Статті в журналах з теми "Entropy source"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Entropy source.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "Entropy source".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Flood, Matthew W., and Bernd Grimm. "EntropyHub: An open-source toolkit for entropic time series analysis." PLOS ONE 16, no. 11 (November 4, 2021): e0259448. http://dx.doi.org/10.1371/journal.pone.0259448.

Повний текст джерела
Анотація:
An increasing number of studies across many research fields from biomedical engineering to finance are employing measures of entropy to quantify the regularity, variability or randomness of time series and image data. Entropy, as it relates to information theory and dynamical systems theory, can be estimated in many ways, with newly developed methods being continuously introduced in the scientific literature. Despite the growing interest in entropic time series and image analysis, there is a shortage of validated, open-source software tools that enable researchers to apply these methods. To date, packages for performing entropy analysis are often run using graphical user interfaces, lack the necessary supporting documentation, or do not include functions for more advanced entropy methods, such as cross-entropy, multiscale cross-entropy or bidimensional entropy. In light of this, this paper introduces EntropyHub, an open-source toolkit for performing entropic time series analysis in MATLAB, Python and Julia. EntropyHub (version 0.1) provides an extensive range of more than forty functions for estimating cross-, multiscale, multiscale cross-, and bidimensional entropy, each including a number of keyword arguments that allows the user to specify multiple parameters in the entropy calculation. Instructions for installation, descriptions of function syntax, and examples of use are fully detailed in the supporting documentation, available on the EntropyHub website– www.EntropyHub.xyz. Compatible with Windows, Mac and Linux operating systems, EntropyHub is hosted on GitHub, as well as the native package repository for MATLAB, Python and Julia, respectively. The goal of EntropyHub is to integrate the many established entropy methods into one complete resource, providing tools that make advanced entropic time series analysis straightforward and reproducible.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Guyader, A., E. Fabre, C. Guillemot, and M. Robert. "Joint source-channel turbo decoding of entropy-coded sources." IEEE Journal on Selected Areas in Communications 19, no. 9 (2001): 1680–96. http://dx.doi.org/10.1109/49.947033.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Chapeau-Blondeau, F., A. Delahaies, and D. Rousseau. "Source coding with Tsallis entropy." Electronics Letters 47, no. 3 (2011): 187. http://dx.doi.org/10.1049/el.2010.2792.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Borysenko, Oleksiy. "ON COMBINATORIAL ENTROPY OF SOURCES OF BINARY INFORMATION." Grail of Science, no. 20 (October 6, 2022): 90–96. http://dx.doi.org/10.36074/grail-of-science.30.09.2022.017.

Повний текст джерела
Анотація:
The paper considers the question of converting the entropy of a probabilistic information source generating binary sequences into combinatorial forms of its two constituent sources. One of them is basic, and the second has a conditional entropy with respect to the first. It is shown that together such sources make it possible to optimally encode information using numbering at the efficiency level of known methods of optimal coding. In terms of their functions, they are universal and can solve all the problems that are solved by the methods of coding probabilistic sources. However, unlike them, they do not require statistical tests before optimal coding, or they are carried out to a much lesser extent. They also simplify the calculation of the entropy of a probabilistic source of information, which is useful in solving many problems where it is necessary to know the value of the entropy of the source, for example, in error-correcting coding.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Bercher, J. F. "Comment: Source coding with Tsallis entropy." Electronics Letters 47, no. 10 (2011): 597. http://dx.doi.org/10.1049/el.2011.0611.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Răstoceanu, Florin, Răzvan Rughiniș, Ștefan-Dan Ciocîrlan, and Mihai Enache. "Sensor-Based Entropy Source Analysis and Validation for Use in IoT Environments." Electronics 10, no. 10 (May 14, 2021): 1173. http://dx.doi.org/10.3390/electronics10101173.

Повний текст джерела
Анотація:
The IoT market has grown significantly in recent years, and it is estimated that it will continue to do so. For this reason, the need to identify new solutions to ensure security is vital for the future development in this field. Inadequate sources of entropy are one of the factors that negatively influence security. In this study, inspired by NIST’s latest entropy estimation recommendations, we proposed a methodology for analyzing and validating a sensor-based entropy source, highlighted by an innovative experiment design. Moreover, the proposed solution is analyzed in terms of resistance to multiple types of attacks. Following an analysis of the influence of sensor characteristics and settings on the entropy rate, we obtain a maximum entropy value of 0.63 per bit, and a throughput of 3.12 Kb/s, even when no motion is applied on the sensors. Our results show that a stable and resistant entropy source can be built based on the data obtained from the sensors. Our assessment of the proposed entropy source also achieves a higher complexity than previous studies, in terms of the variety of approached situations and the types of the performed experiments.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Zhou, Li, and Yang Liu. "Optimization of Horizontal Plate Fin Heat Sink in Natural Convection for Electronics Cooling by Simulated Annealing Algorithm." Advanced Materials Research 1022 (August 2014): 91–95. http://dx.doi.org/10.4028/www.scientific.net/amr.1022.91.

Повний текст джерела
Анотація:
In this study, the simulated annealing (SA) algorithm was adopted to optimize the geometry of horizontal plate fin heat sink by the extreme entransy dissipation principle. The alculation of the entransy dissipation rate was presented in detail. Using the entransy dissipation rate as the objective condition, the geometry optimization of the fin heat sink was conducted. To verify the results, the heat source temperature and the entropy generation rate were also calculated in the procedure. It is found that the entrasy dissipation rate, entropy generation and heat source temperature have the similar trend. The extreme entransy dissipation principle and minimization of entropy generation play similar roles in the geometry optimization of plate fin heat sink.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Contreras Rodríguez, Lianet, Evaristo José Madarro-Capó , Carlos Miguel Legón-Pérez , Omar Rojas, and Guillermo Sosa-Gómez. "Selecting an Effective Entropy Estimator for Short Sequences of Bits and Bytes with Maximum Entropy." Entropy 23, no. 5 (April 30, 2021): 561. http://dx.doi.org/10.3390/e23050561.

