The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] (42807hit)

3061-3080hit(42807hit)

  • Analysis of The Similarity of Individual Knowledge and The Comprehension of Partner's Representation during Collaborative Concept Mapping with Reciprocal Kit Build Approach

    Lia SADITA  Pedro Gabriel Fonteles FURTADO  Tsukasa HIRASHIMA  Yusuke HAYASHI  

     
    PAPER-Educational Technology

      Pubricized:
    2020/04/10
      Vol:
    E103-D No:7
      Page(s):
    1722-1731

    Concept mapping is one of the instructional strategies implemented in collaborative learning to support discourse and learning. While prior studies have established its positive significance on the learning achievements and attitudes of students, they have also discovered that it can lead to students conducting less discussion on conceptual knowledge compared to procedural and team coordination. For instance, some inaccurate ideas are never challenged and can become ingrained. Designing a learning environment where individual knowledge is acknowledged and developed constructively is necessary to achieve similarity of individual knowledge after collaboration. This study applies the Reciprocal Kit Build (RKB) approach before collaborative concept mapping. The approach consists of three main phases: (1) individual map construction; (2) re-constructional map building; and (3) difference map discussion. Finally, each team will build a group map. Previous studies have shown that the visualization of similarities and differences during the third phase correlates with the improvement of concept map quality. The current paper presents our investigation on the effects of the first and second phases in terms of the final group products. We analyze the correlations between the similarity of individual knowledge represented in the first-phase maps, the comprehension of partner's representation during the second phase, and the changes of map scores. Our findings indicate that comprehension level is a stronger predictor than the similarity of individual knowledge for estimating score gain. The ways in which patterns of knowledge transfer from individual to group maps, which exhibit how the group products are built based on individual inputs, are also discussed. We illustrate that the number of shared and unshared links in the group solutions are proportionally distributed, and that the number of reconstructed links dominates the group solutions, rather than the non-reconstructed ones.

  • Instruction Filters for Mitigating Attacks on Instruction Emulation in Hypervisors

    Kenta ISHIGURO  Kenji KONO  

     
    PAPER-Dependable Computing

      Pubricized:
    2020/04/06
      Vol:
    E103-D No:7
      Page(s):
    1660-1671

    Vulnerabilities in hypervisors are crucial in multi-tenant clouds and attractive for attackers because a vulnerability in the hypervisor can undermine all the virtual machine (VM) security. This paper focuses on vulnerabilities in instruction emulators inside hypervisors. Vulnerabilities in instruction emulators are not rare; CVE-2017-2583, CVE-2016-9756, CVE-2015-0239, CVE-2014-3647, to name a few. For backward compatibility with legacy x86 CPUs, conventional hypervisors emulate arbitrary instructions at any time if requested. This design leads to a large attack surface, making it hard to get rid of vulnerabilities in the emulator.This paper proposes FWinst that narrows the attack surface against vulnerabilities in the emulator. The key insight behind FWinst is that the emulator should emulate only a small subset of instructions, depending on the underlying CPU micro-architecture and the hypervisor configuration. FWinst recognizes emulation contexts in which the instruction emulator is invoked, and identifies a legitimate subset of instructions that are allowed to be emulated in the current context. By filtering out illegitimate instructions, FWinst narrows the attack surface. In particular, FWinst is effective on recent x86 micro-architectures because the legitimate subset becomes very small. Our experimental results demonstrate FWinst prevents existing vulnerabilities in the emulator from being exploited on Westmere and Skylake micro-architectures, and the runtime overhead is negligible.

  • Identification of Kernel Memory Corruption Using Kernel Memory Secret Observation Mechanism

    Hiroki KUZUNO  Toshihiro YAMAUCHI  

     
    PAPER-Network and System Security

      Pubricized:
    2020/03/04
      Vol:
    E103-D No:7
      Page(s):
    1462-1475

    Countermeasures against attacks targeting an operating system are highly effective in preventing security compromises caused by kernel vulnerability. An adversary uses such attacks to overwrite credential information, thereby overcoming security features through arbitrary program execution. CPU features such as Supervisor Mode Access Prevention, Supervisor Mode Execution Prevention and the No eXecute bit facilitate access permission control and data execution in virtual memory. Additionally, Linux reduces actual attacks through kernel vulnerability affects via several protection methods including Kernel Address Space Layout Randomization, Control Flow Integrity, and Kernel Page Table Isolation. Although the combination of these methods can mitigate attacks as kernel vulnerability relies on the interaction between the user and the kernel modes, kernel virtual memory corruption can still occur (e.g., the eBPF vulnerability allows malicious memory overwriting only in the kernel mode). We present the Kernel Memory Observer (KMO), which has a secret observation mechanism to monitor kernel virtual memory. KMO is an alternative design for virtual memory can detect illegal data manipulation/writing in the kernel virtual memory. KMO determines kernel virtual memory corruption, inspects system call arguments, and forcibly unmaps the direct mapping area. An evaluation of KMO reveals that it can detect kernel virtual memory corruption that contains the defeating security feature through actual kernel vulnerabilities. In addition, the results indicate that the system call overhead latency ranges from 0.002 µs to 8.246 µs, and the web application benchmark ranges from 39.70 µs to 390.52 µs for each HTTP access, whereas KMO reduces these overheads by using tag-based Translation Lookaside Buffers.

  • ROPminer: Learning-Based Static Detection of ROP Chain Considering Linkability of ROP Gadgets

    Toshinori USUI  Tomonori IKUSE  Yuto OTSUKI  Yuhei KAWAKOYA  Makoto IWAMURA  Jun MIYOSHI  Kanta MATSUURA  

     
    PAPER-Network and System Security

      Pubricized:
    2020/04/07
      Vol:
    E103-D No:7
      Page(s):
    1476-1492

    Return-oriented programming (ROP) has been crucial for attackers to evade the security mechanisms of recent operating systems. Although existing ROP detection approaches mainly focus on host-based intrusion detection systems (HIDSes), network-based intrusion detection systems (NIDSes) are also desired to protect various hosts including IoT devices on the network. However, existing approaches are not enough for network-level protection due to two problems: (1) Dynamic approaches take the time with second- or minute-order on average for inspection. For applying to NIDSes, millisecond-order is required to achieve near real time detection. (2) Static approaches generate false positives because they use heuristic patterns. For applying to NIDSes, false positives should be minimized to suppress false alarms. In this paper, we propose a method for statically detecting ROP chains in malicious data by learning the target libraries (i.e., the libraries that are used for ROP gadgets). Our method accelerates its inspection by exhaustively collecting feasible ROP gadgets in