Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników

Znaleziono wyników: 6

Liczba wyników na stronie
first rewind previous Strona / 1 next fast forward last
Wyniki wyszukiwania
help Sortuj według:

help Ogranicz wyniki do:
first rewind previous Strona / 1 next fast forward last
PL
W artykule opisano właściwości oraz możliwości wykorzystania źródła sygnału taktowania i synchronizacji STFS oraz mobilnego źródła sygnału referencyjnego SYN-Rb, opracowanych na Wydziale Elektroniki i Telekomunikacji Politechniki Poznańskiej. Sygnały wyjściowe źródeł spełniają wymagania zalecenia ITU-T G.703.9. Źródła STFS i SYN-Rb wykorzystują generator rubidowy i mogą być używane jako źródło sygnału wzorcowego klasy Stratum-1 dla synchronizacji dowolnego fragmentu sieci telekomunikacyjnej i teleinformatycznej, jako źródło sygnału wzorcowego w pomiarach parametrów sieci i urządzeń telekomunikacyjnych oraz do synchronizacji zestawów generatorów niższej klasy na potrzeby laboratoriów cywilnych oraz wojskowych.
EN
The article describes the features and possibilities of time and frequency source (STFS) and the mobile reference signal source (SYN-Rb). The devices were developed at the Faculty of Electronics and Telecommunications of Poznań University of Technology. The signals comply the requirements of ITU-T G.703.9. The STFS and SYN-Rb sources use rubidium oscillators and can be used as Stratum-1 class signal source for synchronization of any part of a telecommunications and data communications network, as a reference source for measuring, and for synchronization of lower class generators for civilian and military laboratories.
2
Content available PPS Quality Estimation From Different Receivers
EN
The article presents data analysis of the short-term and long-term-periodic characteristics of the PPS (Pulse Per Second) signal from the navigation systems. The signal arrival time to the Earth was assessed in relation to a high stability frequency source. The basic statistical properties of the signal were calculated, e.g. mean, variance, autocorrelation and actual distributions of random variables were depicted by using a histogram. The differences have been compared between the quality of the signal from the GPS network, the GLONASS network and their combination. The equipment offered by various manufacturers was assessed. Finally, the impact of the MAV filter (Moving Average) on the characteristics of the random variable was examined. At last, but not least, the autocorrelation was checked.
EN
Nowadays modern cryptographic systems require a tremendous amount of keys. Very fast random number generators (RNGs) are needed to produce those keys in the requested time, but what to do when a solution that is already in use reaches the maximum speed? The aim of the paper is to find the answer to this question. In addition, generated random numbers should not leave a cryptographic system, because according to the Kerckhoffs thesis, the security of the whole system should be based only on a key. The cryptographic system should be enclosed within a single chip. In order to check new ideas and prove them, there were used NIST 800-22 test suite and restarts mechanism. The basic concept of the generator built of ring oscillators is still the same; ring oscillators are combined by XOR gates tree. A single ring oscillator consists of inverter, latch and NAND. This kind of construction provides a tool to make synchronous start and stop of all oscillators and the restart mechanism technique is applied in this manner. The speed of generation was increased by using multiple parallel generator trees to generate instantly the whole n-bit word. The paper shows that reproduction of the base structure is not a simple method of increasing the speed of generator. Moreover, it is always important to carefully consider all new ideas, because even if the NIST statistical test suite is passed, there is a chance that the restart mechanism will show some correlations that can be used during attack on the system.
EN
In cryptography, we require that a random sequence should have excellent statistical properties as well as non-deterministic character. Combining multiple independent sources of randomness using the modulo two operation, significantly improves the statistical properties of the generated sequences and also affects the accumulation of true randomness generated in the oscillator sources. This is a very promising method of producing random sequences. In this paper, we compare the implementations of the RO-based combined random generator in various FPGAs technologies offered by various manufactures (Xilinx, Altera, Lattice). In this research, we used a NIST 800-22 statistical test suite to assess the statistical properties. The results show that the method of producing strings with a combined generator is the method stable in terms of technology. The results are similar for implementation in all FPGA used in the experiment. So, the proposed generator can be implemented in various programmable structures together with other components of a cryptographic system.
EN
In cryptography, sequences of numbers with unpredictable elements are often required. Such sequences should pass all known statistical tests for random sequences. Because sequences produced in real circuits are biased, they do not pass many statistical tests, e.g., the distribution of numbers is not uniform. Such random number sequences should be subjected to a transformation called post-processing. In this paper, a true random number generator is considered. It uses ring oscillators and the Keccak hash function as post-processing. This paper presents only simulation conditions for this approach since the post-processing part was done using x86 architecture on a PC.
PL
W wysokiej klasy systemach bezpieczeństwa informacji klucze kryptograficzne nie powinny być generowane na zewnątrz systemu, a klucze prywatne, w przeciwieństwie do publicznych, nigdy nie powinny opuścić systemu. Jeśli system bezpieczeństwa jest realizowany w jednym układzie scalonym, klucze powinny być generowane w tym samym układzie. Realizacja generatorów liczb losowych w cyfrowych układach reprogramowalnych jest więc istotnym zagadnieniem. W artykule przedstawiono nową metodę wytwarzania ciągów losowych, opartą o zjawisko metastabilności występujące w układach cyfrowych oraz uwagi na temat sensowności wykorzystania tego fizycznego efektu występującego we współczesnych, powszechnie dostępnych układach cyfrowych.
EN
The security of cryptographic systems relates mainly to the protection of confidential keys. In high-end information security systems, cryptographic keys should never be generated outside the system and private keys should never leave the system. For the same reason, if the security system is implemented in a single chip (cryptographic system on chip), the keys should be generated inside the same chip. Implementation of random number generators in logic devices, including configurable logic devices, is therefore an important issue. In this paper, we present a new method of generating random digits based on a physical phenomenon occurring in digital circuits. Thus, the proposed generator can be implemented in different Field Programmable Gate Arrays (FPGAs) with other elements of the cryptographic system. If the underlying physical process cannot be controlled, the generator output is unpredictable and/or uncontrollable. The statistical characteristics of TRNGs are closely related to the quality of the entropy source, but also to the randomness extraction method. The statistical quality of the generator was verified with the use of NIST statistical test suite. A discussion of the utility of metastable states for producing random numbers with metastable states in commercially available FPGAs is also presented.
first rewind previous Strona / 1 next fast forward last
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.