首页 > 最新文献

Visnyk NTUU KPI Seriia-Radiotekhnika Radioaparatobuduvannia最新文献

英文 中文
Estimation of requirements to signal parameters at V-shaped frequency distribution in mathematical model of multi-position transmitter system 多位置发射机系统数学模型中v型频率分布对信号参数需求的估计
IF 0.3 Pub Date : 2022-06-24 DOI: 10.30837/rt.2022.2.209.17
A. Kovalenko, S. V. Titov, E.V. Titova, O.S. Cherna
This paper is a brief review of methods for electromagnetic radiation focusing using a multi-position system of radiators based on mutually consistent spatial-amplitude-phase-frequency control of radiated signals and limitations of their potentialities arising from various random fluctuations of signals and antenna parameters. The statistical study of influence of different random and deterministic variations of electrical and design parameters of the antennas, control systems of the radiated signals with V-shaped frequency distribution over the aperture of a multi-position radiating system on the peak power level, duration and repetition period of the focused pulses is carried out. The parameters of the space-amplitude-phase-frequency control law must be stable for a time equal to the average duration of the pulses at the output of the emitters when forming a single space-time pulse, and when forming a sequence of space-time pulses during this pack of space-time pulses. The requirements concerning accuracy and stability of parameters of the signals’ space-phase-frequency control law are considered. The analysis of the influence of various kinds of deviations from the given values of the parameters of the space-phase-frequency control law of emitted signals in the channels of a multi-position system of emitters during formation of space-time pulses sequences is carried out. It is shown that the influence of errors in the location of the phase centers of the emitters in the direction of radiation does not depend on the distance to the focusing point, but is significant and special measures are required to reduce them.
本文简要介绍了基于辐射信号空间、幅值、相位、频率相互一致控制的多位置辐射源系统电磁辐射聚焦方法,以及由于信号和天线参数的各种随机波动对其潜力的限制。对多位置辐射系统中频率分布为v型的天线、控制系统的电气参数和设计参数的不同随机和确定性变化对聚焦脉冲峰值功率水平、持续时间和重复周期的影响进行了统计研究。空间-幅-相-频控制律的参数在形成单个时空脉冲和在这组时空脉冲中形成一系列时空脉冲时,必须在等于发射器输出端的脉冲平均持续时间内保持稳定。考虑了信号空相频控制律参数的精度和稳定性要求。分析了多位置发射机信道中发射信号空时脉冲序列形成过程中各种参数偏离给定值对发射信号空相频控制规律的影响。结果表明,在辐射方向上,发射器相位中心位置误差的影响并不取决于到焦点的距离,但影响很大,需要采取特殊措施加以减小。
{"title":"Estimation of requirements to signal parameters at V-shaped frequency distribution in mathematical model of multi-position transmitter system","authors":"A. Kovalenko, S. V. Titov, E.V. Titova, O.S. Cherna","doi":"10.30837/rt.2022.2.209.17","DOIUrl":"https://doi.org/10.30837/rt.2022.2.209.17","url":null,"abstract":"This paper is a brief review of methods for electromagnetic radiation focusing using a multi-position system of radiators based on mutually consistent spatial-amplitude-phase-frequency control of radiated signals and limitations of their potentialities arising from various random fluctuations of signals and antenna parameters. The statistical study of influence of different random and deterministic variations of electrical and design parameters of the antennas, control systems of the radiated signals with V-shaped frequency distribution over the aperture of a multi-position radiating system on the peak power level, duration and repetition period of the focused pulses is carried out. The parameters of the space-amplitude-phase-frequency control law must be stable for a time equal to the average duration of the pulses at the output of the emitters when forming a single space-time pulse, and when forming a sequence of space-time pulses during this pack of space-time pulses. The requirements concerning accuracy and stability of parameters of the signals’ space-phase-frequency control law are considered. The analysis of the influence of various kinds of deviations from the given values of the parameters of the space-phase-frequency control law of emitted signals in the channels of a multi-position system of emitters during formation of space-time pulses sequences is carried out. It is shown that the influence of errors in the location of the phase centers of the emitters in the direction of radiation does not depend on the distance to the focusing point, but is significant and special measures are required to reduce them.","PeriodicalId":41675,"journal":{"name":"Visnyk NTUU KPI Seriia-Radiotekhnika Radioaparatobuduvannia","volume":null,"pages":null},"PeriodicalIF":0.3,"publicationDate":"2022-06-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86383741","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Determining the coordinates of a mobile robot in an industrial space using BLE technology based on RSSI data received from base stations 基于从基站接收的RSSI数据,使用BLE技术确定工业空间中移动机器人的坐标
IF 0.3 Pub Date : 2022-06-24 DOI: 10.30837/rt.2022.2.209.18
I. Nevliudov, S. Novoselov, O. Sychova, S. Tesliuk
Existing global positioning technologies cannot be applied indoors, where the signal from satellites or communication towers is significantly reduced or completely absent due to signal weakening in the walls of the building. Wireless network technologies such as Bluetooth or Wi-Fi can also be used in the process of local determining the mobile platforms position in industrial premises. But such methods have a problem with providing the required accuracy. The relevance of these studies is associated with solving the problem of local positioning of mobile robots in a room with an accuracy of ten centimeters. The article presents a comparative analysis of determining coordinates’ principles by the AOA, TOA, TDOA and RSSI methods. It is proposed to use BLE technologies based on the RSSI data received from base stations. Using the triangulation method, formulas are obtained for solving the problem of determining the coordinates of an object moving in space. The software and hardware complex architecture has been developed. It is proposed to use ESP32 modules as base radio stations. The RSSI value is very unstable, so the positioning accuracy will depend on the number of base stations and the additional software tools used.
现有的全球定位技术无法应用于室内,由于建筑物墙壁的信号减弱,来自卫星或通信塔的信号明显减弱或完全没有。蓝牙或Wi-Fi等无线网络技术也可以用于本地确定工业场所中移动平台的位置。但这种方法在提供所需的准确性方面存在问题。这些研究的相关性与解决移动机器人在房间内以10厘米精度的局部定位问题有关。本文比较分析了AOA法、TOA法、TDOA法和RSSI法确定坐标的原则。提出了基于基站接收到的RSSI数据采用BLE技术。利用三角剖分法,得到了确定空间运动物体坐标的公式。开发了软硬件复合体系结构。提出了采用ESP32模块作为基站的方案。RSSI值非常不稳定,因此定位精度将取决于基站的数量和使用的附加软件工具。
{"title":"Determining the coordinates of a mobile robot in an industrial space using BLE technology based on RSSI data received from base stations","authors":"I. Nevliudov, S. Novoselov, O. Sychova, S. Tesliuk","doi":"10.30837/rt.2022.2.209.18","DOIUrl":"https://doi.org/10.30837/rt.2022.2.209.18","url":null,"abstract":"Existing global positioning technologies cannot be applied indoors, where the signal from satellites or communication towers is significantly reduced or completely absent due to signal weakening in the walls of the building. Wireless network technologies such as Bluetooth or Wi-Fi can also be used in the process of local determining the mobile platforms position in industrial premises. But such methods have a problem with providing the required accuracy. The relevance of these studies is associated with solving the problem of local positioning of mobile robots in a room with an accuracy of ten centimeters. The article presents a comparative analysis of determining coordinates’ principles by the AOA, TOA, TDOA and RSSI methods. It is proposed to use BLE technologies based on the RSSI data received from base stations. Using the triangulation method, formulas are obtained for solving the problem of determining the coordinates of an object moving in space. The software and hardware complex architecture has been developed. It is proposed to use ESP32 modules as base radio stations. The RSSI value is very unstable, so the positioning accuracy will depend on the number of base stations and the additional software tools used.","PeriodicalId":41675,"journal":{"name":"Visnyk NTUU KPI Seriia-Radiotekhnika Radioaparatobuduvannia","volume":null,"pages":null},"PeriodicalIF":0.3,"publicationDate":"2022-06-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91155887","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Improving the efficiency of methods and means for suppressing unauthorized speech recording 提高打击非法录音的方法和手段的效率
IF 0.3 Pub Date : 2022-06-24 DOI: 10.30837/rt.2022.2.209.15
A. Oleynikov, V.A. Pulavsky, I.N. Chigirev
The article analyzes the effectiveness of suppressing an unauthorized recording using acoustic, electromagnetic and ultrasonic countermeasures. It is shown that acoustic, electromagnetic and ultrasonic counteraction without a priori knowledge of the type of voice recorder does not provide guaranteed suppression of unauthorized speech recording. To increase the suppression efficiency, it is proposed to adapt the acoustic method, taking into account the characteristics of the propagation of acoustic vibrations in the air, the psychophysical perception of sounds by the human ear, and the use of an electrostatic emitter. The technical parameters of an electrostatic acoustic system make it possible to bring the spectral characteristics of the interference as close as possible to the voices of the interlocutors, increase the power flux density of the interference signal and reduce the intensity of its impact on the hearing organs. The article presents comparative results of experimental studies of suppressors based on adapted acoustic, electromagnetic and ultrasonic methods. The proposed adapted acoustic method for counteracting unauthorized speech recording is equally effective for any type of recording device, since the interference is generated along a functional acoustic channel, taking into account the propagation and perception of acoustic vibrations by a person.
本文分析了声学、电磁和超声波对抗对非法录音的抑制效果。研究表明,在不先验地了解录音设备类型的情况下,声学、电磁和超声波的对抗并不能保证对未经授权的录音进行抑制。考虑到声振动在空气中传播的特性、人耳对声音的心理物理感知以及静电发射器的使用,提出了采用声学方法来提高抑制效率的方法。静电声学系统的技术参数可以使干扰的频谱特征尽可能接近对话者的声音,增加干扰信号的功率通量密度,降低其对听觉器官的影响强度。本文介绍了基于自适应声学、电磁和超声方法的抑制器实验研究的比较结果。所提出的用于抵消未经授权的语音记录的适应性声学方法对任何类型的记录设备都同样有效,因为考虑到人对声学振动的传播和感知,干扰是沿着功能声学通道产生的。
{"title":"Improving the efficiency of methods and means for suppressing unauthorized speech recording","authors":"A. Oleynikov, V.A. Pulavsky, I.N. Chigirev","doi":"10.30837/rt.2022.2.209.15","DOIUrl":"https://doi.org/10.30837/rt.2022.2.209.15","url":null,"abstract":"The article analyzes the effectiveness of suppressing an unauthorized recording using acoustic, electromagnetic and ultrasonic countermeasures. It is shown that acoustic, electromagnetic and ultrasonic counteraction without a priori knowledge of the type of voice recorder does not provide guaranteed suppression of unauthorized speech recording. To increase the suppression efficiency, it is proposed to adapt the acoustic method, taking into account the characteristics of the propagation of acoustic vibrations in the air, the psychophysical perception of sounds by the human ear, and the use of an electrostatic emitter. The technical parameters of an electrostatic acoustic system make it possible to bring the spectral characteristics of the interference as close as possible to the voices of the interlocutors, increase the power flux density of the interference signal and reduce the intensity of its impact on the hearing organs. The article presents comparative results of experimental studies of suppressors based on adapted acoustic, electromagnetic and ultrasonic methods. The proposed adapted acoustic method for counteracting unauthorized speech recording is equally effective for any type of recording device, since the interference is generated along a functional acoustic channel, taking into account the propagation and perception of acoustic vibrations by a person.","PeriodicalId":41675,"journal":{"name":"Visnyk NTUU KPI Seriia-Radiotekhnika Radioaparatobuduvannia","volume":null,"pages":null},"PeriodicalIF":0.3,"publicationDate":"2022-06-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"74214380","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Comparison of the quality of sampling algorithms from discrete normal distribution on NTRU lattices NTRU格上离散正态分布抽样算法的质量比较
IF 0.3 Pub Date : 2022-06-24 DOI: 10.30837/rt.2022.2.209.03
I. Gorbenko, С.О. Kandiy, Ye. V. Ostrianska
Post-quantum cryptography is a field of research that studies cryptographic transformations protected against attacks using quantum computers. For many years, lattice-based cryptography has become one of the most promising solutions to protect against the threat of quantum computing. An important feature of the post-quantum period in cryptography is the significant uncertainty about the source data for cryptanalysis and countermeasures in the capabilities of quantum computers, their mathematical support and software, as well as the application of quantum cryptanalysis to existing cryptocurrencies and cryptoprotocol. The main methods are mathematical methods of electronic signature, which have undergone significant analysis and justification in the process of extensive research by cryptologists and mathematicians at the highest level. The security of signature schemes depends strongly on the standard deviation of the discrete Gaussian distribution, which has a sampling algorithm. In this paper, the most common variants of sampling algorithms were considered and analyzed, because the quality of all algorithms depends significantly on the structure of the lattice for which sampling takes place. A comparison of the quality of lattice sampling algorithms is highlighted. In particular, the paper considers Klein's algorithms (its modification is the Thomas Prest and Dukas algorithm), Peikert's algorithm and the floating-point sampling algorithm. Klein's sampling algorithm, in particular its modification, namely, the Dukas-Prest algorithm, gives the smallest vectors. Theoretically, it is much better than Klein's algorithm on NTRU lattices, but it requires the use of floating-point arithmetic, which complicates greatly the analysis of its security and tocreation of software or hardware implementation.
后量子密码学是研究使用量子计算机保护密码转换免受攻击的一个研究领域。多年来,基于点阵的密码学已经成为防止量子计算威胁的最有前途的解决方案之一。后量子时期密码学的一个重要特征是,用于密码分析的源数据和量子计算机的能力、它们的数学支持和软件的对策,以及量子密码分析在现有加密货币和密码协议中的应用,都存在显著的不确定性。电子签名的主要方法是数学方法,这些方法在密码学家和数学家的广泛研究过程中得到了重要的分析和论证。签名方案的安全性很大程度上依赖于离散高斯分布的标准差,该分布具有采样算法。在本文中,考虑和分析了最常见的采样算法变体,因为所有算法的质量在很大程度上取决于进行采样的晶格的结构。重点比较了格子采样算法的质量。本文特别考虑了Klein算法(其修改为Thomas Prest和Dukas算法)、Peikert算法和浮点采样算法。Klein的采样算法,特别是它的改进,即Dukas-Prest算法,给出了最小的向量。理论上,它比NTRU格上的Klein算法要好得多,但它需要使用浮点运算,这使得其安全性分析和创建软件或硬件实现变得非常复杂。
{"title":"Comparison of the quality of sampling algorithms from discrete normal distribution on NTRU lattices","authors":"I. Gorbenko, С.О. Kandiy, Ye. V. Ostrianska","doi":"10.30837/rt.2022.2.209.03","DOIUrl":"https://doi.org/10.30837/rt.2022.2.209.03","url":null,"abstract":"Post-quantum cryptography is a field of research that studies cryptographic transformations protected against attacks using quantum computers. For many years, lattice-based cryptography has become one of the most promising solutions to protect against the threat of quantum computing. An important feature of the post-quantum period in cryptography is the significant uncertainty about the source data for cryptanalysis and countermeasures in the capabilities of quantum computers, their mathematical support and software, as well as the application of quantum cryptanalysis to existing cryptocurrencies and cryptoprotocol. The main methods are mathematical methods of electronic signature, which have undergone significant analysis and justification in the process of extensive research by cryptologists and mathematicians at the highest level. The security of signature schemes depends strongly on the standard deviation of the discrete Gaussian distribution, which has a sampling algorithm. In this paper, the most common variants of sampling algorithms were considered and analyzed, because the quality of all algorithms depends significantly on the structure of the lattice for which sampling takes place. A comparison of the quality of lattice sampling algorithms is highlighted. In particular, the paper considers Klein's algorithms (its modification is the Thomas Prest and Dukas algorithm), Peikert's algorithm and the floating-point sampling algorithm. Klein's sampling algorithm, in particular its modification, namely, the Dukas-Prest algorithm, gives the smallest vectors. Theoretically, it is much better than Klein's algorithm on NTRU lattices, but it requires the use of floating-point arithmetic, which complicates greatly the analysis of its security and tocreation of software or hardware implementation.","PeriodicalId":41675,"journal":{"name":"Visnyk NTUU KPI Seriia-Radiotekhnika Radioaparatobuduvannia","volume":null,"pages":null},"PeriodicalIF":0.3,"publicationDate":"2022-06-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79883246","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Risk estimation methodology in the post-quantum period 后量子时期的风险评估方法
IF 0.3 Pub Date : 2022-06-24 DOI: 10.30837/rt.2022.2.209.01
M. Yesina, O. Potii, Y. Gorbenko, V. Ponomar
The world is in the process of intensive creation and application of quantum technologies. On May 4, 2022, the President of the United States signed the «National Security Memorandum on Promoting United States Leadership in Quantum Computing While Mitigating Risks to Vulnerable Cryptographic Systems». Therefore, advancing leadership is an important challenge in quantum computing in general, while reducing risks to vulnerable cryptographic systems. Accordingly, standardized scientific and methodological support for risk assessment should be justified, accepted and applied at the international and national levels when quantum computing is used in general and especially when quantum computing is used in cryptology. The purpose of the work is to substantiate and develop a risk assessment methodology for quantum computing used in cryptology in the so-called “post-quantum period”. With this aim in view the following components were taken into account: the use of methods that have not yet arisen to combat cybersecurity threats; determination of the essence of the quantum risk assessment methodology; identification and documentation of information assets and their current cryptographic protection; research on the state of quantum computers and quantum-safe cryptography. Quantum risk assessment is considered, an ideal approach for identifying and prioritizing threats and vulnerabilities, as well as laying the foundation for the reliable and cost-effective development of systems so that they are resistant to quantum attacks. Quantum risk assessment provides organizations with the knowledge necessary to understand the extent of their quantum cyber risk and the terms in which quantum threats can arise. This will provide the organization with a basis for proactively addressing quantum risks, building a path to a quantum safe state, and implementing and validating quantum safe solutions.
世界正处于量子技术的密集创造和应用过程中。2022年5月4日,美国总统签署了《关于促进美国在量子计算领域的领导地位,同时降低易受攻击的加密系统风险的国家安全备忘录》。因此,在降低易受攻击的密码系统风险的同时,提高领导力是量子计算领域的一个重要挑战。因此,当量子计算被普遍使用,特别是量子计算被用于密码学时,风险评估的标准化科学和方法支持应该在国际和国家层面得到证明、接受和应用。这项工作的目的是证实和开发一种风险评估方法,用于所谓的“后量子时期”的密码学中使用的量子计算。为此,考虑到以下组成部分:使用尚未出现的方法来对抗网络安全威胁;确定量子风险评估方法的实质;信息资产的识别和记录及其当前的加密保护;量子计算机与量子安全密码学研究。量子风险评估被认为是识别和优先处理威胁和漏洞的理想方法,也为系统的可靠和经济发展奠定了基础,使它们能够抵抗量子攻击。量子风险评估为组织提供必要的知识,以了解其量子网络风险的程度以及可能产生量子威胁的术语。这将为该组织提供一个基础,以主动应对量子风险,建立通往量子安全状态的路径,以及实施和验证量子安全解决方案。
{"title":"Risk estimation methodology in the post-quantum period","authors":"M. Yesina, O. Potii, Y. Gorbenko, V. Ponomar","doi":"10.30837/rt.2022.2.209.01","DOIUrl":"https://doi.org/10.30837/rt.2022.2.209.01","url":null,"abstract":"The world is in the process of intensive creation and application of quantum technologies. On May 4, 2022, the President of the United States signed the «National Security Memorandum on Promoting United States Leadership in Quantum Computing While Mitigating Risks to Vulnerable Cryptographic Systems». Therefore, advancing leadership is an important challenge in quantum computing in general, while reducing risks to vulnerable cryptographic systems. Accordingly, standardized scientific and methodological support for risk assessment should be justified, accepted and applied at the international and national levels when quantum computing is used in general and especially when quantum computing is used in cryptology. The purpose of the work is to substantiate and develop a risk assessment methodology for quantum computing used in cryptology in the so-called “post-quantum period”. With this aim in view the following components were taken into account: the use of methods that have not yet arisen to combat cybersecurity threats; determination of the essence of the quantum risk assessment methodology; identification and documentation of information assets and their current cryptographic protection; research on the state of quantum computers and quantum-safe cryptography. Quantum risk assessment is considered, an ideal approach for identifying and prioritizing threats and vulnerabilities, as well as laying the foundation for the reliable and cost-effective development of systems so that they are resistant to quantum attacks. Quantum risk assessment provides organizations with the knowledge necessary to understand the extent of their quantum cyber risk and the terms in which quantum threats can arise. This will provide the organization with a basis for proactively addressing quantum risks, building a path to a quantum safe state, and implementing and validating quantum safe solutions.","PeriodicalId":41675,"journal":{"name":"Visnyk NTUU KPI Seriia-Radiotekhnika Radioaparatobuduvannia","volume":null,"pages":null},"PeriodicalIF":0.3,"publicationDate":"2022-06-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79248671","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Evaluation of disorders of adaptive mechanisms in heart failure by microwave dielectrometry 微波介电法评价心力衰竭患者自适应机制紊乱
IF 0.3 Pub Date : 2022-06-24 DOI: 10.30837/rt.2022.2.209.20
N. Khmil, V. Kolesnikov, O. Altuhov
Differential diagnosis of stress adaptive mechanisms is one of the areas of modern biomedical engineering and the most complex part of the pre-nosological diagnosis of cardiac pathology. One of the manifestations of disadaptation in heart failure is a violation of the mechanisms of realization of the intracellular chain "signal-function". The concept of imbalance in the functioning of the adenylate cyclase system and β-adrenergic receptors of the erythrocytes membrane and cardiomyocytes is considered in the pathogenesis of the heart. The study of the dielectric constant (ε՜) of erythrocytes of patients with heart failure was performed using an instrument-recording complex based on microwave dielectrometry of the γ-dispersion region of free water dielectric permittivity. Testing of the β-adrenergic complex of the erythrocyte membrane by specific stimulators, blockers, and modulators was implemented at a fixed frequency of microwave radiofrequency generation (f = 37,7 GHz). Interpretation of the obtained experimental data was that the process of interaction of bioregulators with the biological system is accompanied by an increase or decrease in the relative amount of free water, which leads to a change in the real part of ε՜ complex dielectric constant. This allowed us to visualize the violation of the signal cell system at the molecular level, which manifested itself in the change of integral hydration by ε՜ parameter. It was shown that the change in the dielectric constant of the erythrocyte suspension at risk (patients with hereditary predisposition to dilated and ischemic cardiomyopathy) was significant relative to the dielectric parameters of erythrocyte samples from healthy donors; there was a tendency to block β-adrenergic receptors, with the combined action of adrenaline, PGE2 and cordanum, with Δε՜ = 0,009 ± 0,008 х 10-12 F/m. It should be noted the formation of preconditions for changes in the functioning of the adenylate cyclase system and the development of heart failure in the group at risk, is accompanied by dilated and ischemic cardiomyopathy. The effectiveness of the microwave dielectrometry method for the assessment of violations of adaptation mechanisms through the adenylate cyclase system of the erythrocyte membrane in dilated and ischemic forms of cardiomyopathies is shown. The results of the study are the basis for the introduction of the dielectric constant criterion in the general algorithm of pre-nosological diagnosis of heart failure.
压力适应机制的鉴别诊断是现代生物医学工程的研究领域之一,也是心脏病理疾病前诊断中最复杂的部分。心衰失适应的表现之一是破坏细胞内链“信号功能”的实现机制。在心脏的发病机制中考虑了腺苷酸环化酶系统和红细胞膜和心肌细胞β-肾上腺素能受体功能失衡的概念。采用微波介电法测量自由水介电常数γ-色散区,对心力衰竭患者红细胞介电常数ε՜进行了研究。在固定频率的微波射频产生(f = 37,7 GHz)下,通过特异性刺激剂、阻滞剂和调节剂检测红细胞膜的β-肾上腺素能复合物。对所得实验数据的解释是,生物调节剂与生物体系相互作用的过程伴随着相对自由水量的增加或减少,从而导致ε՜复介电常数实部发生变化。这使我们能够在分子水平上可视化信号细胞系统的破坏,这表现在ε՜参数的积分水化变化上。结果表明,高危人群(有扩张型和缺血性心肌病遗传易感性的患者)红细胞悬液介电常数的变化与健康供者红细胞样品介电参数的变化有显著性差异;有阻断β-肾上腺素能受体的倾向,肾上腺素、PGE2和cordanum共同作用,Δε՜= 0,009±0,008±10-12 F/m。应该注意的是,在高危人群中,腺苷酸环化酶系统功能改变和心力衰竭发展的先决条件的形成,伴随着扩张性和缺血性心肌病。微波介电法在扩张型和缺血性心肌病中通过红细胞膜腺苷酸环化酶系统评估适应机制违规的有效性。研究结果为将介电常数判据引入心力衰竭病种前诊断通用算法提供了依据。
{"title":"Evaluation of disorders of adaptive mechanisms in heart failure by microwave dielectrometry","authors":"N. Khmil, V. Kolesnikov, O. Altuhov","doi":"10.30837/rt.2022.2.209.20","DOIUrl":"https://doi.org/10.30837/rt.2022.2.209.20","url":null,"abstract":"Differential diagnosis of stress adaptive mechanisms is one of the areas of modern biomedical engineering and the most complex part of the pre-nosological diagnosis of cardiac pathology. One of the manifestations of disadaptation in heart failure is a violation of the mechanisms of realization of the intracellular chain \"signal-function\". The concept of imbalance in the functioning of the adenylate cyclase system and β-adrenergic receptors of the erythrocytes membrane and cardiomyocytes is considered in the pathogenesis of the heart. \u0000The study of the dielectric constant (ε՜) of erythrocytes of patients with heart failure was performed using an instrument-recording complex based on microwave dielectrometry of the γ-dispersion region of free water dielectric permittivity. Testing of the β-adrenergic complex of the erythrocyte membrane by specific stimulators, blockers, and modulators was implemented at a fixed frequency of microwave radiofrequency generation (f = 37,7 GHz). Interpretation of the obtained experimental data was that the process of interaction of bioregulators with the biological system is accompanied by an increase or decrease in the relative amount of free water, which leads to a change in the real part of ε՜ complex dielectric constant. This allowed us to visualize the violation of the signal cell system at the molecular level, which manifested itself in the change of integral hydration by ε՜ parameter. It was shown that the change in the dielectric constant of the erythrocyte suspension at risk (patients with hereditary predisposition to dilated and ischemic cardiomyopathy) was significant relative to the dielectric parameters of erythrocyte samples from healthy donors; there was a tendency to block β-adrenergic receptors, with the combined action of adrenaline, PGE2 and cordanum, with Δε՜ = 0,009 ± 0,008 х 10-12 F/m. It should be noted the formation of preconditions for changes in the functioning of the adenylate cyclase system and the development of heart failure in the group at risk, is accompanied by dilated and ischemic cardiomyopathy. \u0000The effectiveness of the microwave dielectrometry method for the assessment of violations of adaptation mechanisms through the adenylate cyclase system of the erythrocyte membrane in dilated and ischemic forms of cardiomyopathies is shown. The results of the study are the basis for the introduction of the dielectric constant criterion in the general algorithm of pre-nosological diagnosis of heart failure.","PeriodicalId":41675,"journal":{"name":"Visnyk NTUU KPI Seriia-Radiotekhnika Radioaparatobuduvannia","volume":null,"pages":null},"PeriodicalIF":0.3,"publicationDate":"2022-06-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89886382","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Improvement of spectroscopic method for determining refractive index of filament sample material for 3D printing in terahertz range 太赫兹范围内3D打印长丝样品材料折射率光谱测定方法的改进
IF 0.3 Pub Date : 2022-06-24 DOI: 10.30837/rt.2022.2.209.22
Y. Khoroshailo, N. Zaichenko, О.B. Zaichenko
The article considers the topical problem of non-destructive filament defectoscopy for 3D printing. The subject of the research is the process of determining the refractive index of the filament material for 3D printing taking into account the reflections from sample opposite walls, which is studied by terahertz spectroscopy in the time domain. Reflections from opposite walls are called the Fabry-Perot effect, and interference members resulting from reflections from walls are traditionally taken into account by summation and represented as a series. The disadvantage of the model in the form of a simple summation is the rejection of the members of the series above the fourth, which leads to inaccuracies in the model. The main problem with terahertz spectroscopy and this study in particular is the contradiction between the rapid development of terahertz spectroscopy and the slow development of models used in terahertz spectroscopy, while the adjacent microwave region has a set of ready-made models. Models based on the description of a standing wave in the microwave tract with refinements, transferred to a new region of terahertz spectroscopy in the time domain. The scientific novelty lies in increasing accuracy by taking into account previously unaccounted for interference members. The analogy between the Fabry-Perot effect used in terahertz spectroscopy and the reflections in a microwave multiprobe multimeter suggested the following recommendations. First, because the phase distance between the sensors in the microwave multimeter is similar to the thickness of the sample in terahertz spectroscopy, therefore, there was choosen such a sample thickness that the interference members are compensated, and secondly, instead of simple sum up it is possibility apply algorithmic processing, the condition for this is the existence in addition to the main signal in the time domain of the recorded echo signals of much smaller amplitude, therefore, one can build a system of equations and by solving it to determine the desired refractive index parameters of the filament sample material.
本文研究了3D打印中线材无损检测的热点问题。本课题是利用太赫兹光谱技术在时域内研究了考虑样品对壁反射的3D打印用长丝材料折射率测定过程。来自对面墙壁的反射称为法布里-佩罗效应,而来自墙壁反射的干扰分量传统上是通过求和来考虑的,并表示为一系列。简单求和形式的模型的缺点是拒绝了第4序列以上的成员,导致模型不准确。太赫兹光谱学特别是本研究的主要问题是太赫兹光谱学的快速发展与太赫兹光谱学所用模型的缓慢发展之间的矛盾,而邻近的微波区有一套现成的模型。模型基于对微波束驻波的描述,并进行了改进,转移到时域太赫兹光谱的新区域。科学上的新奇之处在于通过考虑以前未考虑的干扰因素来提高准确性。太赫兹光谱学中使用的法布里-佩罗效应与微波多探头万用表中的反射之间的类比提出了以下建议。首先,由于微波万用表中传感器之间的相位距离与太赫兹光谱中样品的厚度相似,因此,选择了这样的样品厚度来补偿干扰分量;其次,不是简单地求和,而是有可能应用算法处理,其条件是除了主信号外,在时域中记录的回波信号的振幅要小得多,因此,人们可以建立一个方程组,并通过求解它来确定所需的灯丝样品材料的折射率参数。
{"title":"Improvement of spectroscopic method for determining refractive index of filament sample material for 3D printing in terahertz range","authors":"Y. Khoroshailo, N. Zaichenko, О.B. Zaichenko","doi":"10.30837/rt.2022.2.209.22","DOIUrl":"https://doi.org/10.30837/rt.2022.2.209.22","url":null,"abstract":"The article considers the topical problem of non-destructive filament defectoscopy for 3D printing. The subject of the research is the process of determining the refractive index of the filament material for 3D printing taking into account the reflections from sample opposite walls, which is studied by terahertz spectroscopy in the time domain. Reflections from opposite walls are called the Fabry-Perot effect, and interference members resulting from reflections from walls are traditionally taken into account by summation and represented as a series. The disadvantage of the model in the form of a simple summation is the rejection of the members of the series above the fourth, which leads to inaccuracies in the model. The main problem with terahertz spectroscopy and this study in particular is the contradiction between the rapid development of terahertz spectroscopy and the slow development of models used in terahertz spectroscopy, while the adjacent microwave region has a set of ready-made models. Models based on the description of a standing wave in the microwave tract with refinements, transferred to a new region of terahertz spectroscopy in the time domain. The scientific novelty lies in increasing accuracy by taking into account previously unaccounted for interference members. The analogy between the Fabry-Perot effect used in terahertz spectroscopy and the reflections in a microwave multiprobe multimeter suggested the following recommendations. First, because the phase distance between the sensors in the microwave multimeter is similar to the thickness of the sample in terahertz spectroscopy, therefore, there was choosen such a sample thickness that the interference members are compensated, and secondly, instead of simple sum up it is possibility apply algorithmic processing, the condition for this is the existence in addition to the main signal in the time domain of the recorded echo signals of much smaller amplitude, therefore, one can build a system of equations and by solving it to determine the desired refractive index parameters of the filament sample material.","PeriodicalId":41675,"journal":{"name":"Visnyk NTUU KPI Seriia-Radiotekhnika Radioaparatobuduvannia","volume":null,"pages":null},"PeriodicalIF":0.3,"publicationDate":"2022-06-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91206261","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Analysis of partial key recovery attack on multivariate cryptographic transformations using rank systems 基于秩系统的多变量密码变换部分密钥恢复攻击分析
IF 0.3 Pub Date : 2022-06-24 DOI: 10.30837/rt.2022.2.209.06
G. Maleeva
The Rainbow signature scheme, proposed by Ding and Schmidt in 2005, is one of the oldest and most studied signature schemes in multidimensional cryptography. The Rainbow, based on the unbalanced Oil and Vinegar signature scheme, has the necessary cryptocurrency since 1999 with the right parameters. Interest in multivariate cryptography has increased in the last decade, as it is considered to be quantum-stable. Cryptanalysis of the Rainbow and its predecessors was actively developed in the early 2000s. Attacks from this era include the MinRank attack, the HighRank attack, the Bill-Gilbert attack, the UOV agreement attack, and the Rainbow bandwidth attack. After 2008, cryptanalysis seemed to have stopped, until the Rainbow's participation in the NIST PQC project, which motivated the continuation of cryptanalysis. During the second round of NIST, Bardett and others proposed a new algorithm for solving the MinRank problem. This dramatically increased the effectiveness of MinRank's attack, although not enough to threaten the parameters provided to NIST. A less memory-intensive version of this algorithm was suggested by Baena et al. Perlner and Smith-Tone analyzed the Rainbow bandwidth attack in depth, which showed that the attack was more effective than previously thought. This prompted the Rainbow team to increase slightly the parameters for the third round. During the third round, Bellens introduced a new attack that reduced the Rainbow's security by 220 times for SL 1. The Rainbow team claimed that despite the new attacks, the Rainbow's parameters still met NIST requirement. The purpose of this article is to present two new (partial) key recovery attacks on multivariate cryptographic transformations using rank systems.
彩虹签名方案由Ding和Schmidt在2005年提出,是多维密码学中最古老、研究最多的签名方案之一。彩虹,基于不平衡的油和醋签名方案,自1999年以来拥有必要的加密货币和正确的参数。在过去十年中,人们对多元密码学的兴趣有所增加,因为它被认为是量子稳定的。彩虹密码分析及其前身是在21世纪初积极开发的。这个时代的攻击包括MinRank攻击、HighRank攻击、Bill-Gilbert攻击、UOV协议攻击和Rainbow带宽攻击。2008年之后,密码分析似乎停止了,直到彩虹参与了NIST PQC项目,这推动了密码分析的继续。在第二轮NIST中,Bardett等人提出了一种解决MinRank问题的新算法。这极大地提高了MinRank攻击的有效性,尽管还不足以威胁到提供给NIST的参数。Baena等人提出了一种内存消耗更少的算法。Perlner和Smith-Tone深入分析了彩虹带宽攻击,结果表明该攻击比之前认为的更有效。这促使彩虹团队稍微增加了第三轮的参数。在第三轮,贝伦斯引入了一个新的攻击,使彩虹在SL 1中的安全性降低了220倍。彩虹团队声称,尽管有新的攻击,彩虹的参数仍然符合NIST的要求。本文的目的是介绍两种新的(部分)密钥恢复攻击,用于使用秩系统的多变量加密转换。
{"title":"Analysis of partial key recovery attack on multivariate cryptographic transformations using rank systems","authors":"G. Maleeva","doi":"10.30837/rt.2022.2.209.06","DOIUrl":"https://doi.org/10.30837/rt.2022.2.209.06","url":null,"abstract":"The Rainbow signature scheme, proposed by Ding and Schmidt in 2005, is one of the oldest and most studied signature schemes in multidimensional cryptography. The Rainbow, based on the unbalanced Oil and Vinegar signature scheme, has the necessary cryptocurrency since 1999 with the right parameters. Interest in multivariate cryptography has increased in the last decade, as it is considered to be quantum-stable. \u0000Cryptanalysis of the Rainbow and its predecessors was actively developed in the early 2000s. Attacks from this era include the MinRank attack, the HighRank attack, the Bill-Gilbert attack, the UOV agreement attack, and the Rainbow bandwidth attack. After 2008, cryptanalysis seemed to have stopped, until the Rainbow's participation in the NIST PQC project, which motivated the continuation of cryptanalysis. During the second round of NIST, Bardett and others proposed a new algorithm for solving the MinRank problem. This dramatically increased the effectiveness of MinRank's attack, although not enough to threaten the parameters provided to NIST. A less memory-intensive version of this algorithm was suggested by Baena et al. Perlner and Smith-Tone analyzed the Rainbow bandwidth attack in depth, which showed that the attack was more effective than previously thought. This prompted the Rainbow team to increase slightly the parameters for the third round. During the third round, Bellens introduced a new attack that reduced the Rainbow's security by 220 times for SL 1. The Rainbow team claimed that despite the new attacks, the Rainbow's parameters still met NIST requirement. \u0000The purpose of this article is to present two new (partial) key recovery attacks on multivariate cryptographic transformations using rank systems.","PeriodicalId":41675,"journal":{"name":"Visnyk NTUU KPI Seriia-Radiotekhnika Radioaparatobuduvannia","volume":null,"pages":null},"PeriodicalIF":0.3,"publicationDate":"2022-06-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87964751","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Modeling the electrical stimulation intensity dependence on stimulus frequency 模拟电刺激强度随刺激频率的变化
IF 0.3 Pub Date : 2022-06-24 DOI: 10.30837/rt.2022.2.209.19
I. Prasol, О.A. Yeroshenko
The object of research is the process of electrical stimulation of human skeletal muscles during therapeutic therapy. The subject of study is a mathematical model of the electrostimulation characteristic, which relates the amplitude of muscle contraction and the frequency of the stimulating effect. The purpose of the work is to develop a mathematical model in the form of an analytical expression for describing the dependence of the amplitude of muscle contractions on the frequency of electrical stimuli. Methods used: methods of mathematical modeling, methods of structural and parametric identification of models, methods of approximation, methods of parametric optimization, methods of mathematical analysis. The results obtained: an analytical model in the form of a polynomial is proposed, which displays the dependence of the amplitude of muscle contraction on the frequency of stimuli; the degree of the polynomial is chosen and the coefficients of the model are obtained by parametric optimization; a model trajectory is built and the accuracy of modeling is estimated; an equation is obtained and its possible solutions are found to determine the optimal value of the stimulus frequency. The results can be used in the selection of individual effects of electrical stimulation during one session or with extrapolation over a number of sessions. Scientific novelty: an analytical description of the influence of the frequency of electrical stimuli on the mode of contraction of skeletal muscles has been obtained, which allows you to determine the individual optimal parameters of electromyostimulation.
研究对象是人体骨骼肌在治疗过程中的电刺激过程。研究的对象是电刺激特性的数学模型,它与肌肉收缩的幅度和刺激效果的频率有关。这项工作的目的是建立一个数学模型,以解析表达式的形式描述肌肉收缩幅度对电刺激频率的依赖。使用的方法:数学建模方法、模型的结构和参数识别方法、逼近方法、参数优化方法、数学分析方法。得到的结果是:提出了一个多项式形式的解析模型,该模型显示了肌肉收缩幅度与刺激频率的关系;选取多项式的阶数,通过参数优化得到模型的系数;建立了模型轨迹,并对模型精度进行了估计;得到了一个方程,并找到了它的可能解,以确定最优的刺激频率值。该结果可用于在一个疗程中选择电刺激的个体效应或在多个疗程中进行外推。科学新颖性:获得了电刺激频率对骨骼肌收缩模式影响的分析描述,这使您可以确定单个肌电刺激的最佳参数。
{"title":"Modeling the electrical stimulation intensity dependence on stimulus frequency","authors":"I. Prasol, О.A. Yeroshenko","doi":"10.30837/rt.2022.2.209.19","DOIUrl":"https://doi.org/10.30837/rt.2022.2.209.19","url":null,"abstract":"The object of research is the process of electrical stimulation of human skeletal muscles during therapeutic therapy. The subject of study is a mathematical model of the electrostimulation characteristic, which relates the amplitude of muscle contraction and the frequency of the stimulating effect. The purpose of the work is to develop a mathematical model in the form of an analytical expression for describing the dependence of the amplitude of muscle contractions on the frequency of electrical stimuli. Methods used: methods of mathematical modeling, methods of structural and parametric identification of models, methods of approximation, methods of parametric optimization, methods of mathematical analysis. The results obtained: an analytical model in the form of a polynomial is proposed, which displays the dependence of the amplitude of muscle contraction on the frequency of stimuli; the degree of the polynomial is chosen and the coefficients of the model are obtained by parametric optimization; a model trajectory is built and the accuracy of modeling is estimated; an equation is obtained and its possible solutions are found to determine the optimal value of the stimulus frequency. The results can be used in the selection of individual effects of electrical stimulation during one session or with extrapolation over a number of sessions. Scientific novelty: an analytical description of the influence of the frequency of electrical stimuli on the mode of contraction of skeletal muscles has been obtained, which allows you to determine the individual optimal parameters of electromyostimulation.","PeriodicalId":41675,"journal":{"name":"Visnyk NTUU KPI Seriia-Radiotekhnika Radioaparatobuduvannia","volume":null,"pages":null},"PeriodicalIF":0.3,"publicationDate":"2022-06-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80496558","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Research on the main methods and schemes of encryption with search capability 研究了具有搜索功能的加密的主要方法和方案
IF 0.3 Pub Date : 2022-06-24 DOI: 10.30837/rt.2022.2.209.14
V. Yesin, V. Vilihura
The growing popularity of data outsourcing to third-party cloud servers causes their owners to have serious concerns about their security due to possible data leakage. A well-known measure to solve this problem and ensure the confidentiality of data is to encrypt it. However, the use of traditional encryption techniques is faced with the problem of how to allow untrusted cloud servers to perform search operations, while the actual data transmitted must remain confidential. Searchable encryption is a powerful tool, a class of cryptographic techniques that attempts to solve this problem. Searchable encryption acts as a data management technique that allows data owners to store and manage their data on a third-party, untrusted cloud server, and allows the data user to delegate search functions to the cloud server to retrieve that data. Currently, there are a number of approaches to solving this problem, although there is still no dominant solution. Therefore, the paper presents an overview of current secure search solutions. The main searchable encryption techniques are considered, which allow you to perform search operations on encrypted data without disclosing any information about what is being searched. The strengths and weaknesses of the analyzed methods are highlighted. Models and architectures of existing secure search engines are analyzed, taking into account the peculiarities of their operation scenarios. The problem of confidentiality in searchable encryption schemes is discussed. A comparative analysis of the performance of several searchable symmetric encryption schemes is given. Various gaps in the area under consideration are identified, with indication of open research problems.
随着数据外包到第三方云服务器的日益普及,其所有者对数据泄露的安全性产生了严重的担忧。解决这个问题并确保数据机密性的一个众所周知的措施是对数据进行加密。然而,传统加密技术的使用面临着如何允许不受信任的云服务器执行搜索操作,而实际传输的数据必须保密的问题。可搜索加密是一种强大的工具,是一类试图解决这个问题的加密技术。可搜索加密作为一种数据管理技术,允许数据所有者在第三方、不受信任的云服务器上存储和管理其数据,并允许数据用户将搜索功能委托给云服务器来检索该数据。目前,有许多方法来解决这个问题,尽管还没有一个主导的解决方案。因此,本文介绍了当前安全搜索解决方案的概述。本文考虑了主要的可搜索加密技术,这些技术允许您对加密数据执行搜索操作,而不会泄露正在搜索的内容的任何信息。指出了所分析方法的优缺点。分析了现有安全搜索引擎的模型和体系结构,并考虑了其运行场景的特殊性。讨论了可搜索加密方案中的机密性问题。对几种可搜索对称加密方案的性能进行了比较分析。确定了正在考虑的领域的各种差距,并指出了开放的研究问题。
{"title":"Research on the main methods and schemes of encryption with search capability","authors":"V. Yesin, V. Vilihura","doi":"10.30837/rt.2022.2.209.14","DOIUrl":"https://doi.org/10.30837/rt.2022.2.209.14","url":null,"abstract":"The growing popularity of data outsourcing to third-party cloud servers causes their owners to have serious concerns about their security due to possible data leakage. A well-known measure to solve this problem and ensure the confidentiality of data is to encrypt it. However, the use of traditional encryption techniques is faced with the problem of how to allow untrusted cloud servers to perform search operations, while the actual data transmitted must remain confidential. Searchable encryption is a powerful tool, a class of cryptographic techniques that attempts to solve this problem. Searchable encryption acts as a data management technique that allows data owners to store and manage their data on a third-party, untrusted cloud server, and allows the data user to delegate search functions to the cloud server to retrieve that data. Currently, there are a number of approaches to solving this problem, although there is still no dominant solution. Therefore, the paper presents an overview of current secure search solutions. The main searchable encryption techniques are considered, which allow you to perform search operations on encrypted data without disclosing any information about what is being searched. The strengths and weaknesses of the analyzed methods are highlighted. Models and architectures of existing secure search engines are analyzed, taking into account the peculiarities of their operation scenarios. The problem of confidentiality in searchable encryption schemes is discussed. A comparative analysis of the performance of several searchable symmetric encryption schemes is given. Various gaps in the area under consideration are identified, with indication of open research problems.","PeriodicalId":41675,"journal":{"name":"Visnyk NTUU KPI Seriia-Radiotekhnika Radioaparatobuduvannia","volume":null,"pages":null},"PeriodicalIF":0.3,"publicationDate":"2022-06-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81932439","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Visnyk NTUU KPI Seriia-Radiotekhnika Radioaparatobuduvannia
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1