首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Pseudo-random properties of a class of two-dimensional (2-D) 5-neighborhood cellular automata (CA), built around nonlinear (OR, AND) and linear (XOR) Boolean functions are studied. The site values at each step of the 2-D CA evolution are taken in parallel and form pseudo-random sequences, which satisfy the criteria established for pseudo random number generator (PRNG): long period, excellent random qualities, single bit error propagation (avalanche criteria), easy and fast generation of the random bits. A block-scheme for secure Stream Cipher based on 2-D CA is proposed. The 2-D CA based PRNG algorithm has simple structure, use space-invariant and local interconnections and can be easily realized in very large scale integration or parallel optoelectronic architectures.  相似文献   

2.
Classification of asynchronous elementary cellular automata (AECAs) was explored in the first place by Fates et al. (Complex Systems, 2004) who employed the asymptotic density of cells as a key metric to measure their robustness to stochastic transitions. Unfortunately, the asymptotic density seems unable to distinguish the robustnesses of all AECAs. In this paper, we put forward a method that goes one step further via adopting a metric entropy (Martin, Complex Systems, 2000), with the aim of measuring the asymptotic mean entropy of local pattern distribution in the cell space of any AECA. Numerical experiments demonstrate that such an entropy-based measure can actually facilitate a complete classification of the robustnesses of all AECA models, even when all local patterns are restricted to length 1. To gain more insights into the complexity concerning the forward evolution of all AECAs, we consider another entropy defined in the form of Kolmogorov–Sinai entropy and conduct preliminary experiments on classifying their uncertainties measured in terms of the proposed entropy. The results reveal that AECAs with low uncertainty tend to converge remarkably faster than models with high uncertainty.  相似文献   

3.
Based on the Nagel-Schreckenberg model, we propose a new cellular automata model to simulate the urban rail traffic flow under moving block system and present a new minimum instantaneous distance formula under pure moving block. We also analyze the characteristics of the urban rail traffic flow under the influence of train density, station dwell times, the length of train, and the train velocity. Train delays can be decreased effectively through flexible departure intervals according to the preceding train type before its departure. The results demonstrate that a suitable adjustment of the current train velocity based on the following train velocity can greatly shorten the minimum departure intervals and then increase the capacity of rail transit.  相似文献   

4.
If , and is a finite (nonabelian) group, then is a compact group; a multiplicative cellular automaton (MCA) is a continuous transformation which commutes with all shift maps, and where nearby coordinates are combined using the multiplication operation of . We characterize when MCA are group endomorphisms of , and show that MCA on inherit a natural structure theory from the structure of . We apply this structure theory to compute the measurable entropy of MCA, and to study convergence of initial measures to Haar measure.  相似文献   

5.
Based on the Nagel-Schreckenberg model, we propose a new cellular automata model to simulate the urban rail traffic flow under moving block system and present a new minimum instantaneous distance formula under pure moving block. We also analyze the characteristics of the urban rail traffic flow under the influence of train density, station dwell times, the length of train, and the train velocity. Train delays can be decreased effectively through flexible departure intervals according to the preceding train type before its departure. The results demonstrate that a suitable adjustment of the current train velocity based on the following train velocity can greatly shorten the minimum departure intervals and then increase the capacity of rail transit.  相似文献   

6.
Together with the thermodynamics and kinetics, the complex microstructure of high-entropy alloys (HEAs) exerts a significant influence on the associated oxidation mechanisms in these concentrated solid solutions. To describe the surface oxidation in AlCoCrFeNi HEA, we employed a stochastic cellular automata model that replicates the mesoscale structures that form. The model benefits from diffusion coefficients of the principal elements through the native oxides predicted by using molecular simulations. Through our examination of the oxidation behavior as a function of the alloy composition, we corroborated that the oxide scale growth is a function of the complex chemistry and resultant microstructures. The effect of heat treatment on these alloys is also simulated by using reconstructed experimental micrographs. When they are in a single-crystal structure, no segregation is noted for α-Al2O3 and Cr2O3, which are the primary scale-forming oxides. However, a coexistent separation between Al2O3 and Cr2O3 oxide scales with the Al-Ni- and Cr-Fe-rich regions is predicted when phase-separated microstructures are incorporated into the model.  相似文献   

7.
In this paper we study dualities for a class of one-dimensional probabilistic cellular automata with finite range interactions by using a sequence of extended cellular automata.  相似文献   

8.
We study the two-dimensional traffic of cellular automata using computer simulation. We propose two type of decentralized cooperation strategies, which are called stepping aside (CS-SA) and choosing alternative routes (CS-CAR) respectively. We introduce them into an existing two-dimensional cellular automata (CA) model. CS-SA is designed to prohibit a kind of ping-pong jump when two objects standing together try to move in opposite directions. CS-CAR is designed to change the solution of conflict in parallel update. CS-CAR encourages the objects involved in parallel conflicts choose their alternative routes instead of waiting. We also combine the two cooperation strategies (CS-SA-CAR) to test their combined effects. It is found that the system keeps on a partial jam phase with nonzero velocity and flow until the density reaches one. The ratios of the ping-pong jump and the waiting objects involved in conflict are decreased obviously, especially at the free phase. And the average flow is improved by the three cooperation strategies. Although the average travel time is lengthened a bit by CS-CAR, it is shorten by CS-SA and CS-SA-CAR. In addition, we discuss the advantage and applicability of decentralized cooperation modeling.  相似文献   

9.
司红伟  钟国韵 《应用声学》2015,23(7):2475-2477, 2481
为了克服大数据在采用串行加密方式时具有的加密效率低的问题,设计了一种基于双混沌系统的大数据环境的并行加密算法。首先,在对经典的Map-Reduce分布式并行计算框架进行研究的基础上,设计了大数据环境的并行加密模型。然后,设计了改进的Logistic映射和Tent映射构成双混沌系统,在此基础上,设计了Map函数、Sort函数和Reduce函数实现并行加密,在Map函数中通过Logistic映射和Tent映射的不断迭代计算加密密钥或解密密钥,实现明文到密文或密文到明文的转换,在Sort 函数对由Map函数输出的键值对进行排序并剔除重复的数据块,在Reduce函数中对加密后的密文数据块或解密后的明文数据块进一步合并构成输出数据,并生成Logistic映射和Tent映射的迭代次数初始值并保存在历史数据信息中。仿真实验表明:文中设计的基于双混沌系统的Map-Reduce并行加密模型能高效地进行数据加密或解密,能提高数据安全性和加密效率,具有较强的可行性。  相似文献   

10.
Inspired by Ying’s work on automata theory based on quantum logic and classical automata theory, we introduce the concepts of reversal, accessible, coaccessible and complete part of finite state automata based on quantum logic. Some properties of them are discussed. More importantly we investigate the recognizability and accessibility properties of these types on the framework of quantum logic by employing the approach of semantic analysis. Foundation: supported by the National Natural Science Foundation of China (No. 10671030).  相似文献   

11.
In this study, the nonlinear dynamic responses of a string are simulated using the Cellular Automata method based on the reflection rule. In the case of nonlinear systems, the velocity of wave propagation is not constant and depends on the amplitude. A new treatment of the dynamic time step is proposed for the Cellular Automata method considering the effect of the propagation velocity. As numerical examples, first, the dynamic responses of a string with linear characteristic are simulated using the Cellular Automata method. A typical resonance curve can be obtained. Second, the dynamic responses of a string with nonlinear characteristic are simulated using the proposed method. Some characteristic types of vibration can be obtained. It is concluded that the linear and nonlinear dynamic responses of a string may be obtained by simulation using the Cellular Automata method.  相似文献   

12.
13.
Several implementation methods of quantum computation algorithm by conventional computer have been explored for large-scale emulation. Due to the lack of quantum effects, these methods generally require exponential growth of the size of the hardware with increase of the number of qubits. In this paper, the spatial coding, which is an effective digital optical computing technique, is studied as an efficient implementation method of quantum computation algorithms. In the proposed scheme, quantum information is represented by the intensity and the phase of elemental cells. We confirmed correct operation of the quantum teleportation algorithm by computer simulation. We also demonstrated a photonic implementation of some of the quantum gates experimentally.  相似文献   

14.
张云鹏  林鑫  魏雷  王猛  彭东剑  黄卫东 《物理学报》2012,61(22):490-497
用元胞自动机(CellularAutomaton,CA)模型研究了界面能各向异性对二维定向凝固胞晶的生长形态的影响,建立了判定胞晶生长达到稳态的判据.结果显示,当界面能各向异性强度非常小时,胞晶尖端很容易分岔,胞晶形态不容易稳定.而当界面能各向异性强度足够大时,容易形成稳定的胞晶形态,同时界面能各向异性强度会显著影响稳定胞晶的形态,界面能各向异性越强,稳态胞晶间距越小,胞晶尖端半径越小,尖端半径与胞晶间距的比值越小,固液界面前沿的浓度与过冷度越小.  相似文献   

15.
In recent decades, image encryption, as one of the significant information security fields, has attracted many researchers and scientists. However, several studies have been performed with different methods, and novel and useful algorithms have been suggested to improve secure image encryption schemes. Nowadays, chaotic methods have been found in diverse fields, such as the design of cryptosystems and image encryption. Chaotic methods-based digital image encryptions are a novel image encryption method. This technique uses random chaos sequences for encrypting images, and it is a highly-secured and fast method for image encryption. Limited accuracy is one of the disadvantages of this technique. This paper researches the chaos sequence and wavelet transform value to find gaps. Thus, a novel technique was proposed for digital image encryption and improved previous algorithms. The technique is run in MATLAB, and a comparison is made in terms of various performance metrics such as the Number of Pixels Change Rate (NPCR), Peak Signal to Noise Ratio (PSNR), Correlation coefficient, and Unified Average Changing Intensity (UACI). The simulation and theoretical analysis indicate the proposed scheme’s effectiveness and show that this technique is a suitable choice for actual image encryption.  相似文献   

16.
17.
Recently, an image encryption scheme based on a 2D hyperchaotic map is proposed. It adopts the permutation–diffusion architecture and consists of three steps, which are permutation, forward diffusion, and backward diffusion. In this paper, we break this cipher with both the chosen-plaintext attack (CPA) and the chosen-ciphertext attack (CCA). According to our analysis, we found the two complex diffusion processes could be simplified into two simple diffusions and a modular addition operation. Based on this, the equivalent key can be obtained with CPA and CCA. Detailed theoretical derivations and the results of experiments confirmed the feasibility of our attack methods. When the image size was 256×256, the running time of the attacks was less than 2 hours on a laptop with a 2.59 GHz Intel Core i7 and 16 GB DDR3 memory. Other sizes of images were also tested, and some rules were found. In addition, the probability of other attacks has also been discussed, and some suggestions for improvements are given. The source codes are publicly available and can be found online.  相似文献   

18.
一类高效的数据库系统安全存储策略研究   总被引:1,自引:0,他引:1  
张生福 《应用声学》2017,25(8):279-282, 303
针对云存储环境下多副本方案存储效率低下的问题,设计了一种高效的数据安全存储策略。该策略采用了并行思想,设计了高效的数据同步存储算法。该算法将用户的存储请求同时转发给多个工作者,由这多个工作者同时向每个副本服务器写入数据。该策略将云端设计为整体协调、并行处理模式,即多个工作者由管理者统一分配调度,各个工作者独立地服务于对应的副本存储服务器,由管理者与用户进行交互处理,并且这多个工作者对用户来说是透明的,该设计模式并没有增加用户使用云存储的复杂度。实验结果表明,本文设计的数据安全存储策略在保证副本冗余的情况下可以有效地降低额外的时间损耗,保证用户读写云端数据的效率不低于单副本情况下的效率。该方案用于云存储环境下高效的数据安全存储是可行的、有效的。  相似文献   

19.

Quantum-dot Cellular Automata (QCA) is emerging nanotechnology that can represent binary information using quantum cells without current flows. It is known as a promising alternative of Complementary Metal–Oxide Semiconductor (CMOS) to solve its drawbacks. On the other hand, the shift register is one of the most widely used practical devices in digital systems. Also, QCA has the potential to achieve attractive features than transistor-based technology. However, very small-scale and Nano-fabrication limits impose a hurdle to the design of QCA-based circuits and necessitate for fault-tolerant analysis is appeared. Therefore, the aim of this paper is to design and simulate an optimized a D-flip-flop (as the main element of the shift register) based on QCA technology, which is extended to design an optimized 2-bit universal shift register. This paper evaluates the performance of the designed shift register in the presence of the QCA fault. Collected results using QCADesigner tool demonstrate the fault-tolerant feature of the proposed design with minimum clocking and area consumption.

  相似文献   

20.
基于改进迭代最近点算法的两视角激光雷达数据配准   总被引:1,自引:0,他引:1  
赵明波  何峻  罗小波  付强 《光学学报》2012,32(11):1128007
两视角激光雷达数据配准是空地探测遮蔽目标研究领域中的一项重要内容,迭代最近点(ICP)算法为其提供了理论基础,但遮蔽条件下激光雷达数据的复杂性使ICP算法在对应点确定上面临很大困难。在分析ICP算法基本原理和遮蔽条件下激光雷达数据特点的基础上,从控制点选择、对应点匹配和伪点对剔除三个方面给出了ICP算法的具体应用策略和改进措施,并提出一种基于固定-自适应重叠率的伪点对剔除方法。详细阐述了基于改进ICP算法的两视角激光雷达数据配准的具体步骤,并进行了实验验证。实验结果表明:改进后的ICP算法能够有效实现了遮蔽条件下的激光雷达数据配准,且与其他算法相比,具有较强的稳建性和较高的配准精度。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号