• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 25
  • 6
  • 4
  • 4
  • 2
  • 1
  • 1
  • Tagged with
  • 46
  • 13
  • 10
  • 9
  • 7
  • 7
  • 7
  • 6
  • 6
  • 6
  • 6
  • 6
  • 5
  • 5
  • 5
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
21

Security of Lightweight Cryptographic Primitives

Vennos, Amy Demetra Geae 10 June 2021 (has links)
Internet-of-Things (IoT) devices are increasing in popularity due to their ability to help automate many aspects of daily life while performing these necessary duties on billions of low-power appliances. However, the perks of these small devices also come with additional constraints to security. Security always has been an issue with the rise of cryptographic backdoors and hackers reverse engineering the security protocols within devices to reveal the original state that was encrypted. Security researchers have done much work to prevent attacks with high power algorithms, such as the international effort to develop the current Advanced Encryption Standard (AES). Unfortunately, IoT devices do not typically have the computational resources to implement high-power algorithms such as AES, and must rely on lightweight primitives such as pseudorandom number generators, or PRNGs.This thesis explores the effectiveness, functionality, and use of PRNGs in different applications. First, this thesis investigates the confidentiality of a single-stage residue number system PRNG, which has previously been shown to provide extremely high quality outputs for simulation and digital communication applications when evaluated through traditional techniques like the battery of statistical tests used in the NIST Random Number Generation and DIEHARD test suites or in using Shannon entropy metrics. In contrast, rather than blindly performing statistical analyses on the outputs of the single-stage RNS PRNG, this thesis provides both white box and black box analyses that facilitate reverse engineering of the underlying RNS number generation algorithm to obtain the residues, or equivalently the key, of the RNS algorithm. This thesis develops and demonstrate a conditional entropy analysis that permits extraction of the key given a priori knowledge of state transitions as well as reverse engineering of the RNS PRNG algorithm and parameters (but not the key) in problems where the multiplicative RNS characteristic is too large to obtain a priori state transitions. This thesis then discusses multiple defenses and perturbations for the RNS system that defeat the original attack algorithm, including deliberate noise injection and code hopping. We present a modification to the algorithm that accounts for deliberate noise, but rapidly increases the search space and complexity. Lastly, a comparison of memory requirements and time required for the attacker and defender to maintain these defenses is presented. The next application of PRNGs is in building a translation for binary PRNGs to non-binary uses like card shuffling in a casino. This thesis explores a shuffler algorithm that utilizes RNS in Fisher-Yates shuffles, and that calls for inputs from any PRNG. Entropy is lost through this algorithm by the use of PRNG in lieu of TRNG and by its RNS component: a surjective mapping from a large domain of size $2^J$ to a substantially smaller set of arbitrary size $n$. Previous research on the specific RNS mapping process had developed a lower bound on the Shannon entropy loss from such a mapping, but this bound eliminates the mixed-radix component of the original formulation. This thesis calculates a more precise formula which takes into account the radix, $n$. This formulation is later used to specify the optimal parameters to simulate the shuffler with different test PRNGs. After implementing the shuffler with PRNGs with varying output entropies, the thesis examines the output value frequencies to discuss if utilizing PRNG is a feasible alternative for casinos to the higher-cost TRNG. / Master of Science / Cryptography, or the encrypting of data, has drawn widespread interest for years, initially sparking public concern through headlines and dramatized reenactments of hackers targeting security protocols. Previous cryptographic research commonly focused on developing the quickest, most secure ways to encrypt information on high-power computers. However, as wireless low-power devices such as smart home, security sensors, and learning thermostats gain popularity in ordinary life, interest is rising in protecting information being sent between devices that don't necessarily have the power and capabilities as those in a government facility. Lightweight primitives, the algorithms used to encrypt information between low-power devices, are one solution to this concern, though they are more susceptible to attackers who wish to reverse engineer the encrypting process. The pesudorandom number generator (PRNG) is a type of lightweight primitive that generates numbers that are essentially random even though it is possible to determine the input value, or seed, from the resulting output values. This thesis explores the effectiveness and functionality of PRNGs in different applications. First, this thesis explores a PRNG that has passed many statistical tests to prove its output values are random enough for certain applications. This project analyzes the quality of this PRNG through a new lens: its resistance to reverse engineering attacks. The thesis describes and implements an attack on the PRNG that allows an individual to reverse engineer the initial seed. The thesis then changes perspective from attacker to designer and develop defenses to this attack: by slightly modifying the algorithm, the designer can ensure that the reverse engineering process is so complex, time-consuming, and memory-requiring that implementing such an attack would be impractical for an attacker. The next application of PRNGs is in the casino industry, in which low-power and cost-effective automatic card shufflers for games like poker are becoming popular. This thesis explores a solution for optimal shuffling of a deck of cards.
22

Analysis of Lightweight Cryptographic Primitives

George, Kiernan Brent 05 May 2021 (has links)
Internet-of-Things (IoT) devices have become increasingly popular in the last 10 years, yet also show an acceptance for lack of security due to hardware constraints. The range of sophistication in IoT devices varies substantially depending on the functionality required, so security options need to be flexible. Manufacturers typically either use no security, or lean towards the use of the Advanced Encryption Standard (AES) with a 128-bit key. AES-128 is suitable for the higher end of that IoT device range, but is costly enough in terms of memory, time, and energy consumption that some devices opt to use no security. Short development and a strong drive to market also contribute to a lack in security. Recent work in lightweight cryptography has analyzed the suitability of custom protocols using AES as a comparative baseline. AES outperforms most custom protocols when looking at security, but those analyses fail to take into account block size and future capabilities such as quantum computers. This thesis analyzes lightweight cryptographic primitives that would be suitable for use in IoT devices, helping fill a gap for "good enough" security within the size, weight, and power (SWaP) constraints common to IoT devices. The primitives have not undergone comprehensive cryptanalysis and this thesis attempts to provide a preliminary analysis of confidentiality. The first is a single-stage residue number system (RNS) pseudorandom number generator (PRNG) that was shown in previous publications to produce strong outputs when analyzed with statistical tests like the NIST RNG test suite and DIEHARD. However, through analysis, an intelligent multi-stage conditional probability attack based on the pigeonhole principle was devised to reverse engineer the initial state (key) of a single-stage RNS PRNG. The reverse engineering algorithm is presented and used against an IoT-caliber device to showcase the ability of an attacker to retrieve the initial state. Following, defenses based on intentional noise, time hopping, and code hopping are proposed. Further computation and memory analysis show the proposed defenses are simple in implementation, but increase complexity for an attacker to the point where reverse engineering the PRNG is likely no longer viable. The next primitive proposed is a block cipher combination technique based on Galois Extension Field multiplication. Using any PRNG to produce the pseudorandom stream, the block cipher combination technique generates a variable sized key matrix to encrypt plaintext. Electronic Codebook (ECB) and Cipher Feedback (CFB) modes of operation are discussed. Both system modes are implemented in MATLAB as well as on a Texas Instruments (TI) MSP430FR5994 microcontroller for hardware validation. A series of statistical tests are then run against the simulation results to analyze overall randomness, including NIST and the Law of the Iterated Logarithm; the system passes both. The implementation on hardware is compared against a stream cipher variation and AES-128. The block cipher proposed outperforms AES-128 in terms of computation time and consumption for small block sizes. While not as secure, the cryptosystem is more scalable to block sizes used in IoT devices. / Master of Science / An Internet-of-Things (IoT) device is a single-purpose computer that operates with less computing resources and sometimes on battery power. The classification of IoT can range anywhere from motion sensors to a doorbell camera, but IoT devices are used in more than just home automation. The medical and industrial spaces use simple wireless computers for a number of tasks as well. One concern with IoT, given the hardware constraints, is the lack of security. Since messages are often transmitted through a wireless medium, anybody could eavesdrop on what is being communicated if data is not encrypted prior to transmission. Cryptography is the practice of taking any string of data and obfuscating it through a process that only valid parties can reverse. The sophistication of cryptographic systems has increased to the point where IoT manufacturers elect to use no security in many cases because the hardware is not advanced enough to run them efficiently. The Advanced Encryption Standard (AES) is usually the choice for security in the IoT space, but typically only higherend devices can afford to use AES. This thesis focuses on alternative lightweight systems to AES. First, a single-stage residue number system (RNS) pseudorandom number generator (PRNG) is analyzed, which has been proven to generate statistically random outputs in previous publications. PRNGs are a cheap method of producing seemingly random outputs through an algorithm once provided with an initial state known as a seed. An intelligent attack on the PRNG is devised, which is able to reverse engineer the initial state, effectively breaking the random behavior. Three defenses against the attack are then implemented to protect against the reported vulnerability. Following, a block cipher combination technique is presented, using the aforementioned PRNG as the source of randomness. A block cipher is a method of encrypting large chunks of data together, to better obfuscate the output. Using a block cipher is more secure than just using a PRNG for encryption. However, PRNGs are used to generate the key for the proposed block cipher, as they offer a more efficient method of security. The combination technique presented serves to increase the security of PRNGs further. The cipher is shown to perform better on an IoT-caliber device in terms of computation time and energy consumption at smaller block sizes than AES.
23

Secure Quantum Encryption

St-Jules, Michael January 2016 (has links)
To the field of cryptography, quantum mechanics is a game changer. The exploitation of quantum mechanical properties through the manipulation of quantum information, the information encoded in the state of quantum systems, would allow many protocols in use today to be broken as well as lead to the expansion of cryptography to new protocols. In this thesis, quantum encryption, i.e. encryption schemes for quantum data, is defined, along with several definitions of security, broadly divisible into semantic security and ciphertext indistinguishability, which are proven equivalent, in analogy to the foundational result by Goldwasser and Micali. Private- and public-key quantum encryption schemes are also constructed from quantum-secure cryptographic primitives, and their security is proven. Most of the results are in the joint paper Computational Security of Quantum Encryption, to appear in the 9th International Conference on Information Theoretic Security (ICITS2016).
24

Kalman Equalization For Modified PRP-OFDM System With Assistant Training Sequences Under Time-Varying Channels

Lee, Chung-hui 07 August 2008 (has links)
Orthogonal Frequency Division Multiplexing (OFDM) techniques have been used in many wireless communication systems to improve the system capacity and achieve high data-rate. It possesses good spectral efficiency and robustness against interferences. The OFDM system has been adopted in many communication standards, such as the 802.11a/g standards for the high-speed WLAN, HIPERLAN2, and IEEE 802.16 standard, and meanwhile, it is also employed in the European DAB and DVB systems. To avoid the inter-block interference (IBI), usually, in the transmitter of OFDM systems the redundancy with sufficient length is introduced, it allows us to overcome the IBI problem, due to highly dispersive channel. Many redundancy insertion methods have been proposed in the literatures, there are cyclic prefix (CP), zero padding (ZP) and the pseudorandom postfix (PRP). Under such system we have still to know the correct channel state information for equalizing the noisy block signal. Especially, in time-varying channel, the incorrect channel state information may introduce serious inter-symbol interference (ISI), if the channel estimation could not perform correctly. In this thesis, the PRP-OFDM system is considered. According to the PRP-OFDM scheme, the redundancy with pseudorandom postfix (PRP) approach is employed to make semi-blind channel estimation with order-one statistics of the received signal. But these statistic characteristics may not be available under time-varying channel. Hence, in this thesis, we propose a modified PRP-OFDM system with assistant training sequences, which is equipped with minimum mean-square-error equalizer and utilize Kalman filter algorithm to implement time-varying channel estimation. To do so, we first model time-varying channel estimation problem with a dynamic system, and adopt the Kalman filter algorithm to estimate the true channel coefficients. Unfortunately, since most parameters in dynamic system are random and could not to be known in advance. We need to apply effective estimation schemes to estimate the statistics of true parameters for implementing the Kalman filter algorithm. When the channel state information is known, MMSE equalizer follows to suppress the inter-symbol interference (ISI). Moreover, after making decision the binary data can be used to re-modulate PRP-OFDM symbol and to be re-used in Kalman filter to obtain more accurate CSI to improve the effectiveness of the equalizer. Via computer simulations, we verify that desired performance in terms of bit error rate (BER), can be achieved compared with the CP-OFDM systems.
25

Um algoritmo de criptografia de chave pública semanticamente seguro baseado em curvas elípticas / A semantically secure public key algorithm based on elliptic curves

Araujo Neto, Afonso Comba de January 2006 (has links)
Esta dissertação apresenta o desenvolvimento de um novo algoritmo de criptografia de chave pública. Este algoritmo apresenta duas características que o tornam único, e que foram tomadas como guia para a sua concepção. A primeira característica é que ele é semanticamente seguro. Isto significa que nenhum adversário limitado polinomialmente consegue obter qualquer informação parcial sobre o conteúdo que foi cifrado, nem mesmo decidir se duas cifrações distintas correspondem ou não a um mesmo conteúdo. A segunda característica é que ele depende, para qualquer tamanho de texto claro, de uma única premissa de segurança: que o logaritmo no grupo formado pelos pontos de uma curva elíptica de ordem prima seja computacionalmente intratável. Isto é obtido garantindo-se que todas as diferentes partes do algoritmo sejam redutíveis a este problema. É apresentada também uma forma simples de estendê-lo a fim de que ele apresente segurança contra atacantes ativos, em especial, contra ataques de texto cifrado adaptativos. Para tanto, e a fim de manter a premissa de que a segurança do algoritmo seja unicamente dependente do logaritmo elíptico, é apresentada uma nova função de resumo criptográfico (hash) cuja segurança é baseada no mesmo problema. / This dissertation presents the development of a new public key algorithm. This algorithm has two key features, which were taken to be a goal from the start. The first feature is that it is semantically secure. That means that no polynomially bounded adversary can extract any partial information about the plaintext from the ciphertext, not even decide if two different ciphertexts correspond to the same plaintext. The second feature of the algorithm is that it depends on only one security assumption: that it is computationally unfeasible to calculate the logarithm on the group formed by the points of a prime order elliptic curve. That is achieved by ensuring that all parts of the algorithm are reducible to that problem. Also, it is presented a way to extend the algorithm so that it the resists attacks of an active adversary, in special, against an adaptive chosen-ciphertext attack. In order to do that, and attain to the assumption that only the assumption of the logarithm is necessary, it is introduced a new hash function with strength based of the same problem.
26

Um algoritmo de criptografia de chave pública semanticamente seguro baseado em curvas elípticas / A semantically secure public key algorithm based on elliptic curves

Araujo Neto, Afonso Comba de January 2006 (has links)
Esta dissertação apresenta o desenvolvimento de um novo algoritmo de criptografia de chave pública. Este algoritmo apresenta duas características que o tornam único, e que foram tomadas como guia para a sua concepção. A primeira característica é que ele é semanticamente seguro. Isto significa que nenhum adversário limitado polinomialmente consegue obter qualquer informação parcial sobre o conteúdo que foi cifrado, nem mesmo decidir se duas cifrações distintas correspondem ou não a um mesmo conteúdo. A segunda característica é que ele depende, para qualquer tamanho de texto claro, de uma única premissa de segurança: que o logaritmo no grupo formado pelos pontos de uma curva elíptica de ordem prima seja computacionalmente intratável. Isto é obtido garantindo-se que todas as diferentes partes do algoritmo sejam redutíveis a este problema. É apresentada também uma forma simples de estendê-lo a fim de que ele apresente segurança contra atacantes ativos, em especial, contra ataques de texto cifrado adaptativos. Para tanto, e a fim de manter a premissa de que a segurança do algoritmo seja unicamente dependente do logaritmo elíptico, é apresentada uma nova função de resumo criptográfico (hash) cuja segurança é baseada no mesmo problema. / This dissertation presents the development of a new public key algorithm. This algorithm has two key features, which were taken to be a goal from the start. The first feature is that it is semantically secure. That means that no polynomially bounded adversary can extract any partial information about the plaintext from the ciphertext, not even decide if two different ciphertexts correspond to the same plaintext. The second feature of the algorithm is that it depends on only one security assumption: that it is computationally unfeasible to calculate the logarithm on the group formed by the points of a prime order elliptic curve. That is achieved by ensuring that all parts of the algorithm are reducible to that problem. Also, it is presented a way to extend the algorithm so that it the resists attacks of an active adversary, in special, against an adaptive chosen-ciphertext attack. In order to do that, and attain to the assumption that only the assumption of the logarithm is necessary, it is introduced a new hash function with strength based of the same problem.
27

Um algoritmo de criptografia de chave pública semanticamente seguro baseado em curvas elípticas / A semantically secure public key algorithm based on elliptic curves

Araujo Neto, Afonso Comba de January 2006 (has links)
Esta dissertação apresenta o desenvolvimento de um novo algoritmo de criptografia de chave pública. Este algoritmo apresenta duas características que o tornam único, e que foram tomadas como guia para a sua concepção. A primeira característica é que ele é semanticamente seguro. Isto significa que nenhum adversário limitado polinomialmente consegue obter qualquer informação parcial sobre o conteúdo que foi cifrado, nem mesmo decidir se duas cifrações distintas correspondem ou não a um mesmo conteúdo. A segunda característica é que ele depende, para qualquer tamanho de texto claro, de uma única premissa de segurança: que o logaritmo no grupo formado pelos pontos de uma curva elíptica de ordem prima seja computacionalmente intratável. Isto é obtido garantindo-se que todas as diferentes partes do algoritmo sejam redutíveis a este problema. É apresentada também uma forma simples de estendê-lo a fim de que ele apresente segurança contra atacantes ativos, em especial, contra ataques de texto cifrado adaptativos. Para tanto, e a fim de manter a premissa de que a segurança do algoritmo seja unicamente dependente do logaritmo elíptico, é apresentada uma nova função de resumo criptográfico (hash) cuja segurança é baseada no mesmo problema. / This dissertation presents the development of a new public key algorithm. This algorithm has two key features, which were taken to be a goal from the start. The first feature is that it is semantically secure. That means that no polynomially bounded adversary can extract any partial information about the plaintext from the ciphertext, not even decide if two different ciphertexts correspond to the same plaintext. The second feature of the algorithm is that it depends on only one security assumption: that it is computationally unfeasible to calculate the logarithm on the group formed by the points of a prime order elliptic curve. That is achieved by ensuring that all parts of the algorithm are reducible to that problem. Also, it is presented a way to extend the algorithm so that it the resists attacks of an active adversary, in special, against an adaptive chosen-ciphertext attack. In order to do that, and attain to the assumption that only the assumption of the logarithm is necessary, it is introduced a new hash function with strength based of the same problem.
28

Contribution to the analysis of optical transmission systems using QPSK modulation / Contribution à l'étude des systèmes de transmission optique utilisant le format de modulation QPSK

Ramantanis, Petros 30 September 2011 (has links)
La demande constante de capacité et la saturation prévue de la fibre monomode ont conduit récemment à des avances technologiques qui ont complètement changé le paysage des télécommunications à fibre optique. Le progrès le plus important était la mise en œuvre d'une détection cohérente à l'aide d'électronique rapide. Cela a permis pas seulement l'utilisation de formats de modulation qui promettent une utilisation plus efficace de la bande passante, mais aussi l’utilisation des algorithmes adaptés pour combattre la dégradation du signal optique due à la propagation. Cette thèse a commencé un peu après le début de cette « ère du cohérent » et son principal objectif était de revoir les effets physiques de la propagation dans des systèmes de transmission terrestres, utilisant le format de modulation QPSK (Quadrature Phase Shift Keying). Le manuscrit est divisé en deux parties. La première partie est consacrée à une étude sur les séquences des données qui doivent être utilisés dans les simulations numériques, lorsqu’un format de modulation avancée est impliqué. La propagation, et en particulier l'interaction entre la dispersion chromatique et les non-linéarités, introduisent une interférence inter-symbole (ISI). Vu que cet ISI dépend de l’enchainement des données transmises, il est évident que le choix de la séquence a une influence sur la qualité estimée du canal. Etant donné que des séquences aléatoires infinies ne sont pas pratiquement réalisables, nous utilisons souvent des séquences « pseudo-aléatoires » (PR), i.e. des séquences déterministes de longueur finie, avec des statistiques équilibrés, qui semblent être aléatoires. Dans la première partie, nous décrivons la méthode de génération de séquences PR avec M. niveaux (M> 2) et nous détaillons leurs propriétés. En outre, nous proposons des outils numériques pour caractériser les séquences non pseudo-aléatoires qu’on utilise souvent dans des simulations, ou parfois aussi dans des expériences au laboratoire. Enfin, nous présentons les résultats de simulations qui permettent de quantifier la nécessité d'utiliser des séquences PR en fonction des paramètres du système. Après avoir établi les séquences finies "les plus adaptées", dans la seconde partie du manuscrit, nous nous concentrons sur l'étude de la propagation, dans le contexte d'un système de transmission QPSK et en supposant une gestion de dispersion et un type de fibre variables. Plus précisément, nous étudions numériquement les statistiques de signaux dégradés dus à l'interaction de la dispersion chromatique avec les effets non linéaires, en négligeant tout effet de polarisation ou inter-canaux, aussi que le bruit des amplificateurs. Dans ce contexte, nous étions intéressés à déterminer si certaines lois empiriques développées pour les systèmes OOK, sont valable dans le cas d'une modulation QPSK, tels que le critère de la phase non-linéaire cumulée (ΦNL) ou des lois qui permettent une optimisation de la gestion de dispersion. Ensuite, nous révélons l'importance de la rotation de la constellation du signal initial, comme un paramètre qui peut fournir des informations pour la post-optimisation de notre système. Nous discutons également autour du fait que la forme de la constellation dépend de la gestion de dispersion et concernant les constellations nous concluons qu'il y en a généralement 3 types, avec: (1) une variance de phase supérieure à la variance d'amplitude (2) une variance d'amplitude supérieure à la variance de phase et (3) avec le signal ayant une constellation qui ressemble à la constellation d’un signal sous l'influence d'un bruit blanc gaussien additif. Enfin, nous fournissons une explication phénoménologique des formes des constellations révélant le fait que des sous-séquences différentes conduisent à un « type » différent de dégradation et nous utilisons ces informations pour définir un paramètre qui quantifie le bénéfice potentiel d'un algorithme de correction du type MAP(Maximum A Posteriori Probability) / The constant demand for capacity increase, together with the foreseen saturation of the single-mode optical fiber, paved the way to technological breakthroughs that have completely changed the landscape of fiber-optic telecommunications. The most important advance was, undeniably, the practical implementation of a coherent detection with the help of high-speed electronics. This has, first, enabled the use of advanced modulation formats that allowed for a more efficient use of the fiber bandwidth, compared to the classical On-Off Keying, while adapted algorithms could not be used in order to mitigate the optical signal degradation. This thesis began a little after the advent of coherent detection and its main objective was to revisit the propagation effects in optical transmission systems using "Quadrature phase shift keying" (QPSK) modulation in the context of terrestrial systems, i.e. for transmission distances of up to about 2000 km. The manuscript is divided into two parts. The first part is dedicated to a study on the data sequences that need to be used in numerical simulations, when advanced modulation is involved. Fiber propagation, and in particular the interplay between chromatic dispersion and nonlinearities, usually introduce a nonlinear inter-symbol interference (ISI) to the transmitted signal. Since this ISI depends on the actual transmitted data pattern, it is obvious that the choice of the sequence used in our numerical simulations will have a direct influence on the estimated channel quality. Since, an infinite length, random sequence is impractical; we very commonly use pseudorandom" (PR) sequences, i.e. finite-length, deterministic sequences with balanced pattern statistics that seem to be random. In the first part we describe the method of generating M-level (with M>2) pseudorandom sequences and we detail their properties. In addition, we propose numerical tools to characterize the non-pseudorandom sequences that we use in numerical simulations, or we are sometimes forced to use in laboratory experiments. Finally, we present results of numerical simulations that quantify the necessity to use PR sequences as a function of our system parameters. After having established the “fairest possible” finite sequences, in the second part of the manuscript, we focus on the study of the nonlinear propagation, in the context of a transmission system using QPSK modulation and assuming a variable dispersion management and fiber type. Specifically, we numerically study the signal statistics due to the interplay of chromatic dispersion and nonlinear effects, neglecting all polarization or multi-wavelength effects and the amplifier noise. In this context, we were first interested in determining whether some empirical laws developed for OOK systems, can be also used in the case of QPSK modulation, such as the criterion of cumulative nonlinear phase (ΦNL) or laws that allow for a quick optimization of the dispersion management. Next we reveal the importance of a global phase rotation added to the initial signal constellation, as a parameter that can provide interesting information for the post-optimization of our system. We also discuss the fact that the constellation shape critically depends on the applied dispersion management, while there are generally 3 types of constellations, concerning the complex signal statistics: (1) the phase variance is higher than the amplitude variance (2) the amplitude variance is higher than the phase variance and (3) the received signal constellation resembles to a constellation of a signal under the influence of just an Additive White Gaussian Noise. Finally, we provide a phenomenological explanation of the constellations shapes revealing the fact that different data sub-sequences suffer from a different kind of signal degradation, while we also use this information to define a parameter that quantifies the potential benefit from a MAP (Maximum A Posteriori probability) correction algorithm
29

Mixed Modulation for Remote Sensing with Embedded Navigation

Nowak, Michael J. 20 May 2016 (has links)
No description available.
30

Co-projeto de hardware/software do filtro de partículas para localização em tempo real de robôs móveis / Hardware/Software codesign of particle filter for real time localization of mobile robots

Mazzotti, Bruno Franciscon 11 February 2010 (has links)
Sofisticadas técnicas para estimação de modelos baseadas em simulação, os filtros de partículas ou métodos de Monte Carlo Seqüenciais, foram empregadas recentemente para solucionar diversos problemas difícieis no campo da robótica móvel. No entanto, o sucesso dos fitros de partículas limitou-se à computação de parâmetros em espaços de baixa dimensionalidade. Os atuais esforços de pesquisa em robótica móvel têm comecado a explorar certas propriedades estruturais de seus domnios de aplicação que envolvem a utilização de filtros de partculas em espacos de maior dimensão, aumentando consideravelmente a complexidade da simulação envolvida. Simulações estatsticas dessa natureza requerem uma grande quantidade de numeros pseudo-aleatorios que possam ser gerados eficientemente e atendam a certos criterios de qualidade. O processo de geração de numeros pseudo-aleatorios torna-se o ponto crtico de tais aplicações em termos de desempenho. Neste contexto, a computação reconguravel insere-se como uma tecnologia capaz de satisfazer a demanda por alto desempenho das grandes simulações estatsticas pois sistemas baseados em arquiteturas reconguraveis possuem o potencial de mapear computação em hardware visando aumento de eficiência sem comprometer seriamente sua exibilidade. Tecnologias reconguraveis também possui o atrativo de um baixo consumo de energia, uma caracterstica essencial para os futuros robôs moveis embarcados. Esta dissertação apresenta a implementação um sistema embarcado baseado em FPGA e projetado para solucionar o problema de localização de robôs por meio de tecnicas probabilsticas. A parte fundamental de todo este sistema e um veloz gerador de numeros aleatorios mapeado ao hardware reconguravel que foi capaz de atender rígidos criterios estatsticos de qualidade / Sophisticated techniques for estimation of models based on simulation, particle filters or Sequential Monte Carlo Methods, were recently used to solve many difficult problems in the field of mobile robotics. However, the success of particle filters was limited to the computation of parameters in low dimensionality spaces. The current research efforts in mobile robotics have begun to explore some structural properties of their application\'s domain involving the use of particle filters in spaces of a higher dimension, greatly increasing the complexity of the involved simulation. Statistical simulations of this nature require a lot of pseudorandom numbers that can be generated efficiently and meet certain quality criteria. The process of generating pseudorandom number becomes the critical point of such applications in terms of performance. In this context, reconfigurable computing is a technology capable of meeting the demand for high performance of large statistical simulations because systems based on reconfigurable architectures have the potential to map computation to hardware aiming to increase eficiency without a serious drawback in exibility. Reconfigurable technologies are also attractive because of their low energy consume, a essential feature for the future mobile robots. This dissertation presents an implementation of a FPGA based embedded system designed to solve the robot localization problem by the means of probabilistic technics. The fundamental part from the whole system is a fast random number generator mapped to reconfigurable hardware wich atends a rigid quality criteria

Page generated in 0.0973 seconds