• Title/Summary/Keyword: Chaotic Map

Search Result 114, Processing Time 0.021 seconds

Design of the composition state machine based on the chaotic maps (혼돈맵들에 기반한 합성 상태머신의 설계)

  • Seo, Yong-Won;Park, Jin-Soo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.12
    • /
    • pp.3688-3693
    • /
    • 2009
  • In this paper the design methode of a separated composition state machine based on the compositive map with connecting two chaotic maps together - sawtooth map $S_2(x)$ and tent map $T_2(x)$ and the result of that is proposed. this paper gives a graph of the chaotic states generated by the composition state machine using the compositive logic of two different chaotic maps - sawtooth map and tent map and also shows that the period of pseudo-random states has the length according to the precision of the discreet truth table.

Wavelet-based Digital Watermarking with Chaotic Sequences (카오스 시퀀스를 이용한 웨이브릿-기반 디지털 워터마크)

  • 김유신;김민철;원치선;이재진
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.25 no.1B
    • /
    • pp.99-104
    • /
    • 2000
  • In this paper, as a digital watermark we propose to use a chaotic sequence instead of the conventional Gaussian sequence. It is relatively easy to generate the chaotic sequence and is very sensitive to the change of initial value. The chaotic sequence adopted in this paper is a modified version of logistic map to give the sequence distribution of Chebyshev map. In the experiments, we applied the Gaussian sequence and chaotic sequence to wavelet coefficients of images to compare the similarity distribution. The results show that, as id the DCT-based watermarking system, the chaotic sequence is robust for various signal processing attacks, Moreover, the similarity variance is smaller than the Gaussian sequence for iterative experiments. It also shows a better performance for compression errors than the Gaussian sequence.

  • PDF

A Numerical Experiment on the Control of Chaotic Motion (혼돈 운동 제어에 관한 수치 실험)

  • 홍대근;주재만;박철희
    • Proceedings of the Korean Society for Noise and Vibration Engineering Conference
    • /
    • 1997.10a
    • /
    • pp.154-159
    • /
    • 1997
  • In this paper, we describe the OGY method that convert the motion on a chaotic attractor to attracting time periodic motion by malting only small perturbations of a control parameter. The OGY method is illustrated by application to the control of the chaotic motion in chaotic attractor to happen at the famous Logistic map and Henon map and confirm it by making periodic motion. We apply it the chaotic motion at the behavior of the thin beam under periodic torsional base-excitation, and this chaotic motion is made the periodic motion by numerical experiment in the time evaluation on this chaotic motion. We apply the OGY method with the Jacobian matrix to control the chaotic motion to the periodic motion.

  • PDF

Enhanced Mutual Authentication Scheme based on Chaotic Map for PCM in NFC Service Environment

  • Park, Sung-Wook;Lee, Im-Yeong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.2
    • /
    • pp.1180-1200
    • /
    • 2017
  • Currently, automated payment services provide intuitive user interfaces by adapting various wireless communication devices with mobile services. For example, companies like Samsung, Google, and Apple have selected the NFC payment method to service payments of existing credit cards. An electronic payment standard has been released for NFC activation within Korea and will strengthen the safety of payment service communications. However, there are various security risks regarding the NFC-based electronic payment method. In particular, the NFC payment service using the recently released lightweight devices cannot provide the cryptographic strength that is supported by many financial transaction services. This is largely due to its computational complexity and large storage resource requirements. The chaotic map introduced in this study can generate a highly complicated code as it is sensitive to the initial conditions. As the lightweight study using the chaotic map has been actively carried out in recent years, associated authentication techniques of the lightweight environment have been released. If applied with a chaotic map, a high level of cryptographic strength can be achieved that can provide more functions than simple XOR operations or HASH functions. Further, this technique can be used by financial transaction services. This study proposes a mutual authentication technique for NFC-PCM to support an NFC payment service environment based on the chaotic map.

A DEVANEY-CHAOTIC MAP WITH POSITIVE ENTROPY ON A SYMBOLIC SPACE

  • Ramesh, Shankar Bangalore;Vasu, Chetana Urva
    • Communications of the Korean Mathematical Society
    • /
    • v.34 no.3
    • /
    • pp.967-979
    • /
    • 2019
  • Chaotic dynamical systems, preferably on a Cantor-like space with some arithmetic operations are considered as good pseudo-random number generators. There are many definitions of chaos, of which Devaney-chaos and pos itive topological entropy seem to be the strongest. Let $A=\{0,1,{\dots},p-1\}$. We define a continuous map on $A^{\mathbb{Z}}$ using addition with a carry, in combination with the shift map. We show that this map gives rise to a dynamical system with positive entropy, which is also Devaney-chaotic: i.e., it is transitive, sensitive and has a dense set of periodic points.

Interior Crisis in a Chaotic Band (혼돈띠에서의 내부고비현상)

  • Kim, Chil-Min;Park, Jong-Dae;Jo, Chang-Ho
    • The Journal of Natural Sciences
    • /
    • v.6 no.1
    • /
    • pp.79-87
    • /
    • 1993
  • In the map of period-doubling bifurcation, stable fixed points bifurcate to $2^n$ fixed points, and in the chaotic region, the chaotic bands merge to 1/$2^n$ bands. In a typical map, the chaotic bands expand to a broad chaotic band during the merging process, so called crisis. In this paper, interior crises appearing during the merging process will be discussed by using our map and will be analyzed the characteristics of the phenomenon by obtaining the Lyapunov Exponents.

  • PDF

An Image Encryption Scheme Based on Concatenated Torus Automorphisms

  • Mao, Qian;Chang, Chin-Chen;Wu, Hsiao-Ling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.6
    • /
    • pp.1492-1511
    • /
    • 2013
  • A novel, chaotic map that is based on concatenated torus automorphisms is proposed in this paper. As we know, cat map, which is based on torus automorphism, is highly chaotic and is often used to encrypt information. But cat map is periodic, which decreases the security of the cryptosystem. In this paper, we propose a novel chaotic map that concatenates several torus automorphisms. The concatenated mechanism provides stronger chaos and larger key space for the cryptosystem. It is proven that the period of the concatenated torus automorphisms is the total sum of each one's period. By this means, the period of the novel automorphism is increased extremely. Based on the novel, concatenated torus automorphisms, two application schemes in image encryption are proposed, i.e., 2D and 3D concatenated chaotic maps. In these schemes, both the scrambling matrices and the iteration numbers act as secret keys. Security analysis shows that the proposed, concatenated, chaotic maps have strong chaos and they are very sensitive to the secret keys. By means of concatenating several torus automorphisms, the key space of the proposed cryptosystem can be expanded to $2^{135}$. The diffusion function in the proposed scheme changes the gray values of the transferred pixels, which makes the periodicity of the concatenated torus automorphisms disappeared. Therefore, the proposed cryptosystem has high security and they can resist the brute-force attacks and the differential attacks efficiently. The diffusing speed of the proposed scheme is higher, and the computational complexity is lower, compared with the existing methods.

REGULAR BRANCHED COVERING SPACES AND CHAOTIC MAPS ON THE RIEMANN SPHERE

  • Lee, Joo-Sung
    • Communications of the Korean Mathematical Society
    • /
    • v.19 no.3
    • /
    • pp.507-517
    • /
    • 2004
  • Let (2,2,2,2) be ramification indices for the Riemann sphere. It is well known that the regular branched covering map corresponding to this, is the Weierstrass P function. Lattes [7] gives a rational function R(z)= ${\frac{z^4+{\frac{1}{2}}g2^{z}^2+{\frac{1}{16}}g{\frac{2}{2}}$ which is chaotic on ${\bar{C}}$ and is induced by the Weierstrass P function and the linear map L(z) = 2z on complex plane C. It is also known that there exist regular branched covering maps from $T^2$ onto ${\bar{C}}$ if and only if the ramification indices are (2,2,2,2), (2,4,4), (2,3,6) and (3,3,3), by the Riemann-Hurwitz formula. In this paper we will construct regular branched covering maps corresponding to the ramification indices (2,4,4), (2,3,6) and (3,3,3), as well as chaotic maps induced by these regular branched covering maps.

Image Encryption with The Cross Diffusion of Two Chaotic Maps

  • Jiao, Ge;Peng, Xiaojiang;Duan, Kaiwen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.1064-1079
    • /
    • 2019
  • Information security has become increasingly important with the rapid development of mobile devices and internet. An efficient encryption system is a key to this end. In this paper, we propose an image encryption method based on the cross diffusion of two chaotic maps. We use two chaotic sequences, namely the Logistic map and the Chebyshev map, for key generation which has larger security key space than single one. Moreover, we use these two sequences for further image encryption diffusion which decreases the correlation of neighboring pixels significantly. We conduct extensive experiments on several well-known images like Lena, Baboon, Koala, etc. Experimental results show that our algorithm has the characteristics of large key space, fast, robust to statistic attack, etc.

Selective Encryption Scheme for Vector Map Data using Chaotic Map

  • Bang, N.V.;Moon, Kwang-Seok;Lim, Sanghun;Lee, Suk-Hwan;Kwon, Ki-Ryong
    • Journal of Korea Multimedia Society
    • /
    • v.18 no.7
    • /
    • pp.818-826
    • /
    • 2015
  • With the rapid interest in Geographic Information System (GIS) contents, a large volume of valuable GIS dataset has been distributed illegally by pirates, hackers, or unauthorized users. Therefore the problem focus on how to protect the copyright of GIS vector map data for storage and transmission. But GIS vector map data is very large and current data encryption techniques often encrypt all components of data. That means we have encrypted large amount of data lead to the long encrypting time and high complexity computation. This paper presents the selective encryption scheme using hybrid transform for GIS vector map data protection to store, transmit or distribute to authorized users. In proposed scheme, polylines and polygons in vector map are targets of selective encryption. We select the significant objects in polyline/polygon layer, and then they are encrypted by the key sets generated by using Chaotic map before changing them in DWT, DFT domain. Experimental results verified the proposed algorithm effectively and error in decryption is approximately zero.