• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 21
  • 4
  • 3
  • 2
  • 2
  • 1
  • 1
  • 1
  • Tagged with
  • 37
  • 37
  • 10
  • 10
  • 7
  • 6
  • 6
  • 5
  • 5
  • 5
  • 5
  • 5
  • 5
  • 5
  • 5
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
11

Spatial Heterodyne Imaging Using a Broadband Source

Zimnicki, James John 29 May 2018 (has links)
No description available.
12

Evaluation of Pseudorandom Sequences used in 3rd Generation Spread Spectrum Systems

Manchiraju, Dinakar 12 April 2004 (has links)
No description available.
13

Pseudo Random Cyclic Postfix ST-BC MIMO-OFDM Systems with GSC-Based Equalizer

Tsai, Meng-Han 27 August 2011 (has links)
The Orthogonal frequency division multiplexing (OFDM) technique has been intensively used in many wireless communication systems to achieve higher data rate transmissions. Due to the fact that the OFDM technique entails redundant block transmissions; the transmitted blocks suffer from the inter-symbol interference (ISI) and inter-block interference (IBI). To compensate this serious effect, in many literatures redundant symbols (or guard interval) with adequate length are inserted in the transmitted symbols to prevent the IBI. Also, in the receiver the equalizer can be employed to deal with ISI. In this thesis, we present a new pseudo random cyclic-postfix (PRCP-) OFDM associated with the multiple-input multiple-output (MIMO) antenna system configuration to further improve the system performance. In fact, the MIMO system can enhance channel capacity and achieve high data-rate. The above-mentioned PRCP-OFDM technique combines with the MIMO antennas system, through the appropriate model design can be used to combat the multi-path effect or the inter-block interference. As evident from the simulation results, the proposed ST-BC MIMO PRCP-OFDM system can avoid the interference of transmitted signals during the estimation of channel impulse response (CIR) with proposed cyclic-postfix sequences. In addition, to further improve and eliminate the residual IBI and ICI, the equalizer with the framework of the generalized sidelobe canceller (GSC) is considered. Specifically, when SNR grows, the proposed ST-BC MIMO PRCP-OFDM system can perform successfully in terms of symbol-error rate and semi-blind channel estimation. This is verified via the computer simulations.
14

Dvinarių sekų formavimas „sukarpymo“ ir „permontavimo“ metodu ir jų panaudojimas pseudoatsitiktiniams skaičiams generuoti / Binary sequences formation of cutting and reinstallation method and their use of pseudo-random number generator

Putnaitė, Monika 02 August 2011 (has links)
Darbe yra išbandytas naujai pasiūlytas atsitiktinių skaičių generavimo algoritmas, kuris sudarytas iš netiesinių rekurentinių sekų generavimo tolygiai pasiskirsčiusio intervale [0,1], bei išbandyta jo kokybė modeliuojant konkrečius tikimybinius pasiskirstymus. / The paper has tested the newly proposed random number generation algorithm, which consists of a linear recurrent sequence of generating uniformly distributed in the interval [0,1], and its quality is tested by modeling the specific probability distribution.
15

Stream Cipher Analysis Based on FCSRs

Xu, Jinzhong 01 January 2000 (has links)
Cryptosystems are used to provide security in communications and data transmissions. Stream ciphers are private key systems that are often used to transform large volumn data. In order to have security, key streams used in stream ciphers must be fully analyzed so that they do not contain specific patterns, statistical infomation and structures with which attackers are able to quickly recover the entire key streams and then break down the systems. Based on different schemes to generate sequences and different ways to represent them, there are a variety of stream cipher analyses. The most important one is the linear analysis based on linear feedback shift registers (LFSRs) which have been extensively studied since the 1960's. Every sequence over a finite field has a well defined linear complexity. If a sequence has small linear complexity, it can be efficiently recoverd by Berlekamp-Messay algorithm. Therefore, key streams must have large linear complexities. A lot of work have been done to generate and analyze sequences that have large linear complexities. In the early 1990's, Klapper and Goresky discovered feedback with carry shift registers over Z/(p) (p-FCSRS), p is prime. Based on p-FCSRs, they developed a stream cipher analysis that has similar properties to linear analysis. For instance, every sequence over Z/(p) has a well defined p-adic complexity and key streams of small p-adic complexity are not secure for use in stream ciphers. This disstation focuses on stream cipher analysis based on feedback with carry shift registers. The first objective is to develop a stream cipher analysis based on feedback with carry shift registers over Z/(N) (N-FCSRs), N is any integer greater than 1, not necessary prime. The core of the analysis is a new rational approximation algorithm that can be used to efficiently compute rational representations of eventually periodic N-adic sequences. This algorithm is different from that used in $p$-adic sequence analysis which was given by Klapper and Goresky. Their algorithm is a modification of De Weger's rational approximation algorithm. The second objective is to generalize feedback with carry shift register architecture to more general algebraic settings which are called algebraic feedback shift registers (AFSRs). By using algebraic operations and structures on certain rings, we are able to not only construct feedback with carry shift registers, but also develop rational approximation algorithms which create new analyses of stream ciphers. The cryptographic implication of the current work is that any sequences used in stream ciphers must have large N-adic complexities and large AFSR-based complexities as well as large linear complexities.
16

Apport de l'échantillonnage aléatoire à temps quantifié pour le traitement en bande de base dans un contexte radio logicielle restreinte / Contribution of the time-quantized random sampling technique applied to the base-band stage of software defined radio receivers

Maalej, Asma 23 May 2012 (has links)
Ces travaux de recherche s’inscrivent dans le cadre de la conception de récepteurs multistandard optimisés pouvant traiter des signaux à spécifications hétérogènes. L’idée est d’appliquer l’échantillonnage aléatoire au niveau de l’étage en bande de base d’un récepteur radio logicielle restreinte afin de tirer profit de son pouvoir d’anti-repliement. La nouveauté dans ces travaux est l’étude analytique de la réduction du repliement spectral par l’échantillonnage aléatoire à temps quantifié, candidat favorable à l’implémentation matérielle. Une deuxième contribution concerne aussi l’étude analytique de l’échantillonnage pseudo-aléatoire à temps quantifié (TQ-PRS) dont l’importance réside en sa grande facilité d’implémentation matérielle. Les formulations théoriques ont permis d’estimer l’atténuation des répliques en fonction du facteur de la quantification temporelle et du facteur du sur-échantillonnage. Les mesures de l’atténuation du repliement spectral ont permis de dimensionner l’étage en bande de base d’une architecture de réception multistandard. Le dimensionnement s’intéresse à différentes configurations de l’étage en bande de base régies par les performances du convertisseur analogique numérique (ADC) utilisé.Les travaux de recherche ont démontré que l’application du TQ-PRS au niveau de l’ADC mène soit à une réduction de l’ordre du filtre anti-repliement soit à une réduction de la fréquence d’échantillonnage. Un bilan global de la consommation de puissance a permis un gain de 30% de la consommation de l’étage en bande de base analogique. En tenant compte du générateur de l’horloge TQ-PRS et de l’étage de sélection numérique du canal, ce gain devient 25%. / The work presented in this Ph.D. dissertation deals with the design of multistandard radio receivers that process signals with heterogeneous specifications. The originality of these research activities comes from the application of random sampling at the baseband stage of a software defined radio receiver. The purpose behind the choice of random sampling is to take advantage of its alias-free feature. The originality of this work is the analytic proof of the alias attenuation feature of the time quantized random sampling, the implementation version of the random sampling. A second contribution concerns also the analytic study of the simplest implementation version of the random sampling, the time quantized pseudo-random sampling (TQ-PRS). Theoretical formulas allow the estimation of the alias attenuation in terms of time quantization factor and oversampling ratio. Alias attenuation measurement permits to design the baseband stage of the proposed multistandard radio receiver architecture. The design concerns different configuration of the baseband stage according to the performances of the used analog-to-digital converters (ADC). The TQPRS allows decreasing the anti-aliasing filter order or the sampling frequency. The design of the baseband stage reveals a difference on the choice of the time quantization factor for each standard. The power consumption budget analysis demonstrates a power consumption gain of 30% regarding the power consumption of the analog baseband stage. This gain becomes 27.5% when the TQ-PRS clock and the digital canal selection stages are considered.
17

Pseudo-Random Number Generator

Lam, Clement C.Y. 09 1900 (has links)
One of the two project reports: The other part is designated PART A: MCMASTER (Off-Campus) PROJECT / <P> A simple and inexpensive pseudo-random number generator has been designed and built using linear feedback shift registers to generate rectangular and gaussian distributed numbers. The device has been interfaced to a Nova computer to provide a high speed source of random numbers. The two distributions have been checked with the following tests: (i) Frequency test (ii) Autocorrelation test and (iii) d 2-test. Results of each test have been compared with the expected theoretical values. Finally, a comparison of the generating speed has been made between this new generator and the existing old software generators. This 28-bit generator is especially desirable in random simulation and Monte Carlo application if randomness, speed and cost are the main consideration in the design. </P> / Thesis / Master of Engineering (MEngr)
18

SIGNATURE FILES FOR DOCUMENT MANAGEMENT

ABEYSINGHE, RUVINI PRADEEPA 11 October 2001 (has links)
No description available.
19

Pseudo-random generators and pseudo-random functions : cryptanalysis and complexity measures / Générateurs et fonctions pseudo-aléatoires : cryptanalyse et mesures de complexité

Mefenza Nountu, Thierry 28 November 2017 (has links)
L’aléatoire est un ingrédient clé en cryptographie. Par exemple, les nombres aléatoires sont utilisés pour générer des clés, pour le chiffrement et pour produire des nonces. Ces nombres sont générés par des générateurs pseudo-aléatoires et des fonctions pseudo-aléatoires dont les constructions sont basées sur des problèmes qui sont supposés difficiles. Dans cette thèse, nous étudions certaines mesures de complexité des fonctions pseudo-aléatoires de Naor-Reingold et Dodis-Yampolskiy et étudions la sécurité de certains générateurs pseudo-aléatoires (le générateur linéaire congruentiel et le générateur puissance basés sur les courbes elliptiques) et de certaines signatures à base de couplage basées sur le paradigme d’inversion. Nous montrons que la fonction pseudo-aléatoire de Dodis-Yampolskiy est uniformément distribué et qu’un polynôme multivarié de petit dégré ou de petit poids ne peut pas interpoler les fonctions pseudo-aléatoires de Naor-Reingold et de Dodis-Yampolskiy définies sur un corps fini ou une courbe elliptique. Le contraire serait désastreux car un tel polynôme casserait la sécurité de ces fonctions et des problèmes sur lesquels elles sont basées. Nous montrons aussi que le générateur linéaire congruentiel et le générateur puissance basés sur les courbes elliptiques sont prédictibles si trop de bits sont sortis à chaque itération. Les implémentations pratiques de cryptosystèmes souffrent souvent de fuites critiques d’informations à travers des attaques par canaux cachés. Ceci peut être le cas lors du calcul de l’exponentiation afin de calculer la sortie de la fonction pseudo-aléatoire de Dodis-Yampolskiy et plus généralement le calcul des signatures dans certains schémas de signatures bien connus à base de couplage (signatures de Sakai-Kasahara, Boneh-Boyen et Gentry) basées sur le paradigme d’inversion. Nous présentons des algorithmes (heuristiques) en temps polynomial à base des réseaux qui retrouvent le secret de celui qui signe le message dans ces trois schémas de signatures lorsque plusieurs messages sont signés sous l’hypothèse que des blocs consécutifs de bits des exposants sont connus de l’adversaire. / Randomness is a key ingredient in cryptography. For instance, random numbers are used to generate keys, for encryption and to produce nonces. They are generated by pseudo-random generators and pseudorandom functions whose constructions are based on problems which are assumed to be difficult. In this thesis, we study some complexity measures of the Naor-Reingold and Dodis-Yampolskiy pseudorandom functions and study the security of some pseudo-random generators (the linear congruential generator and the power generator on elliptic curves) and some pairing-based signatures based on exponentinversion framework. We show that the Dodis-Yampolskiy pseudo-random functions is uniformly distributed and that a lowdegree or low-weight multivariate polynomial cannot interpolate the Naor-Reingold and Dodis-Yampolskiy pseudo-random functions over finite fields and over elliptic curves. The contrary would be disastrous since it would break the security of these functions and of problems on which they are based. We also show that the linear congruential generator and the power generator on elliptic curves are insecure if too many bits are output at each iteration. Practical implementations of cryptosystems often suffer from critical information leakage through sidechannels. This can be the case when computing the exponentiation in order to compute the output of the Dodis-Yampolskiy pseudo-random function and more generally in well-known pairing-based signatures (Sakai-Kasahara signatures, Boneh-Boyen signatures and Gentry signatures) based on the exponent-inversion framework. We present lattice based polynomial-time (heuristic) algorithms that recover the signer’s secret in the pairing-based signatures when used to sign several messages under the assumption that blocks of consecutive bits of the exponents are known by the attacker.
20

SOME PRACTICAL CONSIDERATIONS IN THE USE OF PSEUDO-RANDOM SEQUENCES FOR TESTING THE EOS AM-1 RECEIVER

O’Donnell, John 10 1900 (has links)
International Telemetering Conference Proceedings / October 26-29, 1998 / Town & Country Resort Hotel and Convention Center, San Diego, California / There are well-known advantages in using pseudo-random sequences for testing of data communication links. The sequences, also called pseudo-noise (PN) sequences, approximate random data very well, especially for sequences thousands of bits long. They are easy to generate and are widely used for bit error rate testing because it is easy to synchronize a slave pattern generator to a received PN stream for bit-by-bit comparison. There are other aspects of PN sequences, however, that are not as widely known or applied. This paper points out how some of the less familiar characteristics of PN sequences can be put to practical use in the design of a Digital Test Set and other specialbuilt test equipment used for checkout of the EOS AM-1 Space Data Receiver. The paper also shows how knowledge of these PN sequence characteristics can simplify troubleshooting the digital sections in the Space Data Receiver. Finally, the paper addresses the sufficiency of PN data testing in characterizing the performance of a receiver/data recovery system.

Page generated in 0.0377 seconds