281 |
A novel 10-bit hybrid ADC using flash and delay line architecturesDutt, Samir 11 July 2011 (has links)
This thesis describes the architecture and implementation of a novel 10-bit hybrid Analog to Digital Converter using Flash and Delay Line concepts. Flash ADCs employ power hungry comparators which increase the overall power consumption of a high resolution ADC. High resolution flash also requires precision analog circuit design. Delay line ADCs are based on digital circuits and operate at low power. Both Flash based ADCs and delay line based ADCs can be used to get a fast analog to digital conversion, but with limited resolution. These two approaches are combined to achieve a 10-bit resolution (4 bits using Flash and 6 bits using delay line) without compromising on speed and maintaining low power operation. Low resolution of Flash also helps in reducing the analog circuit design complexity of the voltage comparators. The ADC was capable of running at 100M samples/s, with an ENOB of 8.82 bits, consuming 8.59mW at 1.8V. / text
|
282 |
Coded Modulation for High Speed Optical Transport NetworksBatshon, Hussam George January 2010 (has links)
At a time where almost 1.75 billion people around the world use the Internet on a regular basis, optical communication over optical fibers that is used in long distance and high demand applications has to be capable of providing higher communication speed and re-liability. In recent years, strong demand is driving the dense wavelength division multip-lexing network upgrade from 10 Gb/s per channel to more spectrally-efficient 40 Gb/s or 100 Gb/s per wavelength channel, and beyond. The 100 Gb/s Ethernet is currently under standardization, and in a couple of years 1 Tb/s Ethernet is going to be standardized as well for different applications, such as the local area networks (LANs) and the wide area networks (WANs). The major concern about such high data rates is the degradation in the signal quality due to linear and non-linear impairments, in particular polarization mode dispersion (PMD) and intrachannel nonlinearities. Moreover, the higher speed transceivers are expensive, so the alternative approaches of achieving the required rates is preferably done using commercially available components operating at lower speeds.In this dissertation, different LDPC-coded modulation techniques are presented to offer a higher spectral efficiency and/or power efficiency, in addition to offering aggregate rates that can go up to 1Tb/s per wavelength. These modulation formats are based on the bit-interleaved coded modulation (BICM) and include: (i) three-dimensional LDPC-coded modulation using hybrid direct and coherent detection, (ii) multidimensional LDPC-coded modulation, (iii) subcarrier-multiplexed four-dimensional LDPC-coded modulation, (iv) hybrid subcarrier/amplitude/phase/polarization LDPC-coded modulation, and (v) iterative polar quantization based LDPC-coded modulation.
|
283 |
One-Bit Compressive Sensing with Partial Support InformationNorth, Phillip 01 January 2015 (has links)
This work develops novel algorithms for incorporating prior-support information into the field of One-Bit Compressed Sensing. Traditionally, Compressed Sensing is used for acquiring high-dimensional signals from few linear measurements. In applications, it is often the case that we have some knowledge of the structure of our signal(s) beforehand, and thus we would like to leverage it to attain more accurate and efficient recovery. Additionally, the Compressive Sensing framework maintains relevance even when the available measurements are subject to extreme quantization. Indeed, the field of One-Bit Compressive Sensing aims to recover a signal from measurements reduced to only their sign-bit. This work explores avenues for incorporating partial-support information into existing One-Bit Compressive Sensing algorithms. We provide both a rich background to the field of compressed sensing and in particular the one-bit framework, while also developing and testing new algorithms for this setting. Experimental results demonstrate that newly proposed methods of this work yield improved signal recovery even for varying levels of accuracy in the prior information. This work is thus the first to provide recovery mechanisms that efficiently use prior signal information in the one-bit reconstruction setting.
|
284 |
Modeling and analysis of quantum cryptographic protocolsWare, Christopher J 29 August 2008 (has links)
In this thesis we develop a methodology for the modeling and analysis of quantum security protocols, and apply it to a cheat sensitive quantum bit commitment protocol. Our method consists of a formalization of the protocol in the process algebra CQP, a conversion to the PRISM modeling language, verification of security properties, and the quantitative analysis of optimal cheat strategies for a dishonest party. We also define additional syntax and operational semantics for CQP to add decision making capability.
For a two party protocol involving Alice committing a bit to Bob, we show that the protocol favors a dishonest Alice over a dishonest Bob. When only one party is dishonest, and uses an optimal cheat strategy, we also show that the probability of cheat detection is bounded at 0.037 for Bob and 0.076 for Alice. In addition, a dishonest Alice is able to reveal an arbitrary commit bit with probability 1 while a dishonest Bob is only able to extract the correct bit before it is revealed with probability 0.854. This bias is interesting as it gives us insight into how the overall protocol functions and where its weaknesses are. By identifying these weaknesses we provide a foundation for future improvements to the protocol to reduce cheating bias or increase cheat detection.
Finally, our methodology reveals the weakness of PRISM in modeling quantum variables to their full power and as a result we propose the development of a new modeling tool for quantum protocols.
|
285 |
Constructing Polar Codes Using Iterative Bit-Channel UpgradingGhayoori, Arash 25 April 2013 (has links)
The definition of polar codes given by Arikan is explicit, but the construction complexity is an issue. This is due to the exponential growth in the size of the output alphabet of the bit-channels as the codeword length increases. Tal and Vardy recently presented a method for constructing polar codes which controls this growth. They approximated each bit-channel with a “better” channel and a “worse” channel while reducing the alphabet size. They constructed a polar code based on the “worse” channel and used the “better” channel to measure the distance from the optimal channel. This thesis considers the knowledge gained from the perspective of the “better” channel. A method is presented using iterative upgrading of the bit-channels which successively
results in a channel closer to the original one. It is shown that this approach can be used to obtain a channel arbitrarily close to the original channel, and therefore to the optimal construction of a polar code. / Graduate / 0984 / 0544 / arash.ghayoori@gmail.com
|
286 |
Management of low and variable bit rate ATM Adaptation Layer Type 2 trafficVoo, Charles January 2003 (has links)
Asynchronous Transfer Mode (ATM) Adaptation Layer Type 2 (AAL2) has been developed to carry low and variable bit rate traffic. It provides high bandwidth efficiency with low packing delay by allowing voice traffic from different AAL2 channels to be multiplexed onto a single ATM virtual channel connection. Examples of where AAL2 are used include the Code Division Multiple Access and the Third Generation mobile telephony networks. The main objective of this thesis is to study traditional and novel AAL2 multiplexing methods and to characterise their performance when carrying low and variable bit rate (VBR) voice traffic. This work develops a comprehensive QoS framework which is used as a basis to study the performance of the AAL2 multiplexer system. In this QoS framework the effects of packet delay, delay variation, subjective voice quality and bandwidth utilisation are all used to determine the overall performance of the end-to-end system for the support of real time voice communications. Extensions to existing AAL2 voice multiplexers are proposed and characterised. In the case where different types of voice applications are presented to the AAL2 multiplexer, it was observed that increased efficiency gains are possible when a priority queuing scheme is introduced into the traditional AAL2 multiplexer system. Studies of the voice traffic characteristics and their effects on the performance of the AAL2 multiplexer are also investigated. It is shown that particular source behaviours can have deleterious effect on the performance of the AAL2 multiplexer. Methods of isolating these voice sources are examined and the performance of the AAL2 multiplexer re-evaluated to show the beneficial effects of a particular source isolation technique. The extent to which statistical multiplexing is possible for real time variable VBR sources is theoretically examined. These calculations highlight the difficulties in multiplexing VBR real time traffic while maintaining guaranteed delay bounds for these sources. Based on these calculations, multiplexing schemes that incorporate data transfers within the real time traffic transfer are proposed as alternatives for utilising unused bandwidth caused by the VBR nature of the voice traffic.
|
287 |
From the conventional MIMO to massive MIMO systems : performance analysis and energy efficiency optimizationFu, Wenjun January 2017 (has links)
The main topic of this thesis is based on multiple-input multiple-output (MIMO) wireless communications, which is a novel technology that has attracted great interest in the last twenty years. Conventional MIMO systems using up to eight antennas play a vital role in the urban cellular network, where the deployment of multiple antennas have significantly enhanced the throughput without taking extra spectrum or power resources. The massive MIMO systems “scales” up the benefits that offered by the conventional MIMO systems. Using sixty four or more antennas at the BS not only improves the spectrum efficiency significantly, but also provides additional link robustness. It is considered as a key technology in the fifth generation of mobile communication technology standards network, and the design of new algorithms for these two systems is the basis of the research in this thesis. Firstly, at the receiver side of the conventional MIMO systems, a general framework of bit error rate (BER) approximation for the detection algorithms is proposed, which aims to support an adaptive modulation scheme. The main idea is to utilize a simplified BER approximation scheme, which is based on the union bound of the maximum-likelihood detector (MLD), whereby the bit error rate (BER) performance of the detector for the varying channel qualities can be efficiently predicted. The K-best detector is utilized in the thesis because its quasi- MLD performance and the parallel computational structure. The simulation results have clearly shown the adaptive K-best algorithm, by applying the simplified approximation method, has much reduced computational complexity while still maintaining a promising BER performance. Secondly, in terms of the uplink channel estimation for the massive MIMO systems with the time-division-duplex operation, the performance of the Grassmannian line packing (GLP) based uplink pilot codebook design is investigated. It aims to eliminate the pilot contamination effect in order to increase the downlink achievable rate. In the case of a limited channel coherence interval, the uplink codebook design can be treated as a line packing problem in a Grassmannian manifold. The closed-form analytical expressions of downlink achievable rate for both the single-cell and multi-cell systems are proposed, which are intended for performance analysis and optimization. The numerical results validate the proposed analytical expressions and the rate gains by using the GLP-based uplink codebook design. Finally, the study is extended to the energy efficiency (EE) of the massive MIMO system, as the reduction carbon emissions from the information and communication technology is a long-term target for the researchers. An effective framework of maximizing the EE for the massive MIMO systems is proposed in this thesis. The optimization starts from the maximization of the minimum user rate, which is aiming to increase the quality-of-service and provide a feasible constraint for the EE maximization problem. Secondly, the EE problem is a non-concave problem and can not be solved directly, so the combination of fractional programming and the successive concave approximation based algorithm are proposed to find a good suboptimal solution. It has been shown that the proposed optimization algorithm provides a significant EE improvement compared to a baseline case.
|
288 |
Um algoritmo de criptografia de chave pública semanticamente seguro baseado em curvas elípticas / A semantically secure public key algorithm based on elliptic curvesAraujo Neto, Afonso Comba de January 2006 (has links)
Esta dissertação apresenta o desenvolvimento de um novo algoritmo de criptografia de chave pública. Este algoritmo apresenta duas características que o tornam único, e que foram tomadas como guia para a sua concepção. A primeira característica é que ele é semanticamente seguro. Isto significa que nenhum adversário limitado polinomialmente consegue obter qualquer informação parcial sobre o conteúdo que foi cifrado, nem mesmo decidir se duas cifrações distintas correspondem ou não a um mesmo conteúdo. A segunda característica é que ele depende, para qualquer tamanho de texto claro, de uma única premissa de segurança: que o logaritmo no grupo formado pelos pontos de uma curva elíptica de ordem prima seja computacionalmente intratável. Isto é obtido garantindo-se que todas as diferentes partes do algoritmo sejam redutíveis a este problema. É apresentada também uma forma simples de estendê-lo a fim de que ele apresente segurança contra atacantes ativos, em especial, contra ataques de texto cifrado adaptativos. Para tanto, e a fim de manter a premissa de que a segurança do algoritmo seja unicamente dependente do logaritmo elíptico, é apresentada uma nova função de resumo criptográfico (hash) cuja segurança é baseada no mesmo problema. / This dissertation presents the development of a new public key algorithm. This algorithm has two key features, which were taken to be a goal from the start. The first feature is that it is semantically secure. That means that no polynomially bounded adversary can extract any partial information about the plaintext from the ciphertext, not even decide if two different ciphertexts correspond to the same plaintext. The second feature of the algorithm is that it depends on only one security assumption: that it is computationally unfeasible to calculate the logarithm on the group formed by the points of a prime order elliptic curve. That is achieved by ensuring that all parts of the algorithm are reducible to that problem. Also, it is presented a way to extend the algorithm so that it the resists attacks of an active adversary, in special, against an adaptive chosen-ciphertext attack. In order to do that, and attain to the assumption that only the assumption of the logarithm is necessary, it is introduced a new hash function with strength based of the same problem.
|
289 |
Um algoritmo de criptografia de chave pública semanticamente seguro baseado em curvas elípticas / A semantically secure public key algorithm based on elliptic curvesAraujo Neto, Afonso Comba de January 2006 (has links)
Esta dissertação apresenta o desenvolvimento de um novo algoritmo de criptografia de chave pública. Este algoritmo apresenta duas características que o tornam único, e que foram tomadas como guia para a sua concepção. A primeira característica é que ele é semanticamente seguro. Isto significa que nenhum adversário limitado polinomialmente consegue obter qualquer informação parcial sobre o conteúdo que foi cifrado, nem mesmo decidir se duas cifrações distintas correspondem ou não a um mesmo conteúdo. A segunda característica é que ele depende, para qualquer tamanho de texto claro, de uma única premissa de segurança: que o logaritmo no grupo formado pelos pontos de uma curva elíptica de ordem prima seja computacionalmente intratável. Isto é obtido garantindo-se que todas as diferentes partes do algoritmo sejam redutíveis a este problema. É apresentada também uma forma simples de estendê-lo a fim de que ele apresente segurança contra atacantes ativos, em especial, contra ataques de texto cifrado adaptativos. Para tanto, e a fim de manter a premissa de que a segurança do algoritmo seja unicamente dependente do logaritmo elíptico, é apresentada uma nova função de resumo criptográfico (hash) cuja segurança é baseada no mesmo problema. / This dissertation presents the development of a new public key algorithm. This algorithm has two key features, which were taken to be a goal from the start. The first feature is that it is semantically secure. That means that no polynomially bounded adversary can extract any partial information about the plaintext from the ciphertext, not even decide if two different ciphertexts correspond to the same plaintext. The second feature of the algorithm is that it depends on only one security assumption: that it is computationally unfeasible to calculate the logarithm on the group formed by the points of a prime order elliptic curve. That is achieved by ensuring that all parts of the algorithm are reducible to that problem. Also, it is presented a way to extend the algorithm so that it the resists attacks of an active adversary, in special, against an adaptive chosen-ciphertext attack. In order to do that, and attain to the assumption that only the assumption of the logarithm is necessary, it is introduced a new hash function with strength based of the same problem.
|
290 |
Análise de SNIR e BER para redes acústicas submarinasOrtega Blanco, Rubén 11 August 2015 (has links)
Dissertação (mestrado)—Universidade de Brasília, Faculdade de Tecnologia, Departamento de Engenharia Elétrica, 2015. / Submitted by Albânia Cézar de Melo (albania@bce.unb.br) on 2016-02-16T14:01:50Z
No. of bitstreams: 1
2015_RubenOrtegaBlanco.pdf: 78834010 bytes, checksum: 3420abfa3f7efe2d616b97f09d14ff70 (MD5) / Approved for entry into archive by Raquel Viana(raquelviana@bce.unb.br) on 2016-02-19T21:04:29Z (GMT) No. of bitstreams: 1
2015_RubenOrtegaBlanco.pdf: 78834010 bytes, checksum: 3420abfa3f7efe2d616b97f09d14ff70 (MD5) / Made available in DSpace on 2016-02-19T21:04:29Z (GMT). No. of bitstreams: 1
2015_RubenOrtegaBlanco.pdf: 78834010 bytes, checksum: 3420abfa3f7efe2d616b97f09d14ff70 (MD5) / O objetivo do seguinte trabalho é determinar um modelo matemático que permita-nos obter a Relação Sinal Ruído mais Interferência (SNIR do Inglês Signal-to-Noise plus Interference Ratio), a Taxa de Erro de Bits (BER do Inglês Bit Error Rate) de um salto e a Taxa de Erro de Bits fim-a-fim numa rede acústica submarina. Com esse propósito foi desenvolvido um modelo matemático que permite o cálculo destes parâmetros considerando a interferência para o protocolo de acesso ao meio (MAC do Inglês Medium Access Control) ALOHA puro. Também foi necessário desenvolver antes diferentes parâmetros da rede, tais como, distância média do salto, distância média até o nó central, distância média entre os nós, número médio de saltos na rota e desvio médio. Com o uso deste modelo também é possível obter o valor da frequência ótima utilizando uma função de otimização. Comparações entre a Taxa de Erro de Bits de um salto e fim-a fim também forem feitas, para diferentes valores de máximo ângulo de desvio na topologia de rede usada. Estas comparações demonstran quando pode ser mais convenente o uso de um salto ou múltiple-salto. Simulações Monte-Carlo e modelo forem comparados com o propósito de validar os resultados obtidos. Estas comparações demostram a grande similitude entre nosso modelo e as simulações de Monte-Carlo. Além disso foi possível o estudo do comportamento da SNIR e do BER variando importante parâmetros da rede tais como frequência de transmissão, número de nós, raio da esfera e máximo ângulo de desvio. Os resultados obtidos provarem que a SNIR para um salto diminui com o aumento do número de nós e o raio da esfera, mas aumenta com o incremento da potência de transmissão. O comportamento de BER é contrário ao comportamento de SNIR. Também foi possível observar a existência da frequência ótima, onde os melhores valores de SNIR e o BER são obtidos. ______________________________________________________________________________________________ ABSTRACT / The objective of this work is to nd a mathematical model that allow us to obtain the Signal-to-Noise plus Interference Ratio (SNIR), the One-Hop Bit Error Rate (BER) and the End-to-End Bit Error Rate for an Underwater Acoustic Network (UAN). Considering this, it was developed a model that includes the interference as an important impairment and for ALOHA MAC (Medium Access Control) protocol. In addition, it was necessary to obtain before several parameters from the network, such as, average distance of the hop, average distance between nodes, average distance to the central node, average number of hops and average deviation. With this model, it is also possible to nd the optimal value of frequency using an optimization function. It was made comparisons between the One-Hop BER and the End-to-End BER for various values of maximal deviation angle. This comparison shows when it is more adequate to either use one-hop or multi-hop. Finally, we compared numerical and Monte-Carlo simulation results, giving a rst validation to our model. These comparisons show a big similitude between the developed model and the Monte-Carlo simulation. In addition, it was possible to analyse the behaviour of the SNIR and BER by varying important parameters of the network, such as, transmission frequency, number of nodes and sphere radius among others. From the obtained results it was prove that the SNIR decreases with an increase from the number of nodes and the sphere radius, but increases with the transmission power. The End-to-End BER has an contrary behavior with the SNIR.
|
Page generated in 0.0352 seconds