http://rt.nure.ua/issue/feedRadiotekhnika2024-09-02T04:06:59+03:00Sergiy Sheikosergiy.sheiko@nure.uaOpen Journal Systems<p style="text-align: justify;">All-Ukrainian Interdepartmental Scientific and Technical Journal «<strong>Radiotekhnika</strong>» was founded and has been published since 1965. Founder – Kharkov Institute of Mining Machinery, Automation and Computer Engineering, now Kharkiv National University of Radio Electronics (NURE).</p> <p style="text-align: justify;"><a href="http://rt.nure.ua/libraryFiles/downloadPublic/2096">The Journal Radiotekhnika is Registered in the Register of Subjects in the Media Sphere of Ukraine</a>.<br />The collection is included in the List of scientific professional publications of Ukraine, category «Б», technical and physical-mathematical sciences (approved by orders of the Ministry of Education and Science: from 17.03.2020 № 409; from 02.07.2020 № 886; from 24.09.2020 № 1188).<br />The index in the Catalog of subscription editions of Ukraine is 08391.<br />Frequency of publication – 4 times a year.</p> <p>Specialties on which the editorial board of the Journal publishes articles:</p> <p>105 – Applied Physics and Nanomaterials<br />125 – Cybersecurity<br />163 – Biomedical Engineering<br />171 – Electronics<br />172 – <span class="HwtZe" lang="en"><span class="jCAhz ChMk0b"><span class="ryNqvb">Electronic communications</span></span></span> and Radio Engineering<br />173 – Avionics<br />174 – Automation, Computer-Integrated Technologies and Robotics<br />175 – Metrology and information-measuring technique<br />176 – Micro and Nanosystem Technology</p> <p style="text-align: justify;"><span class="VIiyi" lang="en"><span class="JLqJ4b ChMk0b" data-language-for-alternatives="en" data-language-to-translate-into="uk" data-phrase-index="0" data-number-of-phrases="1"><span class="Q4iAWc">Previously unpublished articles in English and Ukrainian are accepted for consideration.</span></span></span> All articles submitted to the editorial board are subject to external and internal (members of the editorial board) review.</p> <p style="text-align: justify;"><strong>Editorial <span id=":6v.co" class="tL8wMe EMoHub" dir="ltr" style="text-align: left;">Team</span>:</strong></p> <ul> <li><a href="https://nure.ua/en/staff/sergiy-sheiko">Sheiko S.O., PhD, Assoc. prof., NURE, Ukraine (Chief Editor)</a></li> </ul> <p>105 – Applied Physics and Nanomaterials</p> <ul> <li><a href="https://nure.ua/en/staff/anatoly-luchaninov">Luchaninov A.I., Dr. of Phys.-Math. Sciences, prof., prof., NURE, Ukraine</a></li> <li><a href="https://nure.ua/en/staff/volodymyr-doroshenko">Doroshenko V.O., Dr. of Phys.-Math. Sciences, prof., NURE, Ukraine</a></li> <li><a href="https://nure.ua/en/staff/oleksandr-konovalenko">Konovalenko O.O., Dr. of Phys.-Math. Sciences, prof., Academician of NASU, IRA NASU, Ukraine</a></li> <li><a href="https://nure.ua/en/staff/serhii-tarapov">Tarapov S.I., Dr. of Phys.-Math. Sciences, prof., member-cor. NASU, IRE NASU, Ukraine</a></li> <li><a href="https://nure.ua/en/staff/peter-tokarsky">Tokarsky P.L., Dr. of Phys.-Math. Sciences, prof., IRA NASU, Ukraine</a></li> </ul> <p>125 – Cybersecurity</p> <ul> <li><a href="https://nure.ua/en/staff/ivan-d-gorbenko">Gorbenko I.D., Dr. of Tech. Sciences, prof., KhNU V. N. Karazin, Ukraine</a></li> <li><a href="https://nure.ua/en/staff/hennadii-khalimov">Khalimov H.Z., Dr. of Tech. Sciences, prof., NURE, Ukraine</a></li> <li><a href="https://bit.nmu.org.ua/en/staff-eng/kotux/">Kotuh Ye.V., PhD, Assoc. prof., Dnipro University of Technology, Ukraine</a></li> </ul> <p>163 – Biomedical Engineering</p> <ul> <li><a href="https://nure.ua/en/staff/oleh-avrunin">Avrunin O.G., Dr. of Tech. Sciences, prof., NURE, Ukraine</a></li> <li><a href="https://nure.ua/en/staff/kateryna-muzyka">Muzyka K.M., Dr. of Tech. Sciences, Senior Researcher, NURE, Ukraine</a></li> <li><a href="https://nure.ua/en/staff/valerii-semenets">Semenets V.V., Dr. of Tech. Sciences, prof., NURE, Ukraine</a></li> </ul> <p>171 – Electronics</p> <ul> <li><a href="https://nure.ua/en/staff/vladimir-kartashov">Kartashov V.M., Dr. of Tech. Sciences, prof., NURE, Ukraine</a></li> <li><a href="https://nure.ua/en/staff/oleksiy-gueorguiovych-pashchenko">Pashchenko O.G., PhD, Assoc. prof., NURE, Ukraine</a></li> <li><a href="https://kkite.pnu.edu.ua/svyd-iryna-viktorivna/">Svyd I.V., PhD, Assoc. prof., PNU, Ukraine</a></li> </ul> <p>172 – Telecommunications and Radio Engineering</p> <ul> <li><a href="https://nure.ua/en/staff/dmytro-ageiev">Ageiev D.V., Dr. of Tech. Sciences, prof., NURE, Ukraine</a></li> <li><a href="https://nure.ua/en/staff/valeriy-bezruk">Bezruk V.M., Dr. of Tech. Sciences, prof., NURE, Ukraine</a></li> <li><a href="https://nure.ua/en/staff/dmytro-gretskih">Gretskih D.V., Dr. of Tech. Sciences, Assoc. prof., NURE, Ukraine</a></li> </ul> <p>173 – Avionics</p> <ul> <li><a href="https://library.khai.edu/authors/dergachov-kostyantin-yuryajovich">Dergachov K.Yu., PhD, Senior Researcher, Sciences, prof., NAU «KhAI», Ukraine</a></li> <li><a href="https://library.khai.edu/authors/kulyak-anatolyaj-stepanovich">Kulik A.S., Dr. of Tech. Sciences, prof., NAU «KhAI», Ukraine</a></li> </ul> <p>174 – Automation, Computer-Integrated Technologies and Robotics</p> <ul> <li><a href="https://nure.ua/en/staff/oleksandr-filipenko">Filipenko O.I., Dr. of Tech. Sciences, prof., NURE, Ukraine</a></li> <li><a href="https://nure.ua/ru/staff/aleksandr-mihaylovich-tsyimbal">Tsymbal O.M., Dr. of Tech. Sciences, Assoc. prof., NURE, Ukraine</a></li> </ul> <p>175 – Metrology and information-measuring technique</p> <ul> <li><a href="https://nure.ua/en/staff/igor-zakharov">Zakharov I.P., Dr. of Tech. Sciences, prof., NURE, Ukraine</a></li> <li><a href="https://nure.ua/en/staff/4131">Odarenko E.M., Dr. of Tech. Sciences, prof., NURE, Ukraine</a></li> </ul> <p>176 – Micro and Nanosystem Technology</p> <ul> <li><a href="https://nure.ua/en/staff/igor-bondarenko">Bondarenko I.M., Dr. of Phys.-Math. Sciences, prof., NURE, Ukraine</a></li> </ul> <p><span class="tlid-translation translation" lang="en"><span class="" title="">Members of the editorial board of foreign scientific institutions and educational institutions</span></span></p> <ul> <li><a href="https://www.iqo.uni-hannover.de/en/institute/staff/boris-chichkov/">Chichkov Boris, Dr. of Tech. Sciences, Professor, Gottfried Wilhelm Leibniz Universität, Hannover, Germany</a></li> <li><a href="https://www.chalmers.se/en/staff/Pages/marianna-ivashina.aspx">Ivashina Marianna, Full Professor, Senior Member IEEE, Department of Electrical Engineering, Chalmers University of Technology, Sweden</a></li> <li><a href="https://ieeexplore.ieee.org/author/37275597700">Markov Konstyantyn, Project Manager/Group Leader, Doct.-eng., Manufacturing, Electronics, RF360 Europe GmbH, Munich, Germany</a></li> <li><a href="https://www.researchgate.net/profile/Georgiy_Sevskiy">Sevskiy Georgiy, Project Manager/Group Leader, Doct.-eng., Manufacturing, Electronics, RF360 Europe GmbH, Munich, Germany</a></li> <li><a href="http://www.ime.uz.zgora.pl/InfoPracMore.aspx?idPrac=60">Titarenko Larysa, Dr. of Tech. Sciences, Professor, Institute of Metrology, Electronics and Computer Science, Zielona Góra, Poland</a></li> <li><a href="https://www.dtu.dk/english/service/phonebook/person?id=32148&tab=1">Zhurbenko Vitaliy, Associate Professor, Member IEEE, Department of Electrical Engineering, Technical University of Denmark, Denmark</a></li> <li><a href="https://risweb.st-andrews.ac.uk/portal/en/persons/iryna-vorgul(eae47558-d8cd-47fb-aadf-ed8bf2681747).html">Irena Vorgul</a>, <a href="https://www.scopus.com/authid/detail.uri?authorId=10440690000">PhD, University of St Andrews, United Kingdom</a></li> <li><a href="http://ieti.pollub.pl/index.php/m-inst/m-inst-struktura?id=77">Wójcik Waldemar</a>, <a href="https://pub.pollub.pl/author/1303/">Doctor of Sciences, Full Professor, Faculty Electrical Engineering and Computer Science, Lublin University of Technology, Poland</a></li> </ul>http://rt.nure.ua/article/view/310806The process of declaring information security profiles2024-08-31T07:01:16+03:00O.V. Potiirt@nure.uaD.Yu. Golubnychiyrt@nure.uaYu.K. Vasilievrt@nure.uaM.V. Yesina rt@nure.ua<p>The article discusses the process of declaring information security profiles, which is an important aspect of ensuring information security in modern organizations. The main purpose of the declaration is to establish clear requirements and control measures to ensure an appropriate level of protection of information assets against potential threats and vulnerabilities.</p> <p>The authors of the article analyze the basic and target information security profiles, emphasizing their features, advantages and disadvantages. In particular, the basic security profile is considered as a minimum set of requirements that can be quickly implemented to ensure an initial level of protection. At the same time, the target security profile is aimed at more detailed adaptation of security measures to the specific needs and risks of the organization, which provides a higher level of protection.</p> <p>The process of declaring security profiles includes several stages, such as assessing the current state of security, identifying threats and vulnerabilities, defining security requirements, developing and implementing security profiles, and regularly monitoring and updating security measures.</p> <p>The article also discusses the current standards and regulations that govern the process of declaring security profiles, in particular, NIST SP 800-53 rev. 5, ISO/IEC 27001, and ND TZI 3.6-006-21. The article analyzes how these standards can be used to create effective security profiles that meet the specific requirements of organizations of various sizes and industries.</p> <p>The authors conclude that the process of declaring information security profiles is critical to ensuring an adequate level of protection of information assets. Implementation of clearly defined security profiles allows organizations to take a systematic approach to risk management, reduce the likelihood of security incidents and increase the overall level of information security.</p>2024-06-14T00:00:00+03:00Copyright (c) 2024 http://rt.nure.ua/article/view/310807Justification of methods for calculating and analyzing the properties of pseudorandom and random sequences based on DNA2024-08-31T07:30:20+03:00Ya.A. Dereviankort@nure.uaM.V. Yesinart@nure.uaD.Yu. Gorbenkort@nure.ua<p>An integral requirement for modern information systems is to provide users with services such as confidentiality, integrity, availability, and irrefutability. The quality of such services directly depends on cryptographic transformations, an important component of most of which is randomness. Therefore, the generation of pseudorandom and random sequences is one of the most relevant and important tasks in cryptography. Such sequences are generated based on physical and non-physical noise sources. Our previous studies indicate the theoretical possibility to use DNA as a noise source and, accordingly, as a source of random sequences.</p> <p>Any noise source "contains randomness", i.e. it has a certain amount of entropy, but a sample from such a source will not always have good properties. That is why there is a need for tools that can obtain sequences with good randomness properties of samples from the DS sequences with good randomness properties of samples from the noise source (by, for example, some kind of enhancement). Such sequences should satisfy the necessary conditions: be statistically indistinguishable, uniform, etc. NIST-approved DRBG designs can be used to guarantee this. Such constructions are most often based on strong crypto-primitives, such as hashes, HMACs, or block or stream ciphers in the required modes.</p> <p>This work is devoted to newly developed methods for obtaining pseudorandom and random sequences based on DNA sequences using the national standard for block symmetric encryption DSTU 7624:2014 in the counter (CTR) operation mode, as well as methods for comparing sequences (both DNA and binary).</p> <p>The work essentially opens the topic of obtaining random sequences based on DNA, since previous studies of DNA in cryptography have focused on the use of DNA in encryption and steganography. The paper presents the results of solving such issues as the development of methods for obtaining DNA-based sequences, the evaluation of statistical and stochastic properties of such sequences, and the evaluation of similarity based on k-mer and MinHash distances.</p> <p>The results obtained indicate the prospects and relevance of further research in this area.</p>2024-06-14T00:00:00+03:00Copyright (c) 2024 http://rt.nure.ua/article/view/310808Review of existing models and basic zero trust principles2024-08-31T08:04:56+03:00V.I. Yesinrt@nure.uaV.V. Vilihurart@nure.uaD.Y. Uzlovrt@nure.ua<p>Ensuring the information security of an enterprise is quite a complex task. This is due to the multifaceted nature of IT infrastructure and applications, the breadth and intensity of user access, the excessive openness of most corporate networks, and several other factors. In these conditions, the concept of zero trust is increasingly being considered as the most preferable solution to the problem of ensuring the security of enterprises, organizations, institutions. The basic idea of the concept of zero trust is that there are no areas that are trustworthy. However, despite the popularization of the zero trust concept and the obvious security benefits of its application in enterprises, there are certain difficulties in its implementation. In particular, planning to bring the infrastructure into compliance with the zero-trust principles cannot be accomplished partially or as part of minor modifications to the relevant information systems. It is necessary to reorganize the information infrastructure as a whole, as well as to integrate all aspects that ensure the security of enterprise activities, so that the zero-trust principles show their effectiveness. On the other hand, today there is a problem associated with a certain lack of awareness about the zero-trust approach (about its theoretical and practical potential) for choosing the right solution. This paper is precisely aimed at solving this problem by summarizing existing research and the experience of various international companies that are implementing this approach in practice. It briefly discusses models and key zero-trust principles proposed by renowned international organizations and companies that will help make sense of a fundamental shift in the approach to information security, cybersecurity.</p>2024-06-14T00:00:00+03:00Copyright (c) 2024 http://rt.nure.ua/article/view/310809Using machine learning to classify DOS/DDOS attacks2024-08-31T08:24:08+03:00M.S. Kavetskyirt@nure.uaO.V. Sievierinovrt@nure.uaR.Y. Gvozdovrt@nure.uaA.O. Smirnovrt@nure.ua<p>The relevance of this work is manifested in the need to detect and counteract DOS/DDOS attacks, which pose a serious threat to modern information systems. These cyberattacks lead to significant economic losses and disruptions in the operation of network services. The aim of the work is to confirm the hypothesis that the decision tree method performs better for detecting DOS/DDOS attacks under certain conditions.</p> <p>A comparison of decision tree methods with other machine learning methods (RF, SVM, KNN, ANN, NB, SGBoost) was conducted based on the CSICIDS2017 dataset. Decision trees have shown significant improvements in attack detection accuracy through optimal hyperparameter tuning and dataset selection.</p>2024-06-14T00:00:00+03:00Copyright (c) 2024 http://rt.nure.ua/article/view/310853Analysis of methods for bypassing modern EDR endpoint protection systems2024-09-01T09:45:32+03:00K.M. Shulikart@nure.uaD.S. Balagurart@nure.uaZ.M. Sydorenkort@nure.ua<p>The purpose of the article is to review and analyze the methods of bypassing complex solutions for endpoint protection (EDR). The article highlights and describes the salient features of each of the EDR bypass methods and provides recommendations for countering them. EDR (Endpoint Detection and Response) is a type of cross-platform software currently most commonly used for event monitoring, security incident generation and formalization, and incident response. For each method and tool, example of it’s useand advantages and disadvantages are described. The article will be useful for cybersecurity analysts who want to deepen their knowledge of EDR and strengthen endpoint security. It will provide readers with an insight into EDR bypass techniques and help them apply recommendations to reduce the risks of EDR bypass during cyber ttacks.</p>2024-06-14T00:00:00+03:00Copyright (c) 2024 http://rt.nure.ua/article/view/310854Evaluation and comparison of lattice-based digital signature of the "Digital Signature Schemes" PQC NIST competition2024-09-01T10:00:03+03:00Yu.I. Gorbenkort@nure.uaYe.V. Ostrianskart@nure.ua<p>Over the past decade, post-quantum cryptography has reached a tipping point; institutional bodies and stakeholders have initiated standardization and deployment, and various projects have achieved a reasonably high level of progress and even deployment and implementation. In July 2022, at the end of Round 3 of the NIST's PQC competition, 3 candidates were proposed for the NIST standardization for post-quantum digital signatures scheme: one signature scheme based on MLWE (Crystals-Dilithium), one signature based on NTRU (Falcon), and one signature based on hash (Sphincs+). Although the performance profiles and “black-box” security of these schemes are well understood, resistance to side-channel attacks remains a weak point for all of them. After that, the NIST announced that the PQC standardization process is continuing with a fourth round, with the following KEMs still under consideration: BIKE, Classic McEliece, HQC, and SIKE. However, there are no candidates of digital signature schemes left for consideration. As such, the NIST has issued a call for additional digital signature proposals to be considered in the PQC standardization process. Acceptance of documents ended on June 1, 2023. As a result, 40 candidates were selected for the role of DS standard, namely: 6 DS algorithms based on codes, one DS algorithm based on isogenies, 7 DS algorithms based on lattice operations, 7 candidates for the role of DS algorithm based on the MPC method -in-the-Head and 10 algorithms based on multivariate transformations, 4 DS schemes were selected based on symmetric cryptographic transformations, and 5 more candidates based on other types of cryptographic transformations. The NIST is primarily interested in additional general purpose signature schemes that are not based on structured lattices. For certain applications, such as certificate transparency, the NIST may also be interested in signature schemes that have short signatures and fast verification. The NIST is open to receiving additional materials based on structured lattices, but intends to diversify post-quantum signature standards. Therefore, any structured array-based signature proposal would need to significantly outperform CRYSTALS-Dilithium and FALCON in relevant applications and/or provide significant additional security properties to be considered for standardization. Thus, the purpose of this paper is to analyze, evaluate, and compare digital signature algorithms based on lattice cryptography, an additional PQC NIST competition, and compare them with already standardized lattice-based DS mechanisms, such as CRYSTALS-Dilithium and FALCON.</p>2024-06-14T00:00:00+03:00Copyright (c) 2024 http://rt.nure.ua/article/view/310856Assessing the influence of the algebraic structure of q-ary lattices on the complexity of cryptanalysis of problems on lattices2024-09-01T10:17:55+03:00S.O. Kandiirt@nure.uaI.D. Gorbenkort@nure.ua<p>The work is devoted to the influence of the algebraic structure of q-ary lattices on the complexity of cryptanalysis of cryptographic problems on lattices. The root-mean-square errors for existing lattice reduction models are obtained. It is shown that the deterministic Albrecht-Lee simulator shows the smallest mean square deviations on small lattices. Collapsibility estimates for nesting and decoding attacks on the algebraic structure of q-ary lattices have been found. A new method for selecting attack parameters has been proposed for the decoding attack. It is shown that a decoding attack with such a choice of parameters can be at the expense of nesting attacks. To distribute the power of the secret vector in decoding attacks, which differ from the normal one, the approximation method is used by the normal division, which minimizes the Kolmogorov-Smirnov equation and calculates the optimal values for some distributions. There are no parameters for any divisions. For the SIS problem, a new approach to safety assessment has been proposed, which takes into account the possibility of various Euclidean norms. Based on the new approach, estimates of the SIS problem for Crystals-Dilithium electronic signature schemes have been calculated.</p>2024-06-14T00:00:00+03:00Copyright (c) 2024 http://rt.nure.ua/article/view/310857Modified genetic algorithms for generating S-boxes with high nonlinearity2024-09-01T10:29:38+03:00О. Kuznetsovrt@nure.uaM. Poluyanenkort@nure.uaD. Prokopovych-Tkachenkort@nure.uaY. Kotukhrt@nure.uaV. Liubchakrt@nure.ua<p>This article discusses the use of modified genetic algorithms to generate S-boxes with high nonlinearity, which is critical for ensuring the security of cryptographic algorithms. S-boxes play a key role in providing resistance to cryptanalysis, in particular to linear and differential cryptanalysis attacks. In the course of the study, a series of experiments were conducted using a genetic algorithm modified by additional storage of the current population and the use of selection. This approach has significantly improved the efficiency of the algorithm compared to the classical genetic algorithm. The best results were achieved with the minimum number of instances in the population and the optimal number of mutations. It was found that the algorithm finds S-blocks with a probability of 99% with a nonlinearity of 104, which demonstrates its high efficiency. The results of the study showed that the modified algorithm is able to provide stable generation of S-boxes with the required attack resistance properties. The proposed method also proved to be flexible in parameter settings, which allows it to be adapted for various cryptographic applications. The paper also discusses the possibilities of further improving the algorithm, including the study of other mutation and selection methods, as well as parameter optimization to achieve even better results. Additionally, the possibility of using distributed computing to increase the speed of S-boxes generation is considered. The results of the study indicate the prospects of the proposed approach for creating attack-resistant cryptographic systems.</p> <p>This study considered the use of genetic algorithms to generate S-boxes with high nonlinearity. The proposed approach was based on the use of an objective function with optimal parameters, which allowed achieving high efficiency in generating bioactive S-blocks.</p> <p>The proposed algorithm showed high stability and efficiency in generating S-boxes with nonlinearity, which is confirmed by a 99% probability of achieving the goal. These results indicate the prospects of using genetic algorithms in cryptographic applications that require high resistance to attacks.</p> <p>In future research, it is planned to further improve the algorithm by exploring other methods of mutation and selection, as well as optimizing parameters to achieve even better results. In addition, it is possible to use distributed computing to further speed up the process of generating S-boxes.</p>2024-06-14T00:00:00+03:00Copyright (c) 2024 http://rt.nure.ua/article/view/310861Support of resourses redistribution in NB-IоT LTE networks2024-09-01T15:45:28+03:00O.I. Kadatskayart@nure.uaS.A. Saburovart@nure.ua<p>The NB-IoT is expected to be used with the deployed LTE network as well as future 5G networks. The rapid development of the IoT concept has entailed the need to provide wireless communication to a huge number of devices included in the infrastructure. As part of the 5G NR standard for such devices, Massive Machine Communications (m MTC) technology is focused on optimizing the use of network resources to support a large number of stable connections per unit area.</p> <p>The Narrowband Internet of Things (NB-IoT) has been analyzed to enable the connectivity of a wide range of new IoT devices and services to the mobile network. The NB-IoT is also shown to be designed for fixed devices with low data transmission and low consumption, leading to an increase in the number of interconnected devices. In turn, standard NB-IoT modules attempting to simultaneously request radio channel resources for uplink data transmission may suffer from random access preamble collision. The proposed model describes the macro- and microcells of an NB-IoT LTE cluster.</p> <p> An increase in the efficiency of using the bandwidth of networks based on macro- and microcells with a high concentration of users of the NB-IoT LTE networks is shown. Numerical results of an analysis of identifying factors affecting system performance are presented. A linear increase in throughput has been revealed depending on the throughput of the macrocell when using the shared resource of the macrocell for a microcell of equal size without prior repacking of channels when servicing moving subscribers. In the absence of moving subscribers, the additional load is serviced, and the efficiency of using a macro cell increases almost 3 times. In addition, repacking channels significantly increases system throughput.</p>2024-06-14T00:00:00+03:00Copyright (c) 2024 http://rt.nure.ua/article/view/310862Study of data replication process using Raft replication algorithm to maintain consistency in server cluster2024-09-01T16:12:10+03:00L.O. Tokarrt@nure.uaV.Y. Tsyliurykrt@nure.uaV.V. Solodilovrt@nure.ua<p>The article considers the issues of ensuring availability and fault tolerance of a server cluster. The analysis of methods and technologies for increasing system reliability and improving performance, such as data replication, automatic switching between servers and fast recovery after failures, is carried out. It is indicated that the key element in modern distributed systems is replication-based clustering. The types of replication are analyzed. It is shown that during the operation of the system, there is a choice between the stability of the received data and the speed or scaling limitation.</p> <p>It is shown that the Raft algorithm is one of the reliable mechanisms with a high level of availability for achieving consensus and data management. An analysis of the literature on the use of the Raft consensus algorithm is carried out.</p> <p>The replication process using the Raft algorithm is analyzed. It is substantiated that it is possible to ensure strong consistency and high availability of the cluster using the management and control mechanism on the Kubernetes platform while maintaining cluster configuration synchronization.</p> <p>The Raft consensus process is studied using the M/M/s QS model. The exponential distribution of time between client requests and servicing with a certain number of servers is considered. The program code for the mathematical model in Python has been developed.</p> <p>Modeling has been performed in the Visual code environment in Python. The following parameters have been studied: the number of servers that operate at a certain average speed, the expected time of a client request in the system, and the probability of message delay. It has been proven that as the arrival speed increases, the expected time of a client request increases. The analysis provides an understanding of how the Raft algorithm works in different contexts and is applicable to optimizing system design processes.</p>2024-06-14T00:00:00+03:00Copyright (c) 2024 http://rt.nure.ua/article/view/310866Software and hardware complex based on the STM32F407VG microcontroller for the study of vibra-tions with the LIS3DSH accelerometer2024-09-01T22:40:54+03:00V.V. Semenetsrt@nure.uaA.B. Grigorievrt@nure.ua<p>Commonly used color models are reviewed and analyzed, namely the RGB model and subtractive models, including CMY and CMYK. The characteristics of colorimeters based on the use of RGB, CMY and CMYK models have been studied. A comparative analysis of the advantages and disadvantages of RGB and CMYK models was carried out.</p> <p>The developed digital colorimeter allows for express control of color characteristics with high metrological accuracy and does not require a high level of qualification of service personnel. This device reproduces the perception of color by human vision, and its use is intended for both people with normal and impaired vision. The great advantage of this device is its mobility, the speed of measurements and the absence of the need for a specialized laboratory and highly qualified specialists.</p> <p>Full-scale measurements of the output voltage on the photodiodes of the colorimeter corresponding to red, blue and green colors were carried out.</p>2024-06-14T00:00:00+03:00Copyright (c) 2024 http://rt.nure.ua/article/view/310867About the possibility of protecting UAVs from suppression of control signals2024-09-01T23:04:40+03:00I.M. Mytsenkort@nure.uaYu.A. Pedenkort@nure.uaA.N. Roenkort@nure.ua<p>Unmanned aerial vehicles (UAVs) are widely used in a wide variety of sectors, both in the national economy and for military purposes. In the agricultural industry, they are used to monitor farmland, analyze soil samples, and even for livestock grazing. In search and rescue operations, UAVs are used to rescue people from life-threatening situations, and each time this technology proves its usefulness more than ever. UAVs are gradually finding their application in retail trade, transportation, entertainment, home security and even in construction using 3D printers. Simultaneously with the growth of the capabilities of UAVs, methods and means were developed to counteract them. The most affordable method of combating an UAV is to suppress the radio signals used to control it. As a result, the UAV loses contact with the operator, which leads to malfunctions in its operation. Therefore, the relevance of developing methods and means of combating suppression of control signals cannot be doubted and is becoming more and more necessary. The purpose of the work is to develop a scheme of the device (protection unit) that protects the UAV from interference radio signals in the operating mode.</p> <p>The peculiarity of the developed device is that in the absence of interference signals on the standard frequency of the UAV, the protection unit receives the operator's control signal and transmits it to the input of the UAV receiver, which moves in the operating mode and performs the tasks assigned to it. In the event of the appearance of interference radio signals on the standard frequency, it independently detects them and, using the UAV transmitter, issues a command to the operator to change the operating frequency to an additional frequency. At the same time, the output frequency of the protection unit remains constant and is equal to the standard frequency of the UAV. Thus, the protection unit is a simple and inexpensive device that detects interference signals and automatically switches the control of the UAV to an additional operating frequency. A functional diagram of the receiving device was developed, and a detailed description of its operation was provided.</p>2024-06-14T00:00:00+03:00Copyright (c) 2024 http://rt.nure.ua/article/view/310871Study of thermal properties of electronic modules on combined boards with polyimide dielectrics2024-09-01T23:45:58+03:00V.M. Borshchovrt@nure.uaO.M. Listratenkort@nure.uaM.I. Slipchenkort@nure.uaM.A. Protsenkort@nure.uaI.T. Tymchukrt@nure.uaO.V. Kravchenkort@nure.uaI.V. Borshchovrt@nure.ua<p>This article presesnts the construction and theoretical research of thermal models of electronic modules with increased power based on combined boards on aluminum bases using serial heat-welding polyimide - fluoroplastic films, including films with thermal conductivity from 0.12 to 0.46 W/m•K, as well as with the lacquer foil dielectrics with thermal conductivity of PI layers of the order of 4.0 - 4.5 W/(m•K) improved by the authors</p> <p>Designs and quality test structures of electronic modules were developed. Experimental studies of the efficiency of heat removal from semiconductor devices in quality test structures based on various types of combined boards with polyimide dielectrics were performed.</p> <p>Technical solutions of combined boards based on multi-layer heat-conductive heat-welding PMF film Kapton®120FMT616 30 μm thick with fluoropolymer double-sided coatings with a thermal conductivity of 0.46 W/(m•K) and combined circuit boards based on improved one-sided lacquer foil copper - polyimide dielectrics with a thickness of highly thermally conductive composite PI layers 60 μm with a thermal conductivity of up to 4.0 - 4.5 W/(m•K), provided under favorable operating conditions with natural unobstructed convection and temperature environment Ta = 25<sup>o</sup>С the best thermal characteristics of electronic modules from the point of view of maintaining recommended operating temperatures < 70 – 80 °C for high reliability of operation and increased service life.</p>2024-06-14T00:00:00+03:00Copyright (c) 2024 http://rt.nure.ua/article/view/310874Experimental studies of the characteristics of a resonant leader emitter with a single-pass amplifier2024-09-02T01:23:43+03:00A.A. Zarudnyirt@nure.ua<p>The results of experimental studies of the energy and spatial characteristics of the lidar transmitter, built according to the generator-amplifier scheme based on an organic dye with tube pumping, are presented. The choice of a single-pass traveling wave amplifier used in the experiments was determined by preserving the spectral purity of the radiation. When constructing a lidar emitter according to the generator-amplifier scheme under conditions of constant pumping density, the problem arises of choosing the ratio between the length of the active element of the generator and the length of the active medium of the traveling wave amplifier, which would ensure the maximum efficiency of the entire emitter. The main task of the work was the experimental verification of the results of theoretical studies of the narrow-band emitter of the resonant lidar in order to determine the factors affecting the choice of the ratio of the lengths of the active elements of the generator and the amplifier based on the organic dye rhodamine 6Zh with tube pumping with limited total length. The amount of effective radiated energy was used as the main criterion for evaluating the efficiency of the generator-amplifier system.</p> <p>The experimental results confirm the theoretical conclusions that there are optimal ratios of the lengths of the generator and the amplifier, at which the effective radiation energy is maximal. The limiting length of the amplifier and the energy of the emitter built according to the generator-amplifier circuit are limited by the increase in the intensity of the radiation amplified along the active element, as well as the increase in the intensity of the amplified noise.</p>2024-06-14T00:00:00+03:00Copyright (c) 2024 http://rt.nure.ua/article/view/310876Method for adapting radioacoustic sounding systems of the atmosphere2024-09-02T04:06:59+03:00A.V. Kartashovrt@nure.uaI.E. Kondrashovrt@nure.ua<p>Stations of radioacoustic sounding (RAS) of the atmosphere are a promising means of obtaining information about the altitudinal distribution of meteorological parameters in the Earth's atmosphere used in the process of solving current scientific and applied tasks to ensure aircraft flights, weather forecasting, etc. However, the effectiveness of the existing radio-acoustic means is insufficient, and there are practical needs for the development of appropriate prospective structures and algorithms, which will be implemented during the construction of specific stations designed to solve actual applied tasks.</p> <p>The article presents the synthesis of the RAS systems algorithm adaptation performed by changing the frequency of the sounding radio signal to fulfill the Bragg condition when the emitted acoustic pulse signal moves along the sounding path from the standpoint of optimal control theory. Since in the problem of synthesizing the algorithm for controlling the frequency of a radio signal, the disturbing and leading to violations of the Bragg condition during the propagation of an acoustic packet along the sounding path, as well as the process causing measurement errors, are considered as random, this problem is considered as a problem of stochastic optimal control.</p> <p>It is shown that in accordance with the separation theorem, known from the theory of optimal stochastic control, the method of controlling the frequency of a sounding radio signal should include sequentially peformed operations of forming estimates of the information parameter of the scattered radio signal, optimal linear filtering of the obtained estimates, and deterministic control of the frequency of the sounding radio signal.</p>2024-06-14T00:00:00+03:00Copyright (c) 2024