621 research outputs found

    The sudden change phenomenon of quantum discord

    Full text link
    Even if the parameters determining a system's state are varied smoothly, the behavior of quantum correlations alike to quantum discord, and of its classical counterparts, can be very peculiar, with the appearance of non-analyticities in its rate of change. Here we review this sudden change phenomenon (SCP) discussing some important points related to it: Its uncovering, interpretations, and experimental verifications, its use in the context of the emergence of the pointer basis in a quantum measurement process, its appearance and universality under Markovian and non-Markovian dynamics, its theoretical and experimental investigation in some other physical scenarios, and the related phenomenon of double sudden change of trace distance discord. Several open questions are identified, and we envisage that in answering them we will gain significant further insight about the relation between the SCP and the symmetry-geometric aspects of the quantum state space.Comment: Lectures on General Quantum Correlations and their Applications, F. F. Fanchini, D. O. Soares Pinto, and G. Adesso (Eds.), Springer (2017), pp 309-33

    Millimeter wave satellite concepts, volume 1

    Get PDF
    The identification of technologies necessary for development of millimeter spectrum communication satellites was examined from a system point of view. Development of methodology based on the technical requirements of potential services that might be assigned to millimeter wave bands for identifying the viable and appropriate technologies for future NASA millimeter research and development programs, and testing of this methodology with selected user applications and services were the goals of the program. The entire communications network, both ground and space subsystems was studied. Cost, weight, and performance models for the subsystems, conceptual design for point-to-point and broadcast communications satellites, and analytic relationships between subsystem parameters and an overall link performance are discussed along with baseline conceptual systems, sensitivity studies, model adjustment analyses, identification of critical technologies and their risks, and brief research and development program scenarios for the technologies judged to be moderate or extensive risks. Identification of technologies for millimeter satellite communication systems, and assessment of the relative risks of these technologies, was accomplished through subsystem modeling and link optimization for both point-to-point and broadcast applications

    Secure protocols for wireless availability

    Get PDF
    Since wireless networks share a communication medium, multiple transmissions on the same channel cause interference to each other and degrade the channel quality, much as multiple people talking at the same time make for inefficient meetings. To avoid transmission collision, the network divides the medium into multiple orthogonal channels (by interleaving the channel access in frequency or time) and often uses medium access control (MAC) to coordinate channel use. Alternatively (e.g., when the wireless users use the same physical channel), the network users can emulate such orthogonal channel access in processing by spreading and coding the signal. Building on such orthogonal access technology, this dissertation studies protocols that support the coexistence of wireless users and ensure wireless availability. In contrast to other studies focusing on improving the overall e fficiency of the network, I aim to achieve reliability at all times. Thus, to study the worst-case misbehavior, I pose the problem within a security framework and introduce an adversary who compromised the network and has insider access. In this dissertation, I propose three schemes for wireless availability: SimpleMAC, Ignore-False-Reservation MAC (IFR-MAC), and Redundancy O ffset Narrow Spectrum (RONS). SimpleMAC and IFR-MAC build on MAC protocols that utilize explicit channel coordination in control communication. SimpleMAC counters MAC-aware adversary that uses the information being exchanged at the MAC layer to perform a more power e fficient jamming attack. IFR-MAC nulli ffies the proactive attack of denial-of-service injection of false reservation control messages. Both SimpleMAC and IFR-MAC quickly outperform the Nash equilibrium of disabling MAC and converge to the capacity-optimal performance in worst-case failures. When the MAC fails to coordinate channel use for orthogonal access or in a single-channel setting (both cases of which, the attacker knows the exact frequency and time location of the victim's channel access), RONS introduces a physical-layer, processing-based technique for interference mitigation. RONS is a narrow spectrum technology that bypasses the spreading cost and eff ectively counters the attacker's information-theoretically optimal strategy of correlated jamming

    A security architecture for IPv6 enabled wireless medical sensor networks.

    Get PDF
    We present the design of an IPv6 enabled wireless sensor network based on the IEEE 802.15.4 standard for medical monitoring. We design a routing mechanism for efficient flooding, a hop-by-hop error recovery and congestion control mechanism for reliable packet delivery and a lightweight security architecture for the medical monitoring system. We extend the widely used Extensible Authentication Protocol (EAP) to employ the Generalized Pre-shared Key (GPSK) authentication method with some optimizations for securing the system. We use the 3-party EAP model with the Personal Area Network Coordinator (PAN coordinator) of IEEE 802.15.4 standard as the EAP authenticator for authenticating sensor nodes within the radio range of the PAN coordinator. In order to use EAP authentication for a sensor node several hops away from the PAN coordinator, we define a new role (relay authenticator) for its coordinator which tunnels EAP messages to the PAN coordinator securely. We define EAP message encapsulation for IEEE 802.15.4 networks and a key hierarchy for the security architecture. We have simulated the system and shown that EAP based authentication is feasible in wireless sensor networks.The original print copy of this thesis may be available here: http://wizard.unbc.ca/record=b136235

    Mobile Ad-Hoc Networks

    Get PDF
    Being infrastructure-less and without central administration control, wireless ad-hoc networking is playing a more and more important role in extending the coverage of traditional wireless infrastructure (cellular networks, wireless LAN, etc). This book includes state-of-the-art techniques and solutions for wireless ad-hoc networks. It focuses on the following topics in ad-hoc networks: quality-of-service and video communication, routing protocol and cross-layer design. A few interesting problems about security and delay-tolerant networks are also discussed. This book is targeted to provide network engineers and researchers with design guidelines for large scale wireless ad hoc networks

    Cooperative retransmission protocols in fading channels : issues, solutions and applications

    Get PDF
    Future wireless systems are expected to extensively rely on cooperation between terminals, mimicking MIMO scenarios when terminal dimensions limit implementation of multiple antenna technology. On this line, cooperative retransmission protocols are considered as particularly promising technology due to their opportunistic and flexible exploitation of both spatial and time diversity. In this dissertation, some of the major issues that hinder the practical implementation of this technology are identified and pertaining solutions are proposed and analyzed. Potentials of cooperative and cooperative retransmission protocols for a practical implementation of dynamic spectrum access paradigm are also recognized and investigated. Detailed contributions follow. While conventionally regarded as energy efficient communications paradigms, both cooperative and retransmission concepts increase circuitry energy and may lead to energy overconsumption as in, e.g., sensor networks. In this context, advantages of cooperative retransmission protocols are reexamined in this dissertation and their limitation for short transmission ranges observed. An optimization effort is provided for extending an energy- efficient applicability of these protocols. Underlying assumption of altruistic relaying has always been a major stumbling block for implementation of cooperative technologies. In this dissertation, provision is made to alleviate this assumption and opportunistic mechanisms are designed that incentivize relaying via a spectrum leasing approach. Mechanisms are provided for both cooperative and cooperative retransmission protocols, obtaining a meaningful upsurge of spectral efficiency for all involved nodes (source-destination link and the relays). It is further recognized in this dissertation that the proposed relaying-incentivizing schemes have an additional and certainly not less important application, that is in dynamic spectrum access for property-rights cognitive-radio implementation. Provided solutions avoid commons-model cognitive-radio strict sensing requirements and regulatory and taxonomy issues of a property-rights model

    Light-Weight Accountable Privacy Preserving Protocol in Cloud Computing Based on a Third-Party Auditor

    Get PDF
    Cloud computing is emerging as the next disruptive utility paradigm [1]. It provides extensive storage capabilities and an environment for application developers through virtual machines. It is also the home of software and databases that are accessible, on-demand. Cloud computing has drastically transformed the way organizations, and individual consumers access and interact with Information Technology. Despite significant advancements in this technology, concerns about security are holding back businesses from fully adopting this promising information technology trend. Third-party auditors (TPAs) are becoming more common in cloud computing implementations. Hence, involving auditors comes with its issues such as trust and processing overhead. To achieve productive auditing, we need to (1) accomplish efficient auditing without requesting the data location or introducing processing overhead to the cloud client; (2) avoid introducing new security vulnerabilities during the auditing process. There are various security models for safeguarding the CCs (Cloud Client) data in the cloud. The TPA systematically examines the evidence of compliance with established security criteria in the connection between the CC and the Cloud Service Provider (CSP). The CSP provides the clients with cloud storage, access to a database coupled with services. Many security models have been elaborated to make the TPA more reliable so that the clients can trust the third-party auditor with their data. Our study shows that involving a TPA might come with its shortcomings, such as trust concerns, extra overhead, security, and data manipulation breaches; as well as additional processing, which leads to the conclusion that a lightweight and secure protocol is paramount to the solution. As defined in [2] privacy-preserving is making sure that the three cloud stakeholders are not involved in any malicious activities coming from insiders at the CSP level, making sure to remediate to TPA vulnerabilities and that the CC is not deceitfully affecting other clients. In our survey phase, we have put into perspective the privacy-preserving solutions as they fit the lightweight requirements in terms of processing and communication costs, ending up by choosing the most prominent ones to compare with them our simulation results. In this dissertation, we introduce a novel method that can detect a dishonest TPA: The Light-weight Accountable Privacy-Preserving (LAPP) Protocol. The lightweight characteristic has been proven simulations as the minor impact of our protocol in terms of processing and communication costs. This protocol determines the malicious behavior of the TPA. To validate our proposed protocol’s effectiveness, we have conducted simulation experiments by using the GreenCloud simulator. Based on our simulation results, we confirm that our proposed model provides better outcomes as compared to the other known contending methods

    Proceedings of the Second International Mobile Satellite Conference (IMSC 1990)

    Get PDF
    Presented here are the proceedings of the Second International Mobile Satellite Conference (IMSC), held June 17-20, 1990 in Ottawa, Canada. Topics covered include future mobile satellite communications concepts, aeronautical applications, modulation and coding, propagation and experimental systems, mobile terminal equipment, network architecture and control, regulatory and policy considerations, vehicle antennas, and speech compression
    • …
    corecore