Radiotekhnika http://rt.nure.ua/ <p style="text-align: justify;">All-Ukrainian Interdepartmental Scientific and Technical Journal «<strong>Radiotekhnika</strong>» was founded and has been published since 1965. Founder – Kharkov Institute of Mining Machinery, Automation and Computer Engineering, now Kharkiv National University of Radio Electronics (NURE).</p> <p style="text-align: justify;"><a href="http://rt.nure.ua/libraryFiles/downloadPublic/2096">The Journal Radiotekhnika is Registered in the Register of Subjects in the Media Sphere of Ukraine</a>.<br />The collection is included in the List of scientific professional publications of Ukraine, category «Б», technical and physical-mathematical sciences (approved by orders of the Ministry of Education and Science: from 17.03.2020 № 409; from 02.07.2020 № 886; from 24.09.2020 № 1188).<br />The index in the Catalog of subscription editions of Ukraine is 08391.<br />Frequency of publication – 4 times a year.</p> <p>Specialties on which the editorial board of the Journal publishes articles:</p> <p>105 – Applied Physics and Nanomaterials<br />125 – Cybersecurity<br />163 – Biomedical Engineering<br />171 – Electronics<br />172 – <span class="HwtZe" lang="en"><span class="jCAhz ChMk0b"><span class="ryNqvb">Electronic communications</span></span></span> and Radio Engineering<br />173 – Avionics<br />174 – Automation, Computer-Integrated Technologies and Robotics<br />175 – Metrology and information-measuring technique<br />176 – Micro and Nanosystem Technology</p> <p style="text-align: justify;"><span class="VIiyi" lang="en"><span class="JLqJ4b ChMk0b" data-language-for-alternatives="en" data-language-to-translate-into="uk" data-phrase-index="0" data-number-of-phrases="1"><span class="Q4iAWc">Previously unpublished articles in English and Ukrainian are accepted for consideration.</span></span></span> All articles submitted to the editorial board are subject to external and internal (members of the editorial board) review.</p> <p style="text-align: justify;"><strong>Editorial <span id=":6v.co" class="tL8wMe EMoHub" dir="ltr" style="text-align: left;">Team</span>:</strong></p> <ul> <li><a href="https://nure.ua/en/staff/sergiy-sheiko">Sheiko S.O., PhD, Assoc. prof., NURE, Ukraine (Chief Editor)</a></li> </ul> <p>105 – Applied Physics and Nanomaterials</p> <ul> <li><a href="https://nure.ua/en/staff/anatoly-luchaninov">Luchaninov A.I., Dr. of Phys.-Math. Sciences, prof., prof., NURE, Ukraine</a></li> <li><a href="https://nure.ua/en/staff/volodymyr-doroshenko">Doroshenko V.O., Dr. of Phys.-Math. Sciences, prof., NURE, Ukraine</a></li> <li><a href="https://nure.ua/en/staff/oleksandr-konovalenko">Konovalenko O.O., Dr. of Phys.-Math. Sciences, prof., Academician of NASU, IRA NASU, Ukraine</a></li> <li><a href="https://nure.ua/en/staff/serhii-tarapov">Tarapov S.I., Dr. of Phys.-Math. Sciences, prof., member-cor. NASU, IRE NASU, Ukraine</a></li> <li><a href="https://nure.ua/en/staff/peter-tokarsky">Tokarsky P.L., Dr. of Phys.-Math. Sciences, prof., IRA NASU, Ukraine</a></li> </ul> <p>125 – Cybersecurity</p> <ul> <li><a href="https://nure.ua/en/staff/ivan-d-gorbenko">Gorbenko I.D., Dr. of Tech. Sciences, prof., KhNU V. N. Karazin, Ukraine</a></li> <li><a href="https://nure.ua/en/staff/hennadii-khalimov">Khalimov H.Z., Dr. of Tech. Sciences, prof., NURE, Ukraine</a></li> <li><a href="https://bit.nmu.org.ua/en/staff-eng/kotux/">Kotuh Ye.V., PhD, Assoc. prof., Dnipro University of Technology, Ukraine</a></li> </ul> <p>163 – Biomedical Engineering</p> <ul> <li><a href="https://nure.ua/en/staff/oleh-avrunin">Avrunin O.G., Dr. of Tech. Sciences, prof., NURE, Ukraine</a></li> <li><a href="https://nure.ua/en/staff/kateryna-muzyka">Muzyka K.M., Dr. of Tech. Sciences, Senior Researcher, NURE, Ukraine</a></li> <li><a href="https://nure.ua/en/staff/valerii-semenets">Semenets V.V., Dr. of Tech. Sciences, prof., NURE, Ukraine</a></li> </ul> <p>171 – Electronics</p> <ul> <li><a href="https://nure.ua/en/staff/vladimir-kartashov">Kartashov V.M., Dr. of Tech. Sciences, prof., NURE, Ukraine</a></li> <li><a href="https://nure.ua/en/staff/oleksiy-gueorguiovych-pashchenko">Pashchenko O.G., PhD, Assoc. prof., NURE, Ukraine</a></li> <li><a href="https://kkite.pnu.edu.ua/svyd-iryna-viktorivna/">Svyd I.V., PhD, Assoc. prof., PNU, Ukraine</a></li> </ul> <p>172 – Telecommunications and Radio Engineering</p> <ul> <li><a href="https://nure.ua/en/staff/dmytro-ageiev">Ageiev D.V., Dr. of Tech. Sciences, prof., NURE, Ukraine</a></li> <li><a href="https://nure.ua/en/staff/valeriy-bezruk">Bezruk V.M., Dr. of Tech. Sciences, prof., NURE, Ukraine</a></li> <li><a href="https://nure.ua/en/staff/dmytro-gretskih">Gretskih D.V., Dr. of Tech. Sciences, Assoc. prof., NURE, Ukraine</a></li> </ul> <p>173 – Avionics</p> <ul> <li><a href="https://library.khai.edu/authors/dergachov-kostyantin-yuryajovich">Dergachov K.Yu., PhD, Senior Researcher, Sciences, prof., NAU «KhAI», Ukraine</a></li> <li><a href="https://library.khai.edu/authors/kulyak-anatolyaj-stepanovich">Kulik A.S., Dr. of Tech. Sciences, prof., NAU «KhAI», Ukraine</a></li> </ul> <p>174 – Automation, Computer-Integrated Technologies and Robotics</p> <ul> <li><a href="https://nure.ua/en/staff/oleksandr-filipenko">Filipenko O.I., Dr. of Tech. Sciences, prof., NURE, Ukraine</a></li> <li><a href="https://nure.ua/ru/staff/aleksandr-mihaylovich-tsyimbal">Tsymbal O.M., Dr. of Tech. Sciences, Assoc. prof., NURE, Ukraine</a></li> </ul> <p>175 – Metrology and information-measuring technique</p> <ul> <li><a href="https://nure.ua/en/staff/igor-zakharov">Zakharov I.P., Dr. of Tech. Sciences, prof., NURE, Ukraine</a></li> <li><a href="https://nure.ua/en/staff/4131">Odarenko E.M., Dr. of Tech. Sciences, prof., NURE, Ukraine</a></li> </ul> <p>176 – Micro and Nanosystem Technology</p> <ul> <li><a href="https://nure.ua/en/staff/igor-bondarenko">Bondarenko I.M., Dr. of Phys.-Math. Sciences, prof., NURE, Ukraine</a></li> </ul> <p><span class="tlid-translation translation" lang="en"><span class="" title="">Members of the editorial board of foreign scientific institutions and educational institutions</span></span></p> <ul> <li><a href="https://www.iqo.uni-hannover.de/en/institute/staff/boris-chichkov/">Chichkov Boris, Dr. of Tech. Sciences, Professor, Gottfried Wilhelm Leibniz Universität, Hannover, Germany</a></li> <li><a href="https://www.chalmers.se/en/staff/Pages/marianna-ivashina.aspx">Ivashina Marianna, Full Professor, Senior Member IEEE, Department of Electrical Engineering, Chalmers University of Technology, Sweden</a></li> <li><a href="https://ieeexplore.ieee.org/author/37275597700">Markov Konstyantyn, Project Manager/Group Leader, Doct.-eng., Manufacturing, Electronics, RF360 Europe GmbH, Munich, Germany</a></li> <li><a href="https://www.researchgate.net/profile/Georgiy_Sevskiy">Sevskiy Georgiy, Project Manager/Group Leader, Doct.-eng., Manufacturing, Electronics, RF360 Europe GmbH, Munich, Germany</a></li> <li><a href="http://www.ime.uz.zgora.pl/InfoPracMore.aspx?idPrac=60">Titarenko Larysa, Dr. of Tech. Sciences, Professor, Institute of Metrology, Electronics and Computer Science, Zielona Góra, Poland</a></li> <li><a href="https://www.dtu.dk/english/service/phonebook/person?id=32148&amp;tab=1">Zhurbenko Vitaliy, Associate Professor, Member IEEE, Department of Electrical Engineering, Technical University of Denmark, Denmark</a></li> <li><a href="https://risweb.st-andrews.ac.uk/portal/en/persons/iryna-vorgul(eae47558-d8cd-47fb-aadf-ed8bf2681747).html">Irena Vorgul</a>, <a href="https://www.scopus.com/authid/detail.uri?authorId=10440690000">PhD, University of St Andrews, United Kingdom</a></li> <li><a href="http://ieti.pollub.pl/index.php/m-inst/m-inst-struktura?id=77">Wójcik Waldemar</a>, <a href="https://pub.pollub.pl/author/1303/">Doctor of Sciences, Full Professor, Faculty Electrical Engineering and Computer Science, Lublin University of Technology, Poland</a></li> </ul> Kharkiv National University of Radio Electronics en-US Radiotekhnika 0485-8972 <p>Authors who publish with this journal agree to the following terms:</p><p>1. Authors retain copyright and grant the journal right of first publication with the work simultaneously licensed under a <a href="http://creativecommons.org/licenses/by/3.0/" target="_new">Creative Commons Attribution License</a> that allows others to share the work with an acknowledgement of the work's authorship and initial publication in this journal.</p><p>2. Authors are able to enter into separate, additional contractual arrangements for the non-exclusive distribution of the journal's published version of the work (e.g., post it to an institutional repository or publish it in a book), with an acknowledgement of its initial publication in this journal.</p>3. Authors are permitted and encouraged to post their work online (e.g., in institutional repositories or on their website) prior to and during the submission process, as it can lead to productive exchanges, as well as earlier and greater citation of published work (See <a href="http://opcit.eprints.org/oacitation-biblio.html" target="_new">The Effect of Open Access</a>). Optimization of digital signature calculation and verification operations for the FIPS 205 standard http://rt.nure.ua/article/view/335666 <p>Currently, significant efforts at the international and national levels are focused on the creation of practical quantum-resistant digital signature (DS) mechanisms. The first round of the international PQC competition has been conducted [1], which resulted in the creation and standardization of the finalists of the 3rd round of the competition, recommended as international standards, as US federal standards, in particular FIPS 205, a stateless digital signature standard based on a hash function (SPHINCS+ algorithm).</p> <p>A hash-based signature is one of the most promising candidates (and perhaps the most conservative approach) for a post-quantum digital signature. The advantage of hash-based signatures is that their (classical and quantum) security strength is better understood (and easier to evaluate) than other candidates relying solely on the idealized strength of cryptographic hash functions.</p> <p>The signature scheme standardized in FIPS 205 is constructed using other hash-based signature schemes as components: a few-time signature scheme, forest of random subsets (FORS), and a multi-time signature scheme, the eXtended Merkle Signature Scheme (XMSS).</p> <p>The standard defines a DS scheme designed to withstand future quantum and classical quantum computer attacks that threaten the security of existing standards. Since the algorithm has already been standardized, an important task is to study its structure and practical implementation of the requirements for its components: parameter construction, key pair generation, DS production and verification, etc. Its solution depends to a large extent on improving the algorithm in terms of execution complexity (speed), which can be reduced to optimizing basic operations.</p> <p>In this article, we consider and propose practical improvements to optimize the DS for the FIPS 205 algorithm based on the use of parallel computing. This is achieved mainly by optimizing the SHAKE256, SHA256, and SHA512 algorithms. The importance of optimizing the calculation of hash values is related to the fact that hashing is the main operation in FIPS 205.</p> <p>The results obtained indicate the feasibility and relevance of the improvements made. Optimization provides a minimum speedup of 10% for all operations and all parameters.</p> I.D. Gorbenko O.G. Kachko Ya.A. Derevianko Copyright (c) 2025 2025-06-19 2025-06-19 221 7 13 10.30837/rt.2025.2.221.01 Research and analysis of international standards and regulatory requirements for artificial intelligence se-curity, development of a security model for Ukraine http://rt.nure.ua/article/view/335671 <p>The article presents a comprehensive analysis of international approaches to the regulation of artificial intelligence (AI) security and the potential for their application within the Ukrainian context. It examines contemporary cybersecurity challenges in the era of AI development, including threats of data breaches, attacks involving generative models, and the misuse of deepfake technologies. Key international standards are analyzed, such as the EU AI Act, the NIST AI Risk Management Framework, ISO/IEC 23894, as well as regulatory approaches implemented in the United States and the United Arab Emirates. Special emphasis is placed on the importance of a multi-level AI risk management system that takes into account technical, ethical, legal, and social aspects. Particular attention is given to the study of Ukraine’s strategic documents aimed at developing a national AI policy aligned with European requirements. The concept of gradual implementation of ethical, legal, and technical norms into AI regulation is highlighted, through mechanisms such as certification, the establishment of regulatory sandboxes, and public consultations. The proposed author's model for AI security in Ukraine is based on the principles of multilateral interaction among the state, businesses, the academic community, civil society, and international partners, involving the active engagement of all stakeholders in the process of policy and standards development. The model envisions a risk-oriented approach to the development and deployment of AI systems, the introduction of a public ethical AI registry, the participation of citizens in audit and monitoring processes for high-risk systems, and the promotion of the responsible use of emerging technologies in socially significant sectors. The article emphasizes that Ukraine has a unique opportunity to offer the world its own approach to the secure and ethical use of AI, which is flexible, open, and adaptive, based on the principles of trust, responsibility, digital resilience, and respect for human rights.</p> Y.O. Lohachova M.V. Yesina D.Yu. Holubnychyi Copyright (c) 2025 2025-06-19 2025-06-19 221 14 22 10.30837/rt.2025.2.221.02 The improved Levin’s algorithm for constrained probabilistic pseudo-Boolean functions http://rt.nure.ua/article/view/335674 <p>The problem of finding “highly probable” approximations of Boolean functions consists in generating a list of all linear Boolean functions that agree with a given Boolean function in at least a specified number of binary sets. If a Boolean function is given by its truth table, the most well-known algorithm for solving this problem is the Fast Hadamard Transform. However, this method is not optimal in terms of complexity, even among deterministic algorithms. If the Boolean function is given by an oracle and depends on hundreds or thousands of variables, the application of deterministic algorithms for finding its linear approximations becomes practically infeasible. In this case, polynomial probabilistic algorithms are used, such as the Goldreich–Levin algorithm and its modifications. One of the fastest among them currently is the improved Levin’s algorithm. In the language of coding theory, this algorithm performs list decoding of the Hadamard code, which involves the value vectors of all <em>n</em>-variable linear Boolean functions.</p> <p>This paper presents a generalization of the improved Levin’s algorithm to the case of constrained probabilistic pseudo-Boolean functions. The main result is a theorem establishing a lower bound on the probability that each sought approximation appears in a random list generated by the proposed algorithm. The consideration of such functions is necessary to extend the applicability of the improved Levin’s algorithm (in place of the original Goldreich–Levin algorithm) within the well-known framework for proving the security of stream ciphers. In particular, the results of this paper enable a more efficient reduction of problems in proofs of pseudo-randomness for certain well-known keystream generators, assuming high computational complexity of decoding random linear block codes or solving random systems of nonlinear Boolean equations. The obtained results can also be used for finding linear approximations of encryption transformations of block ciphers, which is important for constructing linear attacks against them.</p> A.M. Alekseychuk Y.R. Kindrat Copyright (c) 2025 2025-06-19 2025-06-19 221 23 30 10.30837/rt.2025.2.221.03 Threat and adversary models for QRNG web services http://rt.nure.ua/article/view/335677 <p>Quantum Random Number Generators (QRNG), based on physical processes of quantum mechanics, provide a high level of entropy and unpredictability, making them a promising source of randomness for use in information and communication systems, particularly in the context of post-quantum cryptography.</p> <p>However, using the QRNG in the format of a web service (e.g., via public APIs or cloud platforms) introduces new attack vectors that may compromise the trust in the generated data. This work develops a threat model and an offender model for a QRNG web service. The methodological foundation of the study is based on modern risk analysis standards, including the ISO/IEC 27005, STRIDE, and Common Criteria. Critical system assets are identified, potential threats are classified considering the specifics of quantum generation, and an offender profile is constructed.</p> <p>Typical attack scenarios are considered, including random number interception, physical generator compromise, API service attacks, and insider threats. For each scenario, a risk assessment is performed based on the likelihood of occurrence and potential consequences. A comprehensive set of protection measures is proposed, including technical (TLS, post-processing, monitoring), organizational (access control, auditing), and procedural (incident response)solutions.</p> <p>The results of this work can be used to develop secure QRNG services integrated into critical cryptographic systems and serve as a basis for further research in the field of quantum technology security modeling.</p> D.M. Morhul O.P. Nariezhnii T.O. Hrinenko Copyright (c) 2025 2025-06-19 2025-06-19 221 31 38 10.30837/rt.2025.2.221.04 Digital identity and ZKP: anonymous data and secure authentication http://rt.nure.ua/article/view/335681 <p>The article presents a comprehensive analysis of the transition from traditional centralized digital identity models to an innovative decentralized paradigm based on block-chain technologies and zero-knowledge proofs (ZKP). It highlights the fundamental problems of existing systems that rely on centralized registries, passwords, and social logins. Such approaches create significant vulnerabilities, including risks of data breaches, mass surveillance, and manipulation, as centralized intermediaries act as sole controllers of personal information, depriving users of control over their data.</p> <p>In response to these challenges, the article discusses the concept of Decentralized Identity (DID). This model enables individuals to own, store, and control their digital credentials independently, without involving intermediaries. The key technological components of this ecosystem include Verifiable Credentials (VC), Digital ID Wallets, and Decentralized Identifiers (DID), which are typically stored on a block-chain to ensure immutability and security. A triadic trust model involving the Issuer, Holder, and Verifier is described, allowing data verification without direct contact with the issuing organization.</p> <p>Special attention is given to the concept of Self-Sovereign Identity (SSI) as a specific philosophy within DID that emphasizes user autonomy, data minimization, and privacy by design. Unlike the broader DID concept, in the SSI model, the user makes the final decision regarding the disclosure of their data.</p> <p>A central technology ensuring privacy in decentralized systems is zero-knowledge proofs (ZKP). ZKP allow the validation of the truthfulness of a statement without revealing the underlying information. The article provides a detailed analysis of the benefits of using ZKP in the context of DID, including selective attribute disclosure (e.g., proving legal age without revealing the date of birth), minimizing the amount of shared data, preventing correlation and user activity tracking, as well as creating reputation systems that preserve anonymity. Practical application scenarios such as private electronic voting and confidential medical data protection are examined.</p> <p>The paper also addresses standardization, which is key to ensuring compatibility and widespread adoption of DID solutions. Leading initiatives such as W3C Verifiable Credentials, the Decentralized Identity Foundation (DIF), and projects like Hyperledger Indy and Aries are mentioned. Examples of advanced implementations already in use are provided: Polygon’s zkKYC for private verification in DeFi, the Sismo protocol for creating anonymous reputation badges in Web3, and Evernym’s SSI platform based on Hyperledger Indy.</p> <p>In conclusion, it is emphasized that the combination of DID and ZKP forms a new paradigm for digital identity management focused on security and user autonomy. Despite challenges related to usability complexity, key loss risk, and legal uncertainty, the technology is actively evolving and moving from conceptual to practical application, which may eventually become the foundation for a global sovereign digital identity.</p> D.O. Koziuberda M.V. Yesina Yu.L. Golikov Copyright (c) 2025 2025-06-19 2025-06-19 221 39 45 10.30837/rt.2025.2.221.05 Ensuring data integrity in industrial Internet of Things systems using error-correcting codes http://rt.nure.ua/article/view/335695 <p>The article explores the challenges of ensuring data integrity and error resistance in Industrial Internet of Things (IIoT) systems, which are critically important for the functioning of automated manufacturing processes. A comprehensive analysis of key IIoT security issues is presented, along with an overview of current data protection approaches.</p> <p>The focus is placed on the use of error-correcting codes, particularly Goppa codes, which demonstrate high efficiency in detecting and correcting errors and show strong potential for integration into cryptographic systems. It is shown that Goppa codes can ensure not only error resistance but also data integrity due to the vast number of encoding rules, making them suitable for use in post-quantum cryptography scenarios.</p> <p>The results demonstrate that using Goppa codes allows for the preservation of data integrity and a significant reduction in the likelihood of introducing false data while maintaining the required level of error resistance. This confirms the feasibility of integrating such codes into the IIoT environment.</p> A.M. Yevheniev Z.M. Sydorenko O.V. Sievierinov Copyright (c) 2025 2025-06-19 2025-06-19 221 46 50 10.30837/rt.2025.2.221.06 The idea of cracking a hash function at quantum speed http://rt.nure.ua/article/view/335697 <p>The scientific article reviews and analyzes the current stage of cryptography development in the context of the inevitable post-quantum era. It is emphasized that post-quantum cryptography (PQC) is gaining the status of a key priority in the national security strategies of the world's leading developed countries, which are actively preparing for a fundamental transition to quantum-safe cryptographic practices. The consequence of the above is the urgent need for intensive development of the latest cryptographic algorithms, which by their nature will be resistant to attacks from powerful quantum computers. Today, several promising approaches to the creation of such quantum-safe algorithms based on various mathematical concepts and cryptographic primitives are already being actively studied. The article pays special attention to cryptography based on hash functions, which is considered one of the most promising areas in the context of developing reliable quantum-safe cryptographic tools. The potential for cracking cryptographic hash functions using quantum algorithms is analyzed. The article considers an original approach to assessing the quantum stability of hash functions, which consists in encoding the hash function itself in a quantum oracle, rather than its separate solution. A simplified (toy) hash function is used to clearly demonstrate the proposed idea. Based on the results of the experimental study, important conclusions are formulated, which indicate that quantum computers are indeed capable of significantly accelerating the process of inversion of cryptographic hash functions. This, in turn, provides strong grounds for serious concern about the cryptographic stability of various cryptographic primitives based on combinatorial problems. It is worth emphasizing that this problem is not limited to hash functions. This critically important observation means that to maintain a similar level of cryptographic security in the coming quantum era, the size of the input value of hash functions will likely need to be increased by at least half to compensate for the speedup provided by quantum algorithms.</p> K.Ye. Lysytskyi I.V. Lysytska Copyright (c) 2025 2025-06-19 2025-06-19 221 51 56 10.30837/rt.2025.2.221.07 Using intel virtualization technologies to create information protection systems based on an open portable trusted execution environment (OP-TEE) http://rt.nure.ua/article/view/335698 <p>The purpose of the article is to create an information security system based on the integration of the OP-TEE framework with Intel-x86 platforms using virtualization technologies. The subject of the study is software tools for integrating the OP-TEE framework with the Intel-x86.</p> <p>The solution proposed in the article is based on the isolation of the secure world into a separate virtual machine. Hardware support is also based on the Intel x86 VT-x, but secure world exists entirely in a separate virtual machine. Thus, we have two virtual machines - one for the normal world, where the main operating system is running, and the second virtual machine for the OP-TEE. The ACRN is used as a hypervisor.</p> <p>The article will be useful to specialists in the field of the information security, dealing with data protection in the operating systems of computer systems.</p> P.V. Shulik O.I. Fediushyn D.O. Viukhin O.Y. Morozov Copyright (c) 2025 2025-06-19 2025-06-19 221 57 61 10.30837/rt.2025.2.221.08 Cryptographic competitiveness of cryptosystems based on noncommutative groups http://rt.nure.ua/article/view/335700 <p>The relevance of this work lies in the need to identify optimal implementations of cryptographic protocols depending on the conditions under which the TLS protocol is used. It is known that the TLS is utilized in various software products, across different platforms and operating systems. Therefore, it is not always feasible to rely on a single cryptographic provider or library to perform cryptographic operations and manage keys.</p> <p>The goal of this study is to analyze the efficiency of cryptographic providers in the TLS protocol and to identify the features that influence their selection and usage based on specific implementation environments and protocol operation aspects.</p> <p>As part of the research, a comparative analysis was conducted on cryptographic provider implementations, including OpenSSL, BoringSSL, and various versions of CryptoAPI. Based on the results of the analysis, recommendations were formulated on the feasibility of using certain cryptographic providers in TLS implementations.</p> A.A. Telnova D.S. Balagura V.O. Frolenko V.M. Sukhoteplyi S.V. Florov Copyright (c) 2025 2025-06-19 2025-06-19 221 62 71 10.30837/rt.2025.2.221.09 Cryptographic competitiveness of cryptosystems based on noncommutative groups http://rt.nure.ua/article/view/335703 <p>The rapid development of quantum computing poses a direct threat to RSA, DSA, and ECC modern cryptographic systems due to the Shor's algorithm potential application. In response to this threat, the NIST is conducting post-quantum cryptography standardization, having selected lattice-based and hash-function-based algorithms in 2022. Cryptosystems based on noncommutative groups, despite their potential resistance to quantum attacks owing to natural properties of noncommutative algebraic structures, were not included in the first set of standards due to the complexity of security analysis. This research conducts a comprehensive analysis of the cryptographic competitiveness of noncommutative group-based systems, evaluates their advantages and disadvantages compared to existing post-quantum solutions, and determines prospects for practical application as an alternative or complementary solution to ensure cryptographic diversification under quantum threats.</p> Y.V. Kotukh G.Z. Khalimov I.Y. Dzhura Copyright (c) 2025 2025-06-19 2025-06-19 221 72 82 10.30837/rt.2025.2.221.10 Integration of cloud services for storage and processing of cryomicroscopic images: practical experience using MINIO and CVAT http://rt.nure.ua/article/view/335704 <p>In modern biomedical science, the efficient processing of large volumes of visual data is critically important for analyzing cellular structures. This abstract describes practical experience integrating the MinIO and CVAT cloud services to automate the processes of storage, annotation, and analysis of cryo-microscopy images. The application of these tools enhances the accuracy of cell segmentation, ensures scalability, and improves the reproducibility of research.</p> <p>Cryo-microscopy is a powerful method for visualizing biological samples at the nanoscale. However, processing the resulting images requires significant computational resources and effective tools for data storage and analysis. Integrating cloud services, such as the MinIO for data storage and the CVAT for annotation, optimizes these processes.</p> <p>Cryo-microscopy images were collected from various sources and stored in the MinIO cloud storage, providing reliable and scalable access to the data. The CVAT tool was used for precise delineation of cellular structures. The annotation process involved manual or semi-automatic marking of regions of interest in the images, which is critically important for training artificial intelligence models. The annotated images were prepared for training deep learning models, such as the U-Net and Mask R-CNN, which have proven effective in image segmentation tasks. The models were trained on the annotated data using the TensorFlow and PyTorch libraries. After training, the models were applied to automatic segmentation of new cryo-microscopy images. The inference results were compared with manual annotations to assess the accuracy and reliability of the models.</p> <p>Integration with the Jupyter Notebook enabled researchers to interactively analyze inference results and generate analytical reports. Integrating the MinIO and CVAT cloud services into the cryo-microscopy image processing workflow significantly enhances the efficiency and accuracy of cellular structure analysis. The use of modern technologies and tools facilitates the process automation, ensures scalability and reproducibility of research, which is an important step in advancing biomedical research and improving diagnostics.</p> Yu.V. Samokhin O.G. Avrunin Copyright (c) 2025 2025-06-19 2025-06-19 221 83 88 10.30837/rt.2025.2.221.11 Features of constructing an algorithm for the cycle between stage-by-stage situational control of conflict in-teraction of the ground-based RES complex with small (light) drones http://rt.nure.ua/article/view/335707 <p>An informative description provides the structure and features of the construction of the cycle algorithm between the staged situational control of the ground-based RES complex within the framework of a simplified two-way dynamic model of conflict interaction of the components of multifunctional structures of a small (light) tactical-level UAV and a single-purpose ground-based RES complex when protecting an important infrastructure facility for scenarios of controlled or autonomous UAV flights in conditions of a shortage of counteraction time.</p> <p>The algorithm prepares the conditions for coordination for the effective solution of functional tasks of intra-stage situational management with the maximum values of the probabilities of their successful solution in the sequence of stages of conflict resolution in favor of the RES complex, and also optimizes the solution of the tasks of the cycle of coordination of the interaction of these stages in order to achieve the Main goal of management - the maximum probability of protecting an important object. This is achieved by managing the dynamic state of a conflict situation in a pre-formed sequence of purposeful stages, coordinated by goals, conditions of observation and suppression, synchronized in time of statements and solutions of the tasks of the cycle of coordination of the interaction of the stages of the functioning of the RES complex when they change through the synergy of these processes and their results and quick and flexible reconfiguration of its structure.</p> <p>The peculiarities of constructing the algorithm lie in the characteristics of the interaction capability during the working time interval of the complex of reconnaissance and suppression means for increasing efforts during stage changes with combinations of various types of point interference for signal and covert information suppression of UAVs as intelligence information about its signatures accumulates and arrives, as well as in the technological features of its implementation.</p> <p>Despite the significant impact of the above technological features of the algorithm on its controllability and effectiveness, the algorithm has certain limitations. They are due to the physical properties of the RES complex, which lead to a short operating time of the complex and an impact only on the composition of suppression objects in the UAV structure. The structure of the ground-based RES complex needs to be modernized, e.g., by including a tethered balloon in its composition, which leads to achieving potential effectiveness in countering various types of tactical-level UAVs due to a significant expansion of the complex's functional capabilities with an increased duration of its operating time, the emergence of new reconnaissance and suppression objects in new counteraction conditions, where the entire structure of a small unmanned system is used, previously inaccessible to the ground-based RES complex.</p> V.M. Kantsedal A.A. Mogyla Copyright (c) 2025 2025-06-19 2025-06-19 221 89 106 10.30837/rt.2025.2.221.12 Development and analysis of mathematical models for photovoltaic converters of solar batteries for avionics systems http://rt.nure.ua/article/view/335710 <p>The paper considers methods for applying mathematical models of photoconverter parameters to the design and development of technical equipment for receiving, converting and storing solar energy.</p> <p>Considerable attention is paid to determining the optimal power point, and therefore the optimal operating mode of the photovoltaic converter, which, in turn, requires knowledge of its volt-ampere characteristics. For this purpose, the characteristics of the converters were simulated using both certain empirical data and analytical relationships obtained using the equivalent circuit of the photoelectric converter.</p> <p>The paper presents both theoretical relationships of the photoelectric converters parameters and the results of experimental studies of the characteristics dependence on temperature and illumination level.</p> <p>The high correspondence of the mathematical models to the experimental data was confirmed. The developed models demonstrated their adequacy to temperatures of the order of –50 °C. Ways of possible extrapolation of the characteristics to even lower temperatures are shown. In this case, it is recommended to use special measures, the simplest of which may be, for example, the use of a special linear or fragmentary-linear function.</p> O.D. Meniailo O.V. Grigorieva V.G. Makhonin Copyright (c) 2025 2025-06-19 2025-06-19 221 107 112 10.30837/rt.2025.2.221.13 Architecture of the TULIPgm program system for designing vacuum amplifiers and generators of micro-wave range http://rt.nure.ua/article/view/335711 <p>The article contains an analysis of the architecture and capabilities of a specialized software system (application package) designed for calculations and optimization of parameters and characteristics of powerful vacuum microwave devices that can be used in countermeasure systems for small and medium-sized unmanned aerial vehicles, as well as in other applications where the generation of high-intensity electromagnetic microwave pulses is required. The TULIPgm software package is designed for non-stationary and spectral modeling of microwave devices using the particle-in-cell (PIC) method. It was developed as a full-format two-dimensional PIC code for studying transient processes in amplitrons. Currently, the set of simulated devices has been expanded to include magnetrons, forward and reverse wave amplifiers with an injected beam and crossed fields. The system implements a spectral approach that allows studying the passage of a signal with an arbitrary spectrum through an amplifier and obtaining continuous spectra of the output parameters of the device. The main architectural, algorithmic, software and interface features of the system are considered. Among them, the most important are the division of the program structure and computational process into logical and physical parts; the mechanism of excitation and event processing; the assembly of the software system using problem-oriented binary keys, etc. Information connections within the system and with auxiliary and service programs are implemented on the basis of a single global data structure. Examples of the use of the TULIPgm code are given. Among the prospects for the development of the system, the implementation of a three-dimensional model of devices with crossed fields, the implementation of a spectral approach for LBVs and klystrons, as well as the introduction of algorithms based on direct integration of Maxwell's equations by the finite difference method for modeling relativistic magnetrons are noted.</p> I.M. Bondarenko O.S. Hnatenko A.V. Gritsunov O.G. Pashchenko V.P. Karnaushenko M.A. Kopot Copyright (c) 2025 2025-06-19 2025-06-19 221 113 126 10.30837/rt.2025.2.221.14