首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 9 毫秒
1.
一种基于混沌渐近同步的数字保密通信方法   总被引:4,自引:1,他引:4  
根据驱动-响应混沌同步原理,提出了一种基于混沌渐近同步的数字保密通信方法。通过设计对发射信号进行多级单值非线性变换,使得通过预测法的攻击完全失效,因而这种通信方法具有较高的抗破译能力。理论分析和数值模拟结果证实了本方法的正确性与有效性。  相似文献   

2.
随着信息技术的飞速发展,混沌由于其一系列的独特性质,而成为保密通信和信息安全领域的研究热点之一,并取得了重大进展,大致分为三大类:直接利用混沌的保密通信、利用同步的保密通信和混沌编码保密通信。目前研究的方案大多是低维混沌系统,存在着被预测法攻击而失去保密的可能,而具有多个Lyapunov指数的超混沌系统在工程上难以实现同步。本文从Lorenz模型出发,在其垂直方向上的“蝴蝶”吸引子中设置一定数目的“扑克面”,利用混沌系统对初值的敏感性,随机地选择不同的扑克区域,产生密钥序列。并将这一思想推广到n维混沌系统中的“扑克球”…  相似文献   

3.
In this paper, a simple image secure communication scheme based on the chaotic Chebyshev map and chaos synchronization is proposed. The scheme relies on the excellent correlation property of chaotic sequences, which is very desirable for secure image communication. The results obtained by computer simulation indicate that the transmitted source image can be correctly and reliably recovered using the proposed scheme, even through a noisy channel. Notably, the scheme possesses relatively high security and can be easily implemented. Moreover, the quality of the recovered image is satisfactory, quantified by such common criteria as the bit‐error rate performance. Copyright © 2004 John Wiley & Sons, Ltd.  相似文献   

4.
在研究杜芬系统广义混沌同步的基础上,提出基于此广义混沌同步的数字保密通信的方案,将二进制信息调制为FSK信号,再由FSK信号驱动非自治混沌系统发出混沌信号,当系统处于广义混沌同步时,接收端便可恢复出二进制信息。从仿真结果看,此方案有效。  相似文献   

5.
一种超混沌保密通信方案与数字信号处理器实现   总被引:3,自引:3,他引:0  
提出了一种基于振荡器耦合实现超混沌保密通信的新方案。在两个RC振荡器耦合产生超混沌信号基础上,构建一个包括信息在内的非线性耦合环路,实现对信息的加密与解密。对其混沌动力学行为进行了分析,包括分岔和最大Lyapunov指数。利用数字化处理技术,对连续时间系统作离散化处理和变量比例扩张变换,最后给出了用数字信号处理器来实现该方案的设计原理与硬件实现结果。  相似文献   

6.
正A quantum secure direct communication is to communicate important messages directly without first establishing a random key to encrypt them.A QSDC must satisfy two requirements:1)secret message is read out directly by the legitimate user without additional classical information transmission except those for eavesdropping check.2)the secret messages will not leak when an eavesdropper gets hold of channel.In this talk,the fundamental basis of QSDC is described,some typical QSDC protocol is reviewed,including the two-step QSDC protocol and the quantum one-time-pad QSDC protocol.Recent development of QSDC,including studies on security proof and experimental demonstration are also discussed.  相似文献   

7.
In this paper, a new Markov-jump-system (MJS)-based secure chaotic communication technique is proposed. An MJS evolves by switching from one state evolution model to another according to a finite state Markov chain. The transmitter in the proposed communication system is an MJS consisting of multiple transmission maps, that is, the transmitter switches from one chaotic map to another during the transmission of data. This switching feature makes it difficult to identify and follow the transmission without knowing the transmitter parameters, i.e., to eavesdrop, thereby increasing the security offered by the inherently secure chaotic communication system. If the chaotic maps used at the transmitter, and the corresponding Markov transition probability matrix of the MJS are known to the (authorized) receiver, then a multiple model estimator can be used to track the MJS transmitter. In this paper, the use of the interacting multiple model (IMM) estimator is proposed as part of the receiver to follow the switching transmitter. The effectiveness of the IMM-estimator-based receiver to follow the switching transmitter is evaluated by means of simulations. A new modulation technique that uses the MJS transmitter is also introduced. Further, it is shown that the same receiver framework, when used as a receiver for chaotic parameter modulation, provides significant performance improvement in terms of bit-error rate compared to a receiver that uses extended Kalman filter. In addition, the seemingly more complex IMM-estimator-based receiver is shown to significantly reduce the computational complexity per transmitted bit, thus resulting in increased data rate.  相似文献   

8.
可证安全的数字水印方案   总被引:1,自引:0,他引:1  
袁征 《通信学报》2008,29(9):91-96
应用水印、密码学和编码技术,提出了一个可证安全的数字水印方案,包括嵌入水印方案和提取验证水印方案.方案中水印包含了身份标识(ID)、作品描述和水印密钥,便于认证和身份鉴别,方案具有较高的安全性可以抵抗目前所有的水印协议攻击,并用RO模型证明其安全性,特别是提供了独特的验证纠正恢复能力,具有很好的性能.  相似文献   

9.
为了适合多媒体信息量庞大、存在数据冗余的特点,实施可证明安全、高效率的加密解密,提出基于2维随机矩阵变换和魔方变换的两类置乱变换技术,采用新的密钥选择策略以增加密钥空间,提出基于安全散列函数的随机填充技术.并在此两项技术的基础上建立了一种新型的数字多媒体密码体制.分析表明,所提出的新型密码体制加密解密变换的时间复杂度低,且具有语义安全性.数值仿真实验也证实了理论分析的结果.  相似文献   

10.
从理论研究、实验进展和技术开发的角度简述了量子安全通信的发展历程;阐述了量子通信的过程.简单介绍了相关的量子安全通信技术:量子密钥、量子认证、量子签名、量子加密算法和量子秘密共享等.分析了阻碍量子安全通信实用化的几个因素,最后对量子安全通信的发展作了展望.  相似文献   

11.
The introduction and rapid spread of pulse code modulation must be examined in the framework of overall capability, efficiency, and cost. However, apart from television, the only field of application that can presently justify a massive investment in a new transmission system is telephony, because it represents the dominant communication market. Other communication services?such as data and facsimile transmission, telegraphy, broadcast sound, and closed-circuit television?must in general travel as passengers on telephony networks if they are to be economically feasible. Hence, the most fruitful approach to an examination of digital communication is to begin by studying PCM telephony and then to see how other services can be coordinated with it.  相似文献   

12.
基于实际信道的超混沌保密通信方案   总被引:1,自引:0,他引:1  
针对宽频混沌调制信号在实际信道中传输时易失真的问题,提出一种基于实际信道的超混沌保密通信方案.该方案在接收端对混沌信号进行滤波并分解为两种信号:滤波信号和滤波后的补信号,滤波信号用来遮掩信息信号,滤波后的互补信号和调制信号求和后送入混沌发生器,保证混沌发生器不受滤波器的影响;接收端和发送端采用同样的结构,保证两个混沌发...  相似文献   

13.
Physical layer security is attracting more and more attention due to its inherent channel properties, while the increasing computing ability is not the obstacle for the traditional encryption any longer. In this paper, we study the base station (BS) and relay station (RS) placement problem in a cooperative secure communication system. Moreover, the system energy consumption problem also has been considered, and an energy-aware infrastructure placement for secure communications (EIPSC) scheme is proposed. Based on the analysis results of different candidate position of the security performance, location of the BS is determined and some imperative RSs are placed to guarantee the eavesdropped subscribers' secure communication. To decrease the system energy consumption, we propose a conception of sharing set of RS in order to place the RS as few as possible. During the BS and RS placing as well as adjusting procedure, renewable energy is also been considered to reduce dirty-energy consumption. Through computational experiments, we show our proposed algorithm can get better performance than the traditional placement algorithm not only at the system security guarantee but also at the system energy saving.  相似文献   

14.
The paper proposes a digital chaotic secure communication by introducing a magnifying glass concept, which is used to enlarge and observe minor parameter mismatch so as to increase the sensitivity of the system. The encryption method is based on a one-time pad encryption scheme, where the random key sequence is replaced by a chaotic sequence generated via a Chua's circuit. We make use of an impulsive control strategy to synchronize two identical chaotic systems embedded in the encryptor and the decryptor, respectively. The lengths of impulsive intervals are piecewise constant and, as a result, the security of the system is further improved. Moreover, with the given parameters of the chaotic system and the impulsive control law, an estimate of the synchronization time is derived. The proposed cryptosystem is shown to be very sensitive to parameter mismatch and hence the security of the chaotic secure communication system is greatly enhanced.  相似文献   

15.
基于超混沌的保密通信系统   总被引:6,自引:1,他引:5  
建立一种基于变型蔡氏电路的超混沌语音保密通信方案,在发端,利用变型氏电路对发送信号进行调,在收端对其进行逆变换解调出原信号。根据单向耦合法实现收发系统之间的同步,分析了同步的收敛特性。在此基础上设计硬件实验电路,进行传送语音信号的硬件实验研究,给出了实验结果。  相似文献   

16.
义理林  柯俊翔 《通信学报》2020,41(3):168-181
针对混沌保密光通信的关键技术和最新的研究进展,首先介绍了基于不同非线性器件的混沌生成方法;然后重点研究了混沌光通信的研究前沿,包括如何提高安全性、如何提升混沌保密光通信的传输容量和距离;最后讨论了混沌保密光通信的局限性和潜力,并对混沌保密光通信的关键技术和研究进展进行了总结。  相似文献   

17.
韩丽茹 《电讯技术》2013,53(5):619-622
短信息由于其成本低廉、使用方便等特点,被广泛应用于业务数据交换。但由于其本身的不安全因素,无法满足传递敏感数据需求。为此,设计了基于短信息服务的移动安全通信系统,在移动终端设备、通信链路和应用服务等方面都采取了安全保障措施。通过短信息服务,可实现移动通信网络和固网应用服务的安全无缝集成。  相似文献   

18.
Scalable secure group communication over IP multicast   总被引:3,自引:0,他引:3  
We introduce and analyze a scalable rekeying scheme for implementing secure group communications Internet protocol multicast. We show that our scheme incurs constant processing, message, and storage overhead for a rekey operation when a single member joins or leaves the group, and logarithmic overhead for bulk simultaneous changes to the group membership. These bounds hold even when group dynamics are not known a priori. Our rekeying algorithm requires a particular clustering of the members of the secure multicast group. We describe a protocol to achieve such clustering and show that it is feasible to efficiently cluster members over realistic Internet-like topologies. We evaluate the overhead of our own rekeying scheme and also of previously published schemes via simulation over an Internet topology map containing over 280 000 routers. Through analysis and detailed simulations, we show that this rekeying scheme performs better than previous schemes for a single change to group membership. Further, for bulk group changes, our algorithm outperforms all previously known schemes by several orders of magnitude in terms of actual bandwidth usage, processing costs, and storage requirements.  相似文献   

19.
To avoid a message to be tempered and forged in vehicular ad hoc network (VANET), the digital signature method is adopted by IEEE1609.2. However, the costs of the method are excessively high for large-scale networks. The paper efficiently copes with the issue with a secure communication framework by introducing some lightweight cryptography primitives. In our framework, point-to-point and broadcast communications for vehicle-to-infrastructure (V2I) and vehicle-to-vehicle (V2V) are studied, mainly based on symmetric cryptography. A new issue incurred is symmetric key management. Thus, we develop key distribution and agreement protocols for two-party key and group key under different environments, whether a road side unit (RSU) is deployed or not. The analysis shows that our protocols provide confidentiality, authentication, perfect forward secrecy, forward secrecy and backward secrecy. The proposed group key agreement protocol especially solves the key leak problem caused by members joining or leaving in existing key agreement protocols. Due to aggregated signature and substitution of XOR for point addition, the average computation and communication costs do not significantly increase with the increase in the number of vehicles; hence, our framework provides good scalability.  相似文献   

20.
移动通信和信息社会的高速发展对宽带高速数据传输提出了较高的要求,而毫米波多输入多输出(multiple-input multiple-output,MIMO)技术成为实现高速安全数据传输的重要技术途径.考虑到一些特殊的需求和应用场景,比如对偏远地区的覆盖,构建应急通信系统,特别是军事宽带战术互联网,基于空中移动平台的毫米波MIMO技术成为当前研究的一个热点.本文充分调研国内外相关文献资料,阐述了毫米波视距(line-of-sight,LoS)MIMO信道建模、天线阵列优化、混合波束成形设计以及物理层安全等相关技术的当前进展、存在的挑战,并指出未来的研究方向,推动基于空中平台的毫米波MIMO系统的工程化应用.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号