is a legal user, and it can not provide perfect forward secrecy. Furthermore, the current paper presents a new key agreement protocol based on Chebyshev chaotic map in order to conquer these problems. In contrast with Tseng et al.’s protocol, the proposed protocol is more secure and preserves user anonymity.  相似文献   

16.
BP神经网络算法是目前应用最广泛的一种神经网络算法,但有收敛速度慢和易陷入局部极小值等缺陷.本文利用混沌遗传算法(CGA)具有混沌运动遍历性、遗传算法反演性的特性来改进BP神经网络算法.该算法的基本思想是用混沌遗传算法对BP神经网络算法的初始权值和初始阈值进行优化.把混沌变量加入遗传算法中,提高遗传算法的全局搜索能力和收敛速度;用混沌遗传算法优化后得到的最优解作为BP神经网络算法的初始权值和阈值.通过实验观察,改进后的结果与普通的BP神经网络算法的结果相比,具有更高的准确率.  相似文献   

17.
A novel chaotic hash algorithm based on a network structure formed by 16 chaotic maps is proposed. The original message is first padded with zeros to make the length a multiple of four. Then it is divided into a number of blocks each contains 4 bytes. In the hashing process, the blocks are mixed together by the chaotic map network since the initial value and the control parameter of each tent map are dynamically determined by the output of its neighbors. To enhance the confusion and diffusion effect, the cipher block chaining (CBC) mode is adopted in the algorithm. Theoretic analyses and numerical simulations both show that the proposed hash algorithm possesses good statistical properties, strong collision resistance and high flexibility, as required by practical keyed hash functions.  相似文献   

18.
The main result of the work is as follows: in the Chebyshev–Hermite weighted integral metric, it is possible to approximate any function of sufficiently general form by a neural network. The approximating net consists of two layers, where the first uses any predefined sigmoid function of activation and the second uses a linear-threshold function. The Chebyshev–Hermite weight is chosen because it allows one to imitate the distribution of receptors, for example, in the eye of a human or some mammal.  相似文献   

19.
A coupled map lattice (CML) provides a mathematical model for both spatially extended physical and biological systems, and for a new type of parallel computing system. We analyse a general process to realize a multilayer structured CML by coupling m CMLs together with arbitrary coupling structure. As an application we use this coupling process in the study of a CML with multilayer planar architecture and non-symmetric hierarchical coupling between the layers. These CMLs model neural architectures and use chaotic maps as the basic elements in the lattice. We measure the complexity of the state of each layer and an increase in spatio-temporal coherence as one ascends a hierarchical feedforward layered network.  相似文献   

20.
神经网络用于样本分类是一个新的研究课题,本文利用自组织特征映射神经网络,对生态城市进行分类.计算实例表明,用自组织特征映射神经网络用于分类是准确和可靠的.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号