Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

1572results about "Securing communication by chaotic signals" patented technology

Encryption and communication apparatus and method using modulated delay time feedback chaotic system

Disclosed herein is an encryption and communication apparatus and method using a modulated delay time feedback chaotic system. The encryption apparatus of the present invention includes chaotic signal generating means for generating a high-dimensional chaotic signal in response to an original chaotic signal and a predetermined feedback chaotic signal, delay time modulating means for delaying the high-dimensional chaotic signal output from the chaotic signal generating means by a predetermined time and modulating the time-delayed chaotic signal, and feedback means for receiving the chaotic signal output from the chaotic signal generating means and the modulated time-delayed signal output from the delay time modulating means, performing addition and subtraction operations with respect to the received signals, and feeding the operated result back to the chaotic signal generating means. Accordingly, the present invention is advantageous in that it modulates a delay time so as to prevent an information signal contained in a chaotic signal from being attacked from the outside, so that it is impossible to detect an exact delay time contained in a modulated time-delayed chaotic signal and to decrypt the information signal, thus constructing a more robust and reliable encryption system.
Owner:EDUCATIONAL

Method for realizing fractional-order three-system automatic-switchover chaotic system and analog circuit

The invention discloses a method for realizing the construction of a fractional-order three-system automatic-switchover chaotic system and an analog circuit. The method comprises the following steps: three chaoses and sub-chaoses form an automatic-switchover fractional-order system; the automatic-switchover fractional-order chaotic system is realized by the analog circuit; operational amplifiers U1, U2 and U3 adopt LF346; multiplying units U4 and U5 adopt AD633JN; a voltage comparator U6 adopts LM339; an analog switch U7 adopts CD4052; the operational amplifier U1is connected with the voltage comparator U6, the analog switch U7, the multiplying unit U4 and the operational amplifier U2, the operational amplifier U2 is connected with the voltage comparator U6 and the analog switch U7; the operational amplifier U3 is connected with the operational amplifier U2 and the multiplying unit U4; and the analog switch U7 is connected with the multiplying unit U5; and the multiplying unit U5 is connected with the operational amplifier U3. In the method, the analog circuit is utilized to realize the fractional-order chaotic system in which three subsystems are switched automatically, and the fractional-order three-system automatic-switchover chaotic system is more complicated and has stronger randomness as compared with an automatic-switchover chaotic system composed of two chaotic subsystems and a non-switched fractional-order chaotic system. Therefore, the fractional-order three-system automatic-switchover chaotic system can be a new choice of the signal source of secret communication and has a better application prospect in the secret communication.
Owner:PHICOMM (SHANGHAI) CO LTD

Secondary chaotic encryption optical communication system based on phase transformation

The invention discloses a secondary chaotic encryption optical communication system based on phase transformation. The system comprises an optical signal transmitting device, a chaotic combined phase transformation encryption device, a transmission fiber, a chaotic combined phase transformation decryption device and a signal receiving device. The signal encryption part is a chaotic encryption module added with a phase transformation decryption device in a feedback loop, and the signal decryption device is an open-loop chaotic laser receiving module comprising a phase transformation decryption device. The system overcomes the defect that encryption variables of a chaotic encryption system are few; by combining phase transformation decryption with chaotic encryption, an eavesdropper is difficult in analyzing and attacking the energy; high-speed signals can be supported, and 10 Gb/s high-speed signals can be directly encrypted; a light emitting source of an existing WDM (Wavelength Division Multiplexing) system can be directly used for encrypting, and a special ultra-short pulse light source is not needed; and decryption can be implemented by using the same phase transformation modules at the receiving end as at the transmitting end, so that the adjusting difficulty is reduced without changing the confidentiality.
Owner:SHANGHAI JIAO TONG UNIV

Plaintext associated image encryption algorithm based on hyperchaos Chen system

The invention relates to an image encryption algorithm based on a chaotic system, used for solving security problems that the image encryption algorithm is small in key space and poor in capacity of resisting to plaintext attacks. The algorithm comprises four modules such as a hyperchaos sequence generator, a forward diffusion module, a scrambling module and a reverse diffusion module. Firstly thehyperchaos Chen system is used for generating four chaotic pseudorandom sequences, a chaotic sequence and a plaintext image are used for performing forward diffusion operation to acquire a matrix A,then computation is performed in combination with the pseudorandom sequences and information related to the plaintext image to acquire a scrambled coordinate, the coordinate scrambling is performed onthe matrix A to acquire a matrix B, and at last the chaotic pseudorandom sequences and the matrix B are used for performing reverse diffusion operation to acquire a ciphertext image C. An experimentsimulation result expresses that the algorithm can improve the defect that the image encryption algorithm is small in key space, effectively resist to statistical attacks, differential attacks, and chosen-plaintext attacks, and achieve good encryption effect.
Owner:CHONGQING UNIV OF POSTS & TELECOMM

Image encryption method based on Feistel network and dynamic DNA encoding

The invention provides an image encryption method based on a Feistel network and dynamic DNA encoding. The method comprises the following steps: computing a Hash value of an original plaintext image by using a Keccak algorithm, and taking the Hash value as an initial value of a hyper-chaotic Chen system, generating a Hill encryption matrix by using a chaotic sequence generated by the hyper-chaoticChen system so as to replace pixels of an original image; realizing image pixel value diffusion by using the DNA encoding operation as a F function of the Feistel network, and a DNA sequence base asa key of the Feistel network; and performing further diffusion through ciphertext feedback. Through three turns of chaotic scrambling-DNA encoding-Feistel conversion-DNA decoding, the ciphertext randomness and attack resistance are stronger, the scrambling conversion of the image pixel location and the diffusion of the pixel value are realized, and the encryption turn is reduced due to repeated scrambling and DNA encoding and decoding. Through the image encryption method provided by the invention, the image can be effectively encrypted, the plaintext sensitivity is strong, the plaintext attack, the differential attack and the statistical attack can be effectively resisted
Owner:ZHENGZHOU UNIVERSITY OF LIGHT INDUSTRY

Image encryption method based on chaotic mapping and bit-level replacement

The invention provides an image encryption method based on chaotic mapping and bit-level replacement. The method comprises the following steps: converting a grayscale image into an image matrix; iterating 2D-LSCM mapping to generate a chaotic sequence and mapping the chaotic sequence into a matrix, and returning a position index to perform pixel position exchange on the image matrix after descending sorting of each row; sequentially exchanging the lowest three bits in every two pixel bits to obtain an information fusion sequence of the image; performing iteration on the Logistic mapping to generate a chaotic sequence, and performing operation on the information fusion sequence and the chaotic sequence to obtain a pixel replacement column of the image; and performing pixel diffusion on thepixel replacement sequence of the image by using a chaotic sequence and a ciphertext diffusion technology to obtain an encrypted image. The chaotic mapping and scrambled images are used for replacement operation, the differential attack resistance is enhanced through bit information fusion operation and an image pixel-based diffusion method, the secret key space is large enough, violent attack canbe better resisted, and good safety is achieved.
Owner:ZHENGZHOU UNIVERSITY OF LIGHT INDUSTRY

Image encryption method based on block scrambling and state conversion

The invention provides an image encryption method based on block scrambling and state conversion, and the method comprises the steps: carrying out the processing of an image matrix through a secret key generation system, generating an initial iteration parameter, inputting the initial iteration parameter into a four-wing 4D chaotic system, and carrying out the iteration to generate four chaotic sequences; intercepting the chaotic sequence and performing descending sort to obtain row and column scrambling vectors to generate a scrambling matrix; scrambling the scrambling matrix by using a scanning curve; scrambling the image matrix by using the scrambled matrix to obtain a pixel scrambling matrix, and performing DNA encoding and chaotic sequence input on the pixel scrambling matrix to determine a finite state automaton to obtain a state conversion sequence; performing DNA decoding on the state conversion sequence to obtain a state conversion sequence; and diffusing the state transitionsequence E by using the chaotic sequence to obtain an encrypted image. The scrambling method can effectively break the correlation of adjacent pixels, can resist various attacks, is high in safety, ensures safe transmission of images, and is very suitable for image encryption.
Owner:ZHENGZHOU UNIVERSITY OF LIGHT INDUSTRY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products