首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 17 毫秒
1.
We propose a chaotic hash algorithm based on circular shifts with variable parameters in this paper. We exploit piecewise linear chaotic map and one-way coupled map lattice to produce initial values and variable parameters. Circular shifts are introduced to improve the randomness of hash values. We evaluate the proposed hash algorithm in terms of distribution of the hash value, sensitivity of the hash value to slight modifications of the original message and secret keys, confusion and diffusion properties, robustness against birthday and meet-in-the-middle attacks, collision tests, analysis of speed, randomness tests, flexibility, computational complexity, and the results demonstrate that the proposed algorithm has strong security strength. Compared with the existing chaotic hash algorithms, our algorithm shows moderate statistical performance, better speed, randomness tests, and flexibility.  相似文献   

2.
Recently, Pareek et al. [Phys. Lett. A 309 (2003) 75] have developed a symmetric key block cipher algorithm using a one-dimensional chaotic map. In this paper, we propose a symmetric key block cipher algorithm in which multiple one-dimensional chaotic maps are used instead of a one-dimensional chaotic map. However, we also use an external secret key of variable length (maximum 128-bits) as used by Pareek et al. In the present cryptosystem, plaintext is divided into groups of variable length (i.e. number of blocks in each group is different) and these are encrypted sequentially by using randomly chosen chaotic map from a set of chaotic maps. For block-by-block encryption of variable length group, number of iterations and initial condition for the chaotic maps depend on the randomly chosen session key and encryption of previous block of plaintext, respectively. The whole process of encryption/decryption is governed by two dynamic tables, which are updated time to time during the encryption/decryption process. Simulation results show that the proposed cryptosystem requires less time to encrypt the plaintext as compared to the existing chaotic cryptosystems and further produces the ciphertext having flat distribution of same size as the plaintext.  相似文献   

3.
This paper discusses adaptive control of a class of discrete-time chaotic systems from a fuzzy control approach. Using the T–S model of discrete-time chaotic systems, an adaptive control algorithm is developed based on some conventional adaptive control techniques. The resulting adaptively controlled chaotic system is shown to be globally stable, and its robustness is discussed. A simulation example of the chaotic Henon map control is finally presented, to illustrate an application and the performance of the proposed control algorithm.  相似文献   

4.
A novel chaotic hash algorithm based on a network structure formed by 16 chaotic maps is proposed. The original message is first padded with zeros to make the length a multiple of four. Then it is divided into a number of blocks each contains 4 bytes. In the hashing process, the blocks are mixed together by the chaotic map network since the initial value and the control parameter of each tent map are dynamically determined by the output of its neighbors. To enhance the confusion and diffusion effect, the cipher block chaining (CBC) mode is adopted in the algorithm. Theoretic analyses and numerical simulations both show that the proposed hash algorithm possesses good statistical properties, strong collision resistance and high flexibility, as required by practical keyed hash functions.  相似文献   

5.
In order to solve the problem that chaos is degenerated in limited computer precision and Cat map is the small key space, this paper presents a chaotic map based on topological conjugacy and the chaotic characteristics are proved by Devaney definition. In order to produce a large key space, a Cat map named block Cat map is also designed for permutation process based on multiple-dimensional chaotic maps. The image encryption algorithm is based on permutation–substitution, and each key is controlled by different chaotic maps. The entropy analysis, differential analysis, weak-keys analysis, statistical analysis, cipher random analysis, and cipher sensibility analysis depending on key and plaintext are introduced to test the security of the new image encryption scheme. Through the comparison to the proposed scheme with AES, DES and Logistic encryption methods, we come to the conclusion that the image encryption method solves the problem of low precision of one dimensional chaotic function and has higher speed and higher security.  相似文献   

6.
In this paper, we suggest a new steganographic spatial domain algorithm based on a single chaotic map. Unlike most existing steganographic algorithms, the proposed algorithm uses one chaotic map to determine the pixel position of the host color image, the channel (red, green or blue) and the bit position of the targeted value in which a sensitive information bit can be hidden. Furthermore, this algorithm can be regarded as a variable-sized embedding algorithm. Experimental results demonstrate that this algorithm can defeat many existing steganalytic attacks. In comparison with existing steganographic spatial domain based algorithms, the suggested algorithm is shown to have some advantages over existing ones, namely, larger key space and a higher level of security against some existing attacks.  相似文献   

7.
Recently [Solak E, Çokal C, Yildiz OT Biyikogˇlu T. Cryptanalysis of Fridrich’s chaotic image encryption. Int J Bifur Chaos 2010;20:1405-1413] cryptanalyzed the chaotic image encryption algorithm of [Fridrich J. Symmetric ciphers based on two-dimensional chaotic maps. Int J Bifur Chaos 1998;8(6):1259-1284], which was considered a benchmark for measuring security of many image encryption algorithms. This attack can also be applied to other encryption algorithms that have a structure similar to Fridrich’s algorithm, such as that of [Chen G, Mao Y, Chui, C. A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos Soliton Fract 2004;21:749-761]. In this paper, we suggest a novel image encryption algorithm based on a three dimensional (3D) chaotic map that can defeat the aforementioned attack among other existing attacks. The design of the proposed algorithm is simple and efficient, and based on three phases which provide the necessary properties for a secure image encryption algorithm including the confusion and diffusion properties. In phase I, the image pixels are shuffled according to a search rule based on the 3D chaotic map. In phases II and III, 3D chaotic maps are used to scramble shuffled pixels through mixing and masking rules, respectively. Simulation results show that the suggested algorithm satisfies the required performance tests such as high level security, large key space and acceptable encryption speed. These characteristics make it a suitable candidate for use in cryptographic applications.  相似文献   

8.
By using a chaotic encryption-hash parallel algorithm and the semi-group property of Chebyshev chaotic map, we propose a secure and efficient scheme for the deniable authentication. The scheme is efficient, practicable and reliable, with high potential to be adopted for e-commerce.  相似文献   

9.
In order to solve the model of short-term cascaded hydroelectric system scheduling, a novel chaotic particle swarm optimization (CPSO) algorithm using improved logistic map is introduced, which uses the water discharge as the decision variables combined with the death penalty function. According to the principle of maximum power generation, the proposed approach makes use of the ergodicity, symmetry and stochastic property of improved logistic chaotic map for enhancing the performance of particle swarm optimization (PSO) algorithm. The new hybrid method has been examined and tested on two test functions and a practical cascaded hydroelectric system. The experimental results show that the effectiveness and robustness of the proposed CPSO algorithm in comparison with other traditional algorithms.  相似文献   

10.
Particle swarm optimization (PSO) has gained increasing attention in tackling complex optimization problems. Its further superiority when hybridized with other search techniques is also shown. Chaos, with the properties of ergodicity and stochasticity, is definitely a good candidate, but currently only the well-known logistic map is prevalently used. In this paper, the performance and deficiencies of schemes coupling chaotic search into PSO are analyzed. Then, the piecewise linear chaotic map (PWLCM) is introduced to perform the chaotic search. An improved PSO algorithm combined with PWLCM (PWLCPSO) is proposed subsequently, and experimental results verify its great superiority.  相似文献   

11.
This paper proposes a new robust chaotic algorithm for digital image steganography based on a 3-dimensional chaotic cat map and lifted discrete wavelet transforms. The irregular outputs of the cat map are used to embed a secret message in a digital cover image. Discrete wavelet transforms are used to provide robustness. Sweldens’ lifting scheme is applied to ensure integer-to-integer transforms, thus improving the robustness of the algorithm. The suggested scheme is fast, efficient and flexible. Empirical results are presented to showcase the satisfactory performance of our proposed steganographic scheme in terms of its effectiveness (imperceptibility and security) and feasibility. Comparison with some existing transform domain steganographic schemes is also presented.  相似文献   

12.
基于奇异谱分析对信号的自适应滤波特性,提出了一种降低混沌信号噪声的算法,这个算法首先求得信号的各阶经验正交函数(EOF)和主分量(PC),然后用经验正交函数和主分量重构信号,根据重构信号的奇异谱选择最优的重构阶次以获得降噪后的信号.在计算动力系统最大Liapunov指数时,由于噪声的存在会降低计算的精度,因此将提出的降噪算法应用于最大Liapunov指数的计算中.通过对Henon映射和Logistic映射这两个典型混沌系统最大Liapunov指数的计算,结果表明该算法能有效提高最大Liapunov指数计算的精度.  相似文献   

13.
Many research efforts for image encryption schemes have elaborated for designing nonlinear functions since security of these schemes closely depends on inherent characteristics of nonlinear functions. It is commonly believed that a chaotic map can be used as a good candidate of a nonlinear component for image encryption schemes. We propose a new image encryption algorithm using a large pseudorandom permutation which is combinatorially generated from small permutation matrices based on chaotic maps. The random-like nature of chaos is effectively spread into encrypted images by using the permutation matrix. The experimental results show that the proposed encryption scheme provides comparable security with that of the conventional image encryption schemes based on Baker map or Logistic map.  相似文献   

14.
The recently developed short-time linear response algorithm, which predicts the response of a nonlinear chaotic forced-dissipative system to small external perturbation, yields high precision of the response prediction. However, the computation of the short-time linear response formula with the full rank tangent map can be expensive. Here, a numerical method to potentially overcome the increasing numerical complexity for large scale models with many variables by using the reduced-rank tangent map in the computation is proposed. The conditions for which the short-time linear response approximation with the reduced-rank tangent map is valid are established, and two practical situations are examined, where the response to small external perturbations is predicted for nonlinear chaotic forced-dissipative systems with different dynamical properties.  相似文献   

15.
Applying the particle filtering technique, this paper considers the problem of chaotic secure communication. Even if there exist system noise and measurement noise in chaotic maps, the modulated messages can be estimated by a modified particle filter algorithm, i.e. a particle filter with message estimation. Furthermore, the driving signal can be arbitrarily nonlinear, which improves the security level for communication. Simulation results of Holmes map verify our main result.  相似文献   

16.
Applying the particle filtering technique, this paper considers the problem of chaotic secure communication. Even if there exist system noise and measurement noise in chaotic maps, the modulated messages can be estimated by a modified particle filter algorithm, i.e. a particle filter with message estimation. Furthermore, the driving signal can be arbitrarily nonlinear, which improves the security level for communication. Simulation results of Holmes map verify our main result.  相似文献   

17.
In this paper, for the parameter identification problem of chaotic system, a chaotic gravitational search algorithm (CGSA) is proposed. At first, an iterative chaotic map with infinite collapses is introduced and chaotic local search (CLS) is designed, then CLS and basic gravitational search are combined in the procedure frame. The CGSA is composed of coarse gravitational search and fine chaotic local search, while chaotic search seeks the optimal solution further, based on the current best solution found by the coarse gravitational search. In order to show the effectiveness of CGSA, both offline and online parameter identifications of Lorenz system are conducted in comparative experiments, while the performances of CGSA are compared with GA, PSO and GSA. The results demonstrate the effectiveness and efficiency of CGSA in solving the problem of parameter identification of chaotic system, and the improvement to GSA has been verified.  相似文献   

18.
Cryptography based on chaos theory has developed fast in the past few years, but most of the researches focus on secret key cryptography. There are few public key encryption algorithms and cryptographic protocols based on chaos, which are also of great importance for network security. We introduce an enhanced key agreement protocol based on Chebyshev chaotic map. Utilizing the semi-group property of Chebyshev polynomials, the proposed key exchange algorithm works like Diffie–Hellman algorithm. The improved protocol overcomes the drawbacks of several previously proposed chaotic key agreement protocols. Both analytical and experimental results show that it is effective and secure.  相似文献   

19.
针对标准灰狼算法种群多样性差、后期收敛速度慢、易陷入局部最优的缺陷,提出一种改进灰狼算法.利用改进Tent混沌映射初始化种群,增加种群多样性;引入螺旋函数,提高算法收敛速度;融合模拟退火思想,避免陷入局部最优;设置搜索阈值,平衡全局搜索与局部搜索;利用改进Tent混沌映射产生新个体,替换性能较差个体并进行高斯扰动,增加寻优精度;将当前解和新解进行算术杂交,以保留当前解优点并减小扰动差异.使用基准测试函数和共享单车停车点选址及期初配置模型测试算法性能.结果表明,改进灰狼算法较标准灰狼算法、遗传算法和粒子群算法,收敛速度更快,寻优精度更高,性能更优越,并将该算法应用到共享单车停车选址上,验证了算法的有效性.  相似文献   

20.
基于Kent映射的数字喷泉编解码方法研究   总被引:1,自引:0,他引:1  
将混沌方法应用于网络传输应用层的数字喷泉编码技术中,提出了基于Kent混沌映射的LT码的编解码算法.在LT码编码过程中,利用混沌序列的随机性和遍历性的特性来满足对随机的要求,为每个编码包选择了度值和邻居.把以这种方式实现的LT码的性能和用C语言的标准随机数发生器实现的LT码的性能作了比较,仿真结果表明利用混沌随机性实现的LT码的性能具有优越性.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号