Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (66)

Search Parameters:
Keywords = digital chaotic map

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
24 pages, 10562 KiB  
Article
An Exponentially Delayed Feedback Chaotic Model Resistant to Dynamic Degradation and Its Application
by Bocheng Liu, Jian Song, Niande Jiang and Zhuo Wang
Mathematics 2025, 13(14), 2324; https://doi.org/10.3390/math13142324 - 21 Jul 2025
Abstract
In this paper, an exponential delay feedback method is proposed to improve the performance of the digital chaotic maps against their dynamical degradation. In this paper, the performance of the scheme is verified using one-dimensional linear, exponential, and nonlinear exponential, Logistic, and Chebyshev [...] Read more.
In this paper, an exponential delay feedback method is proposed to improve the performance of the digital chaotic maps against their dynamical degradation. In this paper, the performance of the scheme is verified using one-dimensional linear, exponential, and nonlinear exponential, Logistic, and Chebyshev maps, and numerical analyses show that the period during which the chaotic sequence enters the cycle is considerably prolonged, and the correlation performance is improved. At the same time, in order to verify the practicality of the method, an image encryption algorithm is designed, and its security analysis results show that the algorithm has a high level of security and can compete with other encryption schemes. Therefore, the exponential delay feedback method can effectively improve the dynamics degradation of a digital chaotic map. Full article
(This article belongs to the Special Issue Chaos-Based Secure Communication and Cryptography, 2nd Edition)
Show Figures

Figure 1

26 pages, 4750 KiB  
Article
Service Composition and Optimal Selection for Industrial Software Integration with QoS and Availability
by Yangzhen Cao, Shanhui Liu, Chaoyang Li, Hongen Yang and Yuanyang Wang
Appl. Sci. 2025, 15(14), 7754; https://doi.org/10.3390/app15147754 - 10 Jul 2025
Viewed by 151
Abstract
To address the growing demand for industrial software in the digital transformation of small and medium-sized enterprises (SMEs) in the manufacturing sector, and to ensure the stable integration and operation of multi-source heterogeneous industrial software under complex conditions—such as heterogeneous compatibility, component dependencies, [...] Read more.
To address the growing demand for industrial software in the digital transformation of small and medium-sized enterprises (SMEs) in the manufacturing sector, and to ensure the stable integration and operation of multi-source heterogeneous industrial software under complex conditions—such as heterogeneous compatibility, component dependencies, and uncertainty disturbances—this study established a comprehensive evaluation index system for service composition and optimal selection (SCOS). The system incorporated key criteria including service time, service cost, service reputation, service delivery quality, and availability. Based on this, a bi-objective SCOS model was established with the goal of maximizing both quality of service (QoS) and availability. To efficiently solve the proposed model, a hybrid enhanced multi-objective Gray Wolf Optimizer (HEMOGWO) was developed. This algorithm integrated Tent chaotic mapping and a Levy flight-enhanced differential evolution (DE) strategy. Extensive experiments were conducted, including performance evaluation on 17 benchmark functions and case studies involving nine industrial software integration scenarios of varying scales. Comparative results against state-of-the-art, multi-objective, optimization algorithms—such as MOGWO, MOEA/D_DE, MOPSO, and NSGA-III—demonstrate the effectiveness and feasibility of the proposed approach. Full article
Show Figures

Figure 1

32 pages, 899 KiB  
Review
Medical Image Encryption Using Chaotic Mechanisms: A Study
by Chin-Feng Lin, Yan-Xuan Lin and Shun-Hsyung Chang
Bioengineering 2025, 12(7), 734; https://doi.org/10.3390/bioengineering12070734 - 4 Jul 2025
Viewed by 327
Abstract
Medical clinical images have a larger number of bits, and real-time and robust medical encryption systems with a high security level, a large key space, high unpredictability, better bifurcation behavior, low computational complexity, and good encryption outcomes are significant design challenges. Chaotic medical [...] Read more.
Medical clinical images have a larger number of bits, and real-time and robust medical encryption systems with a high security level, a large key space, high unpredictability, better bifurcation behavior, low computational complexity, and good encryption outcomes are significant design challenges. Chaotic medical image encryption (MIE) has become an important research area in advanced MIE strategies. Chaotic MIE technology can be used in medical image storage systems, cloud-based medical systems, healthcare systems, telemedicine, mHealth, picture archiving and communication systems, digital imaging and communication in medicine, and telehealth. This study focuses on several basic frameworks for chaos-based MIE. Multiple chaotic maps, robust chaos-based techniques, and fast and simple chaotic system designs of chaos-based MIE are demonstrated. The major technical notes, features and effectiveness of chaos-based MIE are investigated for future research directions. The chaotic maps of MIE are illustrated, and security evaluation methods for chaos-based MIE are explored. Design issues in the implementation of chaos-based MIE are demonstrated. The findings can inspire researchers to design an innovative, advanced chaos-based MIE system to better protect MIs against attacks and ensure robust MIE. Full article
(This article belongs to the Special Issue Advanced Biomedical Signal Communication Technology)
Show Figures

Figure 1

26 pages, 8232 KiB  
Article
A CML-ECA Chaotic Image Encryption System Based on Multi-Source Perturbation Mechanism and Dynamic DNA Encoding
by Xin Xie, Kun Zhang, Bing Zheng, Hao Ning, Yu Zhou, Qi Peng and Zhengyu Li
Symmetry 2025, 17(7), 1042; https://doi.org/10.3390/sym17071042 - 2 Jul 2025
Viewed by 306
Abstract
To meet the growing demand for secure and reliable image protection in digital communication, this paper proposes a novel image encryption framework that addresses the challenges of high plaintext sensitivity, resistance to statistical attacks, and key security. The method combines a two-dimensional dynamically [...] Read more.
To meet the growing demand for secure and reliable image protection in digital communication, this paper proposes a novel image encryption framework that addresses the challenges of high plaintext sensitivity, resistance to statistical attacks, and key security. The method combines a two-dimensional dynamically coupled map lattice (2D DCML) with elementary cellular automata (ECA) to construct a heterogeneous chaotic system with strong spatiotemporal complexity. To further enhance nonlinearity and diffusion, a multi-source perturbation mechanism and adaptive DNA encoding strategy are introduced. These components work together to obscure the image structure, pixel correlations, and histogram characteristics. By embedding spatial and temporal symmetry into the coupled lattice evolution and perturbation processes, the proposed method ensures a more uniform and balanced transformation of image data. Meanwhile, the method enhances the confusion and diffusion effects by utilizing the principle of symmetric perturbation, thereby improving the overall security of the system. Experimental evaluations on standard images demonstrate that the proposed scheme achieves high encryption quality in terms of histogram uniformity, information entropy, NPCR, UACI, and key sensitivity tests. It also shows strong resistance to chosen plaintext attacks, confirming its robustness for secure image transmission. Full article
(This article belongs to the Section Computer)
Show Figures

Figure 1

27 pages, 11296 KiB  
Article
Implementation of MS Circle Map in Digital Image Encryption
by Ichsani Mursidah, Suryadi MT, Sarifuddin Madenda and Suryadi Harmanto
Appl. Sci. 2025, 15(13), 6998; https://doi.org/10.3390/app15136998 - 21 Jun 2025
Viewed by 295
Abstract
Digital data protection is crucial to prevent unauthorized modifications and tampering. A secure, reliable, and efficient encryption technique is needed to safeguard digital images. This paper proposes a novel MS Circle Map-based image encryption algorithm, integrating chaotic dynamics for enhanced security. The encryption [...] Read more.
Digital data protection is crucial to prevent unauthorized modifications and tampering. A secure, reliable, and efficient encryption technique is needed to safeguard digital images. This paper proposes a novel MS Circle Map-based image encryption algorithm, integrating chaotic dynamics for enhanced security. The encryption process begins by transforming the plain image matrix into a row vector. A secret key is then used as the initial condition for the MS Circle Map to generate a chaotic keystream. The encryption is performed through pixel diffusion using an XOR operation between the pixel intensity vector and the keystream, ensuring high randomness. The proposed method features a large key space, high key sensitivity, and strong resistance to brute force, statistical, and differential attacks. Performance evaluation through key space analysis, initial value sensitivity, entropy, correlation coefficient, NPCR, and UACI shows that the encrypted image using MS Circle Map has strong security properties. Meanwhile, the quality test results based on MSE and PSNR values confirm that the decrypted image is exactly the same as the original image. Full article
Show Figures

Figure 1

16 pages, 3741 KiB  
Article
Mechanical Properties of Large-Volume Waste Concrete Lumps Cemented by Desert Mortar: Laboratory Tests
by Hui Chen, Zhiyuan Qi, Baiyun Yu and Xinyu Li
Buildings 2025, 15(12), 2060; https://doi.org/10.3390/buildings15122060 - 15 Jun 2025
Viewed by 420
Abstract
In response to the high cost and environmental impact of backfill materials in Xinjiang mines, an eco-friendly, large-volume composite was developed by bonding desert-sand mortar to waste concrete. A rock-filled concrete process produced a highly flowable mortar from desert sand, cement, and fly [...] Read more.
In response to the high cost and environmental impact of backfill materials in Xinjiang mines, an eco-friendly, large-volume composite was developed by bonding desert-sand mortar to waste concrete. A rock-filled concrete process produced a highly flowable mortar from desert sand, cement, and fly ash. Waste concrete blocks served as coarse aggregate. Specimens were cured for 28 days, then subjected to uniaxial compression tests on a mining rock-mechanics system using water-to-binder ratios of 0.30, 0.35, and 0.40 and aggregate sizes of 30–40 mm, 40–50 mm, and 50–60 mm. Mechanical performance—failure modes, stress–strain response, and related properties—was systematically evaluated. Crack propagation was tracked via digital image correlation (DIC) and acoustic emission (AE) techniques. Failure patterns indicated that the pure-mortar specimens exhibited classic brittle fractures with through-going cracks. Aggregate-containing specimens showed mixed-mode failure, with cracks flowing around aggregates and secondary branches forming non-through-going damage networks. Optimization identified a 0.30 water-to-binder ratio (Groups 3 and 6) as optimal, yielding an average strength of 25 MPa. Among the aggregate sizes, 40–50 mm (Group 7) performed best, with 22.58 MPa. The AE data revealed a three-stage evolution—linear-elastic, nonlinear crack growth, and critical failure—with signal density positively correlating to fracture energy. DIC maps showed unidirectional energy release in pure-mortar specimens, whereas aggregate-containing specimens displayed chaotic energy patterns. This confirms that aggregates alter stress fields at crack tips and redirect energy-dissipation paths, shifting failure from single-crack propagation to a multi-scale damage network. These results provide a theoretical basis and technical support for the resource-efficient use of mining waste and advance green backfill technology, thereby contributing to the sustainable development of mining operations. Full article
Show Figures

Figure 1

27 pages, 2771 KiB  
Article
Chaos-Based S-Boxes as a Source of Confusion in Cryptographic Primitives
by Élvio Carlos Dutra e Silva Junior, Carlos Augusto de Moraes Cruz, Isaias Abner Lima Saraiva, Fávero Guilherme Santos, Carlos Raimundo Pereira dos Santos Junior, Leandro Soares Indrusiak, Weiler Alves Finamore and Manfred Glesner
Electronics 2025, 14(11), 2198; https://doi.org/10.3390/electronics14112198 - 28 May 2025
Viewed by 510
Abstract
In recent years, many chaos-based encryption algorithms have been proposed. Many of these are based on established designs and populate their S-boxes with values derived from chaotic maps, following conventional implementation strategies to enable comparison with their original non-chaotic counterparts. In contrast, this [...] Read more.
In recent years, many chaos-based encryption algorithms have been proposed. Many of these are based on established designs and populate their S-boxes with values derived from chaotic maps, following conventional implementation strategies to enable comparison with their original non-chaotic counterparts. In contrast, this work proposes a novel approach: a Chaos-Based Substitution Box (CB-SBox) implementation, in which conventional ROM-based S-boxes are replaced by a digital circuit that directly executes a selected chaotic map. This method enables the construction of S-boxes with long word lengths through an FPGA-based programmable circuit that allows for variable S-box lengths, facilitating the analysis of S-boxes of varying sizes, and ultimately enhancing security, particularly for larger S-boxes, as demonstrated by increased resistance to linear and differential cryptanalysis. Furthermore, the proposed CB-SBox achieves reductions in both area and power consumption compared to size-comparable ROM-based S-boxes. A 19-bit chaos-based S-box consumes just 0.0238% of the area and 0.0241% of the power required by an equivalent ROM-implemented S-box while providing the same level of security. The inherent unpredictability of non-linear chaotic behavior causes the proposed chaos-based S-boxes to exhibit non-bijective characteristics, making them well suited for application in non-invertible cryptographic primitives, such as hash functions and Feistel networks. The proposed CB-SBox is implemented in a Feistel network as described in the literature, and the results are provided. Full article
Show Figures

Figure 1

23 pages, 2867 KiB  
Article
A Novel Image Encryption Scheme Based on a Quantum Logistic Map, Hyper-Chaotic Lorenz Map, and DNA Dynamic Encoding
by Peiyi Wang, Yi Xiang and Lanlan Huang
Electronics 2025, 14(10), 2092; https://doi.org/10.3390/electronics14102092 - 21 May 2025
Viewed by 419
Abstract
In the digital information age, although digital images are widely used, the security issues associated with them have become increasingly severe. Consequently, ensuring secure image transmission has become a critical challenge in contemporary information security research. Chaotic systems are characterized by non-periodic behavior, [...] Read more.
In the digital information age, although digital images are widely used, the security issues associated with them have become increasingly severe. Consequently, ensuring secure image transmission has become a critical challenge in contemporary information security research. Chaotic systems are characterized by non-periodic behavior, strong dependence on initial conditions, and other favorable characteristics, and have been widely employed in the scrambling and diffusion processes of image encryption. Compared to classical chaotic maps, a quantum Logistic map exhibits better randomness and stronger sensitivity to initial values, effectively overcoming the attractor problem inherent in classical Logistic maps, thereby significantly enhancing the robustness of encryption methodologies. This article focuses on a innovative integration of a quantum Logistic map, hyper-chaotic Lorenz map, and DNA dynamic encoding technology, to design and implement a highly secure and efficient image encryption scheme. First, high-quality random number sequences are produced utilizing the quantum Logistic map, which is then employed to perform a scrambling operation on the image. Next, by integrating the chaotic sequences yielded from the hyper-chaotic Lorenz map with DNA dynamic encoding and operation rules, we implement a diffusion process, thereby increasing the strength of the image encryption. Experimental simulation results and multiple security analyses demonstrated that our encryption methodology achieved excellent encryption performance, effectively resisting a variety of attack strategies, and it holds significant potential for research on protecting image information through encryption. Full article
Show Figures

Figure 1

30 pages, 5036 KiB  
Article
Chaotic Hénon–Logistic Map Integration: A Powerful Approach for Safeguarding Digital Images
by Abeer Al-Hyari, Mua’ad Abu-Faraj, Charlie Obimbo and Moutaz Alazab
J. Cybersecur. Priv. 2025, 5(1), 8; https://doi.org/10.3390/jcp5010008 - 18 Feb 2025
Viewed by 1640
Abstract
This paper presents an integrated chaos-based algorithm for image encryption that combines the chaotic Hénon map and chaotic logistic map (CLM) to enhance the security of digital image communication. The proposed method leverages chaos theory to generate cryptographic keys, utilizing a 1D key [...] Read more.
This paper presents an integrated chaos-based algorithm for image encryption that combines the chaotic Hénon map and chaotic logistic map (CLM) to enhance the security of digital image communication. The proposed method leverages chaos theory to generate cryptographic keys, utilizing a 1D key from the logistic map generator and a 2D key from the chaotic Hénon map generator. These chaotic maps produce highly unpredictable and complex keys essential for robust encryption. Extensive experiments demonstrate the algorithm’s resilience against various attacks, including chosen-plaintext, noise, clipping, occlusion, and known-plaintext attacks. Performance evaluation in terms of encryption time, throughput, and image quality metrics validates the effectiveness of the proposed integrated approach. The results indicate that the chaotic Hénon–logistic map integration provides a powerful and secure method for safeguarding digital images during transmission and storage with a key space that reaches up to 2200. Moreover, the algorithm has potential applications in secure image sharing, cloud storage, and digital forensics, inspiring new possibilities. Full article
(This article belongs to the Special Issue Cybersecurity in the Age of AI and IoT: Challenges and Innovations)
Show Figures

Figure 1

22 pages, 16421 KiB  
Article
A Lightweight Keystream Generator Based on Expanded Chaos with a Counter for Secure IoT
by Tung-Tsun Lee and Shyi-Tsong Wu
Electronics 2024, 13(24), 5019; https://doi.org/10.3390/electronics13245019 - 20 Dec 2024
Cited by 1 | Viewed by 885
Abstract
Stream ciphers are a type of symmetric encryption algorithm, and excel in speed and efficiency compared with block ciphers. They are applied in various applications, particularly in digital communications and real-time transmissions. In this paper, we propose lightweight chaotic keystream generators that utilize [...] Read more.
Stream ciphers are a type of symmetric encryption algorithm, and excel in speed and efficiency compared with block ciphers. They are applied in various applications, particularly in digital communications and real-time transmissions. In this paper, we propose lightweight chaotic keystream generators that utilize original one-dimensional (1D) chaotic maps with a counter to fit the requirement of a stream cipher for secure communications in the Internet of Things (IoT). The proposed chaotic scheme, referred to as expanded chaos, improves the limit of the chaotic range for the original 1D chaos. It can resist brute-force attacks, chosen-ciphertext attacks, guess-and-determine attacks, and other known attacks. We implement the proposed scheme on the IoT platform Raspberry Pi. Under NIST SP800-22 tests, the pass rates for the proposed improved chaotic maps with a counter and the proposed the mutual-coupled chaos are found to be at least about 90% and 92%, respectively. Full article
(This article belongs to the Special Issue Internet of Things (IoT) Privacy and Security in the Age of Big Data)
Show Figures

Figure 1

26 pages, 9163 KiB  
Article
A Novel Multi-Channel Image Encryption Algorithm Leveraging Pixel Reorganization and Hyperchaotic Maps
by Wei Feng, Jiaxin Yang, Xiangyu Zhao, Zhentao Qin, Jing Zhang, Zhengguo Zhu, Heping Wen and Kun Qian
Mathematics 2024, 12(24), 3917; https://doi.org/10.3390/math12243917 - 12 Dec 2024
Cited by 53 | Viewed by 1871
Abstract
Chaos-based encryption is promising for safeguarding digital images. Nonetheless, existing chaos-based encryption algorithms still exhibit certain shortcomings. Given this, we propose a novel multi-channel image encryption algorithm that leverages pixel reorganization and hyperchaotic maps (MIEA-PRHM). Our MIEA-PRHM algorithm employs two hyperchaotic maps to [...] Read more.
Chaos-based encryption is promising for safeguarding digital images. Nonetheless, existing chaos-based encryption algorithms still exhibit certain shortcomings. Given this, we propose a novel multi-channel image encryption algorithm that leverages pixel reorganization and hyperchaotic maps (MIEA-PRHM). Our MIEA-PRHM algorithm employs two hyperchaotic maps to jointly generate chaotic sequences, ensuring a larger key space and better randomness. During the encryption process, we first convert input images into two fused matrices through pixel reorganization. Then, we apply two rounds of scrambling and diffusion operations, coupled with one round of substitution operations, to the high 4-bit matrix. For the low 4-bit matrix, we conduct one round of substitution and diffusion operations. Extensive experiments and comparisons demonstrate that MIEA-PRHM outperforms many recent encryption algorithms in various aspects, especially in encryption efficiency. Full article
(This article belongs to the Special Issue Chaos-Based Secure Communication and Cryptography, 2nd Edition)
Show Figures

Figure 1

18 pages, 2611 KiB  
Article
A New Compressed Data Acquisition Method for Power System Based on Chaotic Compressive Measurement
by Shan Yang, Zhirong Gao and Jingbo Guo
Sensors 2024, 24(23), 7499; https://doi.org/10.3390/s24237499 - 25 Nov 2024
Viewed by 827
Abstract
The digitalization level of the new power system driven by “dual carbon” is increasing, leading to a growth in the amount of data that need to be acquired. This has intensified the contradiction between data volume and acquisition capacity. Therefore, it is urgent [...] Read more.
The digitalization level of the new power system driven by “dual carbon” is increasing, leading to a growth in the amount of data that need to be acquired. This has intensified the contradiction between data volume and acquisition capacity. Therefore, it is urgent to study compressed data acquisition methods for power systems based on data compression. In this regard, a novel compressed data acquisition method based on chaotic compressive measurement with the compressed sensing principle is proposed. Firstly, the advantages of applying compressed sensing are analyzed for data acquisition in power systems, and the key issues that need to be addressed are identified. Subsequently, a chaotic map is sampled based on the basic requirements of the measurement matrix in compressed sensing, and the chaotic compressive measurement matrix is constructed and optimized based on the sampling results. Next, the sparse data difference of the power system is used as the compression target for the optimized chaotic measurement matrix, and an acquisition process is designed to recover the complete power data from a small amount of compressed data. Finally, the proposed method is validated in a case study, and the results demonstrate that the method is correct and effective. Full article
(This article belongs to the Section Intelligent Sensors)
Show Figures

Figure 1

22 pages, 16198 KiB  
Article
An Algorithm for Detecting and Restoring Tampered Images Using Chaotic Watermark Embedding
by Zijie Xu and Erfu Wang
Electronics 2024, 13(18), 3604; https://doi.org/10.3390/electronics13183604 - 11 Sep 2024
Cited by 2 | Viewed by 1089
Abstract
In recent years, the advancement of digital image processing technology and the proliferation of image editing software have reduced the technical barriers to digital image processing, enabling individuals without professional training to modify and edit images at their discretion. Consequently, the integrity and [...] Read more.
In recent years, the advancement of digital image processing technology and the proliferation of image editing software have reduced the technical barriers to digital image processing, enabling individuals without professional training to modify and edit images at their discretion. Consequently, the integrity and authenticity of the original image content assume greater significance. The current techniques for detecting tampering in watermark embedding are inadequate in terms of security, efficiency, and image restoration quality. In light of the aforementioned considerations, this paper puts forth an algorithm for the detection and restoration of tampered images, which employs a chaotic watermark embedding technique. The algorithm employs a chaotic system to establish a mapping relationship between image sub-blocks, thereby ensuring the randomness of the watermark information with respect to the positioning of the original image block and enhancing the security of the algorithm. Furthermore, the detection algorithm utilizes layered tampering detection to enhance the overall accuracy of the detection process and facilitate the extraction of the fundamental information required for image restoration. The restoration algorithm partially designs a weight assignment function to distinguish between the original image block and the main restored image block, thereby enhancing restoration efficiency and quality. The experimental results demonstrate that the proposed algorithm exhibits superior tamper detection accuracy compared to traditional algorithms, and the quality of the restored images is also enhanced under various simulated tamper attacks. Full article
Show Figures

Figure 1

21 pages, 13609 KiB  
Article
Image-to-Image Steganography with Josephus Permutation and Least Significant Bit (LSB) 3-3-2 Embedding
by Muhammad Rafly Yanuar, Suryadi MT, Catur Apriono and Muhammad Firdaus Syawaludin
Appl. Sci. 2024, 14(16), 7119; https://doi.org/10.3390/app14167119 - 14 Aug 2024
Cited by 3 | Viewed by 2184
Abstract
In digital image security, the Josephus permutation is widely used in cryptography to enhance randomness. However, its application in steganography is underexplored. This study introduces a novel method integrating the Josephus permutation into the LSB 3-3-2 embedding technique for image steganography. This approach [...] Read more.
In digital image security, the Josephus permutation is widely used in cryptography to enhance randomness. However, its application in steganography is underexplored. This study introduces a novel method integrating the Josephus permutation into the LSB 3-3-2 embedding technique for image steganography. This approach improves the randomness of the keystream generated by the chaotic logistic map, addressing vulnerabilities in basic logistic maps susceptible to steganalysis. Our algorithm is tested on RGB images as secret data, presenting higher complexity compared to grayscale images used in previous studies. Comparative analysis shows that the proposed algorithm offers higher payload capacity while maintaining image quality, outperforming traditional LSB techniques. This research advances the field of image steganography by demonstrating the effectiveness of the Josephus permutation in creating more secure and robust steganographic images. Full article
(This article belongs to the Special Issue Information Security and Cryptography)
Show Figures

Figure 1

10 pages, 1979 KiB  
Communication
A Finite-Time Control Design for the Discrete-Time Chaotic Logistic Equations
by Leonardo Acho, Pablo Buenestado and Gisela Pujol
Actuators 2024, 13(8), 295; https://doi.org/10.3390/act13080295 - 4 Aug 2024
Cited by 1 | Viewed by 1465
Abstract
Finite-time control theory has been widely used as a mathematical tool to design robust controllers. By manipulating the finite-time convergence proof of this theory, we developed a new control design appropriately tuned for the finite-time control of the chaotic logistics system. In this [...] Read more.
Finite-time control theory has been widely used as a mathematical tool to design robust controllers. By manipulating the finite-time convergence proof of this theory, we developed a new control design appropriately tuned for the finite-time control of the chaotic logistics system. In this experimental setup, the logistic equation is programmed into a PIC microcontroller, and a part of the controller was conceived using analog electronics. Because the system to be controlled is in the discrete-time domain, and the finite-time stability proof is stated in the continuous-time representation, our finite-time control approach is a good example for designing control algorithms in both time domain schemes. Hence, our experimental results support our main contribution. Pulse width modulation (PWM) is the format used to translate digital signals into the continuous-time field. Therefore, the main contribution of this article is the theoretical foundations for creating a recent controller that satisfies the convergence criterion in finite time and its construction using an 8-bit microcontroller. All this contributes to the chaotic logistical map. Full article
(This article belongs to the Section Control Systems)
Show Figures

Figure 1

Back to TopTop