Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników

Znaleziono wyników: 20

Liczba wyników na stronie
first rewind previous Strona / 1 next fast forward last
Wyniki wyszukiwania
help Sortuj według:

help Ogranicz wyniki do:
first rewind previous Strona / 1 next fast forward last
EN
Nowadays, simulation is a key part of the development and evaluation of every wireless system, while additive, white Gaussian noise (AWGN) is the basic noise model used in the created simulation models. Although the pseudorandom AWGN is the most common substitution of distortions used in the transmission models, it may differ significantly from the background noise recorded by the real radio receiver. In this paper authors present measurements of the real radio-frequency (RF) background noise of industrial, scientific and medical (ISM) band and analyze the differences between real and pseudorandom noise. The authors also propose polynomial adaptive equations that reduce the differences between pseudorandom and real RF noise power spectral densities. Using the given equations allows for better mapping of the real disturbances of the ISM band without the need for a prior noise measurements.
PL
W artykule opisano właściwości oraz możliwości wykorzystania źródła sygnału taktowania i synchronizacji STFS oraz mobilnego źródła sygnału referencyjnego SYN-Rb, opracowanych na Wydziale Elektroniki i Telekomunikacji Politechniki Poznańskiej. Sygnały wyjściowe źródeł spełniają wymagania zalecenia ITU-T G.703.9. Źródła STFS i SYN-Rb wykorzystują generator rubidowy i mogą być używane jako źródło sygnału wzorcowego klasy Stratum-1 dla synchronizacji dowolnego fragmentu sieci telekomunikacyjnej i teleinformatycznej, jako źródło sygnału wzorcowego w pomiarach parametrów sieci i urządzeń telekomunikacyjnych oraz do synchronizacji zestawów generatorów niższej klasy na potrzeby laboratoriów cywilnych oraz wojskowych.
EN
The article describes the features and possibilities of time and frequency source (STFS) and the mobile reference signal source (SYN-Rb). The devices were developed at the Faculty of Electronics and Telecommunications of Poznań University of Technology. The signals comply the requirements of ITU-T G.703.9. The STFS and SYN-Rb sources use rubidium oscillators and can be used as Stratum-1 class signal source for synchronization of any part of a telecommunications and data communications network, as a reference source for measuring, and for synchronization of lower class generators for civilian and military laboratories.
3
EN
The paper describes an idea and the realization of a remote reading water meters system with wireless pictures transmission to the mobile server. The system consists of various water meters with installed electronic devices for measurement capturing. The measurements are read by taking a picture of the analog number indicators from the front panel. The pictures are send wirelessly to the mobile server which stores them until the acknowledgement from the main server is received. The mobile server is constructed of the microcomputer Raspberry Pi 3 connected with the XBee_PRO through adapter. The pictures transmission from the mobile server to the main server is realized by the Internet connection. The main server application allows recognizing the numbers from received pictures. The measurement data is available as digital numbers in a data base of the main server. The designed system is dedicated to the work in a low population density area.
EN
In cryptography, we require that a random sequence should have excellent statistical properties as well as non-deterministic character. Combining multiple independent sources of randomness using the modulo two operation, significantly improves the statistical properties of the generated sequences and also affects the accumulation of true randomness generated in the oscillator sources. This is a very promising method of producing random sequences. In this paper, we compare the implementations of the RO-based combined random generator in various FPGAs technologies offered by various manufactures (Xilinx, Altera, Lattice). In this research, we used a NIST 800-22 statistical test suite to assess the statistical properties. The results show that the method of producing strings with a combined generator is the method stable in terms of technology. The results are similar for implementation in all FPGA used in the experiment. So, the proposed generator can be implemented in various programmable structures together with other components of a cryptographic system.
5
Content available A wireless data acquisition and processing system
EN
The paper describes an idea and realization of a system for collecting and processing data from different types of wireless distributed sensors. The system consists of wireless sensor networks. Each network consists of a server connected to the Internet and theoretically unlimited number of clients. The described server has been built with two types of microcomputers. It provides tools for data collecting and processing. A client, described in Section 5, can be implemented on any PC (Personal Computer) with Windows or Linux including the Raspberry PI and any other microcomputer with HDMI joint. It allows providing an interactive signboard. The data coming from a wireless measuring unit is stored in the server. Two versions of the measuring unit (Section 6) were developed. They differ in wireless modules (compared in Section 2). The first solution uses XBee-PRO 868. The second one uses CC-2530 working in ISM 2.4GHz band. The coverage comparison of both solutions is presented in Section 7. The system can be adjusted to measure any environmental value starting with temperature, humidity and ending with more advanced like the chemical composition of air. There is also included comparison with existing commercial solutions.
EN
In cryptography, sequences of numbers with unpredictable elements are often required. Such sequences should pass all known statistical tests for random sequences. Because sequences produced in real circuits are biased, they do not pass many statistical tests, e.g., the distribution of numbers is not uniform. Such random number sequences should be subjected to a transformation called post-processing. In this paper, a true random number generator is considered. It uses ring oscillators and the Keccak hash function as post-processing. This paper presents only simulation conditions for this approach since the post-processing part was done using x86 architecture on a PC.
EN
Today, cryptographic security depends primarily on having strong keys and keeping them secret. The keys should be produced by a reliable and robust to external manipulations generators of random numbers. To hamper different attacks, the generators should be implemented in the same chip as a cryptographic system using random numbers. It forces a designer to create a random number generator purely digitally. Unfortunately, the obtained sequences are biased and do not pass many statistical tests. Therefore an output of the random number generator has to be subjected to a transformation called postprocessing. In this paper the hash function SHA-256 as postprocessing of bits produced by a combined random bit generator using jitter observed in ring oscillators (ROs) is proposed. All components – the random number generator and the SHA-256, are implemented in a single Field Programmable Gate Array (FPGA). We expect that the proposed solution, implemented in the same FPGA together with a cryptographic system, is more attack-resistant owing to many sources of randomness with significantly different nominal frequencies.
PL
W pracy przedstawiono sposób wykorzystania funkcji skrótu, na przykładzie funkcji SHA-256 (ang. Secure Hash Algorithm), do poprawy właściwości statystycznych ciągów liczb losowych. W badaniach wykorzystano pakiet testów statystycznych NIST 800-22 do oceny właściwości wytwarzanego ciągu metodę restartów i test chi kwadrat, dzięki którym możliwe jest wykazanie, czy dany generator produkuje ciąg z przeważającymi elementami deterministycznymi czy niedeterministycznymi. Proponowany układ może być z powodzeniem zaimplementowany w każdym układzie FPGA (ang. Field Programmable Gate Array).
EN
Random sequences play a key role in many contemporary cryptographic systems. To increase the efficiency and robustness to attacks, it is recommended to integrate a source of random numbers with a cryptographic system using these numbers. Unfortunately, the list of non-deterministic physical phenomena available in digital circuits is rather short and practically includes jitter and metastable states. It is expected that the generator produces sequences that pass all known statistical tests and that the sequences are unpredictable and attack resistant. A generator that satisfies these expectations is named a true random number generator (TRNG). This paper presents a novel method for producing random bits with the use of jitter observed in ring oscillators. The method uses a Galois ring oscillator introduced recently and the hash function. To assess the quality of output sequences, the statistical test suite prepared by National Institute of Standards and Technology (NIST) and the restart mechanism were used. The proposed system can be implemented in any Field Programmable Gate Array (FPGA).
PL
Podstawową wadą liczb losowych otrzymywanych sprzętowo jest ich nierównomierny rozkład. W rezultacie w ciągu wyjściowym liczba otrzymanych zer może się znacząco różnić od liczby jedynek. Sposobem na eliminację tej wady jest tzw. postprocessing. W artykule zaproponowano nową metodę postprocessingu, łatwą do zaimplementowania w każdym układzie cyfrowym. Stosując przekształcenia analityczne wykazano, że na wyjściu otrzymujemy liczby o rozkładzie równomiernym, niezależnie od postaci rozkładu liczb na wejściu. Metodę zilustrowano przykładem.
EN
Uniformly distributed random numbers play a key role in many fields of science. The basic disadvantage of random number generators is that the properties of a physical implementation differ from the theoretical expectations. Most sources of noise have a non-uniform distribution function, which eliminates them as a direct source of uniformly distributed random numbers. If the distribution is symmetric, we can use a threshold function, but this reduces the output bit rate and the output sequences are biased when the design is implemented in a real circuit. In this paper, there is proposed a novel method for producing uniformly distributed random numbers from non-uniformly distributed random numbers. The method uses an algorithm for improving the statistical quality of multiplicative congruential generators described in the literature. There is analytically shown that the bitwise exclusive-or sum of independent random numbers with non-uniform distribution provides, in the limit, numbers with uniform distribution. The proposed method also eliminates bias for constructions that use a threshold function and for sources with theoretically uniform distribution but implemented in real physical systems. Consequently, the set of systems that can be considered for use as sources of uniformly distributed random numbers is increased significantly to include practically all known sources of randomness. The method can be easily implemented in contemporary digital circuits.
PL
W wysokiej klasy systemach bezpieczeństwa informacji klucze kryptograficzne nie powinny być generowane na zewnątrz systemu, a klucze prywatne, w przeciwieństwie do publicznych, nigdy nie powinny opuścić systemu. Jeśli system bezpieczeństwa jest realizowany w jednym układzie scalonym, klucze powinny być generowane w tym samym układzie. Realizacja generatorów liczb losowych w cyfrowych układach reprogramowalnych jest więc istotnym zagadnieniem. W artykule przedstawiono nową metodę wytwarzania ciągów losowych, opartą o zjawisko metastabilności występujące w układach cyfrowych oraz uwagi na temat sensowności wykorzystania tego fizycznego efektu występującego we współczesnych, powszechnie dostępnych układach cyfrowych.
EN
The security of cryptographic systems relates mainly to the protection of confidential keys. In high-end information security systems, cryptographic keys should never be generated outside the system and private keys should never leave the system. For the same reason, if the security system is implemented in a single chip (cryptographic system on chip), the keys should be generated inside the same chip. Implementation of random number generators in logic devices, including configurable logic devices, is therefore an important issue. In this paper, we present a new method of generating random digits based on a physical phenomenon occurring in digital circuits. Thus, the proposed generator can be implemented in different Field Programmable Gate Arrays (FPGAs) with other elements of the cryptographic system. If the underlying physical process cannot be controlled, the generator output is unpredictable and/or uncontrollable. The statistical characteristics of TRNGs are closely related to the quality of the entropy source, but also to the randomness extraction method. The statistical quality of the generator was verified with the use of NIST statistical test suite. A discussion of the utility of metastable states for producing random numbers with metastable states in commercially available FPGAs is also presented.
PL
W pracy opisano uniwersalną metodę implementacji rodziny generatorów pseudolosowych bazujących na multiplikatywnym generatorze kongruencyjnym z modulnikiem 231 -1. Algorytm optymalizuje zarówno operację modulo jaki i operację mnożenia. Projekt został przygotowany w języku Verilog i zaimplementowany w układzie programowalnym FPGA (ang. Field Programmable Gate Array) o symbolu XC6SLX45 firmy Xilinx. Pojedynczy generator zajmuje około 130 komórek typu Slice i może wytwarzać ciąg pseudolosowy o szybkości 4.169 Gbits na sekundę. Zaimplementowany generator nie jest generatorem bezpiecznym, ale może zostać wykorzystany w kryptografii po dodatkowym przetworzeniu ciągu wyjściowego.
EN
A universal hardware implementation of a pseudorandom number generators family based on a multiplicative congruential generator (MCG) with modulus 231 -1 has been proposed in this paper. The proposed algorithm optimizes both the multiplication and modulo 231 -1 operation. The design was prepared in Verilog and implemented in Xilinx Field Programmable Gate Array (FPGA) device XC6SLX45. A single generator takes up about 130 slices and can produce up to 4.169 Gbits per second. Implemented generators are not secure themselves, but they can be used in cryptography with additional processing and by using several different generators in parallel.
EN
In cryptography we often require sequences of numbers with unpredictable elements. Such sequences cannot be produced by purely deterministic systems. A novel method for producing true randomness and increasing the randomness of a combined TRNG using ring oscillators is described. In this paper we show that the proposed method provides similar results for generators implemented using different technologies offered by Xilinx. Thus, the proposed generator can be implemented in different FPGAs with other elements of a cryptographic system.
PL
W kryptografii często wymaga się ciągów liczb złożonych z nieprzewidywalnych elementów. Takie sekwencje nie mogą być wytwarzane w systemach czysto deterministycznych. Inżynierowie muszą opracować źródła losowości, których właściwości muszą być ocenione i potwierdzone przez niezależne badania, przynajmniej doświadczalnie. W artykule pokazano, że proponowana metoda wytwarzania losowości jest stabilna pod względem technologicznym. Uzyskano bardzo zbliżone rezultaty dla generatorów losowych zrealizowanych w strukturach FPGA (Field Programmable Gate Array) wykonanych w różnych technologiach jakie oferuje firma Xilinx. W żadnym przypadku nie korzystano z manualnego rozmieszczania elementów w matrycy FPGA, aby uzyskać lepsze rezultaty. Położenie poszczególnych składników zależało tylko od oprogramowania dostarczanego przez producenta. Zatem proponowany generator może być implementowany w różnych układach FPGA razem z innymi elementami systemu kryptograficznego.
EN
One of the sources of randomness for a random bit generator (RBG) is jitter present in rectangular signals produced by ring oscillators (ROs). This paper presents a novel approach for the design of delays used in these oscillators. We suggest using delay elements made on carry4 primitives instead of series of inverters or latches considered in the literature. It enables the construction of many high frequency ring oscillators with different nominal frequencies in the same field programmable gate array (FPGA). To assess the unpredictability of bits produced by RO-based RBG, the restarts mechanism, proposed in earlier papers, was used. The output sequences pass all NIST 800-22 statistical tests for smaller number of ring oscillators than the constructions described in the literature. Due to the number of ROs with different nominal frequencies and the method of construction of carry4 primitives, it is expected that the proposed RBG is more robust to cryptographic attacks than RBGs using inverters or latches as delay element.
PL
W artykule opisano projekt układu do wyrównywania fazy przebiegu o powielonej częstotliwości do fazy przebiegu, którego częstotliwość powielono. Zaproponowany algorytm wyrównywania faz można zaimplementować w układzie FPGA, w którym producent przewidział mechanizm powielania częstotliwości sygnału wejściowego. Algorytm jest bardzo oszczędny w wykorzystaniu zasobów i nie wymaga konstruowania detektorów fazy o dużej rozdzielczości pomiaru różnicy faz.
EN
The paper describes design of a circuit that aligns the phase of a signal with multiplied frequency to the phase of a signal whose frequency is multiplying. The proposed phase aligning algorithm can be implemented in an Field Programmable Gate Array (FPGA) which supports the mechanism of frequency multiplication. The algorithm is very economical in usage of the FPGA resources and it does not require to use phase error measurements with high resolution. The principle of its work is illustrated in Figs. 1 and 2. A circuit that implements the algorithm consists of a START/STOP detector, a delay T whose value must be greater than the period of the signal with multiplied frequency, two latches and a delay line built into the FPGA whose value is controlled by a simple control module. Instead of measuring the value of the phase error between START and STOP signals, we check if signal START gets ahead of signal STOP or if it is delayed. If Qa="1" and Qb="0", the delay of the delay line from input START is increased by a quant. If Qa="1" and Qb="1" the delay of this line is decreased by a quant. In other cases the control circuit does not perform any operation. Subsequent checks are performed with frequency of signal STOP. In the design described in this paper the IODELAY line, available in Virtex-5 (XC5VLX50T), is used. The elementary delay of this line is about 75 ps. The phase alignment error observed for multiplication coefficients from 2 to 32 is between 150 ps and 240 ps.
15
Content available Losowość generatora TRNG zaimplementowanego w FPGA
PL
Random Number Generator) zbudowanego z wielu niezależnych generatorów pierścieniowych zaimplementowanych w tym samym układzie FPGA. Wykorzystując nową metodę odróżniania losowości od pseudolosowości wykazano, że zmniejszenie częstotliwości próbkowania wyjścia generatora pierścieniowego może zwiększyć losowość ciągu wytwarzanego przez generator TRNG. Otrzymany wynik oznacza, że generator może dostarczyć ciągów losowych użytecznych w kryptografii z większą szybkością od tej obserwowanej dla większej częstotliwości próbkującej.
EN
One of the simplest sources of purely digital true random bit sequences is the ring oscillator with output sampled by a signal coming from a low-frequency quartz oscillator. Combining XOR bit streams produced by many such generators (see Fig. 1) can significantly improve the statistical properties of the output sequence. As it is shown in the literature, this statement is true for deterministic and non-deterministic sources of random numbers. In cryptography, a user needs sequences with very good statistical properties but originating from a non-deterministic system. Therefore a method for distinguishing pseudo and true randomness for sequences produced by a combined true random number generator (TRNG) is necessary. In this paper the authors show that even a small amount of true randomness, present in a single ring oscillator, accumulates as a function of the number of ring oscillators used to produce the output stream. There is experimentally proved that in a real field programmable gate array (FPGA), the amount of randomness offered by the generator of Fig. 2 can be greater for smaller sampling frequency. Fig. 3 illustrates the behaviour of parameter mmin introduced in [6] as a function of the number K of source generators for four sampling frequencies fL: 100 MHz, 150 MHz, 200 MHz, and 250 MHz. The basic result of this paper is the statement that the efficient bit rate of streams useful for cryptography can be greater for smaller sampling frequencies than that observed for greater sampling frequencies.
PL
W pracy przedstawiono wyniki badań generatora losowego łączonego, zbudowanego z generatorów wykorzystujących generatory pierścieniowe. Wykazano, że po zaimplementowaniu generatora w układzie Virtex-5 ciągi wyjściowe spełniają wszystkie testy statystyczne z pakietu NIST 800-22. Rozważono trzy sposoby realizacji opóźnienia występującego w generatorze pierścieniowym: w postaci kaskady negatorów, kaskady przerzutników oraz za pomocą linii opóźniającej wbudowanej w układ Virtex-5. Przedstawiono ograniczenia wykorzystania proponowanego generatora w kryptografii.
EN
One of the simplest sources of purely digital true random bit sequences is a ring oscillator with output sampled by a signal from the low-frequency quartz oscillator (Fig. 1). The frequency fH is normally at least several times greater than the frequency fL. The same idea was used in the experiment conducted but there was assumed that the ring oscillators had frequencies , close to fL but not smaller than fL. The signal of frequency fL, common for all source generators, was produced by the quartz oscillator built into evaluation board ML505 containing Virtex-5 (Fig. 2). There was assumed that . The frequencies satisfy the condition . Generators that failed to satisfy this condition were reconstructed to meet this requirement, e.g., by changing the location of elements in the FPGA structure. Tables 1, 3, and 5 lists the results of NIST statistical testing for the realised generator composed of 40 source generators. The all tests were satisfactory independently of the hardware solution of the delay ?. In experiments there were considered three constructions for ?: a chain of inverters, a chain of latches and the delay line built into Virtex-5. The practical RNG demonstrates that the idea of combining modulo 2 of a finite number of source streams can be used to construct entirely digital, high-speed RNGs that pass all NIST statistical tests. The application of this type of generator to cryptography, considered in the last paragraph of this paper, although possible, requires further research.
PL
Łączenie liczb losowych wytwarzanych przez wiele niezależnych generatorów może znacząco poprawić właściwości statystyczne ciągu wyjściowego. To stwierdzenie jest prawdziwe dla deterministycznych i niedeterministycznych źródeł ciągów losowych. W kryptografii użytkownik często potrzebuje ciągów o bardzo dobrych właściwościach statystycznych, lecz pochodzących z systemu niedeterministycznego. W pracy przedstawiamy wyniki testów statystycznych przeprowadzonych dla ciągów liczb wytwarzanych przez generator łączony. Proponujemy nową metodę odróżniania pseudolosowości i losowości dla ciągów wytwarzanych przez generator liczb prawdziwie losowych (TRNG). Generator ten wykorzystuje generatory pierścieniowe, których wyjścia są próbkowane przez sygnał innego generatora. Badany generator wykonano w układzie reprogramowalnym FPGA wytwarzanym przez firmę Xilinx.
EN
Combining random numbers produced by many independent generators can significantly improve the statistical properties of the output sequence. This statement is true for deterministic and non-deterministic sources of random numbers. In cryptography, a user often needs sequences with very good statistical properties but originating from a non-deterministic system. In this paper, we present the results of statistical tests performed for number sequences produced by a combined generator. We propose a new method for distinguishing pseudo and true randomness for sequences produced by a true random number generator (TRNG). The generator uses ring oscillators with outputs sampled by a signal of another clock. The combined TRNG was realized in a field programmable gate array (FPGA) produced by Xilinx.
EN
A new method of improving the properties of number sequences produced by a multiplicative congruential pseudorandom generator (MCPG) was proposed. The characteristic feature of the method is the simultaneous usage of numbers generated by the sawtooth chaotic map, realized in a finitestate machine, and symbols produced by the same map. The period of generated sequences can be significantly longer than the period of sequences produced by a multiplicative congruential pseudorandom generator realized in the same machine. It is shown that sequences obtained with the use of the proposed method pass all statistical tests from the standard NIST statistical test suite v.1.8.
PL
W pracy opisujemy implementację programowalnego układu czasowego (PTU) w układzie Virtex-5 (XL5VLX50T). Przedstawiamy zasadę działania PTU, podstawowe tryby pracy oraz przykładowe przebiegi otrzymane w tym układzie.
EN
Programmable Time Unit (PTU) offers numerous functions of digital processing of phase, frequency and width of rectangular impulses. The mode of working of PTU and the parameters of the output signal are programmable. The conversion process starts synchronously with the input signal. In this paper we describe an implementation of the programmable time unit (PTU) in Virtex-5 (XL5VLX50T) circuit. The principle of PTU work, basic modes of work and exemplary waveforms obtained in this circuit were presented. The set of applications includes electronics, telecommunications and informatics. The set of functions available in PTU can be divided into two basic groups. The first group contains: programmable delay of an impulse slope, programmable phase shift, pulse position modulation, pulse width modulation, frequency modulation with fixed or modulated pulse width, the generation of programmable number of impulses with programmable delay of generation, and many others. The second group contains functions that require a collaboration of PTU with one or two additional circuits. They are: broad-band phase shift, fast frequency synchronization in the wide range of the input frequencies, adding or multiplication of two numbers, etc. The PTU implemented in Virtex-5 uses less than 1% of its resources. It can also be implemented in cheaper FPGA as a single, low-cost circuit for general purposes.
PL
W artykule przedstawiono wyniki prac doświadczalnych i konstrukcyjno-pomiarowych prowadzonych przez autorów w ciągu ostatnich dziesięciu lat. Przedstawiono jedynie te rezultaty, które znalazły praktyczne i dostatecznie szerokie zastosowanie w sieciach telekomunikacyjnych.
EN
The paper presents practical results of experimental and constructional works conducted by the authors during last ten years. Only elaborated systems and devices with sufficiently wide usage in telecommunication networks are described.
first rewind previous Strona / 1 next fast forward last
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.