Secret Key Generation and Agreement in UWB Communication Channels 1

Size: px
Start display at page:

Download "Secret Key Generation and Agreement in UWB Communication Channels 1"

Transcription

1 Secret Key Generation and Agreement in UWB Communication Channels 1 Masoud Ghoreishi Madiseh Dept. of Electrical and Computer Engineering University of Victoria P.O. Box 3055 STN CSC Victoria, B.C. V8W 3P6 CANADA Spring This work has been submitted to Globecom 2008 conference.

2 Abstract It has been shown that the radio channel impulse response for a pair of legitimate Ultra-wide band (UWB) transceivers can be used to generate secret keys for secure communications. Past proposed secret key generation algorithms under-exploited the available number of secret key bits from the radio channel. This report proposes a new efficient method for generation of the shared key where the transceivers use LDPC decoders to resolve the differences in their channel impulse response measurements caused by measurement noise. To ensure secret key agreement, a method of public discussion between the two users is performed using the syndrome from Hamming (7,3) binary codes. An algorithm is proposed to check the equality of generated keys for both legitimate users, and ensure error-free secure communication. The security of this algorithm has been verified by AVISPA. Comparisons are performed with previous work on secret key generation and it has been shown that this algorithm reliably generates longer secret keys in standard UWB radio channels.

3 Contents 1 Background Introduction RelatedWorks Theoretic Viewpoint Mathematical Problem of Public Discussion System Overview Key Generation Algorithm Checking Key Consistency Experimental Viewpoint Simulation Results Summary Conclusion Future Work

4 Chapter 1 Background 1.1 Introduction The continual development of faster automatic information processing systems has created a need for high data rate communications systems. Ultra-wideband (UWB) wireless communications systems have been proposed for next generation wireless because of their high data rate capacity as wells as their robustness, capability for signal transmission through standard building materials, and simplicity of system design [1]. However, a disadvantage of existing wireless communications systems is the danger of the integrity of the communications being compromised. Wireless systems send electromagnetic waves through open space that passive eavesdroppers can intercept. Thus, the security sub-system in wireless systems has a more important role than in wire-line systems. A challenge for the designers of UWB wireless systems is to develop methods for data integrity and security. Quantum Key Distribution (QKD) has been invented in 1984 by Charles Bennet and Giles Bassard. They constructed their security method on known laws of physic indtead of mathematical complexity of previous algorithem [2]. By relying on special physical property of the communication systems, every interception of any third party on the shared bits of information between legitimate users can be detected by them, so that part of secret information can be ignored [3]. In the 1940 s, Claude Shannon provided the information-theoretic basis for perfect secrecy. To achieve perfect secrecy, the information contained within the cryptographic key must be at least as large as the information within the message [4]. This form of encryption keys is known as a Vernam ciphers [5], also known as one-time pads to achieve perfect secrecy. Unfortunately, in practice, it is difficult to distribute the completely secret, completely random, one-time secret keys needed for Vernam ciphers, so they are not been widely adopted. Thus using the pure and virgin bits as key bits for Vernam ciphers, reaching Shannon s prefect secrecy is accessible. On contrary with public key distribution 2

5 techniques (i.e. Diffie and Hellman), by using laws of physics, QKD method supports information theoretic secrecy [3]. When we use these bits as key material for Vernam ciphers, we can achieve Shannon s ideal of perfect secrecy easily. In contrast with the unproven foundations of public-key techniques, QKD provides information theoretic secrecy firmly based on the laws of physics [3]. Recently, a novel technique has been developed to use direct UWB channel characterization to generate the secret keys to provide security in the physical layer of wireless communications systems [6, 7]. UWB channel measurements are used to create shared cryptographic secret keys for each given pair of communicating terminals. The automated generation of a secret key is intrinsically spatially and temporally specific, increasing security. The underlying nature of UWB indoor radio propagation makes it difficult, if not impossible, for third parties to estimate the values of this secret key without being co-located with the legitimate users. Indoor UWB channels have been found to be independent for antenna separation distances of more than 15.2 cm (6 inches) [8]. Therefore, if a reasonable distance separates the eavesdroppers from each of the legitimate users, the channel impulse response between legitimate users becomes a source of shared unique secret information. Fig. 1.1 shows the physical scenario of interest in this work. Users A and B communicate via an UWB channel and generate a shared secret session key based on the mutual information of their respective channel characterizations. There has been a great deal of work in the cryptography community on secret key generation from noisy observations of a common random process [6]. In our case, the random process is a radio channel. The basic idea is that both legitimate users make measurements of a random process visible to both of them. Then, the legitimate users must reconcile their observations to reduce the effect of independent noise [9], and then perform privacy amplification to remove candidate secret key bits observable by third parties [10]. The key to this method is to perform this process and obtain the highest number of secret key bits without leaking information to third parties. Systems have been previously proposed for the use of UWB channel measurements for secret key generation [11]. However, it has been shown that these methods do not come close to obtaining all the available secret key bits from UWB channel impulse response measurements [12]. For more information on the cryptographic securing of digital communications, the curious reader is referred to [7, 13 19]. In this report, a new secret key generation technique is proposed which generates larger numbers of secret key bits from observations of standard UWB channel models than previously proposed techniques. The key to this technique is the use of LDPC decoders to increase the bit agreement probability between the legitimate users of the channel. Public discussion, using a Hamming code decoder, allows the legitimate users to reconcile their independently generated secret keys without reducing the security of the generated final key. The remainder of this report has been organized as follows. Section 2.2 provides an overview of the secret key generation techniques for UWB. The new method of key generation is also introduced in this section and the benefits of 3

6 Unsuccessful Eavesdropper C Secured UWB Channel A B Limited Regions of Close Proximity where Eavesdropping is Viable Figure 1.1: Physical scenario of A and B communicating over the UWB channel secured through the secret key generated directly from the UWB channel characteristics [12]. this method are described. Section 2.3 proposed our verified method for checking the consistency of generated key in both legitimate users sides. In Section 3.1, the performance of the proposed algorithm from simulations is performed. In Section 4.1 the conclusions of this paper are given and some possibilities for future work described. 1.2 Related Works Authors has previously derived bounds on the maximal length of the secret key that can be constructed from the physical properties of the UWB channel for given time durations, specifying the maximum rate for perfectly secure communications for these systems [12]. It was demonstrated that the nature of UWB systems allows for the generation of long shared keys for standard UWB communications channels over short time durations. Therefore, this approach of secret key generation from UWB radio channel measurements is suitable for secure high data rate communications. In [7], authors proposed a key generation platform, however in this work, the public discussion concept has not been considered. On the other hand, 4

7 in [20, 21], it has been proved that without reconciliation, secret sharing rate is zero. In [19] a key generation platform is proposed for a simple channel measurement model with an estimate of the eavesdropping channel. This last assumption is not practical for most secure communications systems. There has been previous work on the use of the radio channel impulse response measurements to generate secret keys [11]. These works successfully generated secret key bits but at a rate below the maximum rate available [12]. 5

8 Chapter 2 Theoretic Viewpoint 2.1 Mathematical Problem of Public Discussion The purpose for the public discussion is to allow Alice, A, and Bob, B, to discover what portion of their common bit sequences are identical by a public discussion without revealing what exactly these common bit sequence values are to an eavesdropper E. In this section the mathematical public discussion problem discuss mathematically. Also, the following declares the relationship between this problem and forward error control coding. Assume that N reference points, I = {I 1,I 2,..., I N }, being selected on the integer axes and everybody knows these reference points. also assuming two random real R a and R b which being written on a piece of paper and being put in boxes A and B respectively. For creating R a and R b, we know that creator used one of the integer values of the set I and added it with a random real variable e a and e b for A and B respectively. Suppose that e a and e b are independent and have zero mean normal distribution with variance σ 2 0. No body else except the creator of R a and R b knows these values. R a = I p + e a R b = I p + e b where I p I. Alice opens the box A and Bob opens the box B. They want to agree on an integer number, I p, together in front of Eve. Also they want to provide security of their agreement. In secrecy communication this discussion for agreement on a shared secret has been nominated public discussion (i.e. the discussion that is public and obvious to Eve but just help the legitimate users to agree and does not give any useful information to Eve about I p (what A and B want to agree on). 6

9 Suppose that Bob finds the nearest reference integer in I to its own number, R b, and announces the difference between R b and its selected reference, I b,to Alice. Alice looks for an I a I that minimizes I a + R b I b R a. I a + R b I b R a = (I a I b )+e (2.1) e = e b e a (2.2) In Eq. 2.2, e is a zero mean normal random variable with variance, 2σ0. 2 Suppose that I s members have at least separation d min so, as long as e is less than d min then the only value that makes I a I b + e minimum is I a = I b. In this case Alice and Bob agree on I s = I a = I b without giving any knowledge to Eve. The uncertainty or in the other words, probability that Eve can guess I s correctly is 1/N. By increasing the number of reference points (complexity of the public discussion subsystem), guessing I s for Eve becomes tougher. Also, probability of the event that Alice and Bob can agree on I s is equal to the probability that e is less than d min,whichis: ( ) dmin Pr(e <d min )=1 Q (2.3) 2σ0 Using error correction coding theorem and mapping the known refrence points to valid code words, the error which being announced from B to A is syndrome of the code. In this work, hamming (7,3) code has been used for public discussion. 2.2 System Overview The basis of the proposed key generation system is the electromagnetic theory of reciprocity, stating that when one of two antennas with no non-linear components radiates a signal, the received signal of the other antenna is independent of which antenna is the source antenna [22]. In other words, the radio channel from antenna A to antenna B is equal to the channel from antenna B to antenna A. Translating the electromagnetic antenna reciprocity theorem into communication system theory, the impulse response of the communication channel from AtoB,h AB (t), is equal to the impulse response channel from B to A, h BA (t). The reciprocity theorem indicates that for two UWB transceivers A and B, the impulse response of their shared radio channel is a source of shared information that they can use for generating a secret key to support secure communications. The only condition is that the time separation between when A and B measure the channel must be less than the channel coherence time, T c, defined as the maximum time duration that the radio channel impulse response is stable. The assumed indoor environment allows a coherence time of between 1 micro second and 10 micro seconds to be reasonable [23]. Also, for the indoor UWB radio channel, it has been shown that channel realizations are independent for antennas more than 15.2 cmfromeithera or B [8]. Therefore, it is difficult for 7

10 other radio receivers to obtain the same channel measurements, and thus obtain A and B s secret key. For secret key generation from mutual observations of a random process, such as the channel impulse response, it has been proven in [24] that the secret key rate, S(A; B E), available to A and B over an open broadcast channel with respect to an eavesdropper E is upper bounded by and lower bounded by S(A; B E) min[i(y A ; Y B ),I(Y A ; Y B Y E )], (2.4) S(A; B E) max [I(Y A ; Y B ) I(Y A ; Y E ), (2.5) I(Y A ; Y B ) I(Y B ; Y E )]. where I(Y A ; Y B ) is the mutual information between the channel impulse response measurements with Y A, Y B,andY E being the channel measurements for A, B and E respectively. This bound becomes tight when no mutual information exists between the channel measurements available to the eavesdropper E and those of A and B. As stated above, this case is realized when the eavesdropper is sufficiently far away from the legitimate users. Obviously, in such cases, the theoretic secret key rate is maximized Key Generation Algorithm Fig. 2.1 shows the block diagram of the proposed key generation algorithm. This report proposes the use of a LDPC decoder to reduce the disagreements in the bit sequences of users A and B caused by the measurement noise. A Hamming(7,3) decoder is then used to support a required public discussion between A and B to confirm their independent generation of the identical secret key in a manner which does not expose the key to an eavesdropper. The following algorithm generates the secret key in an eight step process: Step 1- Transceiver A sends pulse s(t) to transceiver B and then transceiver B sends a pulse of the same shape to transceiver A. As was mentioned above, the time separation between the pulse transmission times must be less than the coherence time of the channel, T c, so both transceivers measure a signal resulting from the same channel impulse response. Step 2- So that the measurements are not affected by differences in the local clock phase, both transceivers use a non-coherent envelope detector. Both transceivers detect and sample the received signals resulting from the transmitted pulse, s(t), plus independent thermal noise and radio signal interference. Suppose that the impulse response of the channel for the time period of interest is h(t), then the received signal for A and B are y A (t) =s(t) h(t) +n A (t) and y B (t) =s(t) h(t)+n B (t) respectively where s(t) h(t) is the convolution of signals s(t) andh(t). The noise signals n A (t) andn B (t) are independent zero mean additive white Gaussian noise (AWGN) signals with mean powers of σ0 2 = N 0/2. 8

11 A transmitter Raised Cosine thin Pulse cos( 2 s(t) UWB Channel Step 1 Step 1 A f c t) cos( 2 t) B s(t) B transmitter f c Raised Cosine thin Pulse A receiver B receiver y A (n) y A Envelope Detector Envelope Detector y B y B (n) Step 2 Sampling Sampling Step 2 N A N B LMS Predictor LMS Predictor Step 3 Step 3 LLR computation Step 4 LDPC Decoder LDPC Decoder Step 4 LLR computation Step 6 Max Likelihood Decision Standard array Hamming (7,3) decoder [ ] Step 8 Step 5 C a Reshape Stream to 7 bits blocks a 0a1a2 K A Step 5 C b [ ] Reshape Stream to 7 bits blocks K B b 0b1b 2 Step 8 Step Compute Syndrome with Hamming (7,3) Decoder Step 7 Figure 2.1: Block Diagram of key generation platform The random processes, y A (t) andy B (t) are sampled at higher than their Nyquist rates, generating the discrete time random processes y A (kt)andy B (kt), respectively. 9

12 Step 3 & 4- The next two steps combined models a sigma-delta analog to digital conversion (ΣΔ-ADC) on the received noisy channel impulse response waveform. This allows for high resolution quantized version of the signal to be processed by the following error removal stages for key reconciliation. An ideal Σ Δ-ADC uses a linear predictor on an oversampled signal and then performs a single bit quantization on the resulting prediction error. It has been shown that this form of quantization can provide excellent quantization performance [25]. For our system, a Least Mean Square (LMS) predictor with three taps is used. Investigation on second degree statistics of the prediction error found that the three tap predictor gave excellent prediction error performance with little improvement seen with longer prediction filters. We replace the standard hard quantization with a soft output quantizer based on a Logarithm Likelihood Ratio (LLR) computation. An LDPC decoder is used in stage 5 to remove the effects of measurement noise. The use of soft LLR inputs, as opposed to a hard binary decisions, is standard practice for LDPC decoders [26]. The definition of LLR is: LLR(y i )=Ln ( ) { } Pr(ci =0 y i ) Q yi σ 0 =Ln ( Pr(c i =1 y i ) 1 Q yi σ 0 ) (2.6) where c i is the i-th bit of code word, y i is the i-th noisy symbol, Pr (c i = c y i ) is the probability that c i = c given the received measurement value y i,and Q(x) =1/ 2π x exp ( t 2 /2 ) dt. Step 5- To resolve the effects of thermal noise in each side, an error correction coding is required. By using more robust decoders the potential of removing error bits will be increased. In this paper, we propose the use of a Low Density Parity Check (LDPC) error correcting code s decoder for correcting discrepancies caused by thermal noise. LDPC codes are among the most powerful codes known. In this step, the LLR values from the previous step are blocked into frames of length equal to the code word length of the LDPC code selected and sent into the decoder. The LDPC decoder removes discrepancies, returning a valid code word for the specified LDPC code. Some discrepancies will still remain between the two users sequences. It has been shown that without a public discussion between A and B, that it is impossible for the two users to achieve 100 % agreement on a secret key [21]. Thus, it is proposed in this paper to use a simple public discussion algorithm based on a Hamming decoder (7,3) to reconcile the bits. The measurement model prior to reconciliation is summarized in Fig Users A and B both observe the channel impulse, h(t), convolved with the transmitted pulse signal, s(t) contaminated with independent noise. The resulting signals are converted to digital signals via a ΣΔ-ADC. The bit sequences of both users are sent into identical LDPC decoders to reduce the number of differences between them. Step 6- In this step, the output bit stream from the LDPC decoder is grouped into blocks of length 7 and fed into the decoder of a (7,3) Hamming forward 10

13 Thermal Noise n () t A Transceiver A Signal From Channel ht ()*() st + + Envelope Detector () xt Envelope Detector () xt ADC ADC LDPC Decoder LDPC Decoder C A C B Thermal Noise n () t B Transceiver B Signal Figure 2.2: Block Diagram of Mutual Channel Measurements error correction code to support the public discussion stage of the key generation algorithm. Step 7 & 8 (Public Discussion)- Before public discussion, both transceivers A and B have nearly identical bit sequences from the LDPC decoders. The purpose of the public discussion is to allow A and B to discover what portion of bit sequences they have in common, without revealing what exactly these common bit sequence values are to an eavesdropper E. In this paper, the syndrome sequence calculated for a Hamming binary error correction code is transmitted for the public discussion. It is known that for data signals contaminated by additive white Gaussian noise, the syndrome sequence calculated by the decoder for a linear error correction code is independent of the message bits of the source code word [27]. In the other words, the syndrome sequence, which is transmitted over a public channel and is available to eavesdroppers, does not give any information about the message bits. Based on this observation, this paper proposes public discussion based on Hamming (7,3) codes. These codes are easy to implement and have decoders with low computational complexity. In this step, transceiver B sends the syndrome output of its Hamming decoder to transceiver A. Transceivers A then finds the set of all 7 bit long sequences which would result in the received syndrome from transceiver B. It then selects the 7 bit sequences which has the smallest Hamming distance from its output from stage 6. This process is only a minor variation from the standard Hamming error correction code decoding algorithm which is known to have low computational cost. For example, the bit sequences for each syndrome can be found in advance and stored in memory. 4 bits have been sent over the public channel to help make a key agreement. While these 4 bits are now known to any eavesdroppers, the 3 message remaining bits for the Hamming decoder output remain secret. These 3 bits form the basis of the secret key shared between A and B. Both A and B feed these bits in a buffer to generate more secret bits until the key length which stored in the buffer 11

14 Decrypt with K A EK B (R) Random Generator R Hash Function H D ( E ( R)) K A KB R Hash Function H Encrypt with K B Encrypt with K A H ( D ( E ( R))) K A K B E K A ( H ( D ( E ( R)))) K A KB D KB Decrypt with K B ( E ( H ( D ( E ( R))))) K A K A KB Positive Acknowledge 0 Decision 0 H (R) Negative Acknowledge Figure 2.3: Block diagram of Key Validation Process is sufficient for the agreed encryption protocol. 2.3 Checking Key Consistency At the end of key generation process, the legitimate users A and B have to make sure that they have generated the same secret key before they use this key for secure communication. To perform this check, the following three step algorithm is proposed. The security of this method in the presence of a passive eavesdropper has been verified using the Automated Validation of Internet Security Protocols and Applications (AVISPA) software [28]. First- Transceiver B select a random real number R, encrypts it with its own key K B, and sends the encrypted value on the public channel, E KB (R), to transceiver A where E K (.) is encryption operator with key K. Second- Transceiver A decrypts the received value with their own key, does a hashing operation on it, encrypts it with K A, and sends E KA (H(D KA (E KB (R)))) to transceiver B on the public channel where D K (.) andh(.) are decryption with Key K and hashing operators, respectively. 12

15 Third- Transceiver B decrypts received with K B. If the result is H(R) then transceivers sends an OK acknowledge to transceiver A which confirms that both A and B s keys are the same. On the other hand, if the result is not equal to H(R) then transceiver B sends a negative acknowledgement to transceiver A indicating that the two transceiver s keys are not the same. It should be noted that E K (.), D K (.), and H(.) are all assumed public. Also, R cannot be reused and must be uniquely generated each time even if a replay attack would exist against the algorithm. For our algorithm, the key checking algorithm is run on each block of the key generated from the algorithm in Section 2.2. In the next Section, we discuss the probability of transceiver A and B agreeing to the same key. 13

16 Chapter 3 Experimental Viewpoint 3.1 Simulation Results In this work, our algorithms for key generation and agreement has been simulated with two different decoding methods. The simulated communication channel model is the UWB channel model CM1 from the IEEE p standard [23]. The sample time has been set to nano-seconds. The detectors of this system are simple non-coherent envelope detectors. The transmitted pulse signal s(t) is a raised cosine signal with a pulse duration of T =20ps with the energy value of E s =1. The LDPC code used to generate the decoder has a code rate of 1/2, a code length of n = 64800, and a message length of k = The parity check matrix of the Hamming (7,3) code used is: H = (3.1) Fig. 3.1 shows the cumulative distribution function for key agreement error versus different key length and signal-to-noise ratio (SNR). When the SNR is increased, the difference between the received signal for A and B decreases so the probability of key disagreement decreases. The key rate in this simulation is thecoderateofldpcdecoding,1/2, times the code rate of Hamming decoding, 3/7, is equal 3/14. From each 14 bits of channel samples, 3 bits can be shared secret bits for the secret key. To calculate the probability of error the algorithm ha been run 100 times and the number of key disagreements was recorded. For comparison, the result of the authors previous work [11] has been shown in Fig In this algorithm a three bits linear quantizer had been used instead of LLR computation and LDPC decoder blocks. In this prior work, a (3,1) repetition code was used for public discussion instead of the Hamming (7,3) code proposed in this work. The parity check matrix of (3,1) repetition code 14

17 CDF of Agreement Error SNR= 5dB SNR= 10dB SNR= 15dB SNR= 40dB SNR= 45dB Key Length (bits) Figure 3.1: CDF of key agreement error versus key length for Channel model CM1 [23] for different SNR. LDPC decoder and Hamming (7,3) codes being used for public discussion. that was used for public discussion is: [ ] H = (3.2) with the above mentioned codes, the syndrome has two bits length. The key rate of this algorithm is 1/3. In Fig. 3.3 the CDF of agreement error for SNR =5dB with new and previous methods has been shown. with the comparison of the results of the two algorithms, it is obvious that there is an improvement in key agreement algorithm with LDPC and hamming (7,3) algorithm. In this method the probability of error has been decreased 10 times with respect to the previous algorithm, three bits quantizer and (3,1) repetition code. 15

18 CDF of Agreement Error Key Length (bits) SNR=5dB SNR=15dB SNR=25dB SNR=35dB Figure 3.2: CDF of key agreement error versus key length for Channel model CM1 [23] for different SNR. Three bits quantizer and (3,1) repetition code being used for public discussion [11]. 16

19 CDF of Agreement Error Repetition Code (previous Method) LDPC and Hamming decoders (New Method) Key Length (bits) Figure 3.3: Comaparison of CDF of key agreement error versus key length for Channel model CM1 [23] in SNR =5dB with new and previous methods. 17

20 Chapter 4 Summary 4.1 Conclusion The proposed method for key generation provides an order of magnitude improvement over previously reported key generation methods. This improvement is the result of LDPC decoder for reducing the thermal noise effect and Hamming (7,3) decoder which has been used for public discussion. Also, with secure protocol which has been proposed for checking the equality of generated keys in legitimate users sides, the integrity and security of data communication on main channel will be guaranteed. 4.2 Future Work For future work, the following areas will be investigated: (a) verifying reciprocity in real world indoor UWB systems, (b) exploring the use of privacy amplification methods so this secret key generation technique is secure in non-indoor environments where the eavesdropper channel has some correlation to the main channel, and (c) exploring alternative methods of supporting the required public discussion. 18

21 Bibliography [1] M.Ghavami,M.L.B.,andK.R.,Ultra Wideband Signals and Systems in Communication Engineering, 2nd ed. John Wiley & Sons, [2] C. H. Bennet and G. Brassard, Quantum cryptography: Public key distribution and coin tossing, in Proc. Intel Conf. Computers, Systems & Signal Processing, CS Press, 1984, pp [3] C. Elliott, Quantum cryptography, IEEE Security and Privacy Magazine, vol. 2, pp , [4] C. Shannon, Communication theory of secrecy systems, Bell System Technical Journal, vol. 29, pp , [5] G. Vernam, Cipher printing telegraph for secret wire and radio telegraphic communications, J. Am. Inst. Electrical Eng., vol. 45, pp , [6] R. Ahlswede and I. Csiszar, Common randomness in information theory and cryptography part I: Secret sharing, IEEE Transactions on Information Theory, vol. 39, no. 4, pp , [7] A. Hassan, W. Stark, J. Hershey, and S. Chennakeshu, Cryptographic key agreement for mobile radio, Digital Signal Processing, Academic Press, vol. 6, pp , [8] C. Prettie, D. Cheung, L. Rusch, and M. Ho, Spatial correlation of uwb signals in a home environment, Ultra Wideband Systems and Technologies, Digest of Papers IEEE Conference on, pp , [9] G. Brassard and L. Salvail, Secret-key reconciliation by public discussion, Lecture Notes in Computer Science, vol. 765, p. 410, [10] Bennett, Brassard, Crepeau, and Maurer, Generalized privacy amplification, IEEE Transactions on Information Theory, vol. 41, no. 6, pp , [11] M. Ghoreishi Madiseh, Key Generation Technique Based on Wireless Channels Charactristics, Master s thesis, Iran University of Science and Technology, Tehran,Iran, July

22 [12] M. Ghoreishi Madiseh, M. McGuire, S. Neville, and A. Beheshti Shirazi, Secret key extraction in ultra wideband channels for unsynchronized radios, in Proc. CNSR08 IEEE Computer Society Press, May 2008, pp [13] M. A. Tope and J. C. McEachen, Unconditionally secure communications over fading channels, in in Proc. MILCOM. IEEE, [14] I. Csiszar and P. Narayan, ommon randomness and secret key generation with a helper, Information Theory, IEEE Transactions on, vol. 46, no. 2, pp , Mar [15] R. Ahlswede and I. Csiszar, Common randomness in information theory and cryptography. ii. cr capacity, Information Theory, IEEE Transactions on, vol. 44, no. 1, pp , Jan [16] U. M. Maurer, Protocols for secret key agreement by public discussion basedoncommoninformation, Advances in Cryptology - CRYPTO 92, Lecture Notes in Computer Science, vol. 740, pp , Aug [17] J. Muramatsu, Secret key agreement from correlated source outputs using ldpc matrices, in in Proc. ISIT2004, Chicago, USA, July [18] M. Bloch, J. Barros, M. Rodrigues, and S. McLaughlin, Wireless information-theoretic security - part i - theoretical aspects. [19], Wireless information-theoretic security - part ii: Practical implementation. [20] P. Gcs and J. Krner, Common information is far less than mutual information, Problems of Control and Information Theory, vol. 2, pp , [21] N. Vereshchagin, A new proof Ahlswede - Gacs - Korner theorem on common information, Moscow State University, September [22] G. Smith, A direct derivation of a single-antenna reciprocity relation for the time domain, Antennas and Propagation, IEEE Transactions on, vol. 52, no. 6, pp , June [23] J. Foerster, Channel modeling sub-committee report (final), Feb [24] U. M. Maurer, Secret key agreement by public discussion from common information, IEEE Transactions on Information Theory, vol. 39, no. 3, pp , May [25] R. Schreier and G. Temes, Understanding Delta-Sigma Data Converters. Wiley-IEEE Press, [26] R. Gallager, Low-Density Parity-Check Codes. MIT press,

23 [27] S. Wicker, Error Control Systems for Digital Communication and Storage. Englewood Cliffs, NJ: Prentice Hall, [28]A.Armando,D.Basin,Y.Boichut,Y.Chevalier,L.Compagna,J.Cuellar, P. Drielsma, P. Hem, O. Kouchnarenko, J. Mantovani, S. Mdersheim, D. von Oheimb, M. Rusinowitch, J. Santiago, M. Turuani, L. Vigan, and V. L., The AVISPA tool for the automated validation of internet security protocols and applications, Proc. Computer Aided Verification, Lecture Notes in Computer Science, vol. 3576, pp , 2005, 21

Verification of Secret Key Generation from UWB Channel Observations

Verification of Secret Key Generation from UWB Channel Observations Verification of Secret Key Generation from UWB Channel Observations Masoud Ghoreishi Madiseh, Shuai He, Michael L. McGuire, Stephen W. Neville, Xiaodai Dong Department of Electrical and Computer Engineering

More information

Key Generation Exploiting MIMO Channel Evolution: Algorithms and Theoretical Limits

Key Generation Exploiting MIMO Channel Evolution: Algorithms and Theoretical Limits Key Generation Exploiting MIMO Channel Evolution: Algorithms and Theoretical Limits Jon W. Wallace, Chan Chen, Michael A. Jensen School of Engineering and Science, Jacobs University Bremen Campus Ring,

More information

UWB Small Scale Channel Modeling and System Performance

UWB Small Scale Channel Modeling and System Performance UWB Small Scale Channel Modeling and System Performance David R. McKinstry and R. Michael Buehrer Mobile and Portable Radio Research Group Virginia Tech Blacksburg, VA, USA {dmckinst, buehrer}@vt.edu Abstract

More information

Course Developer: Ranjan Bose, IIT Delhi

Course Developer: Ranjan Bose, IIT Delhi Course Title: Coding Theory Course Developer: Ranjan Bose, IIT Delhi Part I Information Theory and Source Coding 1. Source Coding 1.1. Introduction to Information Theory 1.2. Uncertainty and Information

More information

Lecture #2. EE 471C / EE 381K-17 Wireless Communication Lab. Professor Robert W. Heath Jr.

Lecture #2. EE 471C / EE 381K-17 Wireless Communication Lab. Professor Robert W. Heath Jr. Lecture #2 EE 471C / EE 381K-17 Wireless Communication Lab Professor Robert W. Heath Jr. Preview of today s lecture u Introduction to digital communication u Components of a digital communication system

More information

Performance of Combined Error Correction and Error Detection for very Short Block Length Codes

Performance of Combined Error Correction and Error Detection for very Short Block Length Codes Performance of Combined Error Correction and Error Detection for very Short Block Length Codes Matthias Breuninger and Joachim Speidel Institute of Telecommunications, University of Stuttgart Pfaffenwaldring

More information

Lecture 7/8: UWB Channel. Kommunikations

Lecture 7/8: UWB Channel. Kommunikations Lecture 7/8: UWB Channel Kommunikations Technik UWB Propagation Channel Radio Propagation Channel Model is important for Link level simulation (bit error ratios, block error ratios) Coverage evaluation

More information

Channel Identification: Secret Sharing using. Reciprocity in Ultrawideband Channels

Channel Identification: Secret Sharing using. Reciprocity in Ultrawideband Channels Channel Identification: Secret Sharing using 1 Reciprocity in Ultrawideband Channels Robert Wilson*, Member, IEEE, David Tse, Member, IEEE, and Robert A. Scholtz, Life Fellow, IEEE Abstract To establish

More information

Artificial Intersymbol Interference (ISI) to Exploit Receiver Imperfections for Secrecy

Artificial Intersymbol Interference (ISI) to Exploit Receiver Imperfections for Secrecy Artificial Intersymbol Interference ISI to Exploit Receiver Imperfections for Secrecy Azadeh Sheikholeslami, Dennis Goeckel and Hossein ishro-nik Electrical and Computer Engineering Department, University

More information

Secret Key Extraction in MIMO like Sensor Networks Using Wireless Signal Strength

Secret Key Extraction in MIMO like Sensor Networks Using Wireless Signal Strength Secret Key Extraction in MIMO like Sensor Networks Using Wireless Signal Strength Sriram Nandha Premnath Academic Advisors: Sneha K. Kasera, Neal Patwari nandha@cs.utah.edu, kasera@cs.utah.edu, npatwari@ece.utah.edu

More information

Problem Sheet 1 Probability, random processes, and noise

Problem Sheet 1 Probability, random processes, and noise Problem Sheet 1 Probability, random processes, and noise 1. If F X (x) is the distribution function of a random variable X and x 1 x 2, show that F X (x 1 ) F X (x 2 ). 2. Use the definition of the cumulative

More information

On the performance of Turbo Codes over UWB channels at low SNR

On the performance of Turbo Codes over UWB channels at low SNR On the performance of Turbo Codes over UWB channels at low SNR Ranjan Bose Department of Electrical Engineering, IIT Delhi, Hauz Khas, New Delhi, 110016, INDIA Abstract - In this paper we propose the use

More information

Lab 3.0. Pulse Shaping and Rayleigh Channel. Faculty of Information Engineering & Technology. The Communications Department

Lab 3.0. Pulse Shaping and Rayleigh Channel. Faculty of Information Engineering & Technology. The Communications Department Faculty of Information Engineering & Technology The Communications Department Course: Advanced Communication Lab [COMM 1005] Lab 3.0 Pulse Shaping and Rayleigh Channel 1 TABLE OF CONTENTS 2 Summary...

More information

COMMUNICATION SYSTEMS

COMMUNICATION SYSTEMS COMMUNICATION SYSTEMS 4TH EDITION Simon Hayhin McMaster University JOHN WILEY & SONS, INC. Ш.! [ BACKGROUND AND PREVIEW 1. The Communication Process 1 2. Primary Communication Resources 3 3. Sources of

More information

MATHEMATICS IN COMMUNICATIONS: INTRODUCTION TO CODING. A Public Lecture to the Uganda Mathematics Society

MATHEMATICS IN COMMUNICATIONS: INTRODUCTION TO CODING. A Public Lecture to the Uganda Mathematics Society Abstract MATHEMATICS IN COMMUNICATIONS: INTRODUCTION TO CODING A Public Lecture to the Uganda Mathematics Society F F Tusubira, PhD, MUIPE, MIEE, REng, CEng Mathematical theory and techniques play a vital

More information

Practical Implementation of Physical-Layer Key Generation using Standard WLAN Cards and Performance Evaluation

Practical Implementation of Physical-Layer Key Generation using Standard WLAN Cards and Performance Evaluation Practical Implementation of Physical-Layer Key Generation using Standard WLAN Cards and Performance Evaluation by Munder Hamruni Master Thesis in Electronics Engineering Ph.D. cand. (ABD) Oana Graur Prof.

More information

IEEE C /02R1. IEEE Mobile Broadband Wireless Access <http://grouper.ieee.org/groups/802/mbwa>

IEEE C /02R1. IEEE Mobile Broadband Wireless Access <http://grouper.ieee.org/groups/802/mbwa> 23--29 IEEE C82.2-3/2R Project Title Date Submitted IEEE 82.2 Mobile Broadband Wireless Access Soft Iterative Decoding for Mobile Wireless Communications 23--29

More information

Outline. Communications Engineering 1

Outline. Communications Engineering 1 Outline Introduction Signal, random variable, random process and spectra Analog modulation Analog to digital conversion Digital transmission through baseband channels Signal space representation Optimal

More information

PERFORMANCE ANALYSIS OF MIMO WIRELESS SYSTEM WITH ARRAY ANTENNA

PERFORMANCE ANALYSIS OF MIMO WIRELESS SYSTEM WITH ARRAY ANTENNA PERFORMANCE ANALYSIS OF MIMO WIRELESS SYSTEM WITH ARRAY ANTENNA Mihir Narayan Mohanty MIEEE Department of Electronics and Communication Engineering, ITER, Siksha O Anusandhan University, Bhubaneswar, Odisha,

More information

Power Allocation Tradeoffs in Multicarrier Authentication Systems

Power Allocation Tradeoffs in Multicarrier Authentication Systems Power Allocation Tradeoffs in Multicarrier Authentication Systems Paul L. Yu, John S. Baras, and Brian M. Sadler Abstract Physical layer authentication techniques exploit signal characteristics to identify

More information

Analog-to-Digital Converter Performance Signoff with Analog FastSPICE Transient Noise at Qualcomm

Analog-to-Digital Converter Performance Signoff with Analog FastSPICE Transient Noise at Qualcomm Analog-to-Digital Converter Performance Signoff with Analog FastSPICE Transient Noise at Qualcomm 2009 Berkeley Design Automation, Inc. 2902 Stender Way, Santa Clara, CA USA 95054 www.berkeley-da.com Tel:

More information

Wireless Communication: Concepts, Techniques, and Models. Hongwei Zhang

Wireless Communication: Concepts, Techniques, and Models. Hongwei Zhang Wireless Communication: Concepts, Techniques, and Models Hongwei Zhang http://www.cs.wayne.edu/~hzhang Outline Digital communication over radio channels Channel capacity MIMO: diversity and parallel channels

More information

ProxiMate : Proximity Based Secure Pairing using Ambient Wireless Signals

ProxiMate : Proximity Based Secure Pairing using Ambient Wireless Signals ProxiMate : Proximity Based Secure Pairing using Ambient Wireless Signals Suhas Mathur AT&T Security Research Group Rob Miller, Alex Varshavsky, Wade Trappe, Narayan Madayam Suhas Mathur (AT&T) firstname

More information

Study of Turbo Coded OFDM over Fading Channel

Study of Turbo Coded OFDM over Fading Channel International Journal of Engineering Research and Development e-issn: 2278-067X, p-issn: 2278-800X, www.ijerd.com Volume 3, Issue 2 (August 2012), PP. 54-58 Study of Turbo Coded OFDM over Fading Channel

More information

SIGNALS AND SYSTEMS LABORATORY 13: Digital Communication

SIGNALS AND SYSTEMS LABORATORY 13: Digital Communication SIGNALS AND SYSTEMS LABORATORY 13: Digital Communication INTRODUCTION Digital Communication refers to the transmission of binary, or digital, information over analog channels. In this laboratory you will

More information

S Coding Methods (5 cr) P. Prerequisites. Literature (1) Contents

S Coding Methods (5 cr) P. Prerequisites. Literature (1) Contents S-72.3410 Introduction 1 S-72.3410 Introduction 3 S-72.3410 Coding Methods (5 cr) P Lectures: Mondays 9 12, room E110, and Wednesdays 9 12, hall S4 (on January 30th this lecture will be held in E111!)

More information

Unconditionally secure quantum key distribution over 50km of satndard telecom fibre

Unconditionally secure quantum key distribution over 50km of satndard telecom fibre Unconditionally secure quantum key distribution over 50km of satndard telecom fibre C. Gobby,* Z. L. Yuan and A. J. Shields Toshiba Research Europe Ltd, Cambridge Research Laboratory, 260 Cambridge Science

More information

The number theory behind cryptography

The number theory behind cryptography The University of Vermont May 16, 2017 What is cryptography? Cryptography is the practice and study of techniques for secure communication in the presence of adverse third parties. What is cryptography?

More information

Secret Key Generation Based on Channel and Distance Measurements

Secret Key Generation Based on Channel and Distance Measurements 24 6th International Congress on Ultra Modern Telecommunications and Control Systems and Workshops (ICUMT) Secret Key Generation Based on Channel and Distance Measurements Ahmed Badawy, Tamer Khattab,

More information

A Soft-Limiting Receiver Structure for Time-Hopping UWB in Multiple Access Interference

A Soft-Limiting Receiver Structure for Time-Hopping UWB in Multiple Access Interference 2006 IEEE Ninth International Symposium on Spread Spectrum Techniques and Applications A Soft-Limiting Receiver Structure for Time-Hopping UWB in Multiple Access Interference Norman C. Beaulieu, Fellow,

More information

Physical Layer Security for Wireless Networks

Physical Layer Security for Wireless Networks Physical Layer Security for Wireless Networks Şennur Ulukuş Department of ECE University of Maryland ulukus@umd.edu Joint work with Shabnam Shafiee, Nan Liu, Ersen Ekrem, Jianwei Xie and Pritam Mukherjee.

More information

Chaos based Communication System Using Reed Solomon (RS) Coding for AWGN & Rayleigh Fading Channels

Chaos based Communication System Using Reed Solomon (RS) Coding for AWGN & Rayleigh Fading Channels 2015 IJSRSET Volume 1 Issue 1 Print ISSN : 2395-1990 Online ISSN : 2394-4099 Themed Section: Engineering and Technology Chaos based Communication System Using Reed Solomon (RS) Coding for AWGN & Rayleigh

More information

Narrow-Band Interference Rejection in DS/CDMA Systems Using Adaptive (QRD-LSL)-Based Nonlinear ACM Interpolators

Narrow-Band Interference Rejection in DS/CDMA Systems Using Adaptive (QRD-LSL)-Based Nonlinear ACM Interpolators 374 IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY, VOL. 52, NO. 2, MARCH 2003 Narrow-Band Interference Rejection in DS/CDMA Systems Using Adaptive (QRD-LSL)-Based Nonlinear ACM Interpolators Jenq-Tay Yuan

More information

BLIND DETECTION OF PSK SIGNALS. Yong Jin, Shuichi Ohno and Masayoshi Nakamoto. Received March 2011; revised July 2011

BLIND DETECTION OF PSK SIGNALS. Yong Jin, Shuichi Ohno and Masayoshi Nakamoto. Received March 2011; revised July 2011 International Journal of Innovative Computing, Information and Control ICIC International c 2012 ISSN 1349-4198 Volume 8, Number 3(B), March 2012 pp. 2329 2337 BLIND DETECTION OF PSK SIGNALS Yong Jin,

More information

Fundamentals of Digital Communication

Fundamentals of Digital Communication Fundamentals of Digital Communication Network Infrastructures A.A. 2017/18 Digital communication system Analog Digital Input Signal Analog/ Digital Low Pass Filter Sampler Quantizer Source Encoder Channel

More information

AN IMPROVED WINDOW BLOCK CORRELATION ALGORITHM FOR CODE TRACKING IN W-CDMA

AN IMPROVED WINDOW BLOCK CORRELATION ALGORITHM FOR CODE TRACKING IN W-CDMA Al-Qadisiya Journal For Engineering Sciences, Vol. 5, No. 4, 367-376, Year 01 AN IMPROVED WINDOW BLOCK CORRELATION ALGORITHM FOR CODE TRACKING IN W-CDMA Hassan A. Nasir, Department of Electrical Engineering,

More information

Background Dirty Paper Coding Codeword Binning Code construction Remaining problems. Information Hiding. Phil Regalia

Background Dirty Paper Coding Codeword Binning Code construction Remaining problems. Information Hiding. Phil Regalia Information Hiding Phil Regalia Department of Electrical Engineering and Computer Science Catholic University of America Washington, DC 20064 regalia@cua.edu Baltimore IEEE Signal Processing Society Chapter,

More information

Comm 502: Communication Theory

Comm 502: Communication Theory Comm 50: Communication Theory Prof. Dean of the faculty of IET The German University in Cairo 1 COMM 50: Communication Theory Instructor: Ahmed El-Mahdy Office : C3.319 Lecture Time: Sat. nd Slot Office

More information

Using TCM Techniques to Decrease BER Without Bandwidth Compromise. Using TCM Techniques to Decrease BER Without Bandwidth Compromise. nutaq.

Using TCM Techniques to Decrease BER Without Bandwidth Compromise. Using TCM Techniques to Decrease BER Without Bandwidth Compromise. nutaq. Using TCM Techniques to Decrease BER Without Bandwidth Compromise 1 Using Trellis Coded Modulation Techniques to Decrease Bit Error Rate Without Bandwidth Compromise Written by Jean-Benoit Larouche INTRODUCTION

More information

International Journal of Digital Application & Contemporary research Website: (Volume 1, Issue 7, February 2013)

International Journal of Digital Application & Contemporary research Website:   (Volume 1, Issue 7, February 2013) Performance Analysis of OFDM under DWT, DCT based Image Processing Anshul Soni soni.anshulec14@gmail.com Ashok Chandra Tiwari Abstract In this paper, the performance of conventional discrete cosine transform

More information

MITIGATING INTERFERENCE TO GPS OPERATION USING VARIABLE FORGETTING FACTOR BASED RECURSIVE LEAST SQUARES ESTIMATION

MITIGATING INTERFERENCE TO GPS OPERATION USING VARIABLE FORGETTING FACTOR BASED RECURSIVE LEAST SQUARES ESTIMATION MITIGATING INTERFERENCE TO GPS OPERATION USING VARIABLE FORGETTING FACTOR BASED RECURSIVE LEAST SQUARES ESTIMATION Aseel AlRikabi and Taher AlSharabati Al-Ahliyya Amman University/Electronics and Communications

More information

COHERENT DEMODULATION OF CONTINUOUS PHASE BINARY FSK SIGNALS

COHERENT DEMODULATION OF CONTINUOUS PHASE BINARY FSK SIGNALS COHERENT DEMODULATION OF CONTINUOUS PHASE BINARY FSK SIGNALS M. G. PELCHAT, R. C. DAVIS, and M. B. LUNTZ Radiation Incorporated Melbourne, Florida 32901 Summary This paper gives achievable bounds for the

More information

HIGH accuracy centimeter level positioning is made possible

HIGH accuracy centimeter level positioning is made possible IEEE ANTENNAS AND WIRELESS PROPAGATION LETTERS, VOL. 4, 2005 63 Pulse Detection Algorithm for Line-of-Sight (LOS) UWB Ranging Applications Z. N. Low, Student Member, IEEE, J. H. Cheong, C. L. Law, Senior

More information

Digital Television Lecture 5

Digital Television Lecture 5 Digital Television Lecture 5 Forward Error Correction (FEC) Åbo Akademi University Domkyrkotorget 5 Åbo 8.4. Error Correction in Transmissions Need for error correction in transmissions Loss of data during

More information

A Practical Method to Achieve Perfect Secrecy

A Practical Method to Achieve Perfect Secrecy A Practical Method to Achieve Perfect Secrecy Amir K. Khandani E&CE Department, University of Waterloo August 3 rd, 2014 Perfect Secrecy: One-time Pad One-time Pad: Bit-wise XOR of a (non-reusable) binary

More information

Iterative Joint Source/Channel Decoding for JPEG2000

Iterative Joint Source/Channel Decoding for JPEG2000 Iterative Joint Source/Channel Decoding for JPEG Lingling Pu, Zhenyu Wu, Ali Bilgin, Michael W. Marcellin, and Bane Vasic Dept. of Electrical and Computer Engineering The University of Arizona, Tucson,

More information

Wireless Physical-Layer Security Performance of Uwb systems

Wireless Physical-Layer Security Performance of Uwb systems University of Massachusetts Amherst ScholarWorks@UMass Amherst Masters Theses 1911 - February 2014 2011 Wireless Physical-Layer Security Performance of Uwb systems Miyong Ko University of Massachusetts

More information

Information Theoretic Security: Fundamentals and Applications

Information Theoretic Security: Fundamentals and Applications Information Theoretic Security: Fundamentals and Applications Ashish Khisti University of Toronto IPSI Seminar Nov 25th 23 Ashish Khisti (University of Toronto) / 35 Layered Architectures Layered architecture

More information

DIGITAL COMMINICATIONS

DIGITAL COMMINICATIONS Code No: R346 R Set No: III B.Tech. I Semester Regular and Supplementary Examinations, December - 23 DIGITAL COMMINICATIONS (Electronics and Communication Engineering) Time: 3 Hours Max Marks: 75 Answer

More information

EECS 473 Advanced Embedded Systems. Lecture 13 Start on Wireless

EECS 473 Advanced Embedded Systems. Lecture 13 Start on Wireless EECS 473 Advanced Embedded Systems Lecture 13 Start on Wireless Team status updates Losing track of who went last. Cyberspeaker VisibleLight Elevate Checkout SmartHaus Upcoming Last lecture this Thursday

More information

Joint Viterbi Decoding and Decision Feedback Equalization for Monobit Digital Receivers

Joint Viterbi Decoding and Decision Feedback Equalization for Monobit Digital Receivers Joint Viterbi Decoding and Decision Feedback Equalization for Monobit Digital Receivers Xin Li 1, Huarui Yin 2, Zhiyong Wang 3 Department of Electronic Engineering and Information Science University of

More information

Multiple Antennas. Mats Bengtsson, Björn Ottersten. Basic Transmission Schemes 1 September 8, Presentation Outline

Multiple Antennas. Mats Bengtsson, Björn Ottersten. Basic Transmission Schemes 1 September 8, Presentation Outline Multiple Antennas Capacity and Basic Transmission Schemes Mats Bengtsson, Björn Ottersten Basic Transmission Schemes 1 September 8, 2005 Presentation Outline Channel capacity Some fine details and misconceptions

More information

Decoding of Block Turbo Codes

Decoding of Block Turbo Codes Decoding of Block Turbo Codes Mathematical Methods for Cryptography Dedicated to Celebrate Prof. Tor Helleseth s 70 th Birthday September 4-8, 2017 Kyeongcheol Yang Pohang University of Science and Technology

More information

Rake-based multiuser detection for quasi-synchronous SDMA systems

Rake-based multiuser detection for quasi-synchronous SDMA systems Title Rake-bed multiuser detection for qui-synchronous SDMA systems Author(s) Ma, S; Zeng, Y; Ng, TS Citation Ieee Transactions On Communications, 2007, v. 55 n. 3, p. 394-397 Issued Date 2007 URL http://hdl.handle.net/10722/57442

More information

Department of Electronics and Communication Engineering 1

Department of Electronics and Communication Engineering 1 UNIT I SAMPLING AND QUANTIZATION Pulse Modulation 1. Explain in detail the generation of PWM and PPM signals (16) (M/J 2011) 2. Explain in detail the concept of PWM and PAM (16) (N/D 2012) 3. What is the

More information

Revision of Wireless Channel

Revision of Wireless Channel Revision of Wireless Channel Quick recap system block diagram CODEC MODEM Wireless Channel Previous three lectures looked into wireless mobile channels To understand mobile communication technologies,

More information

ISSN: International Journal of Innovative Research in Science, Engineering and Technology

ISSN: International Journal of Innovative Research in Science, Engineering and Technology ISSN: 39-8753 Volume 3, Issue 7, July 4 Graphical User Interface for Simulating Convolutional Coding with Viterbi Decoding in Digital Communication Systems using Matlab Ezeofor C. J., Ndinechi M.C. Lecturer,

More information

Performance Evaluation of a UWB Channel Model with Antipodal, Orthogonal and DPSK Modulation Scheme

Performance Evaluation of a UWB Channel Model with Antipodal, Orthogonal and DPSK Modulation Scheme International Journal of Wired and Wireless Communications Vol 4, Issue April 016 Performance Evaluation of 80.15.3a UWB Channel Model with Antipodal, Orthogonal and DPSK Modulation Scheme Sachin Taran

More information

Bandwidth Scaling in Ultra Wideband Communication 1

Bandwidth Scaling in Ultra Wideband Communication 1 Bandwidth Scaling in Ultra Wideband Communication 1 Dana Porrat dporrat@wireless.stanford.edu David Tse dtse@eecs.berkeley.edu Department of Electrical Engineering and Computer Sciences University of California,

More information

Simulink Modelling of Reed-Solomon (Rs) Code for Error Detection and Correction

Simulink Modelling of Reed-Solomon (Rs) Code for Error Detection and Correction Simulink Modelling of Reed-Solomon (Rs) Code for Error Detection and Correction Okeke. C Department of Electrical /Electronics Engineering, Michael Okpara University of Agriculture, Umudike, Abia State,

More information

Pulse Code Modulation

Pulse Code Modulation Pulse Code Modulation EE 44 Spring Semester Lecture 9 Analog signal Pulse Amplitude Modulation Pulse Width Modulation Pulse Position Modulation Pulse Code Modulation (3-bit coding) 1 Advantages of Digital

More information

Effects of Fading Channels on OFDM

Effects of Fading Channels on OFDM IOSR Journal of Engineering (IOSRJEN) e-issn: 2250-3021, p-issn: 2278-8719, Volume 2, Issue 9 (September 2012), PP 116-121 Effects of Fading Channels on OFDM Ahmed Alshammari, Saleh Albdran, and Dr. Mohammad

More information

Interleaved PC-OFDM to reduce the peak-to-average power ratio

Interleaved PC-OFDM to reduce the peak-to-average power ratio 1 Interleaved PC-OFDM to reduce the peak-to-average power ratio A D S Jayalath and C Tellambura School of Computer Science and Software Engineering Monash University, Clayton, VIC, 3800 e-mail:jayalath@cssemonasheduau

More information

MIMO Receiver Design in Impulsive Noise

MIMO Receiver Design in Impulsive Noise COPYRIGHT c 007. ALL RIGHTS RESERVED. 1 MIMO Receiver Design in Impulsive Noise Aditya Chopra and Kapil Gulati Final Project Report Advanced Space Time Communications Prof. Robert Heath December 7 th,

More information

Multipath Beamforming for UWB: Channel Unknown at the Receiver

Multipath Beamforming for UWB: Channel Unknown at the Receiver Multipath Beamforming for UWB: Channel Unknown at the Receiver Di Wu, Predrag Spasojević, and Ivan Seskar WINLAB, Rutgers University 73 Brett Road, Piscataway, NJ 08854 {diwu,spasojev,seskar}@winlab.rutgers.edu

More information

2. LITERATURE REVIEW

2. LITERATURE REVIEW 2. LITERATURE REVIEW In this section, a brief review of literature on Performance of Antenna Diversity Techniques, Alamouti Coding Scheme, WiMAX Broadband Wireless Access Technology, Mobile WiMAX Technology,

More information

Ultra Wideband Transceiver Design

Ultra Wideband Transceiver Design Ultra Wideband Transceiver Design By: Wafula Wanjala George For: Bachelor Of Science In Electrical & Electronic Engineering University Of Nairobi SUPERVISOR: Dr. Vitalice Oduol EXAMINER: Dr. M.K. Gakuru

More information

Random Sequences for Choosing Base States and Rotations in Quantum Cryptography

Random Sequences for Choosing Base States and Rotations in Quantum Cryptography Random Sequences for Choosing Base States and Rotations in Quantum Cryptography Sindhu Chitikela Department of Computer Science Oklahoma State University Stillwater, OK, USA sindhu.chitikela@okstate.edu

More information

A NOVEL FREQUENCY-MODULATED DIFFERENTIAL CHAOS SHIFT KEYING MODULATION SCHEME BASED ON PHASE SEPARATION

A NOVEL FREQUENCY-MODULATED DIFFERENTIAL CHAOS SHIFT KEYING MODULATION SCHEME BASED ON PHASE SEPARATION Journal of Applied Analysis and Computation Volume 5, Number 2, May 2015, 189 196 Website:http://jaac-online.com/ doi:10.11948/2015017 A NOVEL FREQUENCY-MODULATED DIFFERENTIAL CHAOS SHIFT KEYING MODULATION

More information

KEY ESTABLISHMENT TECHNIQUE FOR SECURE DIVERSIFIED WIRELESS NETWORK

KEY ESTABLISHMENT TECHNIQUE FOR SECURE DIVERSIFIED WIRELESS NETWORK KEY ESTABLISHMENT TECHNIQUE FOR SECURE DIVERSIFIED WIRELESS NETWORK Saleh Asadollahi MSc.IT and CA Department, Saurashtra University, Rajkot, Gujarat, India Bhargavi Goswami MCA Department, Sunshine Group

More information

Channel-based Optimization of Transmit-Receive Parameters for Accurate Ranging in UWB Sensor Networks

Channel-based Optimization of Transmit-Receive Parameters for Accurate Ranging in UWB Sensor Networks J. Basic. ppl. Sci. Res., 2(7)7060-7065, 2012 2012, TextRoad Publication ISSN 2090-4304 Journal of Basic and pplied Scientific Research www.textroad.com Channel-based Optimization of Transmit-Receive Parameters

More information

Number Theory and Public Key Cryptography Kathryn Sommers

Number Theory and Public Key Cryptography Kathryn Sommers Page!1 Math 409H Fall 2016 Texas A&M University Professor: David Larson Introduction Number Theory and Public Key Cryptography Kathryn Sommers Number theory is a very broad and encompassing subject. At

More information

BER Analysis of BPSK for Block Codes and Convolution Codes Over AWGN Channel

BER Analysis of BPSK for Block Codes and Convolution Codes Over AWGN Channel International Journal of Pure and Applied Mathematics Volume 114 No. 11 2017, 221-230 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu BER Analysis

More information

SYSTEM-LEVEL PERFORMANCE EVALUATION OF MMSE MIMO TURBO EQUALIZATION TECHNIQUES USING MEASUREMENT DATA

SYSTEM-LEVEL PERFORMANCE EVALUATION OF MMSE MIMO TURBO EQUALIZATION TECHNIQUES USING MEASUREMENT DATA 4th European Signal Processing Conference (EUSIPCO 26), Florence, Italy, September 4-8, 26, copyright by EURASIP SYSTEM-LEVEL PERFORMANCE EVALUATION OF MMSE TURBO EQUALIZATION TECHNIQUES USING MEASUREMENT

More information

UNIT I Source Coding Systems

UNIT I Source Coding Systems SIDDHARTH GROUP OF INSTITUTIONS: PUTTUR Siddharth Nagar, Narayanavanam Road 517583 QUESTION BANK (DESCRIPTIVE) Subject with Code: DC (16EC421) Year & Sem: III-B. Tech & II-Sem Course & Branch: B. Tech

More information

CODING TECHNIQUES FOR ANALOG SOURCES

CODING TECHNIQUES FOR ANALOG SOURCES CODING TECHNIQUES FOR ANALOG SOURCES Prof.Pratik Tawde Lecturer, Electronics and Telecommunication Department, Vidyalankar Polytechnic, Wadala (India) ABSTRACT Image Compression is a process of removing

More information

Optimally Designed Time Reversal and Zero Forcing Schemes

Optimally Designed Time Reversal and Zero Forcing Schemes Optimally Designed Time Reversal and Zero Forcing Schemes Persefoni Kyritsi and George Papanicolaou Department of Mathematics Stanford University Stanford, CA 9435 5 Email: kyritsi,papanico@math.stanford.edu

More information

EFFECTS OF PHASE AND AMPLITUDE ERRORS ON QAM SYSTEMS WITH ERROR- CONTROL CODING AND SOFT DECISION DECODING

EFFECTS OF PHASE AND AMPLITUDE ERRORS ON QAM SYSTEMS WITH ERROR- CONTROL CODING AND SOFT DECISION DECODING Clemson University TigerPrints All Theses Theses 8-2009 EFFECTS OF PHASE AND AMPLITUDE ERRORS ON QAM SYSTEMS WITH ERROR- CONTROL CODING AND SOFT DECISION DECODING Jason Ellis Clemson University, jellis@clemson.edu

More information

Written Exam Information Transmission - EIT100

Written Exam Information Transmission - EIT100 Written Exam Information Transmission - EIT100 Department of Electrical and Information Technology Lund University 2016-06-03 8.00 13.00 *** SOLUTION *** The exam consists of five problems. 20 of 50 points

More information

Analyzing Pulse Position Modulation Time Hopping UWB in IEEE UWB Channel

Analyzing Pulse Position Modulation Time Hopping UWB in IEEE UWB Channel Analyzing Pulse Position Modulation Time Hopping UWB in IEEE UWB Channel Vikas Goyal 1, B.S. Dhaliwal 2 1 Dept. of Electronics & Communication Engineering, Guru Kashi University, Talwandi Sabo, Bathinda,

More information

Diffie s Wireless Phone: Heterodyning-Based Physical-Layer Encryption

Diffie s Wireless Phone: Heterodyning-Based Physical-Layer Encryption 013 IEEE Military Communications Conference Diffie s Wireless Phone: Heterodyning-Based Physical-Layer Encryption Jerry T. Chiang Advanced Digital Sciences Center Singapore jerry.chiang@adsc.com.sg Yih-Chun

More information

Algorithm to Improve the Performance of OFDM based WLAN Systems

Algorithm to Improve the Performance of OFDM based WLAN Systems International Journal of Computer Science & Communication Vol. 1, No. 2, July-December 2010, pp. 27-31 Algorithm to Improve the Performance of OFDM based WLAN Systems D. Sreenivasa Rao 1, M. Kanti Kiran

More information

CT111 Introduction to Communication Systems Lecture 9: Digital Communications

CT111 Introduction to Communication Systems Lecture 9: Digital Communications CT111 Introduction to Communication Systems Lecture 9: Digital Communications Yash M. Vasavada Associate Professor, DA-IICT, Gandhinagar 31st January 2018 Yash M. Vasavada (DA-IICT) CT111: Intro to Comm.

More information

Exam in 1TT850, 1E275. Modulation, Demodulation and Coding course

Exam in 1TT850, 1E275. Modulation, Demodulation and Coding course Exam in 1TT850, 1E275 Modulation, Demodulation and Coding course EI, TF, IT programs 16th of August 2004, 14:00-19:00 Signals and systems, Uppsala university Examiner Sorour Falahati office: 018-471 3071

More information

Asynchronous Space-Time Cooperative Communications in Sensor and Robotic Networks

Asynchronous Space-Time Cooperative Communications in Sensor and Robotic Networks Proceedings of the IEEE International Conference on Mechatronics & Automation Niagara Falls, Canada July 2005 Asynchronous Space-Time Cooperative Communications in Sensor and Robotic Networks Fan Ng, Juite

More information

INTERSYMBOL interference (ISI) is a significant obstacle

INTERSYMBOL interference (ISI) is a significant obstacle IEEE TRANSACTIONS ON COMMUNICATIONS, VOL. 53, NO. 1, JANUARY 2005 5 Tomlinson Harashima Precoding With Partial Channel Knowledge Athanasios P. Liavas, Member, IEEE Abstract We consider minimum mean-square

More information

ELT Receiver Architectures and Signal Processing Fall Mandatory homework exercises

ELT Receiver Architectures and Signal Processing Fall Mandatory homework exercises ELT-44006 Receiver Architectures and Signal Processing Fall 2014 1 Mandatory homework exercises - Individual solutions to be returned to Markku Renfors by email or in paper format. - Solutions are expected

More information

Transmission Fundamentals

Transmission Fundamentals College of Computer & Information Science Wireless Networks Northeastern University Lecture 1 Transmission Fundamentals Signals Data rate and bandwidth Nyquist sampling theorem Shannon capacity theorem

More information

Implementation of Different Interleaving Techniques for Performance Evaluation of CDMA System

Implementation of Different Interleaving Techniques for Performance Evaluation of CDMA System Implementation of Different Interleaving Techniques for Performance Evaluation of CDMA System Anshu Aggarwal 1 and Vikas Mittal 2 1 Anshu Aggarwal is student of M.Tech. in the Department of Electronics

More information

Theory of Telecommunications Networks

Theory of Telecommunications Networks Theory of Telecommunications Networks Anton Čižmár Ján Papaj Department of electronics and multimedia telecommunications CONTENTS Preface... 5 1 Introduction... 6 1.1 Mathematical models for communication

More information

Global quantum key distribution using CubeSat-based photon sources

Global quantum key distribution using CubeSat-based photon sources Global quantum key distribution using CubeSat-based photon sources David Mitlyng S-fifteen Space Systems 1550 Larimer Street, Suite 293, Denver, CO 80202; +1-650-704-5650 david@s15.space Robert Bedington

More information

Course 2: Channels 1 1

Course 2: Channels 1 1 Course 2: Channels 1 1 "You see, wire telegraph is a kind of a very, very long cat. You pull his tail in New York and his head is meowing in Los Angeles. Do you understand this? And radio operates exactly

More information

Hybrid ARQ Scheme with Antenna Permutation for MIMO Systems in Slow Fading Channels

Hybrid ARQ Scheme with Antenna Permutation for MIMO Systems in Slow Fading Channels Hybrid ARQ Scheme with Antenna Permutation for MIMO Systems in Slow Fading Channels Jianfeng Wang, Meizhen Tu, Kan Zheng, and Wenbo Wang School of Telecommunication Engineering, Beijing University of Posts

More information

State and Path Analysis of RSSI in Indoor Environment

State and Path Analysis of RSSI in Indoor Environment 2009 International Conference on Machine Learning and Computing IPCSIT vol.3 (2011) (2011) IACSIT Press, Singapore State and Path Analysis of RSSI in Indoor Environment Chuan-Chin Pu 1, Hoon-Jae Lee 2

More information

Chapter 2 Direct-Sequence Systems

Chapter 2 Direct-Sequence Systems Chapter 2 Direct-Sequence Systems A spread-spectrum signal is one with an extra modulation that expands the signal bandwidth greatly beyond what is required by the underlying coded-data modulation. Spread-spectrum

More information

Convolutional Coding Using Booth Algorithm For Application in Wireless Communication

Convolutional Coding Using Booth Algorithm For Application in Wireless Communication Available online at www.interscience.in Convolutional Coding Using Booth Algorithm For Application in Wireless Communication Sishir Kalita, Parismita Gogoi & Kandarpa Kumar Sarma Department of Electronics

More information

Multiple Antenna Processing for WiMAX

Multiple Antenna Processing for WiMAX Multiple Antenna Processing for WiMAX Overview Wireless operators face a myriad of obstacles, but fundamental to the performance of any system are the propagation characteristics that restrict delivery

More information

Performance Analysis of Rake Receivers in IR UWB System

Performance Analysis of Rake Receivers in IR UWB System IOSR Journal of Electronics and Communication Engineering (IOSR-JECE) e-issn: 2278-2834,p- ISSN: 2278-8735. Volume 6, Issue 3 (May. - Jun. 2013), PP 23-27 Performance Analysis of Rake Receivers in IR UWB

More information

Lecture 3 Concepts for the Data Communications and Computer Interconnection

Lecture 3 Concepts for the Data Communications and Computer Interconnection Lecture 3 Concepts for the Data Communications and Computer Interconnection Aim: overview of existing methods and techniques Terms used: -Data entities conveying meaning (of information) -Signals data

More information

Physical Layer: Modulation, FEC. Wireless Networks: Guevara Noubir. S2001, COM3525 Wireless Networks Lecture 3, 1

Physical Layer: Modulation, FEC. Wireless Networks: Guevara Noubir. S2001, COM3525 Wireless Networks Lecture 3, 1 Wireless Networks: Physical Layer: Modulation, FEC Guevara Noubir Noubir@ccsneuedu S, COM355 Wireless Networks Lecture 3, Lecture focus Modulation techniques Bit Error Rate Reducing the BER Forward Error

More information