Comparative analysis of noise immunity of reception of nonlinear complex discrete signals with standard signals AFM-16 BPSK

Authors

  • S.G. Rassomakhin Харківський національний університет імені В.Н. Каразіна, Ukraine
  • A.A. Zamula Харківський національний університет імені В.Н. Каразіна, Ukraine https://orcid.org/0000-0002-8973-6190
  • I.D. Gorbenko Харківський національний університет імені В.Н. Каразіна, АТ «Інститут інформаційних технологій», Ukraine https://orcid.org/0000-0003-4616-3449
  • Ho Tri Luc Харківський національний університет імені В.Н. Каразіна, Ukraine

DOI:

https://doi.org/10.30837/rt.2020.4.203.13

Keywords:

reception immunity, secrecy, information security, discrete sequences, Gaussian channel, error probability, noise-like signal

Abstract

The article shows that the solution to the problem of increasing the noise immunity (noise immunity and secrecy of functioning) of the ICS can be achieved using systems of nonlinear signals with improved ensemble, structural and correlation properties. Two classes of nonlinear complex discrete signals are considered: characteristic discrete signals (CDS) and cryptographic signals (CS). Methods for the synthesis of these signals are presented. The paper gives a statistical simulation model for studying the noise immunity of various classes of signals in the Gaussian channel. Using this model, estimates of the dependence of the error probability on the signal-to-noise ratio were obtained for various classes of signals, namely: CDS, KS and standard BPSK AFM-16 signals. It is shown that for the signal-to-noise ratio – 10 the error probability for the CDR is 4.6875e-06, for the CS is 3.515625e-06, and for the AFM-16 is 0.002025. Thus, the use of nonlinear complex discrete signals, in particular, CDS and KS, can significantly increase the noise immunity of signal reception in modern ICS. At the same time, taking into account the improved ensemble and structural properties of these nonlinear signals, it is possible to improve significantly the indicators of crypto- and imitation security of the systems functioning.

References

Горбенко, І.Д. Прикладна криптологія / І.Д. Горбенко, Ю.І. Горбенко. Харків : ХНУРЕ, 2012. 868 с.

Варакин Л. Е. Системы связи с шумоподобными сигналами. 1985. 384 с. 1

Свердлик М. Б. Оптимальные дискретные сигналы. Москва : Радио и связь, 1975. 200 с.

Горбенко И.Д., Замула А.А., Морозов В.Л. Информационная безопасность и помехозащищенность в телекоммуникационных системах условиях различных внутренних и внешних воздействий // Радиотехника. 2017. Вып. 189. С. 107 – 116.

Gorbenko I. D., Zamula А. А. Cryptographic signals: requirements, methods of synthesis, properties, application in telecommunication systems // Telecommunications and Radio Engineering Volume 76, 2017. Issue 12, p.p. 1079-1100. DOI: 10.1615/TelecomRadEng.v76.i12.50.

Горбенко І.Д., Замула О.А. Моделі та методи синтезу криптографічних сигналів та їх оптимізація за критерієм часової складності // Математичне та комп’ютерне моделювання. Серія: Фіз.-мат. науки : зб. наук. праць / Інститут кібернетики імені В.М. Глушкова Національної академії наук України, 2017. Вип. 15. 272 с.

Application Notes and Interpretation of the Scheme (AIS) 20. Functionality classes and evaluation methodology for physical random number generators. Certification body of the BSI in context of certification scheme. BSI, 1999.

Application Notes and Interpretation of the Scheme (AIS) 31. Functionality classes and evaluation methodology for physical random number generators. Certification body of the BSI in context of certification scheme. BSI, 2001.

NIST 800-90 b Recommendation for the Entropy Sources Used for Random Bit Generation, 2012.

Rassomakhin, S.G. Mathematical and physical nature of the channel capacity // Telecommunications and Radio Engineering. 2017. 76(16). Р. 1423-1451.

Published

2020-12-23

How to Cite

Rassomakhin, S., Zamula, A., Gorbenko, I., & Luc, H. T. (2020). Comparative analysis of noise immunity of reception of nonlinear complex discrete signals with standard signals AFM-16 BPSK. Radiotekhnika, 4(203), 133–140. https://doi.org/10.30837/rt.2020.4.203.13

Issue

Section

Articles