首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
In this paper, a constrained regularized least square (RLS) state estimator is developed for deterministic discrete-time nonlinear dynamical systems subject to a set of equality and/or inequality constraints. The stability of the estimation error is rigorously analyzed. The proposed estimator is then used to handle the important problem of secure communication. At the transmitting end, the output of the constrained unified chaotic system is used as a chaotic mask to achieve a satisfactory and typical secure communication scheme. The encrypted data signal is injected into the transmitter and simultaneously transmitted to the receiver through a public channel. At the receiving end, the constrained RLS estimator is used to reconstruct the states of the constrained unified chaotic system. Simulation results are presented to show the impact of the imposed constraints on the waveform and the pattern of the generated chaotic signal as well as the ability of the proposed estimator to synchronize the actual and estimated states of the constrained unified chaotic system. Moreover, the proposed estimator is applied to recover discrete signals such as digital images where computer simulation results are provided to show the effectiveness of the proposed estimation scheme.  相似文献   

2.
一种混沌同步系统及其在保密通信中的应用   总被引:5,自引:0,他引:5  
混沌信号的非周期性连续宽带频谱,类似噪声的特性,使它具有天然的隐蔽性,因此近年来混沌同步及在保密通信中的应用受到了广泛的关注。混沌在保密通信中的应用具有强大的生命力,其关键技术是实现混沌的同步。本文论述了基于无刷式直流电机的混沌模型,同时利用状态观测器实现了发送端与接收端的同步;最后提出了基于无刷式直流电机的混沌同步保密通信系统模型,并通过仿真证明了该模型的有效性。  相似文献   

3.
何乃味 《大众科技》2013,(4):26-27,47
针对基于传统的密码算法保密电话数据加密存在的缺陷,提出一种基于成对载波和混沌加密技术的保密电话解决方案。该方案用成对载波和回波抵消的体制保证语音信号的安全,用密码的方法保证整个数字传输通信系统的安全性,因此,电话系统保密性更高,实用性更强。  相似文献   

4.
In this work, a model-free adaptive sliding mode control (ASMC) methodology is proposed for synchronization of chaotic fractional-order systems (FOSs) with input saturation. Based on the frequency distributed model and the non-integer version of the Lyapunov stability theorem, a model-free ASMC method is designed to overcome the chaotic behavior of the FOSs. The control inputs are free from the nonlinear-linear dynamical terms of the system because of utilizing the boundedness feature of the states of chaotic FOSs. Moreover, a new medical image encryption scheme is tentatively proposed according to our synchronization method, and its effectiveness is verified by numerical simulations. Furthermore, the performance and security analyses are given to confirm the superiority of the proposed encryption scheme, including statistical analysis, key space analysis, differential attack analysis, and time performance analysis.  相似文献   

5.
云存储技术迅猛发展的同时也引起诸多安全问题,在云存储环境中,数据被外包给云服务器而处于用户控制之外,如何实施新颖可信的访问控制技术就变得非常关键。作为一类新兴的公钥加密技术,基于属性的加密算法以其灵活性被广泛应用在云存储访问控制方案的设计中。文章提出了一种基于属性加密的云存储访问控制方案,方案可以实现安全的云存储,系统采用基于角色的访问控制技术实现身份验证、对属性的加密/解密以及对非敏感数据的访问。最后通过仿真实验证明该方案是一种可以保证数据完整性和机密性的云存储访问控制。  相似文献   

6.
In this paper, a security consistent tracking control scheme with event-triggered strategy and sensor attacks is developed for a class of nonlinear multi-agent systems. For the sensor attacks on the system, a security measurement preselector and a state observer are introduced to combat the impact of the attacks and achieve secure state estimation. In addition, command filtering technology is introduced to overcome the “complexity explosion” caused by the use of the backstepping approach. Subsequently, a new dynamic event-triggered strategy is proposed, in which the triggering conditions are no longer constants but can be adjusted in real time according to the adaptive variables, so that the designed event-triggered mechanism has stronger online update ability. The measurement states are only transmitted through the network based on event-triggered conditions. The proposed adaptive backstepping algorithm not only ensures the security of the system under sensor attacks but also saves network resources and ensures the consistent tracking performance of multi-agent systems. The boundedness of all closed-loop signals is proved by Lyapunov stability analysis. Simulation examples show the effectiveness of the control scheme.  相似文献   

7.
Extreme multistability is the coexistence of a large number of attractors which can be reached by varying initial conditions. In this paper we show how this fascinating phenomenon can be used for secure communication. The main advantage of the communication system based on extreme multistability over a conventional chaos-based communication system is its exceptionally high security. The proposed system consists of two identical six-order oscillators; one in the transmitter and another one in the receiver, each exhibiting the coexistence of a large number of chaotic attractors. The oscillators are synchronized using a private channel through one of the system variables, while the information is transmitted via a public channel through another variable. The information is encrypted by varying the initial condition of one of the state variables in the transmitter using a chaotic map, adhering message packages in a staggered form to the coexisting attractors within the same time series of another state variable, which leads to switching among the coexisting chaotic attractors. To ensure communication security, the duration of the packages is shorter than synchronization time, so that synchronization attacks are ineffective.  相似文献   

8.
With the continuous growth in the amount of data generated in the edge-cloud environment, security risks in traditional centralized data management platforms have been concerned. Blockchain technology can be applied to guarantee safety and information transparency in data caching and trading processes. Therefore, a blockchain-based secure cost-aware data caching scheme is proposed to optimize the placement and prevent the tampering of cache data. In this scheme, under the constraints of transmission cost, edge cache size, a quantum particle swarm optimization (QPSO) algorithm is used to solve the data cache placement problem with the greatest content caching gain. A blockchain-based secure decentralized data trading model is proposed to solve the trust problem among the buyers, sellers, and agent nodes and increase incentives for users to trade data. A double auction mechanism is used to maximize social welfare. The experimental results reveal that the proposed data caching and trading scheme can reduce the data transmission cost, improve the cache hit ratio, and maximize social welfare.  相似文献   

9.
利用二维混沌流加密技术加密有意义的二进制图像,获得水印数据,以提高视频水印的安全性。水印嵌入过程中,水印被嵌入到随机选择的视频帧的离散余弦变换系数里。在鲁棒性和帧平均攻击实验后,大部分水印可以通过水印检测提取算法进行提取和识别。实验结果表明,这种视频水印方法具有一定的安全性、隐蔽性和鲁棒性。  相似文献   

10.
《Journal of The Franklin Institute》2019,356(18):11638-11667
This paper proposes a new image encryption method based on matrix semi-tensor product theory. Using Hyperchaotic Lorenz system to generate chaotic sequences, and then using this chaotic sequence to generate two fixed scrambling matrices. The plain image is scrambled by chaotic positioning sort scrambled method. Analogous to a chemical reaction, the plain image scrambled image is one of the reactant, then add a matrix which is related to the plain image information and extracted from the chaotic sequence (this matrix can be differ in size from the plain image matrix, different matrices can be intercepted and generated according to different plain image). This matrix is scrambled as another reactant, Apply the method of semi-tensor product to carry on the reaction (diffusion), finally get the product (encryption image). This method breaks the shackles of the traditional matrix operation and makes the reaction matrix have more forms. Compared with other experimental results, the proposed algorithm is more secure and available.  相似文献   

11.
针对目前移动网络认证安全情况,介绍了指纹识别的原理,通过构建指纹识别算法,结合RSA公钥加密算法和分布式运算,为网络节点提供了安全认证方案。实现了一种改进的网络身份认证方案。分析表明该方案具有较高的安全性,该体系具有更强的认证成功率和可靠性。  相似文献   

12.
In this paper, we present a secure distributed estimation strategy in networked systems. In particular, we consider distributed Kalman filtering as the estimation method and Paillier encryption, which is a partially homomorphic encryption scheme. The proposed strategy protects the confidentiality of the transmitted data within a network. Moreover, it also secures the state estimation computation process. To this end, all the algebraic calculations needed for state estimation in a distributed Kalman filter are performed over the encrypted data. As Paillier encryption only deals with integer data, in general, this, in turn, provides significant quantization error in the computation process associated with the Kalman filter. However, the proposed estimation approach handles quantized data in an efficient way. We provide an optimality and convergence analysis of our proposed method. It is shown that state estimation and a covariance matrix associated with the proposed method remain with a certain small radius of those of a conventional centralized Kalman filter. Simulation results are given to further demonstrate the effectiveness of the proposed scheme.  相似文献   

13.
This paper addresses the problem of hybrid synchronization for hyperchaotic Lu systems without and with uncertain parameters via a single input sliding mode controller (SMC). Based on the SMC approach, the proposed controller not only minimizes the influence of uncertainty but also enhances the robustness of the system. The uncertain parameters are estimated by using new adaptation laws which ensure the uncertain parameters convergence to their original value. A hybrid synchronization scheme is useful to maintain the vastly secured and secrecy in the area of secure communication by using the control theory approach. The proposed hybrid synchronization results are providing a superiority of forming a chaotic secure communication scheme. Finally, a numerical example is provided to demonstrate the validity of the theoretical analysis.  相似文献   

14.
During the recent years several chaotic image encryption algorithms have been proposed, but most of them encountered some drawbacks such as small key space, low speed, lack of robustness and low security. In this paper, we have proposed an image algorithm based on the combination of a one-dimensional polynomial chaotic map and a piecewise nonlinear chaotic map. Theoretical analysis and computer simulations, both confirm that the new algorithm possesses high security, robust fast encryption speed for practical image encryption and solves the problem of small key space.  相似文献   

15.
高琪 《科技广场》2013,(10):73-75
本文概要介绍了混沌通讯加密卡的硬件原理,重点阐述混沌通讯加密卡的软件设计方案。  相似文献   

16.
Modern high-security cryptography and optical communication call for covert bit sequences with high coding capacity and efficient authentication. Stimuli-responsive lasing emissions with easily distinguishable readout are promising in the coding field as a novel cryptographic primitive, while the application is frequently restricted by the limited number of emission states. Here, we report a strategy of achieving multiple competitive lasing signals in responsive organic microspheres where a donor–acceptor pair was introduced. The competitive lasing from the donor and acceptor was reversibly switched by modulating the competition between the radiative rate of the donor and the rate of energy transfer, and the generated multiple lasing signals enabled a quaternary coding for recognizable cryptographic implementation. Data encryption and extraction were demonstrated using a 4 × 4 microlaser array, showing vast prospects in avoiding the disclosure of security information. The results offer a comprehensive understanding of excited-state dynamics in organic composite materials, which may play a major role in high-security optical recording and information encryption.  相似文献   

17.
This paper proposes anti-oscillation and chaos control scheme for the fractional-order brushless DC motor system wherein there exist unknown dynamics, immeasurable states and chaotic oscillation. Aimed at immeasurable states, the high-gain observers with fast convergence are presented to obtain the information of system states. To compensate uncertainties existing in the dynamic system, a finite-time echo state network with a weight is proposed to approximate uncertain dynamics while its weight is tuned by a fractional-order adaptive law online. Meanwhile a fractional-order filter is introduced to deal with the repeated derivative of the backstepping. Based on the fractional-order Lyapunov stability criterion, the anti-oscillation and chaos control scheme integrated with a high-gain observer, an echo state network and a filter are proposed by using recursive steps of backstepping. The proposed scheme guarantees the boundedness of all signals of the closed-loop system in the sense of global asymptotic stability, and also suppresses chaotic oscillation. Finally, the effectiveness of our scheme is demonstrated by simulation results.  相似文献   

18.
This paper investigates the problem of finite-time outer-synchronization for discrete-time complex networks with Markov jump topology in the presence of communication delays and possible information losses and its application to image encryption. A hybrid control, which is subject to both stochastic jumps and deterministic switches, is proposed to realize finite-time and stochastic outer-synchronization for the concerned networks. By utilizing a stochastic Lyapunov functional combined with the average dwell-time method, sufficient conditions are found such that the synchronization error dynamical system is stochastically stable in finite-time. Two numerical examples are presented to illustrate the effectiveness of the proposed method. Finally, the complex network consists of four coupled Lorenz systems are utilized to generate chaotic sequences and a new chaotic image cryptosystem is constructed to transmit encrypted images based on the synchronized drive-response complex networks. Experiments are conducted by using numerical simulation, and the security is analyzed in terms of key space, key sensitivity, histogram distributions, correlation coefficients, information entropy and differential attack measures. The experimental results show that the proposed chaotic image cryptosystem has the advantages of high security against some classical attacks.  相似文献   

19.
TLS握手协议的计算模型分析*   总被引:1,自引:0,他引:1  
本文用BR模型对TLS握手协议进行了计算分析与安全性证明. TLS握手协议作为典型的认证密钥交换协议,可以自然结合到BR认证协议计算模型分析框架当中. 本文对该协议主要通信过程进行了总结、建模和分析,证明当协议所采用的公钥加密函数和消息认证函数均满足计算模型安全性要求时,TLS握手协议在BR计算模型下是安全的.  相似文献   

20.
In this paper, for three-dimensional interception of multiple missiles on a maneuvering target, a prescribed-time salvo attack guidance scheme with impact angle constraints and impact time constraint is investigated. The target accelerations are estimated accurately by a prescribed-time extended state observer. With the proposed guidance scheme, it ensures the LOS angles converge to desired values within a predetermined convergence time, and achieves salvo attack at a predetermined impact time. Prescribed-time convergency is shown for the proposed observer and controllers. Finally, the validity of the proposed guidance scheme is verified through numerical simulation.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号