The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] (42807hit)

2941-2960hit(42807hit)

  • Local Riesz Pyramid for Faster Phase-Based Video Magnification

    Shoichiro TAKEDA  Megumi ISOGAI  Shinya SHIMIZU  Hideaki KIMATA  

     
    PAPER

      Pubricized:
    2020/06/22
      Vol:
    E103-D No:10
      Page(s):
    2036-2046

    Phase-based video magnification methods can magnify and reveal subtle motion changes invisible to the naked eye. In these methods, each image frame in a video is decomposed into an image pyramid, and subtle motion changes are then detected as local phase changes with arbitrary orientations at each pixel and each pyramid level. One problem with this process is a long computational time to calculate the local phase changes, which makes high-speed processing of video magnification difficult. Recently, a decomposition technique called the Riesz pyramid has been proposed that detects only local phase changes in the dominant orientation. This technique can remove the arbitrariness of orientations and lower the over-completeness, thus achieving high-speed processing. However, as the resolution of input video increases, a large amount of data must be processed, requiring a long computational time. In this paper, we focus on the correlation of local phase changes between adjacent pyramid levels and present a novel decomposition technique called the local Riesz pyramid that enables faster phase-based video magnification by automatically processing the minimum number of sufficient local image areas at several pyramid levels. Through this minimum pyramid processing, our proposed phase-based video magnification method using the local Riesz pyramid achieves good magnification results within a short computational time.

  • A Coin-Free Oracle-Based Augmented Black Box Framework (Full Paper)

    Kyosuke YAMASHITA  Mehdi TIBOUCHI  Masayuki ABE  

     
    PAPER-cryptography

      Vol:
    E103-A No:10
      Page(s):
    1167-1173

    After the work of Impagliazzo and Rudich (STOC, 1989), the black box framework has become one of the main research domain of cryptography. However black box techniques say nothing about non-black box techniques such as making use of zero-knowledge proofs. Brakerski et al. introduced a new black box framework named augmented black box framework, in which they gave a zero-knowledge proof oracle in addition to a base primitive oracle (TCC, 2011). They showed a construction of a non-interactive zero knowledge proof system based on a witness indistinguishable proof system oracle. They presented augmented black box construction of chosen ciphertext secure public key encryption scheme based on chosen plaintext secure public key encryption scheme and augmented black box separation between one-way function and key agreement. In this paper we simplify the work of Brakerski et al. by introducing a proof system oracle without witness indistinguishability, named coin-free proof system oracle, that aims to give the same construction and separation results of previous work. As a result, the augmented black box framework becomes easier to handle. Since our oracle is not witness indistinguishable, our result encompasses the result of previous work.

  • Horn and Lens Antenna with Low Height and Low Antenna Coupling for Compact Automotive 77-GHz Long-Range Radar

    Akira KURIYAMA  Hideyuki NAGAISHI  Hiroshi KURODA  Akira KITAYAMA  

     
    PAPER-Microwaves, Millimeter-Waves

      Pubricized:
    2020/04/08
      Vol:
    E103-C No:10
      Page(s):
    426-433

    Smaller antenna structures for long-range radar transmitters and receivers operating in the 77-GHz band for automotive application have been achieved by using antennas with a horn, lens, and microstrip antenna. The transmitter (Tx) antenna height was reduced while keeping the antenna gain high and the antenna substrate small by developing an antenna structure composed of two differential horn and lens antennas in which the diameter and focus distance of the lenses were half those in the previous design. The microstrip antennas are directly connected to the differential outputs of a monolithic microwave integrated circuit. A Tx antenna fabricated using commercially available materials was 14mm high and had an output-aperture of 18×44mm. It achieved an antenna gain of 23.5dBi. The antenna substrate must be at least 96mm2. The antenna had a flat beam with half-power elevation and azimuth beamwidths of 4.5° and 21°, respectively. A receiver (Rx) antenna array composed of four sets of horn and lens antennas with an output-aperture of 9×22mm and a two-by-two array configuration was fabricated for application in a newly proposed small front-end module with azimuth direction of arrival (DOA) estimation. The Rx antenna array had an antenna coupling of less than -31dB in the 77-GHz band, which is small enough for DOA estimation by frequency-modulated continuous wave radar receivers even though the four antennas are arranged without any separation between their output-apertures.

  • An Energy Harvesting Modified MAC Protocol for Power-Line Communication Systems Using RF Energy Transfer: Design and Analysis

    Sheng HAO  Huyin ZHANG  

     
    PAPER-Fundamental Theories for Communications

      Pubricized:
    2020/03/27
      Vol:
    E103-B No:10
      Page(s):
    1086-1100

    Radio frequency energy transfer (RET) technology has been introduced as a promising energy harvesting (EH) method to supply power in both wireless communication (WLC) and power-line communication (PLC) systems. However, current RET modified MAC (medium access control) protocols have been proposed only for WLC systems. Due to the difference in the MAC standard between WLC and PLC systems, these protocols are not suitable for PLC systems. Therefore, how to utilize RET technology to modify the MAC protocol of PLC systems (i.e., IEEE 1901), which can use the radio frequency signal to provide the transmission power and the PLC medium to finish the data transmission, i.e., realizing the ‘cooperative communication’ remains a challenge. To resolve this problem, we propose a RET modified MAC protocol for PLC systems (RET-PLC MAC). Firstly, we improve the standard PLC frame sequence by adding consultation and confirmation frames, so that the station can obtain suitable harvested energy, once it occupied the PLC medium, and the PLC system can be operated in an on-demand and self-sustainable manner. On this basis, we present the working principle of RET-PLC MAC. Then, we establish an analytical model to allow mathematical verification of RET-PLC MAC. A 2-dimension discrete Markov chain model is employed to derive the numerical analysis results of RET-PLC MAC. The impacts of buffer size, traffic rate, deferral counter process of 1901, heterogeneous environment and quality of information (QoI) are comprehensively considered in the modeling process. Moreover, we deduce the optimal results of system throughput and expected QoI. Through extensive simulations, we show the performance of RET-PLC MAC under different system parameters, and verify the corresponding analytical model. Our work provides insights into realizing cooperative communication at PLC's MAC layer.

  • Password-Based Authenticated Key Exchange without Centralized Trusted Setup

    Kazuki YONEYAMA  

     
    PAPER-cryptography

      Vol:
    E103-A No:10
      Page(s):
    1142-1156

    Almost all existing password-based authenticated key exchange (PAKE) schemes achieve concurrent security in the standard model by relying on the common reference string (CRS) model. A drawback of the CRS model is to require a centralized trusted authority in the setup phase; thus, passwords of parties may be revealed if the authority ill-uses trapdoor information of the CRS. There are a few secure PAKE schemes in the plain model, but, these are not achievable in a constant round (i.e., containing a linear number of rounds). In this paper, we discuss how to relax the setup assumption for (constant round) PAKE schemes. We focus on the multi-string (MS) model that allows a number of authorities (including malicious one) to provide some reference strings independently. The MS model is a more relaxed setup assumption than the CRS model because we do not trust any single authority (i.e., just assuming that a majority of authorities honestly generate their reference strings). Though the MS model is slightly restrictive than the plain model, it is very reasonable assumption because it is very easy to implement. We construct a (concurrently secure) three-move PAKE scheme in the MS model (justly without random oracles) based on the Groce-Katz PAKE scheme. The main ingredient of our scheme is the multi-string simulation-extractable non-interactive zero-knowledge proof that provides both the simulation-extractability and the extraction zero-knowledge property even if minority authorities are malicious. This work can be seen as a milestone toward constant round PAKE schemes in the plain model.

  • Complexity of the Maximum k-Path Vertex Cover Problem

    Eiji MIYANO  Toshiki SAITOH  Ryuhei UEHARA  Tsuyoshi YAGITA  Tom C. van der ZANDEN  

     
    PAPER-complexity theory

      Vol:
    E103-A No:10
      Page(s):
    1193-1201

    This paper introduces the maximization version of the k-path vertex cover problem, called the MAXIMUM K-PATH VERTEX COVER problem (MaxPkVC for short): A path consisting of k vertices, i.e., a path of length k-1 is called a k-path. If a k-path Pk includes a vertex v in a vertex set S, then we say that v or S covers Pk. Given a graph G=(V, E) and an integer s, the goal of MaxPkVC is to find a vertex subset S⊆V of at most s vertices such that the number of k-paths covered by S is maximized. The problem MaxPkVC is generally NP-hard. In this paper we consider the tractability/intractability of MaxPkVC on subclasses of graphs. We prove that MaxP3VC remains NP-hard even for split graphs. Furthermore, if the input graph is restricted to graphs with constant bounded treewidth, then MaxP3VC can be solved in polynomial time.

  • Codeword Set Selection for the Error-Correcting 4b/10b Line Code with Maximum Clique Enumeration Open Access

    Masayuki TAKEDA  Nobuyuki YAMASAKI  

     
    PAPER-communication

      Vol:
    E103-A No:10
      Page(s):
    1227-1233

    This paper addresses the problem of finding, evaluating, and selecting the best set of codewords for the 4b/10b line code, a dependable line code with forward error correction (FEC) designed for real-time communication. Based on the results of our scheme [1], we formulate codeword search as an instance of the maximum clique problem, and enumerate all candidate codeword sets via maximum clique enumeration as proposed by Eblen et al. [2]. We then measure each set in terms of resistance to bit errors caused by noise and present a canonical set of codewords for the 4b/10b line code. Additionally, we show that maximum clique enumeration is #P-hard.

  • Recent Progress on Design Method of Microwave Power Amplifier and Applications for Microwave Heating Open Access

    Toshio ISHIZAKI  Takayuki MATSUMURO  

     
    INVITED PAPER-Microwaves, Millimeter-Waves

      Pubricized:
    2020/03/19
      Vol:
    E103-C No:10
      Page(s):
    404-410

    Recently, GaN devices are often adopted in microwave power amplifiers to improve the performances. And many new design methods of microwave power amplifier were proposed. As a result, a high-efficiency and super compact microwave signal source has become easily available. It opens up the way for new microwave heating systems. In this paper, the recent progress on design methods of microwave power amplifier and the applications for microwave heating are described. In the first, a device model of GaN transistor is explained. An equivalent thermal model is introduced into the electrical non-linear equivalent device model. In the second, an active load-pull (ALP) measurement system to design a high-efficiency power amplifier is explained. The principle of the conventional closed-loop ALP system is explained. To avoid the risk of oscillation for the closed-loop ALP system, novel ALP systems are proposed. In the third, a microwave heating system is explained. The heating system monitors the reflection wave. Then, the frequency of the signal source and the phase difference between antennas are controlled to minimize the reflection wave. Absorption efficiency of more than 90% was obtained by the control of frequency and phase. In the last part, applications for a medical instrument is described.

  • Towards Interpretable Reinforcement Learning with State Abstraction Driven by External Knowledge

    Nicolas BOUGIE  Ryutaro ICHISE  

     
    PAPER-Artificial Intelligence, Data Mining

      Pubricized:
    2020/07/03
      Vol:
    E103-D No:10
      Page(s):
    2143-2153

    Advances in deep reinforcement learning have demonstrated its effectiveness in a wide variety of domains. Deep neural networks are capable of approximating value functions and policies in complex environments. However, deep neural networks inherit a number of drawbacks. Lack of interpretability limits their usability in many safety-critical real-world scenarios. Moreover, they rely on huge amounts of data to learn efficiently. This may be suitable in simulated tasks, but restricts their use to many real-world applications. Finally, their generalization capability is low, the ability to determine that a situation is similar to one encountered previously. We present a method to combine external knowledge and interpretable reinforcement learning. We derive a rule-based variant version of the Sarsa(λ) algorithm, which we call Sarsa-rb(λ), that augments data with prior knowledge and exploits similarities among states. We demonstrate that our approach leverages small amounts of prior knowledge to significantly accelerate the learning in multiple domains such as trading or visual navigation. The resulting agent provides substantial gains in training speed and performance over deep q-learning (DQN), deep deterministic policy gradients (DDPG), and improves stability over proximal policy optimization (PPO).

  • Non-Closure Properties of Multi-Inkdot Nondeterministic Turing Machines with Sublogarithmic Space

    Tsunehiro YOSHINAGA  Makoto SAKAMOTO  

     
    LETTER-complexity theory

      Vol:
    E103-A No:10
      Page(s):
    1234-1236

    This paper investigates the closure properties of multi-inkdot nondeterministic Turing machines with sublogarithmic space. We show that the class of sets accepted by the Turing machines is not closed under concatenation with regular set, Kleene closure, length-preserving homomorphism, and intersection.

  • Real-Time Detection of Global Cyberthreat Based on Darknet by Estimating Anomalous Synchronization Using Graphical Lasso

    Chansu HAN  Jumpei SHIMAMURA  Takeshi TAKAHASHI  Daisuke INOUE  Jun'ichi TAKEUCHI  Koji NAKAO  

     
    PAPER-Information Network

      Pubricized:
    2020/06/25
      Vol:
    E103-D No:10
      Page(s):
    2113-2124

    With the rapid evolution and increase of cyberthreats in recent years, it is necessary to detect and understand it promptly and precisely to reduce the impact of cyberthreats. A darknet, which is an unused IP address space, has a high signal-to-noise ratio, so it is easier to understand the global tendency of malicious traffic in cyberspace than other observation networks. In this paper, we aim to capture global cyberthreats in real time. Since multiple hosts infected with similar malware tend to perform similar behavior, we propose a system that estimates a degree of synchronizations from the patterns of packet transmission time among the source hosts observed in unit time of the darknet and detects anomalies in real time. In our evaluation, we perform our proof-of-concept implementation of the proposed engine to demonstrate its feasibility and effectiveness, and we detect cyberthreats with an accuracy of 97.14%. This work is the first practical trial that detects cyberthreats from in-the-wild darknet traffic regardless of new types and variants in real time, and it quantitatively evaluates the result.

  • CCA-Secure Leakage-Resilient Identity-Based Encryption without q-Type Assumptions

    Toi TOMITA  Wakaha OGATA  Kaoru KUROSAWA  Ryo KUWAYAMA  

     
    PAPER-cryptography

      Vol:
    E103-A No:10
      Page(s):
    1157-1166

    In this paper, we propose a new leakage-resilient identity-based encryption (IBE) scheme that is secure against chosen-ciphertext attacks (CCA) in the bounded memory leakage model. The security of our scheme is based on the external k-Linear assumption. It is the first CCA-secure leakage-resilient IBE scheme which does not depend on q-type assumptions. The leakage rate 1/10 is achieved under the XDLIN assumption (k=2).

  • Fundamental Trial on DOA Estimation with Deep Learning Open Access

    Yuya KASE  Toshihiko NISHIMURA  Takeo OHGANE  Yasutaka OGAWA  Daisuke KITAYAMA  Yoshihisa KISHIYAMA  

     
    PAPER-Antennas and Propagation

      Pubricized:
    2020/04/21
      Vol:
    E103-B No:10
      Page(s):
    1127-1135

    Direction of arrival (DOA) estimation of wireless signals has a long history but is still being investigated to improve the estimation accuracy. Non-linear algorithms such as compressed sensing are now applied to DOA estimation and achieve very high performance. If the large computational loads of compressed sensing algorithms are acceptable, it may be possible to apply a deep neural network (DNN) to DOA estimation. In this paper, we verify on-grid DOA estimation capability of the DNN under a simple estimation situation and discuss the effect of training data on DNN design. Simulations show that SNR of the training data strongly affects the performance and that the random SNR data is suitable for configuring the general-purpose DNN. The obtained DNN provides reasonably high performance, and it is shown that the DNN trained using the training data restricted to close DOA situations provides very high performance for the close DOA cases.

  • FOREWORD Open Access

    Fumihiro YAMASHITA  

     
    FOREWORD

      Vol:
    E103-B No:10
      Page(s):
    1049-1049
  • Improving Pointing Direction Estimation by Considering Hand- and Ocular-Dominance

    Tomohiro MASHITA  Koichi SHINTANI  Kiyoshi KIYOKAWA  

     
    PAPER-Human-computer Interaction

      Pubricized:
    2020/07/20
      Vol:
    E103-D No:10
      Page(s):
    2168-2177

    This paper introduces a user study regarding the effects of hand- and ocular-dominances to pointing gestures. The result of this study is applicable for designing new gesture interfaces which are close to a user's cognition, intuitive, and easy to use. The user study investigates the relationship between the participant's dominances and pointing gestures. Four participant groups—right-handed right-eye dominant, right-handed left-eye dominant, left-handed right-eye dominant and left-handed left-eye dominant—were prepared, and participants were asked to point at the targets on a screen by their left and right hands. The pointing errors among the different participant groups are calculated and compared. The result of this user study shows that using dominant eyes produces better results than using non-dominant eyes and the accuracy increases when the targets are located at the same side of dominant eye. Based on these interesting properties, a method to find the dominant eye for pointing gestures is proposed. This method can find the dominant eye of an individual with more than 90% accuracy.

  • FOREWORD Open Access

    Hiroshi OKAZAKI  

     
    FOREWORD

      Vol:
    E103-C No:10
      Page(s):
    396-396
  • Construction of an Efficient Divided/Distributed Neural Network Model Using Edge Computing

    Ryuta SHINGAI  Yuria HIRAGA  Hisakazu FUKUOKA  Takamasa MITANI  Takashi NAKADA  Yasuhiko NAKASHIMA  

     
    PAPER-Fundamentals of Information Systems

      Pubricized:
    2020/07/02
      Vol:
    E103-D No:10
      Page(s):
    2072-2082

    Modern deep learning has significantly improved performance and has been used in a wide variety of applications. Since the amount of computation required for the inference process of the neural network is large, it is processed not by the data acquisition location like a surveillance camera but by the server with abundant computing power installed in the data center. Edge computing is getting considerable attention to solve this problem. However, edge computing can provide limited computation resources. Therefore, we assumed a divided/distributed neural network model using both the edge device and the server. By processing part of the convolution layer on edge, the amount of communication becomes smaller than that of the sensor data. In this paper, we have evaluated AlexNet and the other eight models on the distributed environment and estimated FPS values with Wi-Fi, 3G, and 5G communication. To reduce communication costs, we also introduced the compression process before communication. This compression may degrade the object recognition accuracy. As necessary conditions, we set FPS to 30 or faster and object recognition accuracy to 69.7% or higher. This value is determined based on that of an approximation model that binarizes the activation of Neural Network. We constructed performance and energy models to find the optimal configuration that consumes minimum energy while satisfying the necessary conditions. Through the comprehensive evaluation, we found that the optimal configurations of all nine models. For small models, such as AlexNet, processing entire models in the edge was the best. On the other hand, for huge models, such as VGG16, processing entire models in the server was the best. For medium-size models, the distributed models were good candidates. We confirmed that our model found the most energy efficient configuration while satisfying FPS and accuracy requirements, and the distributed models successfully reduced the energy consumption up to 48.6%, and 6.6% on average. We also found that HEVC compression is important before transferring the input data or the feature data between the distributed inference processes.

  • Ultra-Low Quiescent Current LDO with FVF-Based Load Transient Enhanced Circuit Open Access

    Kenji MII  Akihito NAGAHAMA  Hirobumi WATANABE  

     
    PAPER-Electronic Circuits

      Pubricized:
    2020/05/28
      Vol:
    E103-C No:10
      Page(s):
    466-471

    This paper proposes an ultra-low quiescent current low-dropout regulator (LDO) with a flipped voltage follower (FVF)-based load transient enhanced circuit for wireless sensor network (WSN). Some characteristics of an FVF are low output impedance, low voltage operation, and simple circuit configuration [1]. In this paper, we focus on the characteristics of low output impedance and low quiescent current. A load transient enhanced circuit based on an FVF circuit configuration for an LDO was designed in this study. The proposed LDO, including the new circuit, was fabricated in a 0.6 µm CMOS process. The designed LDO achieved an undershoot of 75 mV under experimental conditions of a large load transient of 100 µA to 10 mA and a current slew rate (SR) of 1 µs. The quiescent current consumed by the LDO at no load operation was 204 nA.

  • Computational Complexity of Nurimisaki and Sashigane

    Chuzo IWAMOTO  Tatsuya IDE  

     
    PAPER-complexity theory

      Vol:
    E103-A No:10
      Page(s):
    1183-1192

    Nurimisaki and Sashigane are Nikoli's pencil puzzles. We study the computational complexity of Nurimisaki and Sashigane puzzles. It is shown that deciding whether a given instance of each puzzle has a solution is NP-complete.

  • Secure OMP Computation Maintaining Sparse Representations and Its Application to EtC Systems

    Takayuki NAKACHI  Hitoshi KIYA  

     
    PAPER-Image Processing and Video Processing

      Pubricized:
    2020/06/22
      Vol:
    E103-D No:9
      Page(s):
    1988-1997

    In this paper, we propose a secure computation of sparse coding and its application to Encryption-then-Compression (EtC) systems. The proposed scheme introduces secure sparse coding that allows computation of an Orthogonal Matching Pursuit (OMP) algorithm in an encrypted domain. We prove theoretically that the proposed method estimates exactly the same sparse representations that the OMP algorithm for non-encrypted computation does. This means that there is no degradation of the sparse representation performance. Furthermore, the proposed method can control the sparsity without decoding the encrypted signals. Next, we propose an EtC system based on the secure sparse coding. The proposed secure EtC system can protect the private information of the original image contents while performing image compression. It provides the same rate-distortion performance as that of sparse coding without encryption, as demonstrated on both synthetic data and natural images.

2941-2960hit(42807hit)