986 resultados para Communications Engineering


Relevância:

20.00% 20.00%

Publicador:

Resumo:

This is presentation of the refereed paper accepted for the Conferences' proceedings. The presentation was given on Tuesday, 1 December 2015.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Non-stationary signal modeling is a well addressed problem in the literature. Many methods have been proposed to model non-stationary signals such as time varying linear prediction and AM-FM modeling, the later being more popular. Estimation techniques to determine the AM-FM components of narrow-band signal, such as Hilbert transform, DESA1, DESA2, auditory processing approach, ZC approach, etc., are prevalent but their robustness to noise is not clearly addressed in the literature. This is critical for most practical applications, such as in communications. We explore the robustness of different AM-FM estimators in the presence of white Gaussian noise. Also, we have proposed three new methods for IF estimation based on non-uniform samples of the signal and multi-resolution analysis. Experimental results show that ZC based methods give better results than the popular methods such as DESA in clean condition as well as noisy condition.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Content delivery networks (CDNs) are an essential component of modern website infrastructures: edge servers located closer to users cache content, increasing robustness and capacity while decreasing latency. However, this situation becomes complicated for HTTPS content that is to be delivered using the Transport Layer Security (TLS) protocol: the edge server must be able to carry out TLS handshakes for the cached domain. Most commercial CDNs require that the domain owner give their certificate's private key to the CDN's edge server or abandon caching of HTTPS content entirely. We examine the security and performance of a recently commercialized delegation technique in which the domain owner retains possession of their private key and splits the TLS state machine geographically with the edge server using a private key proxy service. This allows the domain owner to limit the amount of trust given to the edge server while maintaining the benefits of CDN caching. On the performance front, we find that latency is slightly worse compared to the insecure approach, but still significantly better than the domain owner serving the content directly. On the security front, we enumerate the security goals for TLS handshake proxying and identify a subtle difference between the security of RSA key transport and signed-Diffie--Hellman in TLS handshake proxying; we also discuss timing side channel resistance of the key server and the effect of TLS session resumption.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The Internet Engineering Task Force (IETF) is currently developing the next version of the Transport Layer Security (TLS) protocol, version 1.3. The transparency of this standardization process allows comprehensive cryptographic analysis of the protocols prior to adoption, whereas previous TLS versions have been scrutinized in the cryptographic literature only after standardization. This is even more important as there are two related, yet slightly different, candidates in discussion for TLS 1.3, called draft-ietf-tls-tls13-05 and draft-ietf-tls-tls13-dh-based. We give a cryptographic analysis of the primary ephemeral Diffie–Hellman-based handshake protocol, which authenticates parties and establishes encryption keys, of both TLS 1.3 candidates. We show that both candidate handshakes achieve the main goal of providing secure authenticated key exchange according to an augmented multi-stage version of the Bellare–Rogaway model. Such a multi-stage approach is convenient for analyzing the design of the candidates, as they establish multiple session keys during the exchange. An important step in our analysis is to consider compositional security guarantees. We show that, since our multi-stage key exchange security notion is composable with arbitrary symmetric-key protocols, the use of session keys in the record layer protocol is safe. Moreover, since we can view the abbreviated TLS resumption procedure also as a symmetric-key protocol, our compositional analysis allows us to directly conclude security of the combined handshake with session resumption. We include a discussion on several design characteristics of the TLS 1.3 drafts based on the observations in our analysis.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Prequantization has been forwarded as a means to improve the performance of double phase holograms (DPHs). We show here that any improvement (even under the best of conditions) is not large enough to help the DPH to compete favourably with other holograms.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Use of chloro and methyl substitution in crystal engineering and their interchangeability in terms of mode of packing have been examined in a series of substituted coumarins. Photoreactivity in the solid state lists been correlated with the crystallograhic structures of these coumarins. The packing of chloro-substituted aromatic compounds has been investigated by analysing the arrangement of 132 compounds. Results substantiate the use of the chloro group as a steering agent and show that the chloro and methyl groups are not always interchangeable.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

BACKGROUND OR CONTEXT The concept of 'Aboriginal engineering' has had little exposure in conventional engineering education programs, despite more than 40,000 years of active human engagement with the diverse Australian environment. The work reported in this paper began with the premise that Indigenous Student Support Through Indigenous Perspectives Embedded in Engineering Curricula (Goldfinch, et al 2013) would provide a clear and replicable means of encouraging Aboriginal teenagers to consider a career in engineering. Although that remains a key outcome of this OLT project, the direction taken by the research had led to additional insights and perspectives that have wide implications for engineering education more generally. There has only been passing reference to the achievements of Aboriginal engineering in current texts, and the very absence of such references was a prompt to explore further as our work developed. PURPOSE OR GOAL Project goals focused on curriculum-based change, including development of a model for inclusive teaching spaces, and study units employing key features of the model. As work progressed we found we needed to understand more about the principles and practices informing the development of pre-contact Aboriginal engineering strategies for sustaining life and society within the landscape of this often harsh continent. We also found ourselves being asked 'what engineering did Aboriginal cultures have?' Finding that there are no easy-to- access answers, we began researching the question, while continuing to engage with specific curriculum trials. APPROACH Stakeholders in the project had been identified as engineering educators, potential Aboriginal students and Aboriginal communities local to Universities involved in the project. We realised, early on, that at least one more group was involved - all the non-Aboriginal students in engineering classes. This realisation, coupled with recognition of the need to understand Aboriginal engineering as a set of viable, long term practices, altered the focus of our efforts. Rather than focusing primarily on finding ways to attract Aboriginal engineering students, the shift has been towards evolving ways of including knowledge about Aboriginal practices and principles in relevant engineering content. DISCUSSION This paper introduces the model resulting from the work of this project, explores its potential influence on engineering curriculum development and reports on implementation strategies. The model is a static representation of a dynamic and cyclic approach to engaging with Aboriginal engineering through contact with local communities in regard to building knowledge about the social beliefs underlying Aboriginal engineering principles and practices. Ways to engage engineering educators, students and the wider community are evolving through the continuing work of the project team and will be reported in more detail in the paper. RECOMMENDATIONS/IMPLICATIONS/CONCLUSION While engineering may be considered by some to be agnostic in regard to culture and social issues, the work of this project is drawing attention to the importance of including such issues into curriculum materials at a number of levels of complexity. The paper will introduce and explore the central concepts of the research completed to date, as well as suggesting ways in which engineering educators can extend their knowledge and understanding of Aboriginal engineering principles in the context of their own specialisations.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The electronic and optical properties of anatase titanium dioxide (TiO2), co-doped by nitrogen (N) and lithium (Li), have been investigated by density functional theory plus Hubbard correction term U, namely DFT+U. It is found that Li-dopants can effectively balance the net charges brought by N-dopants and shift the local state to the top of valence band. Depending on the distribution of dopants, the adsorption edges of TiO2 may be red- or blue-shifted, being consistent with recent experimental observations.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A study of the effect of N2 reservoir temperature on the small-signal gain in a downstream-mixing 16 μm CO2-N2 GDL is presented. It is shown that the small-signal gain decreases with the increase of N2 reservoir temperature. The conditions for reversing this trend are discussed and the results are presented in the form of graphs.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

An engineering analysis of the design of two-wheel bullock carts has been carried out with the aid of a mathematical model. Non-dimensional expressions for the pull and the neck load have been developed. In the first instance, the cart is assumed to be cruising at constant velocity on a terrain with the effective coefficient of rolling friction varying over a wide range (0.001 to 0.5) and the gradient varying between +0.2 to −0.2. Subsequently, the effect of inertia force due to an acceleration parallel to the ground is studied. In the light of this analysis, two modifications to the design of the cart have been proposed and the relative merits of the current designs and the proposed designs are discussed.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This chapter addresses the areas more commonly found in everyday practice (NB circuit layouts and plant breeder's rights are not covered). Importantly, IP law has become very specialised, and as such one for which practitioners will need expertise or access to relevant experts in order to properly provide advice. The following therefore is an overview only of relevant issues.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Resistivity and dielectric constant are important parameters which influence the separation of particles in a drum-type electrostatic separator. The paper provides details of the measurement of the parameters and data on the magnitude of resistivity and dielectric constant of the minerals of beach sand.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The stability of the steady-state solutions of mode-locking of cw lasers by a fast saturable absorber is imvestigated. It is shown that the solutions are stable if the condition (Ps/Pa) = (2/3) (P0Pa) is satisfied, where (Ps/Pa) is the steady-state la ser power, (P0/Pa) is the power at mode-locking threshold, and Pa is the saturated power of the absorber.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Contention-based multiple access is a crucial component of many wireless systems. Multiple-packet reception (MPR) schemes that use interference cancellation techniques to receive and decode multiple packets that arrive simultaneously are known to be very efficient. However, the MPR schemes proposed in the literature require complex receivers capable of performing advanced signal processing over significant amounts of soft undecodable information received over multiple contention steps. In this paper, we show that local channel knowledge and elementary received signal strength measurements, which are available to many receivers today, can actively facilitate multipacket reception and even simplify the interference canceling receiver¿s design. We introduce two variants of a simple algorithm called Dual Power Multiple Access (DPMA) that use local channel knowledge to limit the receive power levels to two values that facilitate successive interference cancellation. The resulting receiver structure is markedly simpler, as it needs to process only the immediate received signal without having to store and process signals received previously. Remarkably, using a set of three feedback messages, the first variant, DPMA-Lite, achieves a stable throughput of 0.6865 packets per slot. Using four possible feedback messages, the second variant, Turbo-DPMA, achieves a stable throughput of 0.793 packets per slot, which is better than all contention algorithms known to date.

Relevância:

20.00% 20.00%

Publicador: