首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
基于混沌映射密钥空间拓展的DES算法   总被引:1,自引:0,他引:1  
张卿  盛利元 《现代电子技术》2004,27(4):34-35,39
提出一种基于混沌映射产生一种伪随机密钥流发生器,并结合shanon的“一次一密”思想,建立一种基于混沌映射的“分组密码密钥空间拓展”理论,很好地解决DES加密算法密钥空间小的问题,实现了一种混沌的DES变形密码算法。  相似文献   

2.
Mita  R. Palumbo  G. Pennisi  S. Poli  M. 《Electronics letters》2002,38(19):1097-1098
A novel pseudorandom bit generator is presented. It is based on a shift register with a dynamic linear feedback, which, compared to the linear feedback, improves its inviolability property. The proposed circuit exhibits statistical characteristics similar to a linear feedback pseudorandom bit generator with equivalent length. Moreover, the proposed topology, evaluated with the most common randomness tests, gives excellent results  相似文献   

3.
Pseudorandom binary sequences (PRBS) are very useful in many areas of applications. Absolute position encoders based on PRBS have many advantages. However, the pseudorandom code is not directly applicable to the digital electronic systems, hence a converter from pseudorandom to natural binary code is needed. Recently, a fast pseudorandom/natural code converter based on Galois PRBS generator (much faster than previously used converter based on Fibonacci PRBS generator) was proposed. One of the main parts of the Galois code converter is an initial logic. The problem of the design of the initial logic has been solved only for some single values of resolution, but it is still not solved for any value of resolution, which significantly limits the applicability of the fast Galois code converter. This paper solves this problem presenting the solution for the design of the initial logic of the fast Galois pseudorandom/natural code converters used in the pseudorandom position encoders, in general manner, that is for any value of the resolution, allowing for a wide applicability of the fast Galois pseudorandom position encoders. Rigorous mathematical derivation of the formula for the designing of the initial logic is presented. Simulation of the proposed converter is performed in NI MultiSim software. The proposed solution, although developed for pseudorandom position encoders, can be used in many other fields where PRBS are used.  相似文献   

4.
本文在两种伪随机发生器的基础上提出一种新的伪随机发生器,分析了其输出序列的周期、线性复杂度和统计特性,并比较它们的优越性。  相似文献   

5.
Hand movement data acquisition is used in many engineering applications ranging from the analysis of gestures to the biomedical sciences. Glove-based systems represent one of the most important efforts aimed at acquiring hand movement data. While they have been around for over three decades, they keep attracting the interest of researchers from increasingly diverse fields. This paper surveys such glove systems and their applications. It also analyzes the characteristics of the devices, provides a road map of the evolution of the technology, and discusses limitations of current technology and trends at the frontiers of research. A foremost goal of this paper is to provide readers who are new to the area with a basis for understanding glove systems technology and how it can be applied, while offering specialists an updated picture of the breadth of applications in several engineering and biomedical sciences areas.  相似文献   

6.
A family of new complex number chaotic maps based image encryption algorithm is proposed in the paper. A family of maps is constructed and proved to be chaotic in the complex number field, and its characteristics are analyzed. Two maps are selected from the chaotic maps family and are utilized to construct pseudorandom keystream sequence. In the proposed encryption algorithm, the pseudorandom keystream sequences are used to scramble and diffuse the plain image data and two entropy coding methods are used to reduce the correlation among the signals. Both theoretical analysis and experimental tests show that the proposed algorithm is secure and efficient.  相似文献   

7.
By analysis and comparison of several chaotic systems that are applied to generate pseudo-random sequence, the generalized Henon map is proposed as a pseudo-random sequence generator. A new algorithm is created to solve the problem of non-uniform distribution of the sequence generated by the generalized Henon map. First, move the decimal point of elements in the sequence to the fight; then, cut off the integer; and finally, quantify it into a binary sequence. Statistical test, security analysis, and the application of image encryption have strongly supported the good random statistical characteristics, high linear complexity, large key space, and great sensitivity of the binary sequence.  相似文献   

8.
The paper presents a new approach to generating enciphering sequences useful in information protection, with an illustration on images. The procedure is both theoretically and experimentally supported by combining elements derived from the running-key cipher, information theory and statistics. The enciphering key generator is based on the logistic map, and its theoretical properties are demonstrated by statistical tests. The new enciphering sequences comply with the fair coin model, and the randomly chosen initial conditions of the logistic map (defining the enciphering sequence) can be part of the secret key. Although dealing with a particular case of chaotic system, the paper contains the necessary elements so that the overall procedure can be applied to other chaotic maps (e.g., tent map).  相似文献   

9.
This paper is devoted to the analysis, implementation, and modeling of fully digital random bit generators based on recent research results on the design of stateless oscillator-based generators. A new approach to the data quality test is adopted where, instead of passing bunches of statistical tests on the raw data, the focus is on the verification of a minimum entropy limit for the delivered random numbers after the digital post-processing. The architecture of the proposed generator (noise source and post-processing algorithm) is described in detail and experimental results in a 90-nm CMOS process are reported. The fabricated device reaches a throughput of 1.74 Mb/s after post-processing with an area of 13000 mum2 and a power consumption of about 240 muW when running at its maximum speed. A statistical model for the noise source is provided and the entropy of the post-processed data has been evaluated obtaining an entropy per byte higher than 7.999.  相似文献   

10.
刘洋 《电讯技术》2020,(2):164-168
为避免传统16阶正交幅度调制(16-Quardrature Amplitude Modulation,16QAM)载波锁定指示锁定阈值受输入信号电平的影响,提出了一种基于归一化信号高阶矩的16QAM载波锁定检测算法。针对传统基于固定阈值的检测算法在数据不满足均匀分布时失效的情况,提出了一种基于输入数据统计特性的自适应阈值载波锁定检测算法。实验结果和工程应用结果表明,所提出的自适应门限能更好地适应不同数据下的载波锁定检测。该方法已经在某卫星对接试验中得到了应用验证,取得了满意的效果。  相似文献   

11.
该文研究了一类取模运算的1维离散动力系统,提出了一个这类离散映射的混沌判据,利用Marotto定理证明了其混沌的存在性。给出了几个满足该判据的特殊形式的系统,分析了其分岔图、Lyapunov指数谱等基本动力学性质,通过模拟结果验证了理论的正确性。基于新系统设计了一个伪随机数发生器(PRNG), SP800-22随机性检测结果表明了该序列具有良好的伪随机性。进一步给出了一个图像加密方案,其密钥空间可以达到2747。该文提出的新系统的系统参数可以无穷多,所以理论上该加密方案的密钥空间可以无穷大。  相似文献   

12.
An emitter-coupled pair chaotic generator is proposed with a control parameter that can be tuned for distinct chaotic behaviors. The proposed circuit is a compact, high-speed implementation of the chaotic map based on the hyperbolic tangent function. It is demonstrated that the circuit and map parameters are analytically related. As an application, we design a random number generator that passes all NIST statistical tests by applying a post-processing to the balanced bit sequence generated by a quantization of the circuit output.  相似文献   

13.
In this paper we show, that the statistical properties of cryptographic algorithms are the reason for the excellent pseudorandom testability of cryptographic processor cores. The work is especially concerned with modern symmetric block encryption algorithms and their VLSI implementations. For the examination typical basic operations of these cryptographic algorithms are categorized in classes and analyzed regarding their pseudorandom properties. Based on the results the pseudorandom properties of symmetric block ciphers can be determined by means of data flow graphs (DFG) and so-called predecessor operation lists. This is demonstrated with a paradigm algorithm, the symmetric block cipher 3WAY. The results of the theoretical analysis lead to a so-called global BIST concept for cryptographic processor cores. This self-test approach is characterized by central pseudorandom pattern generators and signature registers at the primary inputs and outputs of the cores. The global BIST is exemplarily applied to an implementation of the 3WAY algorithm. Finally, the quality of the developed test approach is determined by fault simulations.  相似文献   

14.
Mobile robot localization is the problem of estimating a robot position based on sensor data and a map of the environment. One of the most used methods to address this problem is based on the Monte Carlo Localization (MCL) algorithm, which is a sample based state estimation that offers some advantages over the traditional Gaussian method. This work presents an embedded system based on an FPGA (Field-Programmable Gate Array), customized to compute the complete MCL algorithm in a response time compatible with real mobile robot applications. At the core of the system is the Mersenne Twister pseudo-random number generator, used to spread random particles over the robot navigation map. Experimental results have shown that the proposed hardware architecture is able to generate 125M numbers of 32bits/sec and that for 1k features each MCL iteration takes 0.27 sec. Additionally, this paper provides some evidences about the impact caused by the choice of random number generator on the MCL algorithm convergence speed.  相似文献   

15.
In this paper, the guidelines to design a true random bit generator (TRBG) circuit with a predefined minimum entropy are discussed. The approach is proposed for a TRBG based on a one-dimensional piecewise-linear chaotic map; it does not require bit throughput reduction, and it is suitable for the development of integrated TRBG circuits. In particular, the proposed design strategy is based on a feedback control procedure that allows to dynamically change the system parameters for the correction of the circuit "nonidealities" (e.g., the circuit offsets). The correction algorithm does not require a direct measurement of the system "nonidealities" or of the effective value of the map parameters, but only a dynamic estimation of these quantities based on the observation of the TRBG output. The design approach is validated by a hardware prototype implemented on a field-programmable analog array. The results of the NIST FIPS 140-2 test suite, the DIEHARD test suite, and the Coron's Universal test, applied to the TRBG output sequences before and after a simple post processing without throughput reduction, are reported and discussed.  相似文献   

16.
Several vision-based road applications use stereo vision algorithms, and they generally must be fast to be applied in real time. The main problem in stereo vision is the stereo matching problem, which consists in finding correspondences between two stereo images. In this paper, we present a new fast edge-based stereo matching approach devoted to road applications. Two passes of the dynamic programming algorithm are applied to estimate the final disparity map. The matching results of the first pass are only exploited to compute an initial disparity map (IDM). The so-called guiding edge points (GEPs) together with disparity ranges, i.e., possible matches, are derived from the IDM. In the second pass, the disparity ranges are used to reduce the search space as well as the mismatches and the GEPs to control and guide the matching process to the optimal solution. The proposed method has been tested on both real and virtual stereo images, it has been compared to a recently proposed method, and the results are satisfactory.  相似文献   

17.
In this paper, a novel true random bit generator (TRBG) based on a double-scroll attractor is proposed. The double-scroll attractor is obtained from a simple model which is qualitatively similar to Chua's circuit. In order to face the challenge of using the proposed TRBG in cryptography, the proposed TRBG is subjected to statistical tests which are the well-known Federal Information Processing Standards-140-1 and Diehard test suite in the area of cryptography. The proposed TRBG successfully passes all these tests and can be implemented in integrated circuits.  相似文献   

18.
非线性统计匹配用于子带鲁棒语音识别   总被引:1,自引:0,他引:1  
由于语音信号的多变性,识别系统的性能极易受噪声环境的影响而导致性能下降。该文以听觉试验为基础,提出一种新的非线性独立子带隐马尔可夫模型(HMM)最大后验统计匹配算法。该算法依据人耳感知的频选性,根据各子带噪声特点采用统计匹配、MAP估计和HMM/MLP非线性映射来补偿噪声环境的影响。实验表明该算法明显改善了识别系统在噪声环境下的性能。  相似文献   

19.
Random sampling is a technique for signal acquisition which is gaining popularity in practical signal processing systems. Nowadays, event-driven analog-to-digital converters make random sampling feasible in practical applications. A process of random sampling is defined by a sampling pattern, which indicates signal sampling points in time. Practical random sampling patterns are constrained by ADC characteristics and application requirements. In this paper, we introduce statistical methods which evaluate random sampling pattern generators with emphasis on practical applications. Furthermore, we propose a new random pattern generator which copes with strict practical limitations imposed on patterns, with possibly minimal loss in randomness of sampling. The proposed generator is compared with existing sampling pattern generators using the introduced statistical methods. It is shown that the proposed algorithm generates random sampling patterns dedicated for event-driven-ADCs better than existed sampling pattern generators. Finally, implementation issues of random sampling patterns are discussed.  相似文献   

20.
应用粒子滤波器实现混沌通信系统的盲信道均衡   总被引:4,自引:0,他引:4  
粒子滤波器(Particle filter,PF)是一种结合重要性权重抽样的序贯蒙特卡罗方法,能够应用到任意状态空间模型,并且能较好地估计经过非线性变化后的随机变量的统计特性.本文应用粒子滤波器和信号建模技术研究混沌通信系统的盲信道均衡问题,发展基于混沌的通信系统的盲均衡技术.仿真结果证实了,当Logistic映射作为混沌发生器和通信场景为固定参数与时变衰落信道时,该盲信道均衡器与基于扩展卡尔曼滤波算法的盲均衡器和基于无先导变换的自适应盲均衡器相比,有较好的均衡实现.此外,利用本文的盲均衡算法,实现了一种混沌调制通信系统的解调.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号