Academic literature on the topic 'Pseudorandom correlation functions'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Pseudorandom correlation functions.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Pseudorandom correlation functions"

1

Kuznetsov, A. A., A. V. Potii, N. A. Poluyanenko, and S. G. Vdovenko. "Combining and filtering functions in the framework of nonlinear-feedback shift register." Radiotekhnika, no. 195 (December 28, 2018): 101–12. http://dx.doi.org/10.30837/rt.2018.4.195.10.

Full text
Abstract:
Strong cryptography of stream ciphers is determined, among other things, by the ability of a generated pseudorandom sequence to resist analytical attacks. One of the main components of the pseudorandom stream cipher sequence generating algorithm are Boolean functions for combining and filtering. The paper considers the possibility of applying nonlinear-feedback shift registers that generate a maximum length sequence as a combining or filtering function. This work examines the main indicators of cryptographic strength of such functions, as: balance, the prohibitions presence, correlation immunity and nonlinearity. The study analyzes and demonstrates correlation immunity’s and nonlinearity’s experimental values for all nonlinear feedback shift registers, that generate a maximum length sequence, for register sizes up to 6 cells inclusively, and registers sizes up to 9 cells inclusively with algebraic degree of the polynomial under 2. The possibility of optimizing the process of selecting Boolean functions according to the criteria of maximum correlation immunity and nonlinearity with various algebraic degree and minimization of the number of monomials in the polynomial are studied.
APA, Harvard, Vancouver, ISO, and other styles
2

Starodubtsev, V. G. "Sets of Nonbinary Sequences with a Low Level of Mutual Correlation for Systems of Digital Information Transmission." Радиотехника и электроника 68, no. 2 (February 1, 2023): 146–51. http://dx.doi.org/10.31857/s0033849423020134.

Full text
Abstract:
The sets of nonbinary pseudorandom sequences (NPSs) for periods N = p^S– 1 20 000 (p = 3, 5,7, and 11) generated in finite fields GF(pS) whose power is V = N + 1 and the maximum of the module of peaks of the periodic autocorrelation function (PACF) and periodic cross-correlation function (PCCF) satisfy the bounds obtained by Sidel’nikov. In addition to the minimal polynomials of elements α and α^2 , where α is a primitive element of field GF(p^S), the minimal polynomials of elements α and α^(i_d)(i_d is the decimation index) are determined on the basis of which the new sets of NPSs can be formed with the equivalent correlation properties. Sets of indices i_d 2 are determined for various combinations of parameters p and S. The cases of even and odd values of parameter S are considered, for which the values of the PACF and PCCF with the maximum module are obtained and the number and values of different levels of correlation functions are determined.
APA, Harvard, Vancouver, ISO, and other styles
3

Steele Jr., Guy L., and Sebastiano Vigna. "LXM: better splittable pseudorandom number generators (and almost as fast)." Proceedings of the ACM on Programming Languages 5, OOPSLA (October 20, 2021): 1–31. http://dx.doi.org/10.1145/3485525.

Full text
Abstract:
In 2014, Steele, Lea, and Flood presented SplitMix, an object-oriented pseudorandom number generator (prng) that is quite fast (9 64-bit arithmetic/logical operations per 64 bits generated) and also splittable . A conventional prng object provides a generate method that returns one pseudorandom value and updates the state of the prng; a splittable prng object also has a second operation, split , that replaces the original prng object with two (seemingly) independent prng objects, by creating and returning a new such object and updating the state of the original object. Splittable prng objects make it easy to organize the use of pseudorandom numbers in multithreaded programs structured using fork-join parallelism. This overall strategy still appears to be sound, but the specific arithmetic calculation used for generate in the SplitMix algorithm has some detectable weaknesses, and the period of any one generator is limited to 2 64 . Here we present the LXM family of prng algorithms. The idea is an old one: combine the outputs of two independent prng algorithms, then (optionally) feed the result to a mixing function. An LXM algorithm uses a linear congruential subgenerator and an F 2 -linear subgenerator; the examples studied in this paper use a linear congruential generator (LCG) of period 2 16 , 2 32 , 2 64 , or 2 128 with one of the multipliers recommended by L’Ecuyer or by Steele and Vigna, and an F 2 -linear xor-based generator (XBG) of the xoshiro family or xoroshiro family as described by Blackman and Vigna. For mixing functions we study the MurmurHash3 finalizer function; variants by David Stafford, Doug Lea, and degski; and the null (identity) mixing function. Like SplitMix, LXM provides both a generate operation and a split operation. Also like SplitMix, LXM requires no locking or other synchronization (other than the usual memory fence after instance initialization), and is suitable for use with simd instruction sets because it has no branches or loops. We analyze the period and equidistribution properties of LXM generators, and present the results of thorough testing of specific members of this family, using the TestU01 and PractRand test suites, not only on single instances of the algorithm but also for collections of instances, used in parallel, ranging in size from 2 to 2 24 . Single instances of LXM that include a strong mixing function appear to have no major weaknesses, and LXM is significantly more robust than SplitMix against accidental correlation in a multithreaded setting. We believe that LXM, like SplitMix, is suitable for “everyday” scientific and machine-learning applications (but not cryptographic applications), especially when concurrent threads or distributed processes are involved.
APA, Harvard, Vancouver, ISO, and other styles
4

Alejos, Ana Vazquez, Muhammad Dawood, and Habeeb Ur-Rahman Mohammed. "Estimation of Sidelobe Level Variations of Phased Codes in Presence of Random Interference for Bistatic Wideband Noise Radar." International Journal of Antennas and Propagation 2015 (2015): 1–11. http://dx.doi.org/10.1155/2015/297823.

Full text
Abstract:
We discuss the importance of using the sidelobe level of the cross-correlation function as a criterion to implement a noise radar based on the transmission of wideband binary waveforms. Theoretical expressions are introduced for the parameters Peak-Sidelobe, Secondary-Sidelobe, and Integrated-Sidelobe levels for both Golay and pseudorandom binary sequences in presence of additive white Gaussian noise, relating the sequence lengthMto the spectral powerN0of the interfering noise. These expressions offer a valuable method for adaptive radar waveform design in order to determine sequence requirements which allow facing the noise present in the frequency band of interest. We also show a comparison of the ambiguity functions for Golay and PRBS sequences to analyze their performance in terms of Doppler and range accuracy. We describe a practical implementation of a pseudonoise waveform-based bistatic radar with reduced sidelobe level due to the use of Golay codes in combination with single side band modulation and operation at UHF band. Experimental measurements were performed in actual scenarios for ranging test of single and double targets. Linear polarizations were combined with different length sequences to determine their influence on the sounder performance under field test conditions.
APA, Harvard, Vancouver, ISO, and other styles
5

Kowalczyk, Adam, Robert Hanus, and Anna Szlachta. "Investigation of the Statistical Method of Time Delay Estimation Based on Conditional Averaging of Delayed Signal." Metrology and Measurement Systems 18, no. 2 (January 1, 2011): 335–42. http://dx.doi.org/10.2478/v10178-011-0015-3.

Full text
Abstract:
Investigation of the Statistical Method of Time Delay Estimation Based on Conditional Averaging of Delayed Signal This paper presents the results of the theoretical and practical analysis of selected features of the function of conditional average value of the absolute value of delayed signal (CAAV). The results obtained with the CAAV method have been compared with the results obtained by method of cross correlation (CCF), which is often used at the measurements of random signal time delay. The paper is divided into five sections. The first is devoted to a short introduction to the subject of the paper. The model of measured stochastic signals is described in Section 2. The fundamentals of time delay estimation using CCF and CAAV are presented in Section 3. The standard deviations of both functions in their extreme points are evaluated and compared. The results of experimental investigations are discussed in Section 4. Computer simulations were used to evaluate the performance of the CAAV and CCF methods. The signal and the noise were Gaussian random variables, produced by a pseudorandom noise generator. The experimental standard deviations of both functions for the chosen signal to noise ratio (SNR) were obtained and compared. All simulation results were averaged for 1000 independent runs. It should be noted that the experimental results were close to the theoretical values. The conclusions and final remarks were included in Section 5. The authors conclude that the CAAV method described in this paper has less standard deviation in the extreme point than CCF and can be applied to time delay measurement of random signals.
APA, Harvard, Vancouver, ISO, and other styles
6

Rouabah, Khaled, Mustapha Flissi, Salim Attia, and Djamel Chikouche. "Unambiguous Multipath Mitigation Technique for BOC(n,n) and MBOC-Modulated GNSS Signals." International Journal of Antennas and Propagation 2012 (2012): 1–13. http://dx.doi.org/10.1155/2012/895390.

Full text
Abstract:
We propose an efficient scheme for side peaks cancelation and multipath (MP) mitigation in binary offset carrier (n,n) (BOC(n,n)) and multiplexed BOC (MBOC) modulated signals. The proposed scheme reduces significantly the band of variation of MP errors in global navigation satellite system (GNSS). It consists of two versions. The first one is based on the use of maximum likelihood estimator (MLE) of MP signals and reference correlation functions (CFs) like that of pseudorandom noise (PRN) code without BOC subcarrier. In the second version, the former (MLE) is used with the reference BOC(n,n) or MBOC CFs. Unlike traditional BOC(n,n) and MBOC, that have CFs containing multiple peaks leading to potential tracking ambiguities, our proposed scheme does not contain any side peaks. In addition, all the MP signals with medium and long delays have no effect on the estimation of the pseudorange. On the other hand, all the methods proposed for mitigating MP in no-BOC scheme are practical for our scheme due to its CF which is similar to that of the PRN code. The computer simulation results show that the proposed scheme has superior performances in the reduction of the errors produced in the process of the delay estimation of line of sight (LOS) and caused by MP propagation. In fact, the performances of the proposed scheme are better with regard to that of the traditional BOC(n,n) and MBOC. Moreover, in the presence of noise, our proposed scheme keeps better performances than the common side peaks cancelation methods.
APA, Harvard, Vancouver, ISO, and other styles
7

Drescher, Uwe. "Impact of venous return on pulmonary oxygen uptake kinetics during dynamic exercise: in silico time series analyses from muscles to lungs." Journal of Applied Physiology 125, no. 4 (October 1, 2018): 1150–64. http://dx.doi.org/10.1152/japplphysiol.01058.2017.

Full text
Abstract:
The aim of the present study was to investigate whether a single-compartment (SCM) and a multi-compartment (MCM) venous return model will produce significantly different time-delaying and distortive effects on pulmonary oxygen uptake (V̇o2pulm) responses with equal cardiac outputs (Q̇) and muscle oxygen uptake (V̇o2musc) inputs. For each model, 64 data sets were simulated with alternating Q̇ and V̇o2musc kinetics—time constants (τ) ranging from 10 to 80 s—as responses to pseudorandom binary sequence work rate (WR) changes. Kinetic analyses were performed by using cross-correlation functions (CCFs) between WR with V̇o2pulm and V̇o2musc. Higher maxima of the CCF courses indicate faster system responses—equal to smaller τ values of the variables of interest (e.g., τV̇o2musc). The models demonstrated a highly significant relationship for the resulting V̇o2pulm responses ( r = 0.976, P < 0.001, n = 64). Both models showed significant differences between V̇o2pulm and V̇o2musc kinetics for τV̇o2musc ranging from 10 to 30 s ( P < 0.05 each). In addition, a significant difference in V̇o2pulm kinetics ( P < 0.05) between the models was observed for very fast V̇o2musc kinetics (τ = 10 s). The combinations of fast Q̇ dynamics and slow V̇o2musc kinetics yield distinct deviations in the resultant V̇o2pulm responses compared with V̇o2musc kinetics. Therefore, the venous return models should be used with care and caution if the aim is to infer V̇o2musc by means of V̇o2pulm kinetics. Finally, the resultant V̇o2pulm responses seem to be complex and most likely unpredictable if no cardiodynamic measurements are available in vivo. NEW & NOTEWORTHY A single-compartment and a multi-compartment venous return model were tested to see whether they result in different pulmonary oxygen uptake (V̇o2pulm) kinetics from equal cardiac output and muscle oxygen uptake (V̇o2musc) kinetics. To infer V̇o2musc kinetics by means of V̇o2pulm kinetics, both models should only be used for V̇o2musc time constants ranging from 40 to 80 s. The resultant V̇o2pulm responses seem to be complex and most likely unpredictable if no cardiodynamic measurements are available.
APA, Harvard, Vancouver, ISO, and other styles
8

