首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 93 毫秒
1.
The principle and fundamental structure of a millimeterwave electric-field cross-correlation Fourier transform spectrometer are presented. In the spctrometer, two pseudorandom binary sequences (PRBS) with controllable phase variation are used to modulate individually two wide bandwidth microwave signals with variable phase delay are obtained. And the Fourier transform of the crosscorrelation function of these microwave signals is the cross-power spectrum. Some experimental results about the spectrometer are given in 8mm-wave range.Supported by Foundation of Specialities Opened to Doctorate Study.  相似文献   

2.
杨海波  吴正茂  唐曦  吴加贵  夏光琼 《物理学报》2015,64(8):84204-084204
外腔反馈半导体激光器在合适的反馈强度下将呈现混沌态, 其输出的激光混沌信号可作为物理熵源获取物理随机数序列. 着重研究了外腔反馈强度对最后获取的二元码序列的随机性的影响. 数值仿真结果表明, 随着反馈强度的增加, 外腔反馈半导体激光器输出的混沌信号的延时时间特征峰值呈现先逐渐减小再逐渐增大的过程, 而对应的排列熵特征值呈现先增大、后缓慢降低的过程, 即存在一个优化的反馈强度可使输出的混沌信号的延时特征得到有效抑制且复杂度高. 利用NIST Special Publication 800-22软件对基于不同反馈强度下外腔半导体激光器输出的混沌信号所产生的二元码序列的随机性进行了相关测试, 并讨论了反馈强度的大小对测试结果的影响.  相似文献   

3.
Recently, a stream encryption scheme using d-bit segment sequences has been proposed. This scheme may generate key avalanche effect. The randomness tests of d-bit segment pseudorandom number generator will be important for implementing such a scheme. Firstly this paper extends Beker and Piper’s binary pseudorandom sequence statistical test suite to d-bit segment sequences case. Secondly, a novel 3-dimensional polynomial discrete chaotic map (3DPDCM) is proposed. The calculated Lyapunov exponents of the 3DPCDM are 0.213, 0.125 and ? 3.228. Using the 3DPDCM constructs a 6-dimensional generalized synchronization chaotic system. Based on this system, a 8-bit segment chaotic pseudorandom number generator (CPRNG) is introduced. Using the generalized test suite tests 100 key streams generated via the 8-bit PRNG with different initial conditions and perturbed system parameters. The tested results are similar to those of the key streams generated via RC4 PRNG. As an application, using the key streams generated via the CPRNG and the RC4 PRNG encrypts an RGB image Landscape. The results have shown that the encrypted RGB images have significant avalanche effects. This research suggests that the requirements for PRNGs are not as strict as those under the traditional avalanche criteria. Suitable designed chaos-based d-bit string PRNGs may be qualified candidates for the stream encryption scheme with avalanche effect.  相似文献   

4.
An image encryption scheme based on new spatiotemporal chaos   总被引:1,自引:0,他引:1  
Spatiotemporal chaos is chaotic dynamics in spatially extended system, which has attracted much attention in the image encryption field. The spatiotemporal chaos is often created by local nonlinearity dynamics and spatial diffusion, and modeled by coupled map lattices (CML). This paper introduces a new spatiotemporal chaotic system by defining the local nonlinear map in the CML with the nonlinear chaotic algorithm (NCA) chaotic map, and proposes an image encryption scheme with the permutation-diffusion mechanism based on these chaotic maps. The encryption algorithm diffuses the plain image with the bitwise XOR operation between itself pixels, and uses the chaotic sequence generated by the NCA map to permute the pixels of the resulting image. Finally, the constructed spatiotemporal chaotic sequence is employed to diffuse the shuffled image. The experiments demonstrate that the proposed encryption scheme is of high key sensitivity and large key space. In addition, the scheme is secure enough to resist the brute-force attack, entropy attack, differential attack, chosen-plaintext attack, known-plaintext attack and statistical attack.  相似文献   

5.
张浩  郭星星  项水英 《物理学报》2018,67(20):204202-204202
随机源对于信息理论安全的密钥分发至关重要,本文提出了一种基于单向注入垂直腔面发射激光器系统的密钥分发方案.首先基于单向注入的方式产生无时延特征的激光混沌信号,并通过单向注入驱动两个从激光器产生带宽增强的混沌同步信号.然后经过采样、量化以及异或等后处理,生成密钥流.数值仿真结果表明,在单阈值情况下,合法用户之间的误比特率低至1%左右,合法用户与窃听者之间的误比特率都高于10%;在双阈值情况下,误比特率可以低至10-6.最后,对生成的密钥流进行了NIST随机性测试.该方案有效地增强了密钥分发的安全性.  相似文献   

6.
Tang S  Liu JM 《Optics letters》2001,26(23):1843-1845
Chaotic optical communication with fast chaotic pulsing semiconductor lasers is experimentally demonstrated. Both a pulse stream at a 500-MHz repetition rate and a pseudorandom bit sequence at a 2.5-Gbit/s bit rate are successfully transmitted. The quality of synchronization in a chaos-modulation scheme is examined. The quality of message recovery is correlated to the quality of chaos synchronization.  相似文献   

7.
Lin GR  Yu KC  Chang YC 《Optics letters》2006,31(10):1376-1378
By using a semiconductor optical amplifier backward injected by a dark-optical-comb pulse train at 10 GHz, we demonstrate a 10 Gbit/s all-optical nonreturn-to-zero (NRZ) to return-to-zero (RZ) format conversion of an incoming optical pseudorandom binary sequence (PRBS) data stream. Both the polarity and the wavelength of data are conserved during format conversion. Without any pre-amplification, the extinction ratio of degraded optical NRZ PRBS data is greatly improved from 7.13 to 13.6 dB after NRZ-to-RZ conversion. An ultralow bit-error rate of 10(-12) at a data rate as high as 10 Gbits/s is obtained with a received optical power of -18.3 dBm. The converted RZ PRBS data exhibit a negative power penalty of >3.7 dB compared with the NRZ PRBS data at a bit-error rate of 10(-12).  相似文献   

8.
The design of the new compound two-dimensional chaotic function is presented by exploiting two one-dimensional chaotic functions which switch randomly, and the design is used as a chaotic sequence generator which is proved by Devaney’s definition proof of chaos. The properties of compound chaotic functions are also proved rigorously. In order to improve the robustness against difference cryptanalysis and produce avalanche effect, a new feedback image encryption scheme is proposed using the new compound chaos by selecting one of the two one-dimensional chaotic functions randomly and a new image pixels method of permutation and substitution is designed in detail by array row and column random controlling based on the compound chaos. The results from entropy analysis, difference analysis, statistical analysis, sequence randomness analysis, cipher sensitivity analysis depending on key and plaintext have proven that the compound chaotic sequence cipher can resist cryptanalytic, statistical and brute-force attacks, and especially it accelerates encryption speed, and achieves higher level of security. By the dynamical compound chaos and perturbation technology, the paper solves the problem of computer low precision of one-dimensional chaotic function.  相似文献   

9.
混沌系统的时间延迟同步误差分析   总被引:3,自引:0,他引:3       下载免费PDF全文
黄显高  徐健学  黄伟  朱甫臣 《物理学报》2001,50(12):2296-2302
对Pecora和Carroll的混沌自同步方案的延迟同步误差进行了研究.在计算机上对Lorenz混沌系统伪装的延迟同步误差进行了模拟:给定系统参数,对应不同延迟时间,得出了均方误差与采样步长的关系曲线;给定系统参数和延迟时间,对应不同采样步长,得到了混沌时间序列的误差曲线;给定采样步长,对应不同的系统参数,获得了混沌时间序列的尺度效应和均方误差与采样步长的关系曲线.提出了减小延迟同步误差的一些方法,得到一些对混沌同步和混沌控制应用有意义的结果. 关键词: 混沌同步 时间同步 误差分析  相似文献   

10.
冯玉玲  沈柯 《中国物理 B》2008,17(1):111-116
The resistively-capacitively-inductively-shunted (RCL-shunted) Josephson junction (RCLSJJ) shows chaotic behaviour under some parameter conditions. Here a scheme for controlling chaos in the RCLSJJ is presented based on the linear feedback theory. Numerical simulations show that this scheme can be effectively used to control chaotic states in this junction into stable periodic states. Moreover, the different stable period states with different period numbers can be obtained by appropriately adjusting the feedback intensity and delay time without any pre-knowledge of this system required.  相似文献   

11.
冯玉玲 《物理学报》2008,57(1):111-116
The resistively--capacitively--inductively-shunted (RCL-shunted) Josephson junction (RCLSJJ) shows chaotic behaviour under some parameter conditions. Here a scheme for controlling chaos in the RCLSJJ is presented based on the linear feedback theory. Numerical simulations show that this scheme can be effectively used to control chaotic states in this junction into stable periodic states. Moreover, the different stable period states with different period numbers can be obtained by appropriately adjusting the feedback intensity and delay time without any pre-knowledge of this system required.  相似文献   

12.
An all-optical pseudo random binary sequence (PRBS) generator is designed using the hard-limiters and serially interconnected D flip-flops based on two coupled polarization switches (PSWs). The performance of the circuit is evaluated through numerical simulation to confirm its feasibility in terms of the choice of the critical parameters. The proposed scheme has been theoretically demonstrated for a 3-bit degree PRBS.  相似文献   

13.
和红杰  张家树 《物理学报》2007,56(6):3092-3100
利用混沌系统的伪随机性和初值敏感性,提出一种基于混沌的自嵌入安全水印算法.该算法以混沌初值为密钥生成混沌序列,根据混沌序列的索引有序序列随机生成图像块的水印嵌入位置.与现有的自嵌入算法相比,该算法实现了水印嵌入位置的随机选取,有效扩大了算法的密钥空间,且解决了自嵌入水印算法如何准确定位篡改块的问题.理论分析和仿真结果表明,该算法不仅提高了自嵌入水印算法的篡改定位的能力,而且进一步增强了算法抵抗向量量化攻击和同步伪造攻击的能力. 关键词: 数字水印 混沌 脆弱水印 自嵌入  相似文献   

14.
Continuous energy supply is critical and important to support oscillating behaviour; otherwise, the oscillator will die. For nonlinear and chaotic circuits, enough energy supply is also important to keep electric devices working. In this paper, Hamilton energy is calculated for dimensionless dynamical system (e.g., the chaotic Lorenz system) using Helmholtz’s theorem. The Hamilton energy is considered as a new variable and then the dynamical system is controlled by using the scheme of energy feedback. It is found that chaos can be suppressed even when intermittent feedback scheme is applied. This scheme is effective to control chaos and to stabilise other dynamical systems.  相似文献   

15.
An all-optical pseudo random binary sequence (PRBS) generator is designed using serially interconnected discrete Terahertz Optical Asymmetric Demultiplexer (TOAD)-based D flip-flops in a configuration exactly like the standard electronic setup. The performance of the circuit is evaluated through numerical simulation, which confirms its feasibility in terms of the choice of the critical parameters. The proposed scheme has been theoretically demonstrated for a 3-bit and 7-bit degree PRBS but can be extended to higher order by means of additional TOAD-based D flip-flops. Thus it can constitute an efficient solution for implementing all-optically a PRBS in an affordable, controllable and realistic manner.  相似文献   

16.
丁灵  吴正茂  吴加贵  夏光琼 《物理学报》2012,61(1):14212-014212
利用双光反馈半导体激光器作为混沌发射源, 构建了一个单向开环混沌通信系统, 并对系统的通信性能进行了相关仿真研究. 研究表明: 通过合理选取系统参量, 双光反馈半导体激光器所产生的混沌载波能很好地抑制外腔延时特征; 发射激光器和接收激光器在强注入锁定下能实现很好的混沌同步, 并且同步性能对频率失谐具有很好的容忍性; 采用附加混沌调制加密方式, 500 Mbits/s的信号能够很好地隐藏于混沌载波中, 并可在接收端成功解调. 关键词: 半导体激光器 单向耦合 混沌通信  相似文献   

17.
李增  冯玉玲  王晓茜  姚治海 《物理学报》2018,67(14):140501-140501
提出一个新的方案用于抑制半导体激光器输出混沌光的延时特性并研究其带宽.在该方案中,将由伪随机信号驱动的相位调制器加到具有双路光反馈的半导体激光器的两个反馈腔中,从而构成具有双路相位调制光反馈的分布反馈半导体激光器系统.数值研究了延迟时间和反馈系数等参数对该系统输出混沌光的延时特性的影响,用自相关函数曲线中的延时特征峰的最大值表示延时特性.然后将该系统对延时特性的抑制效果和具有双路光反馈的分布反馈半导体激光器系统以及具有单路相位调制光反馈的分布反馈半导体激光器系统进行比较,结果表明本文所提出方案的抑制效果最好.进而基于能有效抑制延时特性的参数条件研究了具有双路相位调制光反馈的分布反馈半导体激光器输出混沌光的带宽,结果表明,抽运因子的增大和反馈系数的增加都能使系统输出混沌光的带宽变大.  相似文献   

18.
基于半导体激光时滞混沌映射,提出一种新的加密算法.用Ikeda方程产生的二进制序列掩盖明文,对明文块做依赖于密钥的置换,并用传统的混沌加密方法加密.在每一轮加密过程中,都会用一个与混沌映射、明文和密文相关的随机数对时滞项做微扰,以提高算法的安全性;状态转移函数不仅与密钥相关,而且与本轮输入的明文符号以及上一轮输出的密文符号相关,有效地防止了选择明文/密文攻击.仿真实验表明,该算法可行、有效.  相似文献   

19.
延时线性反馈法控制双环掺铒光纤激光器混沌   总被引:7,自引:0,他引:7       下载免费PDF全文
王荣  沈柯 《物理学报》2001,50(6):1024-1027
根据线性反馈法控制混沌的理论及实践成果,提出了延时线性反馈法控制双环掺铒光纤激光器混沌的具体方案.计算机模拟结果表明,适当调节反馈系数和延时时间,可以实现对双环掺铒光纤激光器混沌的稳定控制 关键词: 混沌控制 延时线性反馈 双环掺铒光纤激光器  相似文献   

20.
《Physics letters. A》2005,334(1):30-36
We propose a scheme to generate binary code for baseband spread-spectrum communication by using a chain of coupled chaotic maps. We compare the performances of this type of spatiotemporal chaotic code with those of a conventional code used frequently in digital communication, the Gold code, and demonstrate that our code is comparable or even superior to the Gold code in several key aspects: security, bit error rate, code generation speed, and the number of possible code sequences. As the field of communicating with chaos faces doubts in terms of performance comparison with conventional digital communication schemes, our work gives a clear message that communicating with chaos can be advantageous and it deserves further attention from the nonlinear science community.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号