• Title/Summary/Keyword: Pseudo-random sequence

Search Result 108, Processing Time 0.03 seconds

A Comparison of Three Fixed-Length Sequence Generators of Synthetic Self-Similar Network Traffic (Synthetic Self-Similar 네트워크 Traffic의 세 가지 고정길이 Sequence 생성기에 대한 비교)

  • Jeong, Hae-Duck J.;Lee, Jong-Suk R.
    • The KIPS Transactions:PartC
    • /
    • v.10C no.7
    • /
    • pp.899-914
    • /
    • 2003
  • It is generally accepted that self-similar (or fractal) processes may provide better models for teletraffic in modern telecommunication networks than Poisson Processes. If this is not taken into account, it can lead to inaccurate conclusions about performance of telecommunication networks. Thus, an important requirement for conducting simulation studies of telecommunication networks is the ability to generate long synthetic stochastic self-similar sequences. Three generators of pseudo-random self-similar sequences, based on the FFT〔20〕, RMD〔12〕 and SRA methods〔5, 10〕, are compared and analysed in this paper. Properties of these generators were experimentally studied in the sense of their statistical accuracy and times required to produce sequences of a given (long) length. While all three generators show similar levels of accuracy of the output data (in the sense of relative accuracy of the Horst parameter), the RMD- and SRA-based generators appear to be much faster than the generator based on FFT. Our results also show that a robust method for comparative studies of self-similarity in pseudo-random sequences is needed.

Power Spectra of the Hybrid Random PWM(HRPWM) Technique Adopting a Random Triangular Carrier (랜덤 삼각파 캐리어를 적용한 하이브리드 랜덤 PWM(HRPWM)방식의 파워 스펙트럼)

  • Kim Ki-Seon;Lim Young-Cheol;Park Sung-Jun;Kim Kwang-Heon;Jung Young-Gook
    • The Transactions of the Korean Institute of Power Electronics
    • /
    • v.10 no.5
    • /
    • pp.501-507
    • /
    • 2005
  • This paper proposes a Hybrid Random PWM(HRPWM) technique using a LF2407 DSP board in order to spread the power spectra of an induction motor. The proposed method is composed to the PRBS (Pseudo-Random Binary Sequence) with the Lead-Lag random bit and the random triangular carrier for the logical comparison. Also, a DSP generates the random number, the PRBS and the three-phase reference signal, a MAX038 chip operating as frequency modulator generates the random triangular carrier. For verification of the proposed method, the experiments were conducted with a three-phase adjustable speed a.c drives, and the results of simulations and experiments are presented.

Algorithmic Generation of Self-Similar Network Traffic Based on SRA (SRA 알고리즘을 이용한 Self-Similar 네트워크 Traffic의 생성)

  • Jeong HaeDuck J.;Lee JongSuk R.
    • The KIPS Transactions:PartC
    • /
    • v.12C no.2 s.98
    • /
    • pp.281-288
    • /
    • 2005
  • It is generally accepted that self-similar (or fractal) Processes may provide better models for teletraffic in modem computer networks than Poisson processes. f this is not taken into account, it can lead to inaccurate conclusions about performance of computer networks. Thus, an important requirement for conducting simulation studies of telecommunication networks is the ability to generate long synthetic stochastic self-similar sequences. A generator of pseudo-random self similar sequences, based on the SRA (successive random addition) method, is implemented and analysed in this paper. Properties of this generator were experimentally studied in the sense of its statistical accuracy and the time required to produce sequences of a given (long) length. This generator shows acceptable level of accuracy of the output data (in the sense of relative accuracy of the Hurst parameter) and is fast. The theoretical algorithmic complexity is O(n).

A Simple Algorithm to Predict Committed Bit

  • Kim, Hyoung-Joong
    • Journal of The Institute of Information and Telecommunication Facilities Engineering
    • /
    • v.2 no.2
    • /
    • pp.32-35
    • /
    • 2003
  • This paper presents a simple method to show that the committed bit based on pseudo-random sequence can be predicted with a probability very close to.

  • PDF

Relation between the Irreducible Polynomials that Generates the Same Binary Sequence Over Odd Characteristic Field

  • Ali, Md. Arshad;Kodera, Yuta;Park, Taehwan;Kusaka, Takuya;Nogmi, Yasuyuki;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • v.16 no.3
    • /
    • pp.166-172
    • /
    • 2018
  • A pseudo-random sequence generated by using a primitive polynomial, trace function, and Legendre symbol has been researched in our previous work. Our previous sequence has some interesting features such as period, autocorrelation, and linear complexity. A pseudo-random sequence widely used in cryptography. However, from the aspect of the practical use in cryptographic systems sequence needs to generate swiftly. Our previous sequence generated by utilizing a primitive polynomial, however, finding a primitive polynomial requires high calculating cost when the degree or the characteristic is large. It’s a shortcoming of our previous work. The main contribution of this work is to find some relation between the generated sequence and irreducible polynomials. The purpose of this relationship is to generate the same sequence without utilizing a primitive polynomial. From the experimental observation, it is found that there are (p - 1)/2 kinds of polynomial, which generates the same sequence. In addition, some of these polynomials are non-primitive polynomial. In this paper, these relationships between the sequence and the polynomials are shown by some examples. Furthermore, these relationships are proven theoretically also.

Generation of Finite Inductive, Pseudo Random, Binary Sequences

  • Fisher, Paul;Aljohani, Nawaf;Baek, Jinsuk
    • Journal of Information Processing Systems
    • /
    • v.13 no.6
    • /
    • pp.1554-1574
    • /
    • 2017
  • This paper introduces a new type of determining factor for Pseudo Random Strings (PRS). This classification depends upon a mathematical property called Finite Induction (FI). FI is similar to a Markov Model in that it presents a model of the sequence under consideration and determines the generating rules for this sequence. If these rules obey certain criteria, then we call the sequence generating these rules FI a PRS. We also consider the relationship of these kinds of PRS's to Good/deBruijn graphs and Linear Feedback Shift Registers (LFSR). We show that binary sequences from these special graphs have the FI property. We also show how such FI PRS's can be generated without consideration of the Hamiltonian cycles of the Good/deBruijn graphs. The FI PRS's also have maximum Shannon entropy, while sequences from LFSR's do not, nor are such sequences FI random.

Adaptive Cryptographic Protocol for Fair Exchange of Secrets using Pseudo-Random-Sequence Generator (의사난수생성기를 이용한 공평한 비밀정보교환을 위한 적응형 암호화 프로토콜)

  • Kim, Soon-Gohn
    • Journal of Digital Contents Society
    • /
    • v.8 no.4
    • /
    • pp.631-637
    • /
    • 2007
  • In this paper, I propose an adaptive cryptographic protocol which is basic protocol for fair exchange of secrets. For this, I investigate the verifiable oblivious transfer protocol based on discrete logarithm problem proposed by Lein Harn etc. And I propose a new adaptive cryptographic protocol that has the additional funtions on the existing method. This proposed method has the additional functions that enable to authenticate sender and to protect denial of what he/she has sent message to the other. To do this, I make use of bit commitment scheme using pseudo-random sequence generator.

  • PDF

Initial Timing Acquisition for Binary Phase-Shift Keying Direct Sequence Ultra-wideband Transmission

  • Kang, Kyu-Min;Choi, Sang-Sung
    • ETRI Journal
    • /
    • v.30 no.4
    • /
    • pp.495-505
    • /
    • 2008
  • This paper presents a parallel processing searcher structure for the initial synchronization of a direct sequence ultra-wideband (DS-UWB) system, which is suitable for the digital implementation of baseband functionalities with a 1.32 Gsample/s chip rate analog-to-digital converter. An initial timing acquisition algorithm and a data demodulation method are also studied. The proposed searcher effectively acquires initial symbol and frame timing during the preamble transmission period. A hardware efficient receiver structure using 24 parallel digital correlators for binary phase-shift keying DS-UWB transmission is presented. The proposed correlator structure operating at 55 MHz is shared for correlation operations in a searcher, a channel estimator, and the demodulator of a RAKE receiver. We also present a pseudo-random noise sequence generated with a primitive polynomial, $1+x^2+x^5$, for packet detection, automatic gain control, and initial timing acquisition. Simulation results show that the performance of the proposed parallel processing searcher employing the presented pseudo-random noise sequence outperforms that employing a preamble sequence in the IEEE 802.15.3a DS-UWB proposal.

  • PDF

Dynamic Characteristics Estimation of the Oculomotor control System using Band-Limited Pseudo Random Signals (의사 랜덤 신호에 의한 동안계의 동특성 추정)

  • 김성환;박상예
    • Journal of the Korean Institute of Telematics and Electronics
    • /
    • v.18 no.4
    • /
    • pp.12-20
    • /
    • 1981
  • In this paper, Band-limlted Gaussian Random Noise and PRBS(pseudo random hinary sequence) are used as a test signals to estimate the dynamic characteristics of the ocuiomotor system. Eye movements of the human subject are measured by E.O.G(electro-oculography) and the control characteristics of the oculomotor system are studied by random signal an-alysis based on the statistical communication theory. The conclusions are summerized as follows. (1) From the frequency response, the gain curve rises slightly at the regions of 0.7~0.9 Hz and 1.8~2 Hz due to the saccades which are occurred during usual tracking. (2) The average rate of information transfer by the oculomotor control system is 1.24 bits/sec, being calculated from the power spectral density and the cross spectral density for the Gaussian random input.

  • PDF

Acoustic Noise Spectra of the Pseudo-Random Carrier Modulation Technique According to the Different PRBS Bits (PRBS비트에 따른 준 랜덤 캐리어 변조기법의 소음 스펙트럼)

  • Kim, J.N.;Jung, Y.G.;Lim, Y.C.
    • Proceedings of the KIPE Conference
    • /
    • 2005.07a
    • /
    • pp.758-761
    • /
    • 2005
  • This paper describes the acoustic noise spectra of the pseudo-random carrier modulation technique according to the different PRBS(Pseudo Random Binary Sequence) bits. To confirm the validity of the proposed method, a 130v three-phase 5-level inverter motor drives was implemented. The harmonics spectra broadening effect of pseudo random carrier and the acoustic noise radiated from the inverter drives were discussed and verified according to the different bits of shift resister operating as PRBS.

  • PDF