Savvidy, George, and Konstantin Savvidy. "Exponential decay of correlations functions in MIXMAX generator of pseudorandom numbers." Chaos, Solitons & Fractals 107 (February 2018): 244–50. http://dx.doi.org/10.1016/j.chaos.2018.01.007.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Bienvenu, Pierre-Yves. "Asymptotics for some polynomial patterns in the primes." Proceedings of the Royal Society of Edinburgh: Section A Mathematics 149, no. 5 (January 17, 2019): 1241–90. http://dx.doi.org/10.1017/prm.2018.52.

Full text
Abstract:
AbstractWe prove asymptotic formulae for sums of the form $$\sum\limits_{n\in {\open z}^d\cap K} {\prod\limits_{i = 1}^t {F_i} } (\psi _i(n)),$$where K is a convex body, each Fi is either the von Mangoldt function or the representation function of a quadratic form, and Ψ = (ψ1, …, ψt) is a system of linear forms of finite complexity. When all the functions Fi are equal to the von Mangoldt function, we recover a result of Green and Tao, while when they are all representation functions of quadratic forms, we recover a result of Matthiesen. Our formulae imply asymptotics for some polynomial patterns in the primes. For instance, they describe the asymptotic behaviour of the number of k-term arithmetic progressions of primes whose common difference is a sum of two squares.The paper combines ingredients from the work of Green and Tao on linear equations in primes and that of Matthiesen on linear correlations amongst integers represented by a quadratic form. To make the von Mangoldt function compatible with the representation function of a quadratic form, we provide a new pseudorandom majorant for both – an average of the known majorants for each of the functions – and prove that it has the required pseudorandomness properties.
APA, Harvard, Vancouver, ISO, and other styles
10

Chen, E., Lequan Min, and Guanrong Chen. "Discrete Chaotic Systems with One-Line Equilibria and Their Application to Image Encryption." International Journal of Bifurcation and Chaos 27, no. 03 (March 2017): 1750046. http://dx.doi.org/10.1142/s0218127417500468.

Full text
Abstract:
This paper introduces nine four-dimensional discrete chaotic systems with one-line equilibria (DCSLE), consisting of some simple sine functions. Based on the generalized chaos synchronization (GCS) theorem, a DCSLE is used to construct an eight-dimensional DCSLE GCS system. The new DCSLE GCS system is verified by numerical simulation and then used to design a chaotic pseudorandom number generator (CPRNG). The randomness of ten 100-key streams generated by the CPRNG, two GCS-based CPRNGs, the RC4 PRNG and the ZUC PRNG are tested by the SP800-22/FIPS 140-2 tests. The test results confirm that the randomness performances of the three CPRNGs are promising, for there are no significant correlations between a keystream and any perturbed keystream generated by such CPRNG. Also, the key space of the CPRNG is larger than [Formula: see text]. Finally, the CPRNG is used with an avalanche-effect encryption scheme to encrypt an RGB image, demonstrating that the CPRNG is able to generate the avalanche effects which are similar to those generated by ideal CPRNGs.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Pseudorandom correlation functions"

1

Gu, Ting. "STATISTICAL PROPERTIES OF PSEUDORANDOM SEQUENCES." UKnowledge, 2016. http://uknowledge.uky.edu/cs_etds/44.

Full text
Abstract:
Random numbers (in one sense or another) have applications in computer simulation, Monte Carlo integration, cryptography, randomized computation, radar ranging, and other areas. It is impractical to generate random numbers in real life, instead sequences of numbers (or of bits) that appear to be ``random" yet repeatable are used in real life applications. These sequences are called pseudorandom sequences. To determine the suitability of pseudorandom sequences for applications, we need to study their properties, in particular, their statistical properties. The simplest property is the minimal period of the sequence. That is, the shortest number of steps until the sequence repeats. One important type of pseudorandom sequences is the sequences generated by feedback with carry shift registers (FCSRs). In this dissertation, we study statistical properties of N-ary FCSR sequences with odd prime connection integer q and least period (q-1)/2. These are called half-ℓ-sequences. More precisely, our work includes: The number of occurrences of one symbol within one period of a half-ℓ-sequence; The number of pairs of symbols with a fixed distance between them within one period of a half-ℓ-sequence; The number of triples of consecutive symbols within one period of a half-ℓ-sequence. In particular we give a bound on the number of occurrences of one symbol within one period of a binary half-ℓ-sequence and also the autocorrelation value in binary case. The results show that the distributions of half-ℓ-sequences are fairly flat. However, these sequences in the binary case also have some undesirable features as high autocorrelation values. We give bounds on the number of occurrences of two symbols with a fixed distance between them in an ℓ-sequence, whose period reaches the maximum and obtain conditions on the connection integer that guarantee the distribution is highly uniform. In another study of a cryptographically important statistical property, we study a generalization of correlation immunity (CI). CI is a measure of resistance to Siegenthaler's divide and conquer attack on nonlinear combiners. In this dissertation, we present results on correlation immune functions with regard to the q-transform, a generalization of the Walsh-Hadamard transform, to measure the proximity of two functions. We give two definitions of q-correlation immune functions and the relationship between them. Certain properties and constructions for q-correlation immune functions are discussed. We examine the connection between correlation immune functions and q-correlation immune functions.
APA, Harvard, Vancouver, ISO, and other styles
2

Riahinia, Mahshid. "Constrained Pseudorandom Functions : New Constructions and Connections with Secure Computation." Electronic Thesis or Diss., Lyon, École normale supérieure, 2024. http://www.theses.fr/2024ENSL0022.

Full text
Abstract:
Les fonctions pseudo-aléatoires (Pseudorandom Functions, alias PRFs) ont été introduites en 1986, par Goldreich, Goldwasser et Micali, comme moyen efficace de générer de l’aléa et servent depuis d’outils essentiels en cryptographie. Ces fonctions utilisent une clé secrète principale pour faire correspondre différentes entrées à des sorties pseudo-aléatoires. Les fonctions pseudo-aléatoires contraintes (Constrained Pseudorandom Functions, alias CPRFs), introduites en 2013, étendent les PRFs enautorisant la délégation des clés contraintes qui permettent l’évaluation de la fonction uniquement sur des sous-ensembles spécifiques d’entrées. Notamment, même avec cette évaluation partielle, la sortie d’une CPRF devrait rester pseudo-aléatoire sur les entrées en dehors de ces sous-ensembles. Dans cette thèse, nous établissons des liens entre les CPRFs et deux autres outils cryptographiques qui ont été introduits dans le contexte du calcul sécurisé : 1. Nous montrons comment les CPRFs peuvent être construites à partir de protocoles de partage de secrets homomorphes (Homomorphic Secret Sharing, alias HSS). Les protocoles de partage de secrets homomorphes permettent des calculs distribués sur des parties d’un secret. Nous commençons par identier deux nouvelles versions des protocoles HSS et montrons comment elles peuvent être transformées en CPRFs générant des clés contraintes pour des sous-ensembles d’entrées qui peuvent être exprimés via des prédicats de produit scalaire ou de NC1. Ensuite, nous observons que les constructions de protocoles HSS qui existent déjà dans la littérature peuvent être adaptées à ces nouvelles extensions. Cela conduit à la découverte de cinq nouvelles constructions CPRF basées sur diverses hypothèses de sécurité standardes. 2. Nous montrons comment les CPRFs peuvent être utilisées pour construire des fonctions de corrélation pseudo-aléatoires (Pseudorandom Correlation Functions, alias PCFs) pour les corrélations de transfert inconscient (Oblivious Transfer, alias OT). Les PCFs pour les corrélations OT permettent à deux parties de générer des paires corrélées OT qui peuvent être utilisées dans des protocoles de calcul sécurisés rapides. Ensuite, nous détaillons l’instanciation de notre transformation en appliquant une légère modification à la construction PRF bien connue de Naor et Reingold. Enfin, nous présentons une méthode de génération non-interactive de clés d’évaluation pour cette dernière instanciation, qui permet d’obtenir une PCF à clé publique efficace pour les corrélations OT à partir d’hypothèses standardes
Pseudorandom functions (PRFs) were introduced in 1986 by Goldreich, Goldwasser, and Micali as efficient means of generating randomness and serve as essential tools in cryptography. These functions use a master secret key to map different inputs to pseudorandom outputs. Constrained pseudorandom functions (CPRFs), introduced in 2013, extend PRFs by additionally allowing the delegation of constrained keys that enable the evaluation of the function only on specific subsets of inputs. Notably, given a constrained key that evaluates the function on a subset of inputs, the output of a CPRF should remain pseudorandom on inputs outside of this subset. In this thesis, we establish links between CPRFs and two other cryptographic tools which were introduced in the context of secure computation: 1. We show how CPRFs can be constructed from homomorphic secret sharing (HSS) protocols. Homomorphic secret sharing protocols allow distributed computations over shares of a secret. We start by identifying two extensions of HSS protocols and show how they can be transformed into CPRFs generating constrained keys for subset of inputs that can be expressed via inner-product and NC1 predicates. Next, we observe that HSS protocols that already exist in the literature can be adapted to these new extensions. This leads to the discovery of five new CPRF constructions based on various standard hardness assumptions. 2.We show how CPRFs can be used to construct pseudorandom correlation functions (PCFs) for oblivious transfer (OT) correlations. PCFs for OT correlations enable two parties to generate OT-correlated pairs that can be used in fast secure computation protocols. Next, we instantiate our transformation by applying a slight modification to the well-known PRF construction of Naor and Reingold. We finally present a method for the non-interactive generation of evaluation keys for the latter instantiation which results in an efficient public-key PCF for OT correlations from standard assumptions
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Pseudorandom correlation functions"

1

Canetti, Ran, Yilei Chen, and Leonid Reyzin. "On the Correlation Intractability of Obfuscated Pseudorandom Functions." In Theory of Cryptography, 389–415. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-49096-9_17.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Couteau, Geoffroy, and Clément Ducros. "Pseudorandom Correlation Functions from Variable-Density LPN, Revisited." In Lecture Notes in Computer Science, 221–50. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-31371-4_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Kondi, Yashvanth, Claudio Orlandi, and Lawrence Roy. "Two-Round Stateless Deterministic Two-Party Schnorr Signatures from Pseudorandom Correlation Functions." In Advances in Cryptology – CRYPTO 2023, 646–77. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-38557-5_21.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Anandkumar R. and Kalpana R. "A Review on Chaos-Based Image Encryption Using Fractal Function." In Examining Fractal Image Processing and Analysis, 23–37. IGI Global, 2020. http://dx.doi.org/10.4018/978-1-7998-0066-8.ch002.

Full text
Abstract:
The tremendous development in the field of telecommunication and computer technologies leads to the preference of transferring information as a digital data. In this transformation of information, cryptography helps in encrypting/decrypting digital data, so that intruders will not be able to sniff the highly confidential information. Most information is transferred as a digital image, where image encryption is done by scrambling the original pixels of the image, and hence, the correlation between the original pixel and scrambled pixel differs leading to confusion to unauthorized accesses. Chaotic image encryption is one of the recent technologies in cryptosystems, where a pseudorandom and irregular key is used for encryption/decryption, as the key suffers a great change if some initial conditions are altered, leading to highly secured transmission in the network. In this chapter, a detailed survey is conducted on chaotic image encryption using fractal function, in which fractal key is used for encryption and decryption of an image.
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Pseudorandom correlation functions"

1

Kuznetsov, Alexandr, Oleksii Smirnov, Olesia Reshetniak, Tetiana Ivko, Tetiana Kuznetsova, and Tetiana Katkova. "Generators of Pseudorandom Sequence with Multilevel Function of Correlation." In 2019 IEEE International Scientific-Practical Conference Problems of Infocommunications, Science and Technology (PIC S&T). IEEE, 2019. http://dx.doi.org/10.1109/picst47496.2019.9061530.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Kuznetsov, Alexandr, Anastasiia Kiian, Kateryna Kuznetsova, Mihael Zub, Yevhena Zaburmekha, and Elena Lyshchenko. "Pseudorandom Sequences with Multi-Level Correlation Function for Direct Spectrum Spreading." In 2019 IEEE International Conference on Advanced Trends in Information Theory (ATIT). IEEE, 2019. http://dx.doi.org/10.1109/atit49449.2019.9030436.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Roberts, A. Kaleo, and Kamal Sarabandi. "Impact of Orthogonal, Pseudorandom Radar Waveforms in Estimating the Backscatter Frequency Correlation Function." In 2021 XXXIVth General Assembly and Scientific Symposium of the International Union of Radio Science (URSI GASS). IEEE, 2021. http://dx.doi.org/10.23919/ursigass51995.2021.9560430.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Dolfi, David W., and Moshe Nazarathy. "25-GHz electrical correlation sampler using coded electro-optic modulators." In Integrated Photonics Research. Washington, D.C.: Optica Publishing Group, 1990. http://dx.doi.org/10.1364/ipr.1990.wi1.

Full text
Abstract:
Recent theoretical1 and experimental2 research has established that the use of pseudorandom coded phase-reversed electrode structures can provide substantial improvement in the frequency response of LiNbO3 traveling-wave integrated-optic modulators. Although the magnitude of the frequency response of these devices is greatly extended, their phase response exhibits considerable nonlinearity, which prevents the device impulse response from attaining its transform-limited extent (the reciprocal of the extended bandwidth). Recently3 we proposed electro-optic sampling and fast optical pulse generation techniques directly in the time domain to overcome these limitations and to allow time domain performance of these devices to be consistent with their performance in the frequency domain. Here we present, to our knowledge for the first time, experimental results for an electrical sampler as proposed in Ref. 3. Its sampling aperture is determined not by the device impulse response but by its autocorrelation function. The autocorrelation function is much shorter in duration for a device with spread spectrum coded electrodes.
APA, Harvard, Vancouver, ISO, and other styles
5

Galustov, G. G., and V. V. Voronin. "The synthesis of the correlation function of pseudorandom binary numbers at the output shift register." In SPIE Defense + Security, edited by Ivan Kadar. SPIE, 2017. http://dx.doi.org/10.1117/12.2263590.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography