共查询到20条相似文献,搜索用时 15 毫秒
1.
Mamoon Riaz Jameel Ahmed Raza Ali Shah Ashiq Hussain 《Wireless Personal Communications》2018,99(1):85-93
The fields of applied sciences and engineering require Pseudorandom Number Generators which exhibit useful statistical properties. In this paper, a novel algorithm for generating pseudorandom numbers has been proposed. This new algorithm is based on Duffing map. The aim of this paper is to generate pseudorandom bit streams based on chaotic map. The main objective is to find its potential to be used in applied sciences and engineering applications. To use this algorithm effectively in practical applications, the strength of this algorithm has been tested using various statistical tests like initial seed value, key sensitivity test, CPU performance test and pseudorandom orbit. The proposed pseudorandom number generator is further analyzed and evaluated with NIST statistical test suite. The results obtained from these experimental and statistical tests demonstrate and prove that the new generator has the potential to be applied successfully in mathematical sciences, applied physics, computer science and electrical engineering etc. 相似文献
2.
Frame slotted ALOHA protocol as a key technology to improve system throughput has been widely applied to modern radio frequency identification systems. In this paper, a novel frame slotted ALOHA collision arbitration protocol based on code division multiple access has been proposed. The main aim of the proposed algorithm is to avoid collisions between multiple tags. In the scheme, an orthogonal sequence is used as the means to distinguish the transmitted data from different tags within the same time slot and frequency band. The theoretical analysis and simulation results proved that the performance of our proposed algorithm outperforms the existing ALOHA-based protocols. 相似文献
3.
A conventional pseudorandom sequence generator creates only 1 bit of data per clock cycle. Therefore, it may cause a delay in data communications. In this paper, we propose an efficient implementation method for a pseudorandom sequence generator with parallel outputs. By virtue of the simple matrix multiplications, we derive a well‐organized recursive formula and realize a pseudorandom sequence generator with multiple outputs. Experimental results show that, although the total area of the proposed scheme is 3% to 13% larger than that of the existing scheme, our parallel architecture improves the throughput by 2, 4, and 6 times compared with the existing scheme based on a single output. In addition, we apply our approach to a 2×2 multiple input/multiple output (MIMO) detector targeting the 3rd Generation Partnership Project Long Term Evolution (3GPP LTE) system. Therefore, the throughput of the MIMO detector is significantly enhanced by parallel processing of data communications. 相似文献
4.
Wim Aerts Eli Biham Dieter De Moitié Elke De Mulder Orr Dunkelman Sebastiaan Indesteege Nathan Keller Bart Preneel Guy A. E. Vandenbosch Ingrid Verbauwhede 《Journal of Cryptology》2012,25(1):136-157
KeeLoq is a lightweight block cipher with a 32-bit block size and a 64-bit key. Despite its short key size, it is used in
remote keyless entry systems and other wireless authentication applications. For example, there are indications that authentication
protocols based on KeeLoq are used, or were used by various car manufacturers in anti-theft mechanisms. This paper presents
a practical key recovery attack against KeeLoq that requires 216 known plaintexts and has a time complexity of 244.5 KeeLoq encryptions. It is based on the principle of slide attacks and a novel approach to meet-in-the-middle attacks. 相似文献
5.
A New Attack on the Filter Generator 总被引:1,自引:0,他引:1
Ronjom S. Helleseth T. 《IEEE transactions on information theory / Professional Technical Group on Information Theory》2007,53(5):1752-1758
The filter generator is an important building block in many stream ciphers. The generator consists of a linear feedback shift register of length n that generates an m-sequence of period 2n-1 filtered through a Boolean function of degree d that combines bits from the shift register and creates an output bit zt at any time t. The previous best attacks aimed at reconstructing the initial state from an observed keystream, have essentially reduced the problem to solving a nonlinear system of D=Sigmai=1 d(n/i) equations in n unknowns using techniques based on linear algebra. This attack needs about D bits of keystream and the system can be solved in complexity O(Domega), where omega can be taken to be Strassen's reduction exponent omega=log2(7)ap2.807. This paper describes a new algorithm that recovers the initial state of most filter generators after observing O(D) keystream bits with complexity O((D-n)/2)apO(D), after a pre-computation with complexity O(D(log2D)3) 相似文献
6.
RFID系统必须解决多个标签同时接入阅读器发生碰撞的问题.文中针对EPC Gen2算法中Q值调整算法和多标签读取机制的不足,在不改变原有命令格式和不增加命令的条件下提出优化方案,通过对多种方案的分析比较提出改进的多标签响应机制. 相似文献
7.
本文分别从行为级和RTL级实现并且验证了DES电路。在DES的VLSI实现过程中充分考虑了DES的结构特征,采取一系列的优化措施,使得整个电路在速度和面积上取得了较好的效果。最后提出一个适用于IC卡等有嵌入式安全需要的系统中的DES模块的实现方案。 相似文献
8.
时钟策略是影响EPC Gen2 RFID标签性能的重要因素.为了降低标签的功耗,系统时钟频率在满足协议要求的前提下应尽可能地低.但是,过低的系统时钟可能不满足协议一致性的要求.分析了不同时钟策略对标签数字电路的影响;提出了一种误差位移的方法来降低回发链路频率误差;设计了一种1.28 MHz和2.56 MHz频率的双时钟策略.与1.92 MHZ的单时钟策略相比,双时钟策略可以节约5.66%到9.44%的功耗(CMOS 0.18μm工艺),并提供更大的解码裕量和回发链路频率裕量. 相似文献
9.
戴祖旭 《信息安全与通信保密》2008,(9):106-107
信息隐藏与数字水印技术要求伪随机整数序列的周期足够长,以避免在同一位置重复嵌入秘密信息。文章根据线性反馈移位寄存器的基本理论设计实现了一种伪随机整数发生器,该发生器能生成任意指定周期的整数序列,为了进一步研究随机数的应用提供了一种实验平台。 相似文献
10.
11.
《Very Large Scale Integration (VLSI) Systems, IEEE Transactions on》2008,16(12):1677-1686
12.
EPCglobal Class-1 Generation-2 specification (Gen2 in brief) has been approved as ISO18000-6C for global use, but the identity of tag (TID) is transmitted in plaintext which makes the tag traceable and clonable. Several solutions have been proposed based on traditional encryption methods, such as symmetric or asymmetric ciphers, but they are not suitable for low-cost RFID tags. Recently, some lightweight authentication protocols conforming to Gen2 have been proposed. However, the message flow of these protocols is different from Gen2. Existing readers may fail to read new tags. In this paper, we propose a novel authentication protocol based on Gen2, called Gen2^{+}, for low-cost RFID tags. Our protocol follows every message flow in Gen2 to provide backward compatibility. Gen2^{+} is a multiple round protocol using shared pseudonyms and Cyclic Redundancy Check (CRC) to achieve reader-to-tag authentication. Conversely, Gen2^{+} uses the memory read command defined in Gen2 to achieve tag-to-reader authentication. We show that Gen2^{+} is more secure under tracing and cloning attacks. 相似文献
13.
Colgan E.G. Furman B. Gaynes M. Graham W.S. LaBianca N.C. Magerlein J.H. Polastre R.J. Rothwell M.B. Bezama R.J. Choudhary R. Marston K.C. Toy H. Wakil J. Zitz J.A. Schmidt R.R. 《Components and Packaging Technologies, IEEE Transactions on》2007,30(2):218-225
This paper describes a practical implementation of a single-phase Si microchannel cooler designed for cooling very high power chips such as microprocessors. Through the use of multiple heat exchanger zones and optimized cooler fin designs, a unit thermal resistance 10.5 C-mm2 /W from the cooler surface to the inlet water was demonstrated with a fluid pressure drop of <35kPa. Further, cooling of a thermal test chip with a microchannel cooler bonded to it packaged in a single chip module was also demonstrated for a chip power density greater than 300W/cm2. Coolers of this design should be able to cool chips with average power densities of 400W/cm2 or more 相似文献
14.
Longfei Tang Yiqi Zhuang Weifeng Liu Zhao Jin Xiaoming Li 《Analog Integrated Circuits and Signal Processing》2010,65(2):265-271
In this paper, a clock-free decoder and a continuous backscatter link frequency (CBLF) generator for EPCglobal Gen2 UHF radio frequency identification (RFID) transponders are presented. In order to reduce power consumption, the high frequency clock used in the decoder circuit is replaced by two analog integrators and two comparators. In addition, a relaxation oscillator controlled by another integrator generates a CBLF. Measurement results show that the generated CBLF meets the Gen2 protocol at all possible conditions. The total power of the decoder and CBLF generator is 0.84 μW at 1 V operating voltage. As a result, the tag with the proposed circuit can acquire longer read range and higher read rates. 相似文献
15.
Several ultralightweight radio frequency identification (RFID) authentication protocols have been proposed in recent years. However, all of these protocols are reported later that they are vulnerable to various kinds of attacks (such as replay attack, de-synchronization attack, full disclosure attack, etc.) and/or have user privacy concerns. In this paper, we propose a new ultralightweight RFID protocol named reconstruction based RFID authentication protocol (R \(^{2}\) AP), which is based on the use of a new bitwise operation reconstruction. Operation reconstruction has three important properties: Hamming weight unpredictability, irreversibility and effectiveness. Some or all of these properties are absent in previous protocols and therefore has caused a lot of insecurity issues. The proposed R \(^{2}\) AP takes advantage of reconstruction to guarantee security of RFID system. Furthermore, we improve the Juels–Weis untraceability model so that the extended mathematic model can be used to analyze security functionality for ultralightweight RFID protocols. Our security analysis and performance evaluations demonstrate that (1) R \(^{2}\) AP can withstand all attacks mentioned in the paper and protect users’ privacy; (2) R \(^{2}\) AP is indeed an effective RFID protocol that can be implemented on low-cost tags. 相似文献
16.
计算二维图像欧拉数的新公式 总被引:3,自引:2,他引:3
欧拉数是拓扑学的重要特征参数,在二维数字图像中,由局部性质计算图像欧拉数的公式,对于四连通和八连通是不同的.文章在定义图段和相邻数概念的基础上,提出了由局部性质计算二值图像欧拉数的一种新公式,并进行了证明.该算法基于逐行扫描,分图段计算,每段所对应的相邻上一行的段数不同,会引起图像欧拉数的变化,累加求和即可得到整个二值图像的欧拉数.新算法最重要的特点是将四连通和八连通统一在一个公式之中,这是以往局部算法所没有的. 相似文献
17.
物理随机数在密码学、通信及国家安全等领域具有重要应用价值。传统的物理随机数发生器受限于熵源(如热噪声等)带宽的限制,码率仅处于Mb/s量级。近年来,随着宽带光子熵源(如混沌激光、放大自发辐射噪声)的出现,研究学者提出了众多高速随机数产生方案。其中,混沌激光由于其高带宽、大幅度、易集成等特性,获得了人们的极大关注,被广泛应用于Gb/s量级物理随机数的产生。结合国内外研究现状,对基于混沌激光的物理随机数产生方案进行了综述,分析了各方案的优势及不足,归纳总结了当前混沌物理随机数发生器的研究热点,并指出了其未来可能的发展方向。 相似文献
18.
文中提出了一种针对计算网格U2R攻击的主机入侵检测技术,在主机层使用BV方法,以降低漏报率和误报率.在主机操作系统内核中使用基于整数比较实现的BV方法,不仅占用较小的系统开销,而且可对主机关键资源的使用进行检测.同时通过整合网格访问控制机制,在网格环境下准确地标识入侵者,并向网格中间件层提供网格用户使用主机资源的信息为进一步的用户行为分析提供支持. 相似文献
19.
Wireless Personal Communications - In recent years, the demand for spectrum continues to increase with the advent of various wireless communication applications. However, it is a limited resource... 相似文献
20.
一种用于蓝牙系统的延迟锁相正交信号发生器 总被引:1,自引:0,他引:1
提出了一种延迟锁相结构的正交信号发生器 ,用于蓝牙的射频信号收发电路。介绍的延迟锁相环路结构使电路性能具有良好的工艺变化不相关性 ,在很宽的频带范围内均可获得高性能的正交信号。电路采用单层多晶硅、四层金属、0 .3 5 μm CMOS数字工艺实现 ,仿真结果表明 :电路稳定工作在 2 .45 GHz频率下 ,在 1 40 MHz的输入信号频率变化范围内 ,输出的正交信号相位偏差低于 1°,幅度偏差小于 5 %。电路主要由有源器件构成 ,面积小 相似文献