scispace - formally typeset
Search or ask a question

Showing papers on "Keying published in 2011"


Proceedings ArticleDOI
05 Jun 2011
TL;DR: Novel modulation techniques are proposed for coding and decoding information of the so-called messenger molecule concentration waves in nanonetworks that achieve high channel capacity values and exhibits more robustness against noise and requires less power.
Abstract: Communication via diffusion of molecules is an effective method for transporting information in nanonetworks. In this paper, novel modulation techniques called Concentration Shift Keying (CSK) and Molecule Shift Keying (MSK) are proposed for coding and decoding information of the so-called messenger molecule concentration waves in nanonetworks. The first technique, CSK, modulates the information via the variation in the concentration of the messenger molecules whereas MSK utilizes different types of messenger molecules to represent the information. Using simulation, the performance of these modulation techniques is evaluated in terms of susceptibility to noise and transmission power requirements. The new techniques achieve high channel capacity values, in particular, the MSK technique exhibits more robustness against noise and requires less power.

399 citations


Journal ArticleDOI
TL;DR: It will be shown in this paper that the optical MIMO channel is highly correlated if transmitter and receiver locations are not optimized, which results in a significant power penalty, and that aligning transmit and receive units creates nearly uncorrelated channel paths.
Abstract: In this paper, a power and bandwidth efficient pulsed modulation technique for optical wireless (OW) communication is proposed. The scheme is called optical spatial modulation (OSM). In OSM, multiple transmit units exist where only one transmitter is active at any given time instance. The spatially separated transmit units are considered as spatial constellation points. Each unique sequence of incoming data bits is mapped to one of the spatial constellation points, i.e., activating one of the transmit units. This is the fundamental concept of the spatial modulation (SM) technique. In OW communication systems, the active transmitter radiates a certain intensity level at a particular time instance. At the receiver side, the optimal SM detector is used to estimate the active transmitter index. An overall increase in the data rate by the base 2 logarithm of the number of transmit units is achieved. The optical MIMO (multiple-input multiple-output) channel and the channel impulse response are obtained via Monte Carlo simulations by applying ray tracing techniques. It will be shown in this paper that the optical MIMO channel is highly correlated if transmitter and receiver locations are not optimized, which results in a significant power penalty. The power efficiency can be improved by increasing the number of receive units to enhance receive diversity and/or by using soft and hard channel coding techniques. Conversely, it is shown that aligning transmit and receive units creates nearly uncorrelated channel paths and results in substantial enhancements in system performance even as compared to the diversity or coding gain. The resultant aligned scheme is shown to be very efficient in terms of power and bandwidth as compared to on-off keying, pulse position modulation, and pulse amplitude modulation. In this paper also, the upper bound bit error ratios of coded and uncoded OSM are analyzed. The analytical results are validated via Monte Carlo simulations and the results demonstrate a close match.

277 citations


Proceedings ArticleDOI
10 Apr 2011
TL;DR: This work presents a new secret key generation approach that utilizes the uniformly distributed phase information of channel responses to extract shared cryptographic keys under narrowband multipath fading models and is highly scalable and can improve the analytical key bit generation rate by a couple of orders of magnitude.
Abstract: Recently, there has been great interest in physical layer security techniques that exploit the randomness of wireless channels for securely extracting cryptographic keys. Several interesting approaches have been developed and demonstrated for their feasibility. The state-of-the-art, however, still has much room for improving their practicality. This is because i) the key bit generation rate supported by most existing approaches is very low which significantly limits their practical usage given the intermittent connectivity in mobile environments; ii) existing approaches suffer from the scalability and flexibility issues, i.e., they cannot be directly extended to support efficient group key generation and do not suit for static environments. With these observations in mind, we present a new secret key generation approach that utilizes the uniformly distributed phase information of channel responses to extract shared cryptographic keys under narrowband multipath fading models. The proposed approach enjoys a high key bit generation rate due to its efficient introduction of multiple randomized phase information within a single coherence time interval as the keying sources. The proposed approach also provides scalability and flexibility because it relies only on the transmission of periodical extensions of unmodulated sinusoidal beacons, which allows effective accumulation of channel phases across multiple nodes. The proposed scheme is thoroughly evaluated through both analytical and simulation studies. Compared to existing work that focus on pairwise key generation, our approach is highly scalable and can improve the analytical key bit generation rate by a couple of orders of magnitude.

251 citations


Journal ArticleDOI
Kwonhyung Lee1, Hyuncheol Park1
TL;DR: In this paper, a multiple pulse position modulation (MPPMPM) was proposed to offer both functions of modulating data-stream and controlling the brightness at the same time, according to the dimming level.
Abstract: Visible light communication (VLC) uses solid-state lightings to transmit information; therefore, it is necessary that modulation schemes for VLC provide dimming control. In this letter, we propose a multiple pulse position modulation (MPPM) to offer both functions of modulating data-stream and controlling the brightness at the same time. According to the dimming level, we control the number of pulses of MPPM in one symbol duration. We analyze communication performance in terms of the normalized power requirement and spectral efficiency. From our studies, we show that MPPM is superior to variable on-off keying (VOOK) and variable pulse position modulation (VPPM) proposed in the IEEE 802.15 VLC task group.

235 citations


Journal ArticleDOI
TL;DR: This paper proposes a novel Generalized Space-Time Shift Keying (G-STSK) architecture, which acts as a unified Multiple-Input Multiple-Output (MIMO) framework, based on the rationale that P out of Q dispersion matrices are selected and linearly combined in conjunction with the classic PSK/QAM modulation.
Abstract: In this paper, motivated by the recent concept of Spatial Modulation (SM), we propose a novel Generalized Space-Time Shift Keying (G-STSK) architecture, which acts as a unified Multiple-Input Multiple-Output (MIMO) framework. More specifically, our G-STSK scheme is based on the rationale that P out of Q dispersion matrices are selected and linearly combined in conjunction with the classic PSK/QAM modulation, where activating P out of Q dispersion matrices provides an implicit means of conveying information bits in addition to the classic modem. Due to its substantial flexibility, our G-STSK framework includes diverse MIMO arrangements, such as SM, Space-Shift Keying (SSK), Linear Dispersion Codes (LDCs), Space-Time Block Codes (STBCs) and Bell Lab's Layered Space-Time (BLAST) scheme. Hence it has the potential of subsuming all of them, when flexibly adapting a set of system parameters. Moreover, we also derive the Discrete-input Continuous-output Memoryless Channel (DCMC) capacity for our G-STSK scheme, which serves as the unified capacity limit, hence quantifying the capacity of the class of MIMO arrangements. Furthermore, EXtrinsic Information Transfer (EXIT) chart analysis is used for designing our G-STSK scheme and for characterizing its iterative decoding convergence.

160 citations


Journal ArticleDOI
TL;DR: A digital back-propagation simplification method is investigated to enable computationally-efficient digital nonlinearity compensation for a coherently-detected 112 Gb/s polarization multiplexed quadrature phase shifted keying transmission over a 1,600 km link with no inline compensation.
Abstract: We investigate a digital back-propagation simplification method to enable computationally-efficient digital nonlinearity compensation for a coherently-detected 112 Gb/s polarization multiplexed quadrature phase shifted keying transmission over a 1,600 km link (20x80km) with no inline compensation. Through numerical simulation, we report up to 80% reduction in required back-propagation steps to perform nonlinear compensation, in comparison to the standard back-propagation algorithm. This method takes into account the correlation between adjacent symbols at a given instant using a weighted-average approach, and optimization of the position of nonlinear compensator stage to enable practical digital back-propagation.

134 citations


Proceedings ArticleDOI
27 Jun 2011
TL;DR: A new communication paradigm called TS-OOK (Time Spread On-Off Keying) for Electromagnetic Wireless Nanosensor Networks (WNSNs) is presented, based on the transmission of femtosecond-long pulses by following an on-off keying modulation spread in time that provides a very simple but robust communication technique for WNSNs.
Abstract: Nanotechnology is enabling the development of sensing devices just a few hundreds of nanometers in size, which are able to measure new types of events in the nanoscale by exploiting the properties of novel nanomaterials. Wireless communication among these nanosensors will boost the range of applications of nanotechnology in the biomedical, environmental and military fields, amongst others. Within the different alternatives for communication in the nanoscale, recent advancements in nanomaterials point to the Terahertz band (0.1–10.0 THz) as the frequency range of operation of future electronic nano-devices. This still unlicensed band can theoretically support very large transmission bit-rates in the short range, i.e., for distances below one meter. More importantly, the Terahertz band also enables very simple communication mechanisms suited to the very limited capabilities of nanosensors. In this paper, a new communication paradigm called TS-OOK (Time Spread On-Off Keying) for Electromagnetic Wireless Nanosensor Networks (WNSNs) is presented. This new technique is based on the transmission of femtosecond-long pulses by following an on-off keying modulation spread in time. The performance of this scheme is assessed in terms of information capacity for the single-user case as well as aggregated network capacity for the multiuser case. The results show that by exploiting the peculiarities of the Terahertz band, this scheme provides a very simple but robust communication technique for WNSNs. Moreover, it is shown that, due to the peculiar behavior of the noise in the Terahertz band, the single-user capacity and the aggregated network capacity can exceed those of the AWGN channel classical wireless networks, when the appropriate channel codes are used.

117 citations


Journal ArticleDOI
TL;DR: It is shown via computer simulations and supported by a theoretical error performance analysis that the proposed SM-TC schemes achieve significantly better error performance than the classical space-time trellis codes and coded V-BLAST systems at the same spectral efficiency, yet with reduced decoding complexity.
Abstract: Spatial modulation (SM), in which multiple antennas are used to convey information besides the conventional M-ary signal constellations, is a new multiple-input multiple-output (MIMO) transmission technique, which has recently been proposed as an alternative to V-BLAST (vertical Bell Labs layered space-time). In this paper, a novel MIMO transmission scheme, called spatial modulation with trellis coding (SM-TC), is proposed. Similar to the conventional trellis coded modulation (TCM), in this scheme, a trellis encoder and an SM mapper are jointly designed to take advantage of the benefits of both. A soft decision Viterbi decoder, which is fed with the soft information supplied by the optimal SM decoder, is used at the receiver. A pairwise error probability (PEP) upper bound is derived for the SM-TC scheme in uncorrelated quasi-static Rayleigh fading channels. From the PEP upper bound, code design criteria are given and then used to obtain new 4-, 8- and 16-state SM-TC schemes using quadrature phase-shift keying (QPSK) and 8-ary phase-shift keying (8-PSK) modulations for 2,3 and 4 bits/s/Hz spectral efficiencies. It is shown via computer simulations and also supported by a theoretical error performance analysis that the proposed SM-TC schemes achieve significantly better error performance than the classical space-time trellis codes and coded V-BLAST systems at the same spectral efficiency, yet with reduced decoding complexity.

115 citations


Journal ArticleDOI
TL;DR: A novel reduced-complexity near-optimal detection algorithm is proposed for enhancing the recent Coherently-detected Space-Time Shift Keying (CSTSK) scheme employing arbitrary constellations, and it is revealed that the proposed detector is capable of approaching the optimal Maximum Likelihood (ML) detector's performance, while avoiding the exhaustive ML search.
Abstract: A novel reduced-complexity near-optimal detection algorithm is proposed for enhancing the recent Coherently-detected Space-Time Shift Keying (CSTSK) scheme employing arbitrary constellations, such as {\cal L}-point Phase-Shift Keying (PSK) and Quadrature Amplitude Modulation (QAM). The proposed detector relies on a modified Matched Filter (MF) concept. More specifically, we exploit both the constellation diagram of the modulation scheme employed as well as the Inter-Element-Interference (IEI)-free STSK architecture. Furthermore, we generalize the Pulse Amplitude Modulation (PAM)- or PSK-aided Differentially-encoded STSK (DSTSK) concept and conceive its more bandwidth-efficient QAM-aided counterpart. Then, the proposed reduced-complexity CSTSK detector is applied to the QAM-aided DSTSK scheme, which enables us to carry out low-complexity non-coherent detection, while dispensing with channel estimation. It is revealed that the proposed detector is capable of approaching the optimal Maximum Likelihood (ML) detector's performance, while avoiding the exhaustive ML search. Interestingly, our simulation results also demonstrate that the reduced-complexity detector advocated may achieve the same performance as that of the optimal ML detector for the specific STSK scheme's parameters. Another novelty of this paper is that the star-QAM STSK scheme tends to outperform its square-QAM counterpart, especially for high number of dispersion matrices. Furthermore, we provided both the theoretical analysis and the simulations, in order to support this unexpected fact.

108 citations


Journal ArticleDOI
TL;DR: In this article, a simple on-off keying (OOK) predistortion scheme together with a simple first-order resistance-capacitance equalisation circuit was proposed to increase the modulation speed of a white-light high-brightness LED (HB-LED).
Abstract: In addition to the illumination purpose, using a light-emitting diode (LED) for indoor optical wireless communication has attracted much attention recently. Proposed and demonstrated is the use of a simple on-off keying (OOK) predistortion scheme together with a simple first-order resistance-capacitance equalisation circuit to increase the modulation speed of a white-light high-brightness LED (HB-LED). Optical filtering and complicated modulation formats are not required. Since only OOK modulation is used, the signal modulation and detection are very simple. Also are compared the different combinations of the system designs. By using first-order equalisation together with a predistortion, a bit-error rate of -10 -10 at 10 Mbit/s can be easily achieved when using the 1 MHz bandwidth phosphor-based white HB-LED.

104 citations


Journal ArticleDOI
TL;DR: The concept of coordinated multipoint SSK (CoMP-SSK) modulation is put forth as a way of exploiting network cooperation and the spatial-constellation diagram to achieve high data rates.
Abstract: In this paper, we study the performance of space-shift keying (SSK) modulation for multiple-input-multiple-output (MIMO) wireless systems in the presence of multiple-access interference. More specifically, a synchronous multiuser scenario is considered. The main technical contributions of this paper are given as follows: Two receiver structures based on the maximum-likelihood (ML) criterion of optimality are developed and analytically studied, i.e., single- and multiuser detectors. Accurate frameworks for computing the average bit error probability (ABEP) over independent identically distributed (i.i.d.) Rayleigh fading channels are proposed. Furthermore, simple and easy-to-use lower and upper bounds for performance analysis and system design are introduced. The frameworks account for the near-far effect, which significantly affects the achievable performance in multiple-access environments. In addition, we extend the analysis to generalized SSK (GSSK) modulation, which foresees multiple active antennas at the transmitter. With respect to SSK modulation, GSSK modulation achieves higher data rates at the cost of increased complexity at the transmitter. The performance of SSK and GSSK modulations is compared with that of conventional phase-shift keying (PSK) and quadrature amplitude modulation (QAM) schemes, and it is shown that SSK and GSSK modulations can outperform conventional schemes for various system setups and channel conditions. In particular, the performance gain of SSK and GSSK modulations increases for increasing values of the target bit rate and of the number of antennas at the receiver. Finally, we put forth the concept of coordinated multipoint (or network MIMO) SSK (CoMP-SSK) modulation as a way of exploiting network cooperation and the spatial-constellation diagram to achieve high data rates. Analytical derivations and theoretical findings are substantiated through extensive Monte Carlo simulations for many setups.

Patent
11 Nov 2011
TL;DR: In this paper, the secure provisioning of the keying materials is based on a revision of firmware installed in the platform, which can be used both online and offline to devices in a remote platform.
Abstract: Keying materials used for providing security in a platform are securely provisioned both online and offline to devices in a remote platform. The secure provisioning of the keying materials is based on a revision of firmware installed in the platform.

Journal ArticleDOI
TL;DR: Using a Si photonic integrated circuit and separate SiGe transimpedance amplifiers, a high-performance dual-polarization, dual-quadrature coherent receiver was created in this article.
Abstract: Using a Si photonic integrated circuit and separate SiGe transimpedance amplifiers, we created a high-performance dual-polarization, dual-quadrature coherent receiver. It requires only 16.3-dB optical signal-to-noise ratio to receive a 112-Gb/s polarization-division-multiplexed quadrature phase-shift keying signal at a 10-3 bit-error rate.

Journal ArticleDOI
TL;DR: This paper reviews the history of coherent optical communications, the principle of coherent detection, and the concept of the digital coherent receiver, and discusses digital signal processing (DSP) for mitigating transmission impairments, coherent transmission characteristics of multi-level optical signals, and future prospects of coherent Optical communications.
Abstract: The recently-developed digital coherent receiver enables us to employ a variety of spectrally-efficient modulation formats such as M-ary phase-shift keying (PSK) and quadrature-amplitude modulation (QAM). Moreover, in the digital domain, we can equalize linear transmission impairments, which may stem from group-velocity dispersion (GVD) and polarization-mode dispersion (PMD) of fibers for transmission, because the phase information is preserved after coherent detection.This paper reviews the history of coherent optical communications, the principle of coherent detection, and the concept of the digital coherent receiver. After that, we discuss digital signal processing (DSP) for mitigating transmission impairments, coherent transmission characteristics of multi-level optical signals, and future prospects of coherent optical communications.

Journal ArticleDOI
TL;DR: This work proposes a novel cooperative STSK family, which is capable of achieving a flexible rate-diversity tradeoff, in the context of cooperative space-time transmissions, and introduces a beneficial dispersion vector design, which enables it to dispense with symbol-level Inter-Relay Synchronization (IRS).
Abstract: Motivated by the recent concept of Space-Time Shift Keying (STSK), we propose a novel cooperative STSK family, which is capable of achieving a flexible rate-diversity tradeoff, in the context of cooperative space-time transmissions. More specifically, we first propose a Coherent cooperative STSK (CSTSK) scheme, where each Relay Node (RN) activates Decode and-Forward (DF) transmissions, depending on the success or failure of Cyclic Redundancy Checking (CRC). We invoke a bit to-STSK mapping rule, where according to the input bits, one of the Q pre-assigned dispersion vectors is activated to implicitly convey log2 Q bits, which are transmitted in combination with the classic log2 L-bit modulated symbol. Additionally, we introduce a beneficial dispersion vector design, which enables us to dispense with symbol-level Inter-Relay Synchronization (IRS). Further more, the Destination Node (DN) is capable of jointly detecting the signals received from the source-destination and relay destination links, using a low-complexity single-stream-based Maximum Likelihood (ML) detector, which is an explicit benefit of our Inter-Element Interference (IEI)-free system model. More importantly, as a benefit of its design flexibility, our cooperative CSTSK arrangement enables us to adapt the number of the RNs, the transmission rate as well as the achievable diversity order. Moreover, we also propose a Differentially-encoded cooperative STSK (DSTSK) arrangement, which dispenses with CSI estimation at any of the nodes, while retaining the fundamental benefits of the cooperative CSTSK scheme.

Journal ArticleDOI
TL;DR: An optical transmitter based on dynamic optical arbitrary waveform generation (OAWG) which is capable of creating high-bandwidth (THz) data waveforms in any modulation format using the parallel synthesis of multiple coherent spectral slices is demonstrated.
Abstract: We demonstrate an optical transmitter based on dynamic optical arbitrary waveform generation (OAWG) which is capable of creating high-bandwidth (THz) data waveforms in any modulation format using the parallel synthesis of multiple coherent spectral slices. As an initial demonstration, the transmitter uses only 5.5 GHz of electrical bandwidth and two 10-GHz-wide spectral slices to create 100-ns duration, 20-GHz optical waveforms in various modulation formats including differential phase-shift keying (DPSK), quaternary phase-shift keying (QPSK), and eight phase-shift keying (8PSK) with only changes in software. The experimentally generated waveforms showed clear eye openings and separated constellation points when measured using a real-time digital coherent receiver. Bit-error-rate (BER) performance analysis resulted in a BER < 9.8 × 10(-6) for DPSK and QPSK waveforms. Additionally, we experimentally demonstrate three-slice, 4-ns long waveforms that highlight the bandwidth scalable nature of the optical transmitter. The various generated waveforms show that the key transmitter properties (i.e., packet length, modulation format, data rate, and modulation filter shape) are software definable, and that the optical transmitter is capable of acting as a flexible bandwidth transmitter.

Journal ArticleDOI
TL;DR: This work advocates the proposed ST-SSK techniques, which can achieve a transmit diversity gain of about 10 dB at a bit error rate (BER) of 10-5, at the cost of imposing a moderate throughput loss that is dedicated to a modest feedback overhead.
Abstract: Space-shift keying (SSK) modulation is a recently proposed multiple-input-multiple-output (MIMO) technique, which activates only a single transmit antenna during each time slot and uses the specific index of the activated transmit antenna to implicitly convey information. Activating a single antenna is beneficial in terms of eliminating the interchannel interference and mitigates the peak-to-mean power ratio while avoiding the need for synchronization among transmit antennas. However, this benefit is achieved at a sacrifice, because the transmit diversity gain potential of the multiple transmit antennas is not fully exploited in existing SSK-assisted systems. Furthermore, a high-SSK throughput requires the transmitter to employ a high number of transmit antennas, which is not always practical. Hence, we propose four algorithms-open-loop space-time space-shift keying (ST-SSK), closed-loop feedback-aided phase rotation, feedback-aided power allocation, and cooperative ST-SSK-to achieve a diversity gain. The performance improvements of the proposed schemes are demonstrated by Monte Carlo simulations for spatially independent Rayleigh fading channels. Their robustness to channel estimation errors is also considered. We advocate the proposed ST-SSK techniques, which can achieve a transmit diversity gain of about 10 dB at a bit error rate (BER) of 10-5, at the cost of imposing a moderate throughput loss that is dedicated to a modest feedback overhead. Furthermore, our proposed ST-SSK scheme lends itself to efficient communication, because the deleterious effects of deep shadow fading no longer impose spatial correlation on the signals that are received by the antennas, which cannot readily be avoided by colocated antenna elements.

Journal ArticleDOI
TL;DR: In this article, a parametric study was performed to quantify the loss in anchor embedment during keying in terms of the anchor geometry, soil properties, loading eccentricity, and inclination.
Abstract: The loss in anchor embedment during keying, as it rotates to become normal to the cable load, reduces the uplift capacity of anchors in normally consolidated clay. The keying behavior of plate anchors has been studied previously by using centrifuge and field model tests. In this paper, a large deformation finite-element approach incorporating frequent mesh regeneration and allowing for evolution of the anchor-chain profile, was developed to simulate the keying process of rectangular and strip plate anchors. A parametric study was undertaken to quantify the loss in anchor embedment during keying in terms of the anchor geometry, soil properties, loading eccentricity, and inclination. The embedment loss decreased dramatically with increasing loading eccentricity and decreasing chain angle at the mudline to the horizontal. The loss in anchor embedment during keying increased as the local soil strength increased relative to the weight of the anchor, up to a limit determined by the eccentricity of loading. In c...

Journal ArticleDOI
TL;DR: In this article, a new class of optical modulation formats based on the combination of m-ary pulse-position modulation (m-PPM) or mary frequency-shift keying (FSK) with additional polarization and/or phase modulation is presented.
Abstract: We present a new class of optical modulation formats based on the combination of m-ary pulse-position modulation (m-PPM) or m-ary frequency-shift keying (FSK) with additional polarization and/or phase modulation, which is applied on the information carrying pulses in the case of m-PPM or on the information carrying frequency carriers in the case of m-FSK. We describe the principle and implementation of this class of optical modulation formats, and formulate their theoretical receiver sensitivities in optically pre-amplified receivers. Pilot-assisted frequency-domain equalization, similar to that used in coherent optical orthogonal frequency-division multiplexing (CO-OFDM), is used for reliable channel estimation and compensation. CO-OFDM also allows m-FSK to be implemented with high spectral efficiency. As a particular format in this class, m-PPM in combination with polarization-division-multiplexed quadrature phase-shift keying (PDM-QPSK), termed as PQ-mPPM, offers superior receiver sensitivity in optically pre-amplified receivers at bit error ratios (BERs) around the thresholds of common forward-error correction codes. Record receiver sensitivities of 3.5 photons per bit (ppb) at BER = 10−3 and 2.7 ppb at BER = 1.5 × 10−2 are experimentally demonstrated at 2.5 Gb/s and 6.23 Gb/s using PQ-16PPM and PQ-4PPM, respectively. We further demonstrate the transmission of a 6.23-Gb/s PQ-4PPM signal over a 370-km unrepeatered ultra-large-area-fiber span with 71.7-dB total loss budget.

Journal ArticleDOI
TL;DR: General analytical expressions are derived for the average bit error rate of an intensity modulation and direct detection link using unbounded optical wavefront with on-off keying signalling technique propagating under all possible irradiance fluctuation conditions.
Abstract: General analytical expressions are derived for the average bit error rate of an intensity modulation and direct detection link using unbounded optical wavefront with on-off keying signalling technique propagating under all possible irradiance fluctuation conditions. These expressions include in a single equation the link performance of most of the proposed statistical models derived until now.

Journal ArticleDOI
TL;DR: By introducing an effective signal to noise ratio (SNR) the optimum signal clipping ratio, system BER and required optical power at the input to the receiver is evaluated for the OFDM system with multi-level quadrature amplitude modulation (QAM) applied to the optical signal subcarriers.
Abstract: Bit-Error-Ratio (BER) of intensity modulated optical orthogonal frequency division multiplexing (OFDM) system is analytically evaluated accounting for nonlinear digital baseband distortion in the transmitter and additive noise in the photo receiver. The nonlinear distortion that is caused by signal clipping and quantization is taken into consideration. The signal clipping helps to overcome the system performance limitation related to high peak-to-average power ratio (PAPR) of the OFDM signal and to minimize the value of optical power that is required for achieving specified BER. The signal quantization due to a limited bit resolution of the digital to analog converter (DAC) causes an optical power penalty in the case when the bit resolution is too low. By introducing an effective signal to noise ratio (SNR) the optimum signal clipping ratio, system BER and required optical power at the input to the receiver is evaluated for the OFDM system with multi-level quadrature amplitude modulation (QAM) applied to the optical signal subcarriers. Minimum required DAC bit resolution versus the size of QAM constellation is identified. It is demonstrated that the bit resolution of 7 and higher causes negligibly small optical power penalty at the system BER = 10−3 when 256-QAM and a constellation of lower size is applied. The performance of the optical OFDM system is compared to the performance of the multi-level amplitude-shift keying (M-ASK) system for the same number of information bits transmitted per signal sample. It is demonstrated that in the case of the matched receiver the M-ASK system outperforms OFDM and requires 3 – 3.5 dB less of optical power at BER = 10−3 when 1 – 4 data bits are transmitted per signal sample.

Journal ArticleDOI
TL;DR: In this article, a low-complexity receiver is proposed for high-frequency underwater acoustic multiple-input-multiple-output (MIMO) channels, which uses time reversal combining followed by a single-channel decision feedback equalizer (DFE) to deal with the intersymbol interference.
Abstract: A low-complexity receiver is proposed for high-frequency underwater acoustic multiple-input-multiple-output (MIMO) channels. The receiver uses time reversal combining followed by a single-channel decision feedback equalizer (DFE) to deal with the intersymbol interference. Periodical MIMO channel estimation is employed to track fast channel fluctuations. Both serial and parallel interference cancellation techniques are integrated with time reversal DFE to address the cochannel interference (CoI) in underwater MIMO systems. Two channel estimation algorithms are also implemented. It was demonstrated through the experiment conducted at Kauai, HI in 2005 that the proposed receiver can deal with the fast-fluctuating, dispersive MIMO channel at the carrier frequency of 37.5 kHz. Parallel interference cancellation combined with matching pursuit channel estimation was shown to provide significant performance improvements, indicating the receiver algorithm can effectively suppress the CoI. Four streams of binary phase-shift keying (BPSK) sequences at an aggregate rate of 16 kb/s and quadrature phase-shift keying (QPSK) sequences at a rate of 32 kb/s were demodulated at low bit error rates. These data rates corresponded to bandwidth efficiencies of 2.29 b/s/Hz or 4.57 b/s/Hz in a dynamic underwater environment, where the source and the receiver were drifting at a 2-km range.

Patent
02 Dec 2011
TL;DR: In this article, a device specific key is generated within an electronic device by providing a challenge to a physically unclonable function (PUF) structure integrated within the electronic device, where the PUF structure outputs a specific response based upon a specific challenge provided to the PUFs structure.
Abstract: A device specific key is generated within an electronic device by providing a challenge to a physically unclonable function (PUF) structure integrated within the electronic device, where the PUF structure outputs a specific response based upon a specific challenge provided to the PUF structure. The PUF response is provided to a cryptographic module integrated within the electronic device, and a device specific key is generated by the cryptographic module utilizing a cryptographic key generation algorithm. The device specific key is generated based upon a combination of input data including the PUF response and data that is specific to the electronic device.

Proceedings ArticleDOI
15 May 2011
TL;DR: A new approach for computing the bit-error-rate (BER) performance is provided, and an analytical BER expression is derived that explores the dynamic properties of chaotic sequences and takes into account the fact that the bit energy varies from one transmitted bit to the next.
Abstract: This paper analyzes the performance of chaotic communications in a MIMO system. The robustness of chaos-based communications systems makes Differential Chaos Shift Keying (DCSK) the preferred modulation choice. In order to improve the performance of such a system, the Alamouti space-time code is used for 2 transmit and 2 receive antennas. A new approach for computing the bit-error-rate (BER) performance is provided, and an analytical BER expression is derived. The approach used explores the dynamic properties of chaotic sequences and takes into account the fact that the bit energy varies from one transmitted bit to the next. Simulation results confirm the accuracy of this approach.

Journal ArticleDOI
TL;DR: Analysis of the receiver performance using postprocessing and a Bayesian strategy to emulate the feed-forward process shows that for a moderate system detection efficiency, it is possible to surpass the homodyne error limit for quadrature phase-shift keying signals using feed forward.
Abstract: We investigate a strategy for $M$-ary discrimination of nonorthogonal phase states with error rates below the homodyne limit. This strategy uses feed forward to update a reference field and signal nulling for the state discrimination. We experimentally analyze the receiver performance using postprocessing and a Bayesian strategy to emulate the feed-forward process. This analysis shows that for a moderate system detection efficiency, it is possible to surpass the homodyne error limit for quadrature phase-shift keying signals using feed forward.

Journal ArticleDOI
TL;DR: An optical format conversion scheme of multilevel phase-shift keying (M-ary PSK) signals using the four-wave mixing based optical phase erasure is discussed in this paper.
Abstract: An optical format conversion scheme of multilevel phase-shift keying (M-ary PSK) signals using the four-wave mixing based optical phase erasure is discussed in this paper. The conversion from differential quadrature phase-shift keying (DQPSK) to differential phase shift keying at 10 and 160 Gbaud, and the conversion from differential eight-ary phase-shift keying to DQPSK at 40 Gbaud have been experimentally demonstrated. The proposed scheme could be used as a phase erasure, in which a redundant tributary of the M-ary PSK signal is removed, or as an “updater” where the unwanted phase pattern is replaced with the new pattern.

Journal ArticleDOI
TL;DR: A channel-coded physical-layer network coding strategy is refined for practical operation, providing advantages over coherent operation: there are no requirements for perfect power control, phase synchronism, or estimates of carrier-phase offset, and an effective fading-amplitude estimator is developed.
Abstract: A channel-coded physical-layer network coding strategy is refined for practical operation. The system uses frequency-shift keying (FSK) modulation and operates noncoherently, providing advantages over coherent operation: there are no requirements for perfect power control, phase synchronism, or estimates of carrier-phase offset. In contrast with analog network coding, which relays received analog signals plus noise, the system relays digital network codewords, obtained by digital demodulation and channel decoding at the relay. The emphasis of this paper is on the relay receiver formulation. Closed-form expressions are derived that provide bitwise log-likelihood ratios, which may be passed through a standard error-correction decoder. The role of fading-amplitude estimates is investigated, and an effective fading-amplitude estimator is developed. Simulation results are presented for a Rayleigh block-fading channel, and the influence of block length is explored. An example realization of the proposed system demonstrates a 32.4% throughput improvement compared to a similar system that performs network coding at the link layer. By properly selecting the rates of the channel codes, this benefit may be achieved without requiring an increase in transmit power.

Journal ArticleDOI
TL;DR: This work investigates 5 Gbits/s on-off keying bit-error-rate (BER) performance after 40 km single mode fiber transmission by employing a digital signal processing receiver, and the BER below forward error correction limit is achieved.
Abstract: We propose an approach to generate ultrawideband (UWB) pulses with tunable high-speed modulation based on pulse compression. Flexible generation of up to a record 5 Gbits/s on-off keying impulse radio UWB signals are successfully demonstrated as well. We also investigate 5 Gbits/s on-off keying bit-error-rate (BER) performance after 40 km single mode fiber transmission by employing a digital signal processing receiver, and the BER below forward error correction limit is achieved.

Journal ArticleDOI
TL;DR: It is revealed that on-off keying is the most energy efficient modulation scheme when the channel is subject to Rayleigh fading and that optimizing the modulation scheme can lead to a gain in error exponent under Rician fading scenario.
Abstract: In this paper, we consider a distributed detection scenario where a number of remote sensors is linked to a decision fusion center by a fading multiaccess channel. The communication is assumed to be noncoherent meaning that channel gains are unknown at both sensors and the fusion center. Each sensor makes a binary local decision and communicates it to the fusion center simultaneously. We investigate the detection performance of the system in terms of error probability and error exponent under both Rayleigh and Rician fading scenarios. We reveal that on-off keying is the most energy efficient modulation scheme when the channel is subject to Rayleigh fading and that optimizing the modulation scheme can lead to a gain in error exponent under Rician fading scenario. Under both fading scenarios, optimal decision fusion rules can be reduced to simple threshold tests.

Journal ArticleDOI
TL;DR: It is demonstrated that among various sinusoidal carrier-based modulations, the optimised non-coherent M-ary frequency shift keying (NC-MFSK) is the most energy-efficient scheme in sparse WSNs for each value of the path-loss exponent, where the optimisation is performed over the modulation parameters.
Abstract: Owing to the unique characteristics of sensor devices, finding the energy-efficient modulation with a low-complexity implementation (refereed to as green modulation) poses significant challenges in the physical layer design of wireless sensor networks (WSNs). Towards this goal, the authors present an in-depth analysis on the energy efficiency of various modulation schemes using realistic models in the IEEE 802.15.4 standard to find the optimum distance-based scheme in a WSN over Rayleigh and Rician fading channels with path loss. The authors describe a proactive system model according to a flexible duty-cycling mechanism utilised in practical sensor apparatus. The present analysis includes the effect of the channel bandwidth and the active mode duration on the energy consumption of popular modulation designs. Path-loss exponent and DC–DC converter efficiency are also taken into consideration. In considering the energy efficiency and complexity, it is demonstrated that among various sinusoidal carrier-based modulations, the optimised non-coherent M-ary frequency shift keying (NC-MFSK) is the most energy-efficient scheme in sparse WSNs for each value of the path-loss exponent, where the optimisation is performed over the modulation parameters. In addition, the authors show that the on–off keying displays a significant energy saving as compared to the optimised NC-MFSK in dense WSNs with small values of path-loss exponent.