• 제목/요약/키워드: Chaotic map

검색결과 114건 처리시간 0.023초

혼돈맵들에 기반한 합성 상태머신의 설계 (Design of the composition state machine based on the chaotic maps)

  • 서용원;박진수
    • 한국산학기술학회논문지
    • /
    • 제10권12호
    • /
    • pp.3688-3693
    • /
    • 2009
  • 본 논문에서는 두 가지 혼돈맵들 -톱니맵 $S_2(x)$ 와 텐트맵 $T_2(x)-$ 을 연결시킨 하나의 합성맵을 기초로 사용하는 독립된 하나의 합성상태머신을 설계하는 방법 및 그 결과을 제시하였다. 두 가지 다른 혼돈맵들 -톱니맵과 텐트맵- 의 합성 논리를 이용하여 설계된 독립된 하나의 합성상태머신에서 발생하는 혼돈적인 상태들을 그래프적으로 보였으며, 발생하는 의사 난수적인 상태들의 주기는 이산화된 진리표의 정밀도에 따른 길이를 갖는다는 것도 보였다.

카오스 시퀀스를 이용한 웨이브릿-기반 디지털 워터마크 (Wavelet-based Digital Watermarking with Chaotic Sequences)

  • 김유신;김민철;원치선;이재진
    • 한국통신학회논문지
    • /
    • 제25권1B호
    • /
    • pp.99-104
    • /
    • 2000
  • 본 논문은에서는 저작권 보호를 위한 디지털 워터마크 삽입방법에서 워터마크로 많이 사용하는 정규 가우시안 시퀀스를 카오스 시퀀스로 대체하고 그 성능을 비교하여 분석한다. 카오스 시퀀스는 만들기가 쉽고, 초기 치의 변화에 따라 전혀 다른 시퀀스를 만들 수 있다. 본 논문에서 사용한 카오스 시퀀스는 Chebyshev map의 시퀀스 분포를 갖도록 Logistic map을 수정하였다. 실험방법은 원 영상을 웨이브릿 변환하여 카오스 시퀀스와 가우시안 시퀀스로 워터마킹한 후 여러 가지 영상처리와, 반복적인 실험의 결과로 나타난 유사도의 분포를 측정, 비교하였다. DCT-기반 워터마킹 시스템의 결과와 마찬가지로 카오스 시퀀스는 일반적인 신호처리에 있어서 가우시안 시퀀스 못지 않게 강하다. 또한 연속적인 반복 실험에 의한 유사도 편차가 가우시안의 경우보다 작고, 손실 압축에 있어서는 가우시안 시퀀스 보다 좋은 성능을 보였다.

  • PDF

혼돈 운동 제어에 관한 수치 실험 (A Numerical Experiment on the Control of Chaotic Motion)

  • 홍대근;주재만;박철희
    • 한국소음진동공학회:학술대회논문집
    • /
    • 한국소음진동공학회 1997년도 추계학술대회논문집; 한국과학기술회관; 6 Nov. 1997
    • /
    • pp.154-159
    • /
    • 1997
  • In this paper, we describe the OGY method that convert the motion on a chaotic attractor to attracting time periodic motion by malting only small perturbations of a control parameter. The OGY method is illustrated by application to the control of the chaotic motion in chaotic attractor to happen at the famous Logistic map and Henon map and confirm it by making periodic motion. We apply it the chaotic motion at the behavior of the thin beam under periodic torsional base-excitation, and this chaotic motion is made the periodic motion by numerical experiment in the time evaluation on this chaotic motion. We apply the OGY method with the Jacobian matrix to control the chaotic motion to the periodic motion.

  • PDF

Enhanced Mutual Authentication Scheme based on Chaotic Map for PCM in NFC Service Environment

  • Park, Sung-Wook;Lee, Im-Yeong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권2호
    • /
    • pp.1180-1200
    • /
    • 2017
  • Currently, automated payment services provide intuitive user interfaces by adapting various wireless communication devices with mobile services. For example, companies like Samsung, Google, and Apple have selected the NFC payment method to service payments of existing credit cards. An electronic payment standard has been released for NFC activation within Korea and will strengthen the safety of payment service communications. However, there are various security risks regarding the NFC-based electronic payment method. In particular, the NFC payment service using the recently released lightweight devices cannot provide the cryptographic strength that is supported by many financial transaction services. This is largely due to its computational complexity and large storage resource requirements. The chaotic map introduced in this study can generate a highly complicated code as it is sensitive to the initial conditions. As the lightweight study using the chaotic map has been actively carried out in recent years, associated authentication techniques of the lightweight environment have been released. If applied with a chaotic map, a high level of cryptographic strength can be achieved that can provide more functions than simple XOR operations or HASH functions. Further, this technique can be used by financial transaction services. This study proposes a mutual authentication technique for NFC-PCM to support an NFC payment service environment based on the chaotic map.

A DEVANEY-CHAOTIC MAP WITH POSITIVE ENTROPY ON A SYMBOLIC SPACE

  • Ramesh, Shankar Bangalore;Vasu, Chetana Urva
    • 대한수학회논문집
    • /
    • 제34권3호
    • /
    • pp.967-979
    • /
    • 2019
  • Chaotic dynamical systems, preferably on a Cantor-like space with some arithmetic operations are considered as good pseudo-random number generators. There are many definitions of chaos, of which Devaney-chaos and pos itive topological entropy seem to be the strongest. Let $A=\{0,1,{\dots},p-1\}$. We define a continuous map on $A^{\mathbb{Z}}$ using addition with a carry, in combination with the shift map. We show that this map gives rise to a dynamical system with positive entropy, which is also Devaney-chaotic: i.e., it is transitive, sensitive and has a dense set of periodic points.

혼돈띠에서의 내부고비현상 (Interior Crisis in a Chaotic Band)

  • 김칠민;박종대;조창호
    • 자연과학논문집
    • /
    • 제6권1호
    • /
    • pp.79-87
    • /
    • 1993
  • 주기배가 갈래질 본뜨기에서 안정 주기의 궤도는 $2^n$으로 그 주기가 갈래질 하고 또 혼돈에 이르면 그 혼돈 띠는 1/$2^n$로 수렴하여 넓은 영역의 혼돈이 생긴다. 이때 순환식에 따라서 혼돈 띠 (Chaotic Band)의 수렴과정에서 이 혼돈띠들이 갑자기 넓은 영역의 하나의 혼돈띠로 바뀌는 고비현상이 생기기도 하는데 여기서는 우리가 만든 순환식에서 생기는 이러한 내부고비현상 (Interioi Crisis)을 살피고 이 현상의 특성을 Lyapunov Exponent를 얻어 분석하고자 한다.

  • PDF

An Image Encryption Scheme Based on Concatenated Torus Automorphisms

  • Mao, Qian;Chang, Chin-Chen;Wu, Hsiao-Ling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권6호
    • /
    • pp.1492-1511
    • /
    • 2013
  • A novel, chaotic map that is based on concatenated torus automorphisms is proposed in this paper. As we know, cat map, which is based on torus automorphism, is highly chaotic and is often used to encrypt information. But cat map is periodic, which decreases the security of the cryptosystem. In this paper, we propose a novel chaotic map that concatenates several torus automorphisms. The concatenated mechanism provides stronger chaos and larger key space for the cryptosystem. It is proven that the period of the concatenated torus automorphisms is the total sum of each one's period. By this means, the period of the novel automorphism is increased extremely. Based on the novel, concatenated torus automorphisms, two application schemes in image encryption are proposed, i.e., 2D and 3D concatenated chaotic maps. In these schemes, both the scrambling matrices and the iteration numbers act as secret keys. Security analysis shows that the proposed, concatenated, chaotic maps have strong chaos and they are very sensitive to the secret keys. By means of concatenating several torus automorphisms, the key space of the proposed cryptosystem can be expanded to $2^{135}$. The diffusion function in the proposed scheme changes the gray values of the transferred pixels, which makes the periodicity of the concatenated torus automorphisms disappeared. Therefore, the proposed cryptosystem has high security and they can resist the brute-force attacks and the differential attacks efficiently. The diffusing speed of the proposed scheme is higher, and the computational complexity is lower, compared with the existing methods.

REGULAR BRANCHED COVERING SPACES AND CHAOTIC MAPS ON THE RIEMANN SPHERE

  • Lee, Joo-Sung
    • 대한수학회논문집
    • /
    • 제19권3호
    • /
    • pp.507-517
    • /
    • 2004
  • Let (2,2,2,2) be ramification indices for the Riemann sphere. It is well known that the regular branched covering map corresponding to this, is the Weierstrass P function. Lattes [7] gives a rational function R(z)= ${\frac{z^4+{\frac{1}{2}}g2^{z}^2+{\frac{1}{16}}g{\frac{2}{2}}$ which is chaotic on ${\bar{C}}$ and is induced by the Weierstrass P function and the linear map L(z) = 2z on complex plane C. It is also known that there exist regular branched covering maps from $T^2$ onto ${\bar{C}}$ if and only if the ramification indices are (2,2,2,2), (2,4,4), (2,3,6) and (3,3,3), by the Riemann-Hurwitz formula. In this paper we will construct regular branched covering maps corresponding to the ramification indices (2,4,4), (2,3,6) and (3,3,3), as well as chaotic maps induced by these regular branched covering maps.

Image Encryption with The Cross Diffusion of Two Chaotic Maps

  • Jiao, Ge;Peng, Xiaojiang;Duan, Kaiwen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권2호
    • /
    • pp.1064-1079
    • /
    • 2019
  • Information security has become increasingly important with the rapid development of mobile devices and internet. An efficient encryption system is a key to this end. In this paper, we propose an image encryption method based on the cross diffusion of two chaotic maps. We use two chaotic sequences, namely the Logistic map and the Chebyshev map, for key generation which has larger security key space than single one. Moreover, we use these two sequences for further image encryption diffusion which decreases the correlation of neighboring pixels significantly. We conduct extensive experiments on several well-known images like Lena, Baboon, Koala, etc. Experimental results show that our algorithm has the characteristics of large key space, fast, robust to statistic attack, etc.

Selective Encryption Scheme for Vector Map Data using Chaotic Map

  • Bang, N.V.;Moon, Kwang-Seok;Lim, Sanghun;Lee, Suk-Hwan;Kwon, Ki-Ryong
    • 한국멀티미디어학회논문지
    • /
    • 제18권7호
    • /
    • pp.818-826
    • /
    • 2015
  • With the rapid interest in Geographic Information System (GIS) contents, a large volume of valuable GIS dataset has been distributed illegally by pirates, hackers, or unauthorized users. Therefore the problem focus on how to protect the copyright of GIS vector map data for storage and transmission. But GIS vector map data is very large and current data encryption techniques often encrypt all components of data. That means we have encrypted large amount of data lead to the long encrypting time and high complexity computation. This paper presents the selective encryption scheme using hybrid transform for GIS vector map data protection to store, transmit or distribute to authorized users. In proposed scheme, polylines and polygons in vector map are targets of selective encryption. We select the significant objects in polyline/polygon layer, and then they are encrypted by the key sets generated by using Chaotic map before changing them in DWT, DFT domain. Experimental results verified the proposed algorithm effectively and error in decryption is approximately zero.