首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 93 毫秒
1.
A scheme of chaotic secure communication based on the parameter modulation and the inversion of a chaotic dynamical system is analyzed.According to this schems,information signal is modulated by a bifurcation parameter of the transmitter,which is in chaotic state.In the receiver,a proportional-integral feedback demodulator is used to demodulate the information signal,which only uses the available synchronizing error as well as stateness of receiver,The purpose of this demodulator is proposed to overscome the influence of differentiation operation,nonlinear part and singularities in chaotic system.Numerical simulation is proposed to show the effectiveness of this demodulator.  相似文献   

2.
This paper proposes a cross-layer dual adaptive coded modulation architecture using turbo codes for mobile multimedia communication, which adapts to both the varying channel characteristics and the QoS of various multimedia services simultaneously to increase the average system throughput substantially. A pragmatic channel-adaptive turbo coded modulation scheme, which comeswithin 2.5 dB of the Shannon limit, is optimally designed,and then a QoS-adaptive scheme is superimposed to buildthe dual adaptive architecture. Simulation results show thatthe novel dual adaption reduces the gap from the fadingchannel capacity to 2 dB when assuming different servicesoccur in equal probability and the service duration followsexponential distribution.  相似文献   

3.
Chaotic communication is a rather new and active field of research. Although it is expected to have promising advantages,some investigators provide evidences that chaotic communication is not safety. This letter provides a new chaotic secure communication scheme based on a generalized synchronization theory of coupled system. The secret message hidden in the chaotic source signal generated via the scheme is very difficult to be unmasked by so-called nonlinear dynamic forecasting technique. One example for Internet communications was presented to illustrate the security of our scheme.  相似文献   

4.
If the measuring signals wore input to the chaotic dynamic system as initial parameters, the system outputs might be in steady state, periodic state or chaos state. If the chaotic dynamic system outputs controlled in the periodic states, the periodic numbers would be changed most with the signals. Our novel method is to add chaotic dynamic vibration to the measurement or sensor system. The sensor sensitivity and precision of a measurement system would be improved with this method. Chaotic dynamics measurement algorithms are given and their sensitivity to parameters are analyzed in this paper. The effects of noises on the system are discussed,  相似文献   

5.
Control uncertain continuous-time chaotic dynamical system   总被引:4,自引:0,他引:4  
The new chaos control method presented in this paper is useful for taking advantage of chaos.Based on sliding mode control theory, this paper provides a switching manifold controlling strategy of chaoticsystem, and also gives a kind of adaptive parameters estimated method to estimate the unknown systems‘ pa-rameters by which chaotic dynamical system can be synchronized. Taking the Lorenz system as example, and with the help of this controlling strategy, we can synchronize chaotic systems with unknown parameters and different initial conditions.  相似文献   

6.
Secure multi-party computation is a focus of international cryptography in recent years. Protocols for Yao's millionaires' problem have become an important building block of many secure multi-party computation protocols. Their efficiency are crucial to the efficiency of many secure multi-party computation protocols. Unfortunately, known protocols for Yao's millionaires' problem have high computational complexity or communication complexity. In this study, based on the 1-out-of-m oblivious transfer and set-inclusion problem, we propose a new protocol to solve this problem. This new protocol is very efficient in terms of both computational and communication complexities. Its privacy-preserving property is also proved by simulation paradigm which is generally accepted in the study of secure multi-party computation. We also compare the information leakage of our new protocol and the known protocols.  相似文献   

7.
Chaos synchronization has been applied in secure communication, chemical reaction, biological systems, and information processing. A new theorem to synchronization of unified chaotic systems via adaptive control is proposed. The consutructive theorem provides the design scheme for adaptive controller such that a respond system can synchronize with respect to an uncertain drive system. One example for discontinuous chaotic system is proposed to illustrate the effectiveness and feasibility.  相似文献   

8.
In existing software registration schemes, the privacy of users is not taken into account and may be in the risks of abuses. In this paper, we proposed a novel software registration system which can greatly reduce unauthorized use of software while keeping the privacy of users. To the best of our knowledge, this is the first system that the privacy of users is guaranteed in software registration. Our system enjoys a modular design and can be implemented by any secure ID-based partially blind signature scheme. Furthermore, the proposal allows flexible registration information definition. This feature makes our scheme flexible and practical for more software registration applications.  相似文献   

9.
A method of controllable internal perturbation inside the chaotic map is proposed to solve the problem in chaotic systems caused by finite precision.A chaotic system can produce large amounts of initial-sensitive,non-cyclical pseudo-random sequences.However,the finite precision brings short period and odd points which obstruct application of chaos theory seriously in digital communication systems.Perturbation in chaotic systems is a possible efficient method for solving finite precision problems,but former researches are limited in uniform distribution maps.The proposed internal perturbation can work on both uniform and non-uniform distribution chaotic maps like Chebyshev map and Logistic map.By simulations,results show that the proposed internal perturbation extends sequence periods and eliminates the odd points,so as to improve chaotic performances of perturbed chaotic sequences.  相似文献   

10.
A video encryption method based on chaotic maps in DCT Domain   总被引:1,自引:0,他引:1  
This paper proposes a new and secure video encryption method based on chaotic maps in DCT domain, which is quite in keeping with the common ideas and the frequent practices of video encryption. We select the I-frames of the video sequence as encryption objects. First, we introduce two coupling chaotic maps to scramble the DCT coefficients of every original I-frame, and receive the scrambled I-frame. Second, we encrypt the DCT coefficients of the scrambled I-frame using another chaotic map. In the whole process, we use three chaotic maps and five keys; the I-frame is encrypted twice. Finally, we performed several tests and the experimental results have proved our method to be secure and efficient.  相似文献   

11.
混沌同步技术在保密通信中的应用   总被引:2,自引:0,他引:2  
简要介绍了混沌保密通信的发展过程,分别以典型的连续和离散混沌系统为例,分析了混沌信号的高度初值敏感特性,介绍了混沌同步保密通信系统的基本模型,讨论了混沌同步在保密通信中的三种应用技术:混沌掩盖、混沌调制、混沌键控。给出了几种典型的比较成熟的方案。  相似文献   

12.
提出了一个新颖的跟踪器来重构发射的混沌信号,它是基于一个修改的径向基函数神经网络(RBF),并配合一个用于跟踪在有参数变化的噪声混沌信号的学习算法,该跟踪器被用于混沌的移相链控数字通信系统的非相干解调,当蔡氏电路用在混沌发生器时,仿真结果证实了提出的方法在跟踪和解调方面的能力。  相似文献   

13.
文章提出了一种基于CNN的混沌参数扩频调制数字保密通信系统。发射时,将CNN混沌输出作为载波,用每个待发送的数字信息信号对CNN多次迭代运算中某一参数在其混沌区域进行相同的调制,实现了参数扩频调制。接收时,利用CNN混沌的发生规则通过简单的信号处理运算恢复出原来的有用信号。由于不需要进行混沌同步,系统实现更简单。分析和仿真表明,文章提出的CNN混沌参数扩频调制通信系统具有极高的保密性能,并且由于采用了扩频处理,误码率远低于传统的混沌参数调制通信系统。  相似文献   

14.
基于Logistic—Map的数字混沌调制方法   总被引:1,自引:0,他引:1  
离散混沌动力系统Logistic-Map产生的混沌离散序列具有良好的统计特性和对初值非常敏感的特性,利用这些特性,提出一种基于Logistic-Map的数字混沌调制方法,并构造相应的保密通信系统,且进行了计算机仿真,在此基础上提出了调制系数宽范围变化的数字泥沌调制方法。  相似文献   

15.
针对混沌参数调制保密通信系统中扩展卡尔曼滤波算法和无味卡尔曼滤波算法对混沌系统的状态和参数估计性能较差的问题,提出了用粒子滤波算法估计混沌系统参数的方法。在系统的发送端,通过待发送的二进制符号调制混沌系统的参数进而产生混沌信号。在接收端,粒子滤波器用接收到的混沌信号估计出相应的混沌系统参数,从而恢复出发送端的二进制符号。仿真结果表明,较扩展卡尔曼滤波和无味卡尔曼滤波,粒子滤波算法在估计混沌系统参数时具有更短的收敛时间和更小的估计误差,能更有效地实现混沌保密通信。  相似文献   

16.
利用区间同步方案实现混沌保密通信是基于脉冲和语音信号有一些间隙或一些幅度相对弱的区间的特点。在发射端,对语音信号在时域内进行压缩使其出现幅度为0-的一些区间,然后将脉冲信号或压缩后的语音信号对混沌信号进行调制。在接收端,利用约束来同步和自由演化同步,将所传送的脉冲信号或语音信号从已调制的混沌信号中提取出来。最后,以Henon映射和Dufing混沌系统为例子进行计算机模拟。  相似文献   

17.
应用概率统计方法对混沌信号进行非相干检测   总被引:3,自引:0,他引:3  
提出一种基于概率统计的方法, 采用最大似然法和贝叶 斯公式, 在Chaos Shift Keying系统的接收端重构发射端混沌映射, 实现混沌信号的非相干检测. 在系统的发送端, 根据所发送的二进制信号对混沌映射系统进行分叉参数调制, 由于混沌信号对参数条件的敏感性, 所以在不同的参数条件下混沌信号有很大不同, 在接收端采用概率统计方法, 对信号发生的概率进行计算, 根据事件发生概率的不同判断接收到的数字信号. 理论推导和计算机仿真结果基本一致.  相似文献   

18.
就混沌通信问题,提出了一种多级混沌保密通信系统的实现方法。研究表明,该方法明显改善了混沌保密通信系统的安全特性和有效带宽。给出的仿真实例也证明了这种方法的有效性。最后,针对实际应用,指出了需要进一步研究和解决的问题。  相似文献   

19.
研究了分数阶混沌耦合广义投影同步及其在保密通信中的应用问题.提出了一种分数阶混沌系统耦合广义投影同步方案,基于分数阶系统稳定性理论,通过设计同步控制器,使得分数阶超混沌Chen系统达到了耦合广义投影同步;并结合混沌掩盖方法,通过引入可逆转换函数,设计了一种分数阶超混沌保密通信方案.数值仿真结果进一步验证了同步方法的有效性和保密通信方案的可行性.  相似文献   

20.
将基于生物免疫机理的免疫算法用于混沌控制与同步,提出了基于免疫算法的引导混沌轨道以及混沌同步的新方法。在微小扰动作用下,混沌系统能够快速达到预定轨道,实现了混沌轨道引导;也能够使不同初始条件的混沌系统达到快速同步,并能够维持同步。最后以Henon系统为例,进行仿真,无论是引导轨道,还是同步控制,都取得了良好效果。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号