Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

NB-IoT Devices in Reverberation Chambers: A Comprehensive Uncertainty Analysis

Published

Author(s)

Catherine Remley, Anouk Hubrechsen, Robert Jones, Robert Horansky, Vincent Neylon, Laurens A. Bronckers

Abstract

New protocols related to internet-of-things applications may introduce previously unnoticed measurement effects in reverberation chambers due to the narrowband nature of these protocols. Such technologies also require less loading to meet the coherence-bandwidth conditions, which may lead to higher variations, hence uncertainties, across the channel. In this work, we extend a previous study of uncertainty in NB-IoT and CAT-M1 device measurements in reverberation chambers by providing, for the first time, a comprehensive uncertainty analysis of the components related to the reference and DUT measurements. By use of a significance test, we show that certain components of uncertainty become more dominant for such narrowband protocols, and cannot be considered as negligible, as in current standardized test methods. We show that the uncertainty, if not accounted for by using the extended formulation, will be greatly overestimated and could lead to non-compliance to standards.
Citation
International Journal of Microwave and Wireless Technologies

Keywords

CAT-M1, Cellular Telecommunications, Chamber transfer function, Internet of Things, NB-IoT, Reverberation chamber, Uncertainty, Wireless System

Citation

Remley, C. , Hubrechsen, A. , Jones, R. , Horansky, R. , Neylon, V. and Bronckers, L. (2021), NB-IoT Devices in Reverberation Chambers: A Comprehensive Uncertainty Analysis, International Journal of Microwave and Wireless Technologies, [online], https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=931265 (Accessed April 18, 2024)
Created February 16, 2021, Updated March 1, 2021