首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
This paper proposes a new chaotic keyed hash function based on a single 4-dimensional chaotic cat map whose irregular outputs are used to compute a hash value. The suggested scheme is fast, efficient and flexible. It takes an input message of arbitrary length and returns a hash value of a fixed length n, where n is a multiple of 32 (by convention, n is usually one of the numbers 128, 160, 256, 512, and 1024). Simulation results are presented to demonstrate the suggested hashing scheme’s high sensitivity to the original message and the secret key, as well as its strong capability for confusion and diffusion, and very strong collision resistance. In comparison with existing work, especially those based on chaotic maps, the proposed scheme exhibits superior performance.  相似文献   

2.
Efficient image or video encryption based on spatiotemporal chaos system   总被引:1,自引:0,他引:1  
In this paper, an efficient image/video encryption scheme is constructed based on spatiotemporal chaos system. The chaotic lattices are used to generate pseudorandom sequences and then encrypt image blocks one by one. By iterating chaotic maps for certain times, the generated pseudorandom sequences obtain high initial-value sensitivity and good randomness. The pseudorandom-bits in each lattice are used to encrypt the Direct Current coefficient (DC) and the signs of the Alternating Current coefficients (ACs). Theoretical analysis and experimental results show that the scheme has good cryptographic security and perceptual security, and it does not affect the compression efficiency apparently. These properties make the scheme a suitable choice for practical applications.  相似文献   

3.
This paper proposes a new robust chaotic algorithm for digital image steganography based on a 3-dimensional chaotic cat map and lifted discrete wavelet transforms. The irregular outputs of the cat map are used to embed a secret message in a digital cover image. Discrete wavelet transforms are used to provide robustness. Sweldens’ lifting scheme is applied to ensure integer-to-integer transforms, thus improving the robustness of the algorithm. The suggested scheme is fast, efficient and flexible. Empirical results are presented to showcase the satisfactory performance of our proposed steganographic scheme in terms of its effectiveness (imperceptibility and security) and feasibility. Comparison with some existing transform domain steganographic schemes is also presented.  相似文献   

4.
In this paper, a secure communication scheme based on chaotic modulation is proposed using a reversible process and a robust controller with efficient cost and complexity to synchronize two different chaotic systems. In the controller design, a sliding mode control with an adaptive rule is used for non-linear inputs. The adaptive rule is applied to ensure the synchronization when uncertainties, non-modeled dynamics or external distortions are at work. The message signal is recovered at the receiver using a recursive process at the end. The effectiveness of the proposed algorithm is confirmed via the simulation results for the synchronization of the transmitted signal modulated by Chen chaotic system at the transmitter and Genesio chaotic system at the receiver, and those for the information recovery process.  相似文献   

5.
This paper presents an adaptive feedback control scheme for the synchronization of the chaotic system consisting of Van der Pol oscillators coupled to linear oscillators with cubic term when the parameters of the master system are unknown and different with the those of the slave system. Based on the Lyapunov stability theory, an adaptive control law is derived to make the states of two slightly mismatched chaotic systems asymptotically synchronized. This method is efficient and easy to implement. Numerical simulations results confirming the analytical predictions are shown and pspice simulations are also performed to confirm the efficiency of the proposed control scheme.  相似文献   

6.
For a chaotic system, a control scheme is presented, based on the back-propagation neural network (BPNN). The scheme can control the chaotic response to a prospective external signal, which can be periodic, nonlinear or even a non-analytical discontinuous function. For a chaotic system with high dimensions, each variable can be controlled for the different signals. For Lorenz, Rossler and Duffing systems, simulations are carried out and the proposed scheme is proved to be effective within a short control time.  相似文献   

7.
Many round-based chaotic image encryption algorithms employ the permutation–diffusion structure. This structure has been found insecure when the iteration round is equal to one and the secret permutation of some existing schemes can be recovered even a higher round is adopted. In this paper, we present a single round permutation–diffusion chaotic cipher for gray image, in which some temp-value feedback mechanisms are introduced to resist the known attacks. Specifically, we firstly embed the plaintext feedback technique in the permutation process to develop different permutation sequences for different plain-images and then employ plaintext/ciphertext feedback for diffusion to generate equivalent secret key dynamically. Experimental results show that the new scheme owns large key space and can resist the differential attack. It is also efficient.  相似文献   

8.
A new approach to adaptive control of chaos in a class of nonlinear discrete-time-varying systems, using a delayed state feedback scheme, is presented. It is discussed that such systems can show chaotic behavior as their parameters change. A strategy is employed for on-line calculation of the Lyapunov exponents that will be used within an adaptive scheme that decides on the control effort to suppress the chaotic behavior once detected. The scheme is further augmented with a nonlinear observer for estimation of the states that are required by the controller but are hard to measure. Simulation results for chaotic control problem of Jin map are provided to show the effectiveness of the proposed scheme.  相似文献   

9.
With the increasing needs of global communication, the improvement of secure communication is of vital importance. This study proposes a new scheme for establishing secure communication systems. The new scheme separates white Gaussian noises from the chaotic signals with modified Independent Component Analysis (ICA) and then controls each chaotic signal. This scheme is able to deal with white Gaussian noises in the natural world. However, the signals separated by traditional ICA shows opposite phase and unequal amplitude, making chaos control impossible. Our study proposed a modified ICA, which can calculate accurately the phase and amplitude and ensure control of the chaotic systems. The result indicates that our proposed system can successfully separate white Gaussian noise and stabilize all the chaotic signals.  相似文献   

10.
Recently [Solak E, Çokal C, Yildiz OT Biyikogˇlu T. Cryptanalysis of Fridrich’s chaotic image encryption. Int J Bifur Chaos 2010;20:1405-1413] cryptanalyzed the chaotic image encryption algorithm of [Fridrich J. Symmetric ciphers based on two-dimensional chaotic maps. Int J Bifur Chaos 1998;8(6):1259-1284], which was considered a benchmark for measuring security of many image encryption algorithms. This attack can also be applied to other encryption algorithms that have a structure similar to Fridrich’s algorithm, such as that of [Chen G, Mao Y, Chui, C. A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos Soliton Fract 2004;21:749-761]. In this paper, we suggest a novel image encryption algorithm based on a three dimensional (3D) chaotic map that can defeat the aforementioned attack among other existing attacks. The design of the proposed algorithm is simple and efficient, and based on three phases which provide the necessary properties for a secure image encryption algorithm including the confusion and diffusion properties. In phase I, the image pixels are shuffled according to a search rule based on the 3D chaotic map. In phases II and III, 3D chaotic maps are used to scramble shuffled pixels through mixing and masking rules, respectively. Simulation results show that the suggested algorithm satisfies the required performance tests such as high level security, large key space and acceptable encryption speed. These characteristics make it a suitable candidate for use in cryptographic applications.  相似文献   

11.
A one-driving-variable adaptive controller for synchronization of a kind of fractional order chaotic system is designed. Based on the theory of spread spectrum communication and the synchronization of one-driving-variable fractional order chaotic system, we propose a new scheme for general spread spectrum communication. Numerical simulation and circuit experiment results are provided to illustrate the effectiveness of the proposed scheme.  相似文献   

12.
Recently, many scholars have proposed chaotic cryptosystems in order to promote communication security. However, there are a number of major problems detected in some of those schemes such as weakness against differential attack, slow performance speed, and unacceptable data expansion. In this paper, we introduce a new chaotic block cipher scheme for image cryptosystems that encrypts block of bits rather than block of pixels. It encrypts 256-bits of plainimage to 256-bits of cipherimage within eight 32-bit registers. The scheme employs the cryptographic primitive operations and a non-linear transformation function within encryption operation, and adopts round keys for encryption using a chaotic system. The new scheme is able to encrypt large size of images with superior performance speed than other schemes. The security analysis of the new scheme confirms a high security level and fairly uniform distribution.  相似文献   

13.
In this paper, a robust adaptive neural network synchronization controller is proposed for two chaotic systems with input time delay and uncertainty. The studied chaotic system may possess a wide class of nonlinear time-delayed input uncertainty. The radial basis function (RBF) neural network is used to approximate the unknown continuous bounded function item of the time delay uncertainty via appropriate weight value updated law. With the output of RBF neural network, a robust adaptive synchronization control scheme is presented for the time delay uncertain chaotic system. Finally, a simulation example is used to illustrate the effectiveness of the proposed synchronization control scheme.  相似文献   

14.
Kim et al. introduced in 2002 [Kim CM, Rim S, Kye WH. Sequential synchronization of chaotic systems with an application to communication. Phys Rev Lett 2002;88:014103] a hierarchically structured communication scheme based on sequential synchronization, a modification of noise-induced synchronization (NIS). We propose in this paper an approach that can estimate the parameters of chaotic systems under NIS. In this approach, a dimensionally-expanded parameter estimating system is first constructed according to the original chaotic system. By feeding chaotic transmitted signal and external driving signal, the parameter estimating system can be synchronized with the original chaotic system. Consequently, parameters would be estimated. Numerical simulation shows that this approach can estimate all the parameters of chaotic systems under two feeding modes, which implies the potential weakness of the chaotic communication scheme under NIS or sequential synchronization.  相似文献   

15.
Chaos control with driving parameter scheme in uncoupled identical chaotic oscillators is presented. By driving the parameter of chaotic systems using external chaotic signal, synchronization and anti-synchronization can be implemented. Numerical simulations show that either synchronization or anti-synchronization can appear depending significantly on initial condition and on driving strength. The proposed method is particularly suited for a variety of chaotic systems, which cannot couple with each other in engineering.  相似文献   

16.
Chaos control with driving parameter scheme in uncoupled identical chaotic oscillators is presented. By driving the parameter of chaotic systems using external chaotic signal, synchronization and anti-synchronization can be implemented. Numerical simulations show that either synchronization or anti-synchronization can appear depending significantly on initial condition and on driving strength. The proposed method is particularly suited for a variety of chaotic systems, which cannot couple with each other in engineering.  相似文献   

17.
In recent years chaotic secure communication and chaos synchronization have received ever increasing attention. In this paper a chaotic communication method using extended Kalman filter is presented. The chaotic synchronization is implemented by EKF design in the presence of channel additive noise and processing noise. Encoding chaotic communication is used to achieve a satisfactory, typical secure communication scheme. In the proposed system, a multi-shift cipher algorithm is also used to enhance the security and the key cipher is chosen as one of the chaos states. The key estimate is employed to recover the primary data. To illustrate the effectiveness of the proposed scheme, a numerical example based on Chen dynamical system is presented and the results are compared to two other chaotic systems.  相似文献   

18.
This paper addresses the Q-S synchronization between chaotic and/or hyper-chaotic systems. Based on the Lyapunov stability theorem, a general scheme for Q-S synchronization of chaotic and/or hyper-chaotic systems is proposed. The drive and response systems discussed in this paper can be strictly different dynamical systems (including different dimensional systems). Four illustrative numerical simulations are also given to demonstrate the effectiveness of the proposed general scheme for Q-S synchronization.  相似文献   

19.
This work presents an adaptive sliding mode control scheme to elucidate the robust chaos suppression control of non-autonomous chaotic systems. The proposed control scheme utilizes extended systems to ensure that continuous control input is obtained in order to avoid chattering phenomenon as frequently in conventional sliding mode control systems. A switching surface is adopted to ensure the relative ease in stabilizing the extended error dynamics in the sliding mode. An adaptive sliding mode controller (ASMC) is then derived to guarantee the occurrence of the sliding motion, even when the chaotic horizontal platform system (HPS) is undergoing parametric uncertainties. Based on Lyapunov stability theorem, control laws are derived. In addition to guaranteeing that uncertain horizontal platform chaotic systems can be stabilized to a steady state, the proposed control scheme ensures asymptotically tracking of any desired trajectory. Furthermore, the numerical simulations verify the accuracy of the proposed control scheme, which is applicable to another chaotic system based on the same design scheme.  相似文献   

20.
A secure spread spectrum communication scheme using multiplication modulation is proposed. The proposed system multiplies the message by chaotic signal. The scheme does not need to know the initial condition of the chaotic signals and the receiver is based on an extended Kalman filter (EKF). This signal encryption scheme lends itself to cheap implementation and can therefore be used effectively for ensuring security and privacy in commercial consumer electronics products. To illustrate the effectiveness of the proposed scheme, a numerical example based on Genesio-Tesi system and also Chen dynamical system is presented and the results are compared.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号