共查询到20条相似文献,搜索用时 15 毫秒
1.
Cheng Guo Chin-Chen Chang 《Communications in Nonlinear Science & Numerical Simulation》2013,18(6):1433-1440
Password-based authenticated key agreement using smart cards has been widely and intensively researched. Inspired by the semi-group property of Chebyshev maps and key agreement protocols based on chaotic maps, we proposed a novel chaotic maps-based password-authenticated key agreement protocol with smart cards. In our protocol, we avoid modular exponential computing or scalar multiplication on elliptic curve used in traditional authenticated key agreement protocols using smart cards. Our analysis shows that our protocol has comprehensive characteristics and can withstand attacks, including the insider attack, replay attack, and others, satisfying essential security requirements. Performance analysis shows that our protocol can refrain from consuming modular exponential computing and scalar multiplication on an elliptic curve. The computational cost of our protocol compared with related protocols is acceptable. 相似文献
2.
Xiaoan Zhou Junfeng Lan Shuisheng Qiu 《Communications in Nonlinear Science & Numerical Simulation》1999,4(4):292
A kind of chaotic synchronization method is presented in the paper. In the transmitter, part signals are transformed by wavelet and the detail information is removed. In the receiver, the component with low frequency is reconstructed and discrete feedback is used, we show that synchronization of two identical structure chaotic systems is attained. The effect of feedback on chaotic synchronization is discussed. Using the synchronous method, the transmitting signal is transported in compressible way, system resource is saved, the component with high frequency is filtered and the effect of disturbance on synchronization is reduced. The synchronization method is illustrated by numerical simulation experiment. 相似文献
3.
In this paper, based on the idea of Lie derivative, we develop a method to synchronize two identical chaotic systems. In comparison with the previous methods such as active control, the present control scheme is simple, and therefore it is easily implemented in practice. The synchronization of two identical Lorenz systems are used to illustrate the effectiveness of the proposed method. 相似文献
4.
《Communications in Nonlinear Science & Numerical Simulation》2010,15(12):4052-4057
Cryptography based on chaos theory has developed fast in the past few years, but most of the researches focus on secret key cryptography. There are few public key encryption algorithms and cryptographic protocols based on chaos, which are also of great importance for network security. We introduce an enhanced key agreement protocol based on Chebyshev chaotic map. Utilizing the semi-group property of Chebyshev polynomials, the proposed key exchange algorithm works like Diffie–Hellman algorithm. The improved protocol overcomes the drawbacks of several previously proposed chaotic key agreement protocols. Both analytical and experimental results show that it is effective and secure. 相似文献
5.
《Communications in Nonlinear Science & Numerical Simulation》2011,16(4):1986-1992
Recently, Tseng et al. proposed a novel key agreement protocol based on chaotic maps. They claimed that the protocol achieved session key agreement between a server and a user, and allowed the user to anonymously interact with the server. This paper, however, will demonstrate that Tseng et al.’s protocol can not guarantee user anonymity and protocol security against an insider adversary who is a legal user, and it can not provide perfect forward secrecy. Furthermore, the current paper presents a new key agreement protocol based on Chebyshev chaotic map in order to conquer these problems. In contrast with Tseng et al.’s protocol, the proposed protocol is more secure and preserves user anonymity. 相似文献
6.
B. Nana P. Woafo S. Domngang 《Communications in Nonlinear Science & Numerical Simulation》2009,14(5):2266-2276
In this paper, we analyze the synchronization of two chaotic electronic devices that are described by a jerk equation and apply it to chaos masking of communications. Both the theoretical and experimental investigations are carried out and we find good agreement between the results from both types of investigations. 相似文献
7.
Security of a key agreement protocol based on chaotic maps 总被引:2,自引:0,他引:2
Kacorev et al. proposed new public key encryption scheme using chaotic maps. Subsequently, Bergamo et al. has broken Kacorev and Tasev’s encryption scheme and then applied the attack on a key agreement protocol based on Kacorev et al.’s system. In order to address Bergamo et al.’ attack, Xiao et al. proposed a novel key agreement protocol. In this paper, we will present two attacks on Xiao et al.’s key agreement protocol using chaotic maps. Our new attack method is different from the one that Bergamo et al. developed. The proposed attacks work in a way that an adversary can prevent the user and the server from establishing a shared session key even though the adversary cannot get any private information from the user and the server’s communications. 相似文献
8.
《Communications in Nonlinear Science & Numerical Simulation》2011,16(3):1533-1540
In this paper, chaos in a fractional-order neural network system with varying time delays is presented, and chaotic synchronization system with varying time delays is constructed. The stability of constructed synchronization system is analyzed by Laplace transformation theory. In addition, the bifurcation graph of the chaotic system is illustrated. The study results show that the chaos in such fractional-order neural networks with varying time delay can be synchronized, and Washout filter control can be used to reduce the range of coupled parameter. 相似文献
9.
Kaiping Xue Peilin Hong 《Communications in Nonlinear Science & Numerical Simulation》2012,17(7):2969-2977
In 2009, Tseng et al. proposed a password sharing and chaotic map based key agreement protocol (Tseng et al.’s protocol). They claimed that the protocol provided mutual authentication between a server and a user, and allowed the user to anonymously interact with the server to establish a shared session key. However, in 2011, Niu et al. have proved that Tseng et al.’s protocol cannot guarantee user anonymity and protocol security when there is an internal adversary who is a legitimate user. Also it cannot provide perfect forward secrecy. Then Niu et al. introduced a trust third party (TTP) into their protocol designing (Niu et al.’s protocol). But according to our research, Niu et al.’s protocol is found to have several unsatisfactory drawbacks. Based on reconsidering Tseng et al.’s protocol without introducing TTP, we give some improvements to meet the original security and performance requirements. Meanwhile our proposed protocol overcomes the security flaws of Tseng et al.’s protocol. 相似文献
10.
The synchronization of n(n 3) neurons coupled with gap junction in external electrical stimulation is investigated. In this paper, the coupled model is established on the basis of nonlinear cable model, and then the relation between coupling strength of the gap junction and the synchronization is discussed in detail. The sufficient condition of complete synchronization is attained from rigorous mathematical derivation. The synchronizations of periodic neurons and chaotic neurons are studied respectively. 相似文献
11.
Eun-Jun Yoon 《Communications in Nonlinear Science & Numerical Simulation》2012,17(7):2735-2740
In 2011, Niu-Wang proposed an anonymous key agreement protocol based on chaotic maps in [Niu Y, Wang X. An anonymous key agreement protocol based on chaotic maps. Commun Nonlinear Sci Simulat 2011;16(4):1986-92]. Niu-Wang’s protocol not only achieves session key agreement between a server and a user, but also allows the user to anonymously interact with the server. Nevertheless, this paper points out that Niu-Wang’s protocol has the following efficiency and security problems: (1) The protocol has computational efficiency problem when a trusted third party decrypts the user sending message. (2) The protocol is vulnerable to Denial of Service (DoS) attack based on illegal message modification by an attacker. 相似文献
12.
We propose a chaotic hash algorithm based on circular shifts with variable parameters in this paper. We exploit piecewise linear chaotic map and one-way coupled map lattice to produce initial values and variable parameters. Circular shifts are introduced to improve the randomness of hash values. We evaluate the proposed hash algorithm in terms of distribution of the hash value, sensitivity of the hash value to slight modifications of the original message and secret keys, confusion and diffusion properties, robustness against birthday and meet-in-the-middle attacks, collision tests, analysis of speed, randomness tests, flexibility, computational complexity, and the results demonstrate that the proposed algorithm has strong security strength. Compared with the existing chaotic hash algorithms, our algorithm shows moderate statistical performance, better speed, randomness tests, and flexibility. 相似文献
13.
Yong Wang Kwok-Wo Wong Xiaofeng Liao Tao Xiang 《Communications in Nonlinear Science & Numerical Simulation》2009,14(7):3089-3099
In this paper, a block encryption scheme based on dynamic substitution boxes (S-boxes) is proposed. Firstly, the difference trait of the tent map is analyzed. Then, a method for generating S-boxes based on iterating the tent map is presented. The plaintexts are divided into blocks and encrypted with different S-boxes. The cipher blocks are obtained by 32 rounds of substitution and left cyclic shift. To improve the security of the cryptosystem, a cipher feedback is used to change the state value of the tent map, which makes the S-boxes relate to the plaintext and enhances the confusion and diffusion properties of the cryptosystem. Since dynamic S-boxes are used in the encryption, the cryptosystem does not suffer from the problem of fixed structure block ciphers. Theoretical and experimental results indicate that the cryptosystem has high security and is suitable for secure communications. 相似文献
14.
We prove that the holomorphic unipotent Jacobian conjecture is valid when n = 3. 相似文献
15.
Function vector synchronization based on fuzzy control for uncertain chaotic systems with dead‐zone nonlinearities 下载免费PDF全文
In this article, a fuzzy adaptive control scheme is designed to achieve a function vector synchronization behavior between two identical or different chaotic (or hyperchaotic) systems in the presence of unknown dynamic disturbances and input nonlinearities (dead‐zone and sector nonlinearities). This proposed synchronization scheme can be considered as a generalization of many existing projective synchronization schemes (namely the function projective synchronization, the modified projective synchronization, generalized projective synchronization, and so forth) in the sense that the master and slave outputs are assumed to be some general function vectors. To practically deal with the input nonlinearities, the adaptive fuzzy control system is designed in a variable‐structure framework. The fuzzy systems are used to appropriately approximate the uncertain nonlinear functions. A Lyapunov approach is used to prove the boundedness of all signals of the closed‐loop control system as well as the exponential convergence of the corresponding synchronization errors to an adjustable region. The synchronization between two identical systems (chaotic satellite systems) and two different systems (chaotic Chen and Lü systems) are taken as two illustrative examples to show the effectiveness of the proposed method. © 2015 Wiley Periodicals, Inc. Complexity 21: 234–249, 2016 相似文献
16.