Повний текст джерела
Анотація:
Entropy makes it possible to measure the uncertainty about an information source from the distribution of its output symbols. It is known that the maximum Shannon’s entropy of a discrete source of information is reached when its symbols follow a Uniform distribution. In cryptography, these sources have great applications since they allow for the highest security standards to be reached. In this work, the most effective estimator is selected to estimate entropy in short samples of bytes and bits with maximum entropy. For this, 18 estimators were compared. Results concerning the comparisons published in the literature between these estimators are discussed. The most suitable estimator is determined experimentally, based on its bias, the mean square error short samples of bytes and bits.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Lopez-Sauceda, Juan, Philipp von Bülow, Carlos Ortega-Laurel, Francisco Perez-Martinez, Kalina Miranda-Perkins, and José Gerardo Carrillo González. "Entropy as a Geometrical Source of Information in Biological Organizations." Entropy 24, no. 10 (September 29, 2022): 1390. http://dx.doi.org/10.3390/e24101390.

Повний текст джерела
Анотація:
Considering both biological and non-biological polygonal shape organizations, in this paper we introduce a quantitative method which is able to determine informational entropy as spatial differences between heterogeneity of internal areas from simulation and experimental samples. According to these data (i.e., heterogeneity), we are able to establish levels of informational entropy using statistical insights of spatial orders using discrete and continuous values. Given a particular state of entropy, we establish levels of information as a novel approach which can unveil general principles of biological organization. Thirty-five geometric aggregates are tested (biological, non-biological, and polygonal simulations) in order to obtain the theoretical and experimental results of their spatial heterogeneity. Geometrical aggregates (meshes) include a spectrum of organizations ranging from cell meshes to ecological patterns. Experimental results for discrete entropy using a bin width of 0.5 show that a particular range of informational entropy (0.08 to 0.27 bits) is intrinsically associated with low rates of heterogeneity, which indicates a high degree of uncertainty in finding non-homogeneous configurations. In contrast, differential entropy (continuous) results reflect negative entropy within a particular range (−0.4 to −0.9) for all bin widths. We conclude that the differential entropy of geometrical organizations is an important source of neglected information in biological systems.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Silva, João B., Suzan S. Vasconcelos, and Valeria C. Barbosa. "Apparent-magnetization mapping using entropic regularization." GEOPHYSICS 75, no. 2 (March 2010): L39—L50. http://dx.doi.org/10.1190/1.3358160.

Повний текст джерела
Анотація:
A new apparent-magnetization mapping method on the horizontal plane combines minimization of first-order entropy with maximization of zeroth-order entropy of the estimated magnetization. The interpretation model is a grid of vertical, juxtaposed prisms in both horizontal directions. To estimate the magnetization of the prisms, assume that the top and bottom of the magnetic sources are horizontal. Minimization of the first-order entropy favors solutions with sharp borders, and the maximization of zeroth-order entropy prevents the tendency of the estimated source to become a single prism with large magnetization. Thus, a judicious combination of both constraints can lead to solutions characterized by regions with virtually constant magnetizations separated by sharp discontinuities. This is applied to synthetic data from simulated intrusive bodies in sediments that have horizontal tops. By comparing the results with those obtained with the common Tikhonov regularization (smoothness constraint) method, it is shown that both methods produce good and equivalent locations of the central positions of the sources. However, entropic regularization delineates the boundaries of the bodies with greater detail. Both the proposed and the smoothness constraints are applied to real anomaly data over a magnetic skarn in Butte Valley, Nevada, U.S.A. Entropic regularization produced an estimated magnetization distribution with sharper boundaries, smaller volume, and higher apparent magnetization as compared with results produced by incorporating the smoothness constraint.
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Bombelli, Luca, Rabinder K. Koul, Joohan Lee, and Rafael D. Sorkin. "Quantum source of entropy for black holes." Physical Review D 34, no. 2 (July 15, 1986): 373–83. http://dx.doi.org/10.1103/physrevd.34.373.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Wishon, Michael J., Nianqiang Li, D. Choi, D. S. Citrin, and Alexandre Locquet. "Chaotic laser voltage: An electronic entropy source." Applied Physics Letters 112, no. 26 (June 25, 2018): 261101. http://dx.doi.org/10.1063/1.5025433.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
13

TANYIMBOH, T. T., and A. B. TEMPLEMAN. "MAXIMUM ENTROPY FLOWS FOR SINGLE-SOURCE NETWORKS." Engineering Optimization 22, no. 1 (November 1993): 49–63. http://dx.doi.org/10.1080/03052159308941325.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Śmieja, Marek, and Jacek Tabor. "Entropy Approximation in Lossy Source Coding Problem." Entropy 17, no. 5 (May 18, 2015): 3400–3418. http://dx.doi.org/10.3390/e17053400.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Fu, Geng-Shen, Ronald Phlypo, Matthew Anderson, Xi-Lin Li, and Tulay Adali. "Blind Source Separation by Entropy Rate Minimization." IEEE Transactions on Signal Processing 62, no. 16 (August 2014): 4245–55. http://dx.doi.org/10.1109/tsp.2014.2333563.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Gomez-Herrero, G., K. Rutanen, and K. Egiazarian. "Blind Source Separation by Entropy Rate Minimization." IEEE Signal Processing Letters 17, no. 2 (February 2010): 153–56. http://dx.doi.org/10.1109/lsp.2009.2035731.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
17

ATASSI, O. V., and J. J. GILSON. "Acoustic mode scattering from a heat source." Journal of Fluid Mechanics 651 (April 30, 2010): 1–26. http://dx.doi.org/10.1017/s0022112010000261.

Повний текст джерела
Анотація:
The scattering of an incident acoustic wave by a non-uniform mean flow resulting from a heat source is investigated. The heat source produces gradients in the mean flow and the speed of sound that scatter the incident duct acoustic mode into vortical, entropic, and higher-order acoustic modes. Linear solutions utilizing the compact source limit and nonlinear solutions to the Euler equations are computed to understand how variations in the amplitude and axial extent of the heat source as well as the incident acoustic wave propagation angle and amplitude modify the scattered solution. For plane wave excitation, significant entropy waves are produced as the net heat addition increases at the expense of the transmitted acoustic energy. When the net heat addition is held constant, increasing the axial extent of the heat source results in a reduction of the entropy waves produced downstream and a corresponding increase in the downstream scattered acoustic energy. For circumferential acoustic mode excitations the incident acoustic wave angle, characterized by the cutoff ratio, significantly modifies the scattered acoustic energy. As the propagating mode cutoff ratio approaches unity, a rise in the scattered vortical disturbance and a decrease in the entropic disturbance amplitude is observed. As the cutoff ratio increases, the scattered solution approaches the plane wave results. Moreover, incident acoustic waves with different frequencies and circumferential mode orders but similar cutoff ratios yield similar scattered wave coefficients. Finally, for large amplitude incident acoustic waves the scattered solution is modified by nonlinear effects. The pressure field exhibits nonlinear steepening of the wavefront and the nonlinear interactions produce higher harmonic frequency content which distorts the sinusoidal variation of the outgoing scattered acoustic waves.
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Choi, Youngrak, Yongjin Yeom, and Ju-Sung Kang. "Practical Entropy Accumulation for Random Number Generators with Image Sensor-Based Quantum Noise Sources." Entropy 25, no. 7 (July 13, 2023): 1056. http://dx.doi.org/10.3390/e25071056.

Повний текст джерела
Анотація:
The efficient generation of high-quality random numbers is essential in the operation of cryptographic modules. The quality of a random number generator is evaluated by the min-entropy of its entropy source. The typical method used to achieve high min-entropy of the output sequence is an entropy accumulation based on a hash function. This is grounded in the famous Leftover Hash Lemma, which guarantees a lower bound on the min-entropy of the output sequence. However, the hash function-based entropy accumulation has slow speed in general. For a practical perspective, we need a new efficient entropy accumulation with the theoretical background for the min-entropy of the output sequence. In this work, we obtain the theoretical bound for the min-entropy of the output random sequence through the very efficient entropy accumulation using only bitwise XOR operations, where the input sequences from the entropy source are independent. Moreover, we examine our theoretical results by applying them to the quantum random number generator that uses dark shot noise arising from image sensor pixels as its entropy source.
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Bursalioglu, O. Y., M. Fresia, G. Caire, and H. V. Poor. "Lossy Joint Source-Channel Coding Using Raptor Codes." International Journal of Digital Multimedia Broadcasting 2008 (2008): 1–18. http://dx.doi.org/10.1155/2008/124685.

Повний текст джерела
Анотація:
The straightforward application of Shannon's separation principle may entail a significant suboptimality in practical systems with limited coding delay and complexity. This is particularly evident when the lossy source code is based on entropy-coded quantization. In fact, it is well known that entropy coding is not robust to residual channel errors. In this paper, a joint source-channel coding scheme is advocated that combines the advantages and simplicity of entropy-coded quantization with the robustness of linear codes. The idea is to combine entropy coding and channel coding into a single linear encoding stage. If the channel is symmetric, the scheme can asymptotically achieve the optimal rate-distortion limit. However, its advantages are more clearly evident under finite coding delay and complexity. The sequence of quantization indices is decomposed into bitplanes, and each bitplane is independently mapped onto a sequence of channel coded symbols. The coding rate of each bitplane is chosen according to the bitplane conditional entropy rate. The use of systematic raptor encoders is proposed, in order to obtain a continuum of coding rates with a single basic encoding algorithm. Simulations show that the proposed scheme can outperform the separated baseline scheme for finite coding length and comparable complexity and, as expected, it is much more robust to channel errors in the case of channel capacity mismatch.
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Gu, W., Y. Weng, Y. Wang, and B. Zheng. "Theoretical and experimental investigation of an organic Rankine cycle for a waste heat recovery system." Proceedings of the Institution of Mechanical Engineers, Part A: Journal of Power and Energy 223, no. 5 (May 14, 2009): 523–33. http://dx.doi.org/10.1243/09576509jpe725.

Повний текст джерела
Анотація:
This article describes and evaluates an organic Rankine cycle (ORC) for a waste heat recovery system by both theoretical and experimental studies. Theoretical analysis of several working fluids shows that cycle efficiency is very sensitive to evaporating pressure, but insensitive to expander inlet temperature. Second law analysis was carried out using R600a as a working fluid and a flow of hot air as a heat source, which is not isothermal, along the evaporator. The result discloses that the evaporator's internal and external entropy generation is the main source of total entropy generation. The effect of the heat source temperature, evaporating pressure, and evaporator size on the entropy generation rate is also presented. The obtained useful power is directly linked to the total entropy generation rate according to the Gouy—Stodola theorem. The ORC testing system was established and operated using R600a as a working fluid and hot water as a heat source. The maximum cycle efficiency of the testing system is 5.2 per cent, and the testing result also proves that cycle efficiency is insensitive to heat source temperature, but sensitive to evaporating pressure. The entropy result also shows that internal and external entropy of the evaporator is the main source of total entropy generation.
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Дорофеєва, Маргарита, and Тетяна Андрущенко. "Information Entropy in Translation: Psycholinguistic Aspects." PSYCHOLINGUISTICS 26, no. 2 (November 12, 2019): 91–113. http://dx.doi.org/10.31470/2309-1797-2019-26-2-91-113.

Повний текст джерела
Анотація:
The article deals with the category of informational entropy in the source text as a matter of translation psycholinguistics. The informational entropy of the lexical units on different levels in the source text refers to subjective factors that reduce the translation quality. Lexical units-carriers of the source text’s informational entropy cause informational deficits in the translator’s consciousness. The aim of the search is to consider the category of informational entropy from the standpoint of psycholinguistics and cognitive translation theory, identify the causes of informational entropy, establish linguistic and genre-stylistic markers of the lexical entropy units in the source text, identify ways to minimize entropy in the specialized translation. The research procedure involves a psycholinguistic experiment with the participation of 85 informants with semi-professional translation status. The participants produced a German-Ukrainian translation of a specialized text, in which the number of lexical units contained informational entropy as a percentage of the total words’ number was 17.9%. The results of the translation’s comparative analysis indicate similar psycholinguistic mechanisms for understanding lexical units with informational entropy, leading to false translation solutions in the target texts. Such mechanisms include an incorrect choice of the translation method and a lack of attention to the extralinguistic information in the source text. The conclusions of the psycholinguistic experiment confirm the universal nature of the informational entropy, resulting in translation quality degradation. The psycholinguistic factor for the false translation solutions is an automatic suppression the contextual meaning of the source text’s lexical item by its subject-logical meaning in the translator’s mind, realized in the incorrect choice of the translation method.
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Kim, Yewon, and Yongjin Yeom. "Accelerated implementation for testing IID assumption of NIST SP 800-90B using GPU." PeerJ Computer Science 7 (March 8, 2021): e404. http://dx.doi.org/10.7717/peerj-cs.404.

Повний текст джерела
Анотація:
In cryptosystems and cryptographic modules, insufficient entropy of the noise sources that serve as the input into random number generator (RNG) may cause serious damage, such as compromising private keys. Therefore, it is necessary to estimate the entropy of the noise source as precisely as possible. The National Institute of Standards and Technology (NIST) published a standard document known as Special Publication (SP) 800-90B, which describes the method for estimating the entropy of the noise source that is the input into an RNG. The NIST offers two programs for running the entropy estimation process of SP 800-90B, which are written in Python and C++. The running time for estimating the entropy is more than one hour for each noise source. An RNG tends to use several noise sources in each operating system supported, and the noise sources are affected by the environment. Therefore, the NIST program should be run several times to analyze the security of RNG. The NIST estimation runtimes are a burden for developers as well as evaluators working for the Cryptographic Module Validation Program. In this study, we propose a GPU-based parallel implementation of the most time-consuming part of the entropy estimation, namely the independent and identically distributed (IID) assumption testing process. To achieve maximal GPU performance, we propose a scalable method that adjusts the optimal size of the global memory allocations depending on GPU capability and balances the workload between streaming multiprocessors. Our GPU-based implementation excluded one statistical test, which is not suitable for GPU implementation. We propose a hybrid CPU/GPU implementation that consists of our GPU-based program and the excluded statistical test that runs using OpenMP. The experimental results demonstrate that our method is about 3 to 25 times faster than that of the NIST package.
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Borysenko, Oleksiy. "BINOMIAL METHODS FOR BINARY MESSAGE COMPRESSION." Grail of Science, no. 21 (November 5, 2022): 96–101. http://dx.doi.org/10.36074/grail-of-science.28.10.2022.017.

Повний текст джерела
Анотація:
Two lossless numerical compression methods for binary messages using binomial coefficients are proposed. The methods are based on the decomposition of a Bernoulli source of information into a combinatorial source A and a probabilistic source B. Accordingly, the entropy of the source is also decomposed into two entropies. The entropy of source A solves the problem of enumeration encoding of compressible messages, and the entropy of source B for the first method solves the problem of optimal coding. The disadvantage of this method is the need for statistical tests. In the second method, the calculation of the maximum value of the entropy of the source B replaces the optimal encoding. This replacement avoids statistical tests, although it leads to a relatively small redundancy of compressed messages, which decreases as their length increases. The work of the methods is shown on specific examples, which allows you to better understand both the idea of the methods and their practical implementation.
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Silva, João B. C., Francisco S. Oliveira, Valéria C. F. Barbosa, and Haroldo F. Campos Velho. "Apparent-density mapping using entropic regularization." GEOPHYSICS 72, no. 4 (July 2007): I51—I60. http://dx.doi.org/10.1190/1.2732557.

Повний текст джерела
Анотація:
We present a new apparent-density mapping method on the horizontal plane that combines the minimization of the first-order entropy with the maximization of the zeroth-order entropy of the estimated density contrasts. The interpretation model consists of a grid of vertical, juxtaposed prisms in both horizontal directions. We assume that the top and the bottom of the gravity sources are flat and horizontal and estimate the prisms’ density contrasts. The minimization of the first-order entropy favors solutions presenting sharp borders, and the maximization of the zeroth-order entropy prevents the tendency of the source estimate to become a single prism. Thus, a judicious combination of both constraints may lead to solutions characterized by regions with virtually constant estimated density contrasts separated by sharp discontinuities. We apply our method to synthetic data from simulated intrusive bodies in sediments that present flat and horizontal tops. By comparing our results with those obtained with the smoothness constraint, we show that both methods produce good and equivalent locations of the sources’ central positions. However, the entropic regularization delineates the boundaries of the bodies with greater resolution, even in the case of 100-m-wide bodies separated by a distance as small as [Formula: see text]. Both the proposed and the global smoothness constraints are applied to real anomalies from the eastern Alps and from the Matsitama intrusive complex, northeastern Botswana. In the first case, the entropic regularization delineates two sources, with a horizontal and nearly flat top being consistent with the known geologic information. In the second case, both constraints produce virtually the same estimate, indicating, in agreement with results of synthetic tests, that the tops of the sources are neither flat nor horizontal.
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Das, Saurya, and S. Shankaranarayanan. "Entanglement as a source of black hole entropy." Journal of Physics: Conference Series 68 (May 1, 2007): 012015. http://dx.doi.org/10.1088/1742-6596/68/1/012015.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
26

Khosla, D., and M. Singh. "A maximum-entropy method for MEG source imaging." IEEE Transactions on Nuclear Science 44, no. 3 (June 1997): 1368–74. http://dx.doi.org/10.1109/23.597015.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Yazdani, Shahram. "Informational Entropy as a Source of Life’s Origin." Journal of Modern Physics 10, no. 13 (2019): 1498–504. http://dx.doi.org/10.4236/jmp.2019.1013099.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Chapeau-Blondeau, F., A. Delahaies, and D. Rousseau. "Reply: Comment on ‘Source coding with Tsallis entropy’." Electronics Letters 47, no. 10 (2011): 598. http://dx.doi.org/10.1049/el.2011.1161.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
29

GURMAN, Ivan, Viktor CHESHUN, Nataliia PETLIAK, Andrii DZHULIY, and Vitalii CHORNENKYI. "DETERMINATION OF ENTROPY COMPONENT IN SENSOR INDICATORS FOR GENERATION OF CRYPTOGRAPHIC KEYS OF THE MOBILE APPLICATION OF THE CLIENT-BANK SYSTEM." Herald of Khmelnytskyi National University 301, no. 5 (October 2021): 18–21. http://dx.doi.org/10.31891/2307-5732-2021-301-5-18-21.

Повний текст джерела
Анотація:
The rapid penetration of the banking market of mobile banking creates not only new opportunities and conveniences, but also new risks and threats, which leads to increased requirements for information security of mobile services. One of the important components of the security of the mobile banking service of the client-bank system is the protection mechanisms based on the use of cryptographic keys. The stability of cryptographic keys is a guarantee of system reliability and, in turn, is based on the mechanisms of generating pseudo-random numbers using primary sources of entropy, for the effective use of which it is necessary to determine the type and capabilities of the source. The paper presents the results of the study of sensors of mobile communication devices as a source of entropy for generating cryptokeys of a mobile application of the client-bank system. An accelerometer, a temperature sensor, a gyroscope, a light brightness sensor, a magnetic field sensor, an atmospheric pressure sensor, a distance sensor, and a humidity sensor are considered as a source of entropy. The results of the research confirm the presence in the values of the sensors of mobile communication devices of a component suitable for use as a source of primary entropy for generators of pseudo-random numbers by cryptographic algorithms. In turn, pseudo-random number generators built with the use of mobile device sensors can be the basis of high-entropy cryptographic key generators in the client-bank system mobile banking services. The obtained results are focused on the implementation of algorithms and means of generating high-entropy pseudo-random numbers and can be used to reduce the risks of unauthorized access to customer information in the client-bank system by disclosing cryptokeys in mobile banking services.
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Song, Cheng, Yuyao He, and Xiaokang Lei. "Autonomous Searching for a Diffusive Source Based on Minimizing the Combination of Entropy and Potential Energy." Sensors 19, no. 11 (May 29, 2019): 2465. http://dx.doi.org/10.3390/s19112465.

Повний текст джерела
Анотація:
The infotaxis scheme is a search strategy for a diffusive source, where the sensor platform is driven to reduce the uncertainty about the source through climbing the information gradient. The infotaxis scheme has been successfully applied in many source searching tasks and has demonstrated fast and stable searching capabilities. However, the infotaxis scheme focuses on gathering information to reduce the uncertainty down to zero, rather than chasing the most probable estimated source when a reliable estimation is obtained. This leads the sensor to spend more time exploring the space and yields a longer search path. In this paper, from the context of exploration-exploitation balance, a novel search scheme based on minimizing free energy that combines the entropy and the potential energy is proposed. The term entropy is implemented as the exploration to gather more information. The term potential energy, leveraging the distance to the estimated sources, is implemented as the exploitation to reinforce the chasing behavior with the receding of the uncertainty. It results in a faster effective search strategy by which the sensor determines its actions by minimizing the free energy rather than only the entropy in traditional infotaxis. Simulations of the source search task based on the computational plume verify the efficiency of the proposed strategy, achieving a shorter mean search time.
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Yevseiev, Serhii, Khazail Rzayev, Oleksandr Laptiev, Ruslan Hasanov, Oleksandr Milov, Bahar Asgarova, Jala Camalova, and Serhii Pohasii. "Development of a hardware cryptosystem based on a random number generator with two types of entropy sources." Eastern-European Journal of Enterprise Technologies 5, no. 9(119) (October 27, 2022): 6–16. http://dx.doi.org/10.15587/1729-4061.2022.265774.

Повний текст джерела
Анотація:
In modern software, crypto-algorithms are widely used for both data encryption tasks, and authentication and integrity checks. There are well-known and proven crypto-algorithms. Their cryptoresistance is either mathematically proven or based on the need to solve a mathematically complex problem (factorization, discrete logarithm, etc.). On the other hand, in the computer world, information constantly appears about errors or «holes» in a particular program (including one that uses crypto-algorithms) or that it was broken (cracked). This creates distrust both in specific programs and in the possibility to protect something in general by cryptographic methods not only from special services, but also from ordinary hackers. A promising direction of research in this field is the implementation of a hybrid random number generator with two types of entropy sources in cryptosystems. The method and means of implementing a hybrid random number generator with two types of entropy sources: external – based on Zener diode noise and internal – based on the uncertainty state of the transistor-transistor logic structure are presented. One of the options for the practical implementation of a random number generator is presented, where two sources are used as a source of entropy: an external source – Zener diode noise and an internal source – the undefined state of the transistor-transistor logic structure. The functional diagram of the proposed random number generator with two types of entropy sources is given. The MATLAB/Simulink model of the proposed random number generator is built, the results of the statistical analysis of the generated random sequences by the NIST SP 800-22 test package are given.
Стилі APA, Harvard, Vancouver, ISO та ін.
32

Fattahi, Abolfazl, Ebrahim Rahmani, Nader Karimi, and S. Mostafa Hosseinalipour. "On the decay of entropic-compositional sources of indirect noise in combustors." INTER-NOISE and NOISE-CON Congress and Conference Proceedings 265, no. 2 (February 1, 2023): 5167–78. http://dx.doi.org/10.3397/in_2022_0750.

Повний текст джерела
Анотація:
For nearly half a century, indirect combustion noise in gas turbine combustors was entirely attributed to entropy waves, as the convecting hot spots. However, recent studies identified another source of indirect noise called compositional waves, which consists of convecting chemical blobs. Understanding the evolution of this new source during its journey throughout the combustor requires attention due to the unknown physics of the turbulent, heat transferring flow in which it moves. In the current study, a hot chemical blob including a mixture of combustion products is introduced at the channel inlet. During its convection along the channel, degeneration of various thermal and chemical components of the entropic-compositional wave is investigated in the frequency domain using large-eddy simulations. It is shown that the wave annihilation due to wall cooling, as found in real combustors, can exceed those imposed by the flow hydrodynamics. Through a coherence analysis, it is found that mixture fraction is mainly responsible for deteriorating the chemical sources and that the contribution of potential function is comparatively smaller. Overall, it is concluded that compared to entropy waves, compositional waves are up to 20% more prone to decay.
Стилі APA, Harvard, Vancouver, ISO та ін.
33

Dwivedi, Divyanshu, Ashutosh Chamoli, and Sandip Kumar Rana. "Wavelet Entropy: A New Tool for Edge Detection of Potential Field Data." Entropy 25, no. 2 (January 28, 2023): 240. http://dx.doi.org/10.3390/e25020240.

Повний текст джерела
Анотація:
Subsurface source boundary identification is a major step in the interpretation of potential field anomalies in geophysical exploration. We investigated the behavior of wavelet space entropy over the boundaries of 2D potential field source edges. We tested the robustness of the method for complex source geometries with distinct source parameters of prismatic bodies. We further validated the behavior with two datasets by delineating the edges of (i) the magnetic anomalies due to the popular Bishop model and (ii) the gravity anomalies of the Delhi fold belt region, India. The results showed prominent signatures for the geological boundaries. Our findings indicate sharp changes in the wavelet space entropy values corresponding to the source edges. The effectiveness of wavelet space entropy was compared with the established edge detection techniques. The findings can help with a variety of geophysical source characterization problems.
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Zhang, Yang, Li-Chun Zhang, and Ren Zhao. "Entropy of higher-dimensional topological dS black holes with nonlinear source." Modern Physics Letters A 34, no. 31 (October 7, 2019): 1950254. http://dx.doi.org/10.1142/s0217732319502547.

Повний текст джерела
Анотація:
On the basis of the first law of black hole thermodynamics, we propose the concept of effective temperature of de Sitter (dS) black holes and conjecture that the effective temperature should be the temperature of the dS black holes when the Hawking radiation temperatures of the black hole horizon and the cosmological horizon are equal. Choosing different independent variables, we can find a differential equation satisfied by the entropy of the dS black hole. It is shown that the differential equation of entropy is independent of the choice of independent variables. From the differential equation, we get the entropy of dS black hole and other effective thermodynamic quantities. We also discuss the influence of several parameters on the effective thermodynamic quantities.
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Charlot, Patrick, Jean-François Lestrade, and Claude Boucher. "Radio source structures in VLBI astrometry." Symposium - International Astronomical Union 128 (1988): 91–96. http://dx.doi.org/10.1017/s0074180900119321.

Повний текст джерела
Анотація:
In astrometry, celestial radio sources with extended structures are useful. An algorithm to correct for structure in VLBI delays and delay rates is developed. The radio source NRAO140 is mapped from data with limited u-v coverage by the hybrid method and the Maximum Entropy procedure. The magnitude of the structure corrections in astrometry is discussed in the case of NRAO140.
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Du, Yang, and Ma. "Multi-Harmonic Source Localization Based on Sparse Component Analysis and Minimum Conditional Entropy." Entropy 22, no. 1 (January 3, 2020): 65. http://dx.doi.org/10.3390/e22010065.

Повний текст джерела
Анотація:
Aiming at the fact that the independent component analysis algorithm requires more measurement points and cannot solve the problem of harmonic source location under underdetermined conditions, a new method based on sparse component analysis and minimum conditional entropy for identifying multiple harmonic source locations in a distribution system is proposed. Under the condition that the network impedance is unknown and the number of harmonic sources is undetermined, the measurement node configuration algorithm selects the node position to make the separated harmonic current more accurate. Then, using the harmonic voltage data of the selected node as the input, the sparse component analysis is used to solve the harmonic current waveform under underdetermination. Finally, the conditional entropy between the harmonic current and the system node is calculated, and the node corresponding to the minimum condition entropy is the location of the harmonic source. In order to verify the effectiveness and accuracy of the proposed method, the simulation was performed in an IEEE 14-node system. Moreover, compared with the results of independent component analysis algorithms. Simulation results verify the correctness and effectiveness of the proposed algorithm.
Стилі APA, Harvard, Vancouver, ISO та ін.
37

SGARRO, ANDREA, and LIVIU PETRIŞOR DINU. "POSSIBILISTIC ENTROPIES AND THE COMPRESSION OF POSSIBILISTIC DATA." International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems 10, no. 06 (December 2002): 635–53. http://dx.doi.org/10.1142/s0218488502001697.

Повний текст джерела
Анотація:
We re-take the possibilistic model for information sources recently put forward by the first author, as opposed to the standard probabilistic models of information theory. Based on an interpretation of possibilistic source coding inspired by utility functions, we define a notion of possibilistic entropy for a suitable class of interactive possibilistic sources, and compare it with the possibilistic entropy of stationary non-interactive sources. Both entropies have a coding-theoretic nature, being obtained as limit values for the rates of optimal compression codes. We list properties of the two entropies, which might support their use as measures of "possibilistic ignorance".
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Florio, Giovanni, and Maurizio Fedi. "Depth estimation from downward continuation: An entropy-based approach to normalized full gradient." GEOPHYSICS 83, no. 3 (May 1, 2018): J33—J42. http://dx.doi.org/10.1190/geo2016-0681.1.

Повний текст джерела
Анотація:
The normalized full gradient is based on the noticeable stability of the modulus of the analytic signal of downward potential fields. We have developed a new approach to the study of the normalized full gradient, based on assessing the entropy of the normalized modulus of the analytic signal at each level of continuation. The increased disorder of progressively downward continued fields implies an increase of the computed entropy. However, a local decrease of the entropy is expected at the source level, where the field gets singular, as entropy decreases when the information is concentrated. Thus, our method is based on a simple search for a minimum of the computed entropy versus depth curve, and the estimated depth will be that at which the minimum is attained. The method is sensitive to interference and other types of noise, and specific strategies to deal with these limitations are defined and tested on synthetic data. The depth estimate is obtained without the assumption of a specific source shape. The depth could correspond to the top or center in case of a simple, one-point source, or it may be related to an intermediate depth between the source top and its center in case of a finite, general source. We applied this method to real magnetic data from an unexploded ordnance survey, and it could verify a rather accurate depth-to-source estimate when compared with excavation results.
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Delgado-Bonal, Alfonso, and Alexander Marshak. "Approximate Entropy and Sample Entropy: A Comprehensive Tutorial." Entropy 21, no. 6 (May 28, 2019): 541. http://dx.doi.org/10.3390/e21060541.

Повний текст джерела
Анотація:
Approximate Entropy and Sample Entropy are two algorithms for determining the regularity of series of data based on the existence of patterns. Despite their similarities, the theoretical ideas behind those techniques are different but usually ignored. This paper aims to be a complete guideline of the theory and application of the algorithms, intended to explain their characteristics in detail to researchers from different fields. While initially developed for physiological applications, both algorithms have been used in other fields such as medicine, telecommunications, economics or Earth sciences. In this paper, we explain the theoretical aspects involving Information Theory and Chaos Theory, provide simple source codes for their computation, and illustrate the techniques with a step by step example of how to use the algorithms properly. This paper is not intended to be an exhaustive review of all previous applications of the algorithms but rather a comprehensive tutorial where no previous knowledge is required to understand the methodology.
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Mahalingam, Hemalatha, Sivaraman Rethinam, Siva Janakiraman, and Amirtharajan Rengarajan. "Non-Identical Inverter Rings as an Entropy Source: NIST-90B-Verified TRNG Architecture on FPGAs for IoT Device Integrity." Mathematics 11, no. 4 (February 19, 2023): 1049. http://dx.doi.org/10.3390/math11041049.

Повний текст джерела
Анотація:
True random key generator (TRNG) architectures play a notable role in strengthening information security infrastructure. The development of new entropy sources based on reconfigurable hardware is always in demand, especially for the integrity of devices in IoT applications. TRNGs can be adopted for generating unique device IDs that form the data network in the IoT. A ring oscillator (RO) is an efficient entropy source which can be implemented on FPGAs or realised as ASIC hardware. This work proposes a non-identical RO array as an entropy source. The TRNG architecture, based on an increasing odd number of inverters per ring, was extensively studied. The various statistical and hardware analyses provided encouraging results for this reliable entropy unit. The suggested device-independent non-identical RO structure was implemented on five different types of FPGA hardware belonging to the Xilinx and Intel families, consuming 13 registers and nearly 15 combinational functions. This TRNG achieved a throughput of 3.5 Mbps. While the emergence of the Gaussian response evaluated true randomness, the NIST 800-90B and NIST 800-22 tests yielded good results in terms of the justification of randomness evolving from the proposed TRNG architecture.
Стилі APA, Harvard, Vancouver, ISO та ін.
41

BÜRGER, R., A. GARCIA, K. H. KARLSEN, and J. D. TOWERS. "On an extended clarifier-thickener model with singular source and sink terms." European Journal of Applied Mathematics 17, no. 3 (June 2006): 257–92. http://dx.doi.org/10.1017/s0956792506006619.

Повний текст джерела
Анотація:
A one-dimensional model of clarifier-thickener units in engineering applications can be expressed as a conservation law with a flux that is discontinuous with respect to the spatial variable. This model also includes a singular feed source. In this paper, the clarifier-thickener model studied in a previous paper (Numer. Math.97 (2004) 25–65) is extended by a singular sink through which material is extracted from the unit. A difficulty is that in contrast to the singular source, the sink term cannot be incorporated into the flux function; rather, the sink is represented by a new non-conservative transport term. To focus on the new analytical difficulties arising due to this non-conservative term, a reduced problem is formulated, which contains the new sink term of the extended clarifier-thickener model, but not the source term and flux discontinuities. The paper is concerned with numerical methods for both models (extended and reduced) and with the well-posedness analysis for the reduced problem. For the reduced problem, a definition of entropy solutions, based on Kružkov-type entropy functions and fluxes, is provided. Jump conditions are derived and uniqueness of the entropy solution is shown. Existence of an entropy solution is shown by proving convergence of a monotone difference scheme. Two variants of the numerical scheme are introduced. Numerical examples illustrate that all three variants converge to the entropy solution, but introduce different amounts of numerical diffusion.
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Zang, Tianlei, Zhengyou He, Ling Fu, Jing Chen, and Qingquan Qian. "Harmonic Source Localization Approach Based on Fast Kernel Entropy Optimization ICA and Minimum Conditional Entropy." Entropy 18, no. 6 (June 1, 2016): 214. http://dx.doi.org/10.3390/e18060214.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Nalewajski, Roman F. "Resultant Information Descriptors, Equilibrium States and Ensemble Entropy †." Entropy 23, no. 4 (April 19, 2021): 483. http://dx.doi.org/10.3390/e23040483.

Повний текст джерела
Анотація:
In this article, sources of information in electronic states are reexamined and a need for the resultant measures of the entropy/information content, combining contributions due to probability and phase/current densities, is emphasized. Probability distribution reflects the wavefunction modulus and generates classical contributions to Shannon’s global entropy and Fisher’s gradient information. The phase component of molecular states similarly determines their nonclassical supplements, due to probability “convection”. The local-energy concept is used to examine the phase equalization in the equilibrium, phase-transformed states. Continuity relations for the wavefunction modulus and phase components are reexamined, the convectional character of the local source of the resultant gradient information is stressed, and latent probability currents in the equilibrium (stationary) quantum states are related to the horizontal (“thermodynamic”) phase. The equivalence of the energy and resultant gradient information (kinetic energy) descriptors of chemical processes is stressed. In the grand-ensemble description, the reactivity criteria are defined by the populational derivatives of the system average electronic energy. Their entropic analogs, given by the associated derivatives of the overall gradient information, are shown to provide an equivalent set of reactivity indices for describing the charge transfer phenomena.
Стилі APA, Harvard, Vancouver, ISO та ін.
44

Cai, Wan Tong, Wen Ying Liu, Wei Zheng, and Chen Liang. "The Analysis of Influences of Source-Network-Load's Operation Mode on Power Grids Self-Organized Criticality." Advanced Materials Research 732-733 (August 2013): 1375–81. http://dx.doi.org/10.4028/www.scientific.net/amr.732-733.1375.

Повний текст джерела
Анотація:
The distribution of power flow is a determinant of power grids self-organized criticality, and the uniformity of power flows distribution can be quantified by power flow entropy. The theory of power flow entropy is applied in this article to the research of influencing factors of power grids self-organized criticality. First the mathematics mechanism of self-organized criticalitys quantifying by power flow entropy is researched. And then the influence of start-up mode (source), running state (network), load distribution (load) on power flow entropy is analyzed respectively. Finally, the Hexi grid located in Gansu province is employed to verify the critical influences of source-network-loads operation mode on power grids self-organized criticality.
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Behnia, Kamran. "The Mysterious Source of Current-Induced Entropy in Ca2RuO4." JPSJ News and Comments 14 (January 15, 2017): 10. http://dx.doi.org/10.7566/jpsjnc.14.10.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
46

Linder, T., and A. Gyorgy. "Optimal entropy-constrained scalar quantization of a uniform source." IEEE Transactions on Information Theory 46, no. 7 (2000): 2704–11. http://dx.doi.org/10.1109/18.887885.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
47

Ang, Wah Khim, and Paul W. Jowitt. "Path entropy method for multiple-source water distribution networks." Engineering Optimization 37, no. 7 (October 2005): 705–15. http://dx.doi.org/10.1080/03052150500114255.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
48

WALTERS, G. A. "DISCUSSION ON: MAXIMUM ENTROPY FLOWS IN SINGLE SOURCE NETWORKS3." Engineering Optimization 25, no. 2 (October 1995): 155–63. http://dx.doi.org/10.1080/03052159508941260.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
49

Amblard, C., E. Lapalme, and J. M. Lina. "Biomagnetic Source Detection by Maximum Entropy and Graphical Models." IEEE Transactions on Biomedical Engineering 51, no. 3 (March 2004): 427–42. http://dx.doi.org/10.1109/tbme.2003.820999.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
50

Bercher, J. F. "Source coding with escort distributions and Rényi entropy bounds." Physics Letters A 373, no. 36 (August 2009): 3235–38. http://dx.doi.org/10.1016/j.physleta.2009.07.015.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії