27 research outputs found

    Optimization of a Coded-Modulation System with Shaped Constellation

    Get PDF
    Conventional communication systems transmit signals that are selected from a signal constellation with uniform probability. However, information-theoretic results suggest that performance may be improved by shaping the constellation such that lower-energy signals are selected more frequently than higher-energy signals. This dissertation presents an energy efficient approach for shaping the constellations used by coded-modulation systems. The focus is on designing shaping techniques for systems that use a combination of amplitude phase shift keying (APSK) and low-density parity check (LDPC) coding. Such a combination is typical of modern satellite communications, such as the system used by the DVB-S2 standard.;The system implementation requires that a subset of the bits at the output of the LDPC encoder are passed through a nonlinear shaping encoder whose output bits are more likely to be a zero than a one. The constellation is partitioned into a plurality of sub-constellations, each with a different average signal energy, and the shaping bits are used to select the sub-constellation. An iterative receiver exchanges soft information among the demodulator, LDPC decoder, and shaping decoder. Parameters associated with the modulation and shaping code are optimized with respect to information rate, while the design of the LDPC code is optimized for the shaped modulation with the assistance of extrinsic-information transfer (EXIT) charts. The rule for labeling the constellation with bits is optimized using a novel hybrid cost function and a binary switching algorithm.;Simulation results show that the combination of constellation shaping, LDPC code optimization, and optimized bit labeling can achieve a gain in excess of 1 dB in an additive white Gaussian noise (AWGN) channel at a rate of 3 bits/symbol compared with a system that adheres directly to the DVB-S2 standard

    Distributed signal processing using nested lattice codes

    No full text
    Multi-Terminal Source Coding (MTSC) addresses the problem of compressing correlated sources without communication links among them. In this thesis, the constructive approach of this problem is considered in an algebraic framework and a system design is provided that can be applicable in a variety of settings. Wyner-Ziv problem is first investigated: coding of an independent and identically distributed (i.i.d.) Gaussian source with side information available only at the decoder in the form of a noisy version of the source to be encoded. Theoretical models are first established and derived for calculating distortion-rate functions. Then a few novel practical code implementations are proposed by using the strategy of multi-dimensional nested lattice/trellis coding. By investigating various lattices in the dimensions considered, analysis is given on how lattice properties affect performance. Also proposed are methods on choosing good sublattices in multiple dimensions. By introducing scaling factors, the relationship between distortion and scaling factor is examined for various rates. The best high-dimensional lattice using our scale-rotate method can achieve a performance less than 1 dB at low rates from the Wyner-Ziv limit; and random nested ensembles can achieve a 1.87 dB gap with the limit. Moreover, the code design is extended to incorporate with distributed compressive sensing (DCS). Theoretical framework is proposed and practical design using nested lattice/trellis is presented for various scenarios. By using nested trellis, the simulation shows a 3.42 dB gap from our derived bound for the DCS plus Wyner-Ziv framework

    Learning to Decode the Surface Code with a Recurrent, Transformer-Based Neural Network

    Full text link
    Quantum error-correction is a prerequisite for reliable quantum computation. Towards this goal, we present a recurrent, transformer-based neural network which learns to decode the surface code, the leading quantum error-correction code. Our decoder outperforms state-of-the-art algorithmic decoders on real-world data from Google's Sycamore quantum processor for distance 3 and 5 surface codes. On distances up to 11, the decoder maintains its advantage on simulated data with realistic noise including cross-talk, leakage, and analog readout signals, and sustains its accuracy far beyond the 25 cycles it was trained on. Our work illustrates the ability of machine learning to go beyond human-designed algorithms by learning from data directly, highlighting machine learning as a strong contender for decoding in quantum computers

    Decryption Failure Attacks on Post-Quantum Cryptography

    Get PDF
    This dissertation discusses mainly new cryptanalytical results related to issues of securely implementing the next generation of asymmetric cryptography, or Public-Key Cryptography (PKC).PKC, as it has been deployed until today, depends heavily on the integer factorization and the discrete logarithm problems.Unfortunately, it has been well-known since the mid-90s, that these mathematical problems can be solved due to Peter Shor's algorithm for quantum computers, which achieves the answers in polynomial time.The recently accelerated pace of R&D towards quantum computers, eventually of sufficient size and power to threaten cryptography, has led the crypto research community towards a major shift of focus.A project towards standardization of Post-quantum Cryptography (PQC) was launched by the US-based standardization organization, NIST. PQC is the name given to algorithms designed for running on classical hardware/software whilst being resistant to attacks from quantum computers.PQC is well suited for replacing the current asymmetric schemes.A primary motivation for the project is to guide publicly available research toward the singular goal of finding weaknesses in the proposed next generation of PKC.For public key encryption (PKE) or digital signature (DS) schemes to be considered secure they must be shown to rely heavily on well-known mathematical problems with theoretical proofs of security under established models, such as indistinguishability under chosen ciphertext attack (IND-CCA).Also, they must withstand serious attack attempts by well-renowned cryptographers both concerning theoretical security and the actual software/hardware instantiations.It is well-known that security models, such as IND-CCA, are not designed to capture the intricacies of inner-state leakages.Such leakages are named side-channels, which is currently a major topic of interest in the NIST PQC project.This dissertation focuses on two things, in general:1) how does the low but non-zero probability of decryption failures affect the cryptanalysis of these new PQC candidates?And 2) how might side-channel vulnerabilities inadvertently be introduced when going from theory to the practice of software/hardware implementations?Of main concern are PQC algorithms based on lattice theory and coding theory.The primary contributions are the discovery of novel decryption failure side-channel attacks, improvements on existing attacks, an alternative implementation to a part of a PQC scheme, and some more theoretical cryptanalytical results

    Technologies of information transmission and processing

    Get PDF
    Сборник содержит статьи, тематика которых посвящена научно-теоретическим разработкам в области сетей телекоммуникаций, информационной безопасности, технологий передачи и обработки информации. Предназначен для научных сотрудников в области инфокоммуникаций, преподавателей, аспирантов, магистрантов и студентов технических вузов

    Digital Signal Processing for Front-end Non-idealities in Coherent Optical OFDM system

    Get PDF
    Ph.DDOCTOR OF PHILOSOPH

    Wireless Network Communications Overview for Space Mission Operations

    Get PDF
    The mission of the On-Board Wireless Working Group (WWG) is to serve as a general CCSDS focus group for intra-vehicle wireless technologies. The WWG investigates and makes recommendations pursuant to standardization of applicable wireless network protocols, ensuring the interoperability of independently developed wireless communication assets. This document presents technical background information concerning uses and applicability of wireless networking technologies for space missions. Agency-relevant driving scenarios, for which wireless network communications will provide a significant return-on-investment benefiting the participating international agencies, are used to focus the scope of the enclosed technical information

    Информационная безопасность

    Get PDF
    В сборнике опубликованы материалы докладов, представленных на 59-й научной конференции аспирантов, магистрантов и студентов БГУИР. Материалы одобрены оргкомитетом и публикуются в авторской редакции. Для научных и инженерно-технических работников, преподавателей, аспирантов, магистрантов и студентов вузов

    Low Earth orbit microsatellite constellation utilizing satellite Hellas Sat 5 as a relay

    Get PDF
    Με δεδομένο ότι βρισκόμαστε σε μια εποχή ορόσημο για την ανάπτυξη στον διαστημικό τομέα, το σύνολο σχεδόν όλων των ανεπτυγμένων χωρών έχει συνειδητοποιήσει ότι η επένδυση στο σύνολο των διαστημικών τεχνολογιών αποτελεί μονόδρομο ανάπτυξης και ευημερίας. Τα δαπανούμενα ποσά είναι απολύτως ενδεικτικά της φρενίτιδας που επικρατεί στη λεγόμενη κούρσα του διαστήματος. Η εισαγωγή πλέον και του ιδιωτικού τομέα στη κούρσα αυτή έχει επιτρέψει την προώθηση του ανταγωνισμού κάτι το οποίο με τη σειρά του έχει ελαττώσει εντυπωσιακά το κόστος χρήσης και αξιοποίησης του διαστημικού τομέα. Αυτό το νέο διαστημικό οικοσύστημα που έχει αναπτυχθεί παγκοσμίως τις τελευταίες δεκαετίες, έχει επιτρέψει τη πρόσβαση στις διαστημικές τεχνολογίες από το σύνολο σχεδόν των χωρών του πλανήτη, τη στιγμή που κατά τις προηγούμενες δεκαετίες, οι μοναδικές χώρες που είχαν τη δυνατότητα να επενδύσουν στον τομέα ήταν οι ΗΠΑ και οι Ρωσία. Δορυφορική παρατήρηση της γης, πλοήγηση, αποτροπή φυσικών καταστροφών, εξερεύνηση του διαστήματος, επιστημονική ανάλυση της επιφάνειας του εδάφους, εκμετάλλευση φυσικών πόρων αλλά και πολιτικές και στρατιωτικές τηλεπικοινωνίες, είναι μόνο μερικές από τις νέες τεχνολογίες που έχει να προσφέρει ο διαστημικός τομέας. Κάθε ένας από αυτούς τους τομείς μπορεί δυνητικά να αποτελέσει πυλώνα ανάπτυξης αν αξιοποιηθεί σωστά και πλέον όλες οι χώρες έχουν συνειδητοποιήσει πως η επένδυση σε κάποιον ή και σε όλους αυτούς τους τομείς μπορούν να επιφέρουν πολλαπλά οφέλη. Ένα χαρακτηριστικό παράδειγμα του νέου διαστημικού οικοσυστήματος που έχει διαμορφωθεί κατά τις τελευταίες δεκαετίες και που δείχνει το πόσο πολύ επενδύουν πλέον οι χώρες στον διαστημικό τομέα, είναι ο υπερδιπλασιαμός των ενεργών δορυφορικών συστημάτων κατά τη πενταετία 2015 – 2020, ιδιαίτερα των τηλεπικοινωνιακών. Αξίζει να σημειωθεί πως τον Δεκέμβριο του 2015, σύμφωνα με τα στοιχεία της UCS, ο αριθμός των ενεργών δορυφόρων του έτους ανήλθε σε 1.381, αριθμός ο οποίος κατά τον ίδιο μήνα του έτους 2020 είχε φτάσει τους 3.372. Έχοντας πει όλα τα παραπάνω, η παρούσα διπλωματική εργασία στοχεύει στην παρουσίαση μιας ολοκληρωμένης ανάλυσης όλων των απαιτούμενων βημάτων που πρέπει να εξετάσει ένας μηχανικός / σχεδιαστής συστημάτων προκειμένου να κατασκευάσει και να αναπτύξει μια πλήρως λειτουργική και αξιόπιστη δορυφορική ζεύξη επικοινωνίας. Η μεθοδολογία περιλαμβάνει μια πλήρη περιγραφή των βασικών νόμων του διαστημικού περιβάλλοντος καθώς και μια εκτενή ανάλυση της τροχιακής μηχανικής και των παραμέτρων. Η ιδέα ήταν να παρουσιαστεί πώς η θεωρία μπορεί να εφαρμοστεί σε μια πραγματική δορυφορική προσομοίωση καθώς και πώς επηρεάζεται από αυτήν. Το τελευταίο βήμα ήταν ο σχεδιασμός και η κατασκευή ενός πραγματικού συστήματος δορυφορικής επικοινωνίας σε ένα εξειδικευμένο λογισμικό και η παρουσίαση των αποτελεσμάτων. Το κύριο συμπέρασμα της παραπάνω υλοποίησης είναι το γεγονός ότι μέσω της χρήσης ενός αστερισμού δορυφόρων χαμηλής Γήινης τροχιάς σε συνδυασμό με έναν γεωστατικό δορυφόρο που χρησιμοποιείται αναμεταδότης, είναι δυνατό να επιτευχθεί μια ανθεκτική και αξιόπιστη επικοινωνιακή ζεύξη με εξαιρετικά υψηλούς ρυθμούς μετάδοσης δεδομένων και σχεδόν παγκόσμια κάλυψη.Given that we are in a landmark era of the space sector development , most countries have realized that an investment in space technologies is the only way for development and prosperity. The invested budgets are absolutely indicative of the so-called space race. The introduction of the private sector in this race has allowed the promotion of competition, which in turn has dramatically reduced the cost of using and exploiting the space sector. This new space ecosystem that has been developed worldwide in recent decades, has allowed access to space technologies from almost all countries on the planet, while in previous decades, the only countries that had the opportunity to invest in the sector were USA and Russia. Satellite earth observation, navigation, prevention of natural disasters, space exploration, scientific analysis of the earth's surface, exploitation of natural resources, but also civil and military telecommunications, are just some of the new technologies that the space sector has to offer. Each of these sectors can potentially be a pillar of development if exploited properly and almost all of the modern countries have realized that investing in one or all of these sectors can offer multiple benefits. A typical example of the new space ecosystem that has been formed during the last decades and that shows how much money countries are now investing in the space sector, is the dramatic increase of the active satellite systems during the years 2015 – 2020, especially the telecommunication ones. It is worth mentioning that in December 2015, according to UCS data, the number of active satellites was 1.381, a number which during the same month in 2020 reached the astonishing number of 3.372. The rapid development of the space sector combined with the cost reducing methods that private sectors have introduced, is showing that the imminent future seems to be very promising. Having said all of the above, this thesis aims at presenting a comprehensive analysis of all the required steps that a system engineer / designer must consider in order to build and deploy a fully functional and reliable satellite communication link. The methodology entails a fully description of the basic laws of the space environment as well as an extensive analysis of the orbital mechanics and parameters. The idea was to demonstrate how the theory can be utilized in an actual satellite project simulation as well as how it is affected by it. The last step was to design and build an actual satellite communication system on a specialized software and present the results. The main conclusion of the above implementation is the fact that through the use of a low Earth orbit satellite constellation combined with a geostationary satellite used as a relay, it’s possible to achieve a resilient and reliable communication link with exceptional high data rates and an almost worldwide coverage
    corecore