Reza Behinfaraz Sehraneh Ghaemi Sohrab Khanmohammadi 《Mathematical Methods in the Applied Sciences》2019,42(6):1772-1785
In this paper, a new fractional‐order chaotic system and an adaptive synchronization of fractional‐order chaotic system are proposed. Parameters adaption laws are obtained to design adaptive controllers using Lyapunov stability theory of fractional‐order system. Finally, reliability of designed controllers and risk analysis of adaptive synchronization problem are formulated and, risk of using the proposed controllers in presences of external disturbances are demonstrated. Also, risk of controllers are reduced using an optimizing method. Numerical examples are used to verify the performance of the proposed controllers. 相似文献
17.
The article studies preassigned-time (PAT) and fixed-time (FXT) cluster synchronization of multi-weighted complex networks (CNs) with stochastic disturbances through designing quantized adaptive pinning control scheme. Firstly, the controller can achieve lower control costs and save communication channels. By designing a novel and appropriate Lyapunov function, combining the characteristics of Wiener process and utilizing a method of comparison system, FXT synchronization criteria of CNs are proposed. The FXT criteria can be more widely applied in directed and undirected multi-weighted CNs. Besides, the PAT cluster synchronization is also investigated by utilizing a novel control scheme that the gains of controller are finite, where the synchronization time can be preassigned based on realistic situation. The effectiveness of theoretical results is illustrated via simulations. 相似文献
18.
F. Balibrea 《Topology and its Applications》2006,153(12):2092-2095
Recently, Forti, Paganoni and Smítal constructed an example of a triangular map of the unite square, F(x,y)=(f(x),g(x,y)), possessing periodic orbits of all periods and such that no infinite ω-limit set of F contains a periodic point. In this note we show that the above quoted map F has a homoclinic orbit. As a consequence, we answer in the negative the problem presented by A.N. Sharkovsky in the eighties whether, for a triangular map of the square, existence of a homoclinic orbit implies the existence of an infinite ω-limit set containing a periodic point. It is well known that, for a continuous map of the interval, the answer is positive. 相似文献
19.
The semiconductor industry is shifting towards innovation and acquisition of intellectual property. Semiconductor-Intellectual-Property (SIP) design, a new industry, is also rapidly growing. This challenges both providers and users to develop infrastructure and standard interfaces. Establishing an SIP Mall to provide a full array of SIP business services is a new concept used to promote growth of the SIP industry. Many foundries and governments have been involved in setting up SIP Malls; however, the major services needed for an SIP Mall to attract SIP providers and SIP users must still be clarified. In this paper, the DEMATEL (DEcision MAking Trial and Evaluation Laboratory) method was used to discover and illustrate the key services needed to attract SIP users and SIP providers to an SIP Mall. Research enabled the derivation of the interrelated services and the structural interrelationship between them using the DEMATEL method. Overall, four key services were found to be vital for an SIP Mall to attract customers and to allocate resources efficiently. 相似文献
20.
Taka-aki Shiraishi 《Annals of the Institute of Statistical Mathematics》1993,45(2):265-278
Ink samples with unequal variances, test procedures based on signed ranks for the homogeneity ofk location parameters are proposed. The asymptotic 2-distribution of the test statistics is shown. It is found that the asymptotic relative efficiency of the rank tests relative to Welch's test (1951,Biometrika,38, 330–336) under local alternatives agrees with that of the one-sample signed rank tests relative to thet-test. A simulation study for the goodness of the 2-approximate of significance points is done. Then, surprisingly it can be seen that the 2-approximate for the critical points of the proposed tests is better than that of Kruskal-Wallis test and the Welch-type test. NextR-estimators and weighted least squares estimators for common mean ofk samples under the homogeneity ofk location parameters are compared in the same way as the test case. Furthermore, positive-part shrinkage versions ofR-estimators for thek location parameters are considered along with a modified James-Stein estimation rule. The asymptotic distributional risks of the usualR-estimators, the positive-part shrinkageR-estimators (PSRE's), and the preliminary test and shrinkageR-versions under an arbitrary quadratic loss are derived. Under Mahalanobis loss, it is shown that the PSRE's dominate the otherR-estimators fork4. A simulation study leads strong support to the claims that the PSRE's dominate the other typeR-estimators and they are robust about outliers. 相似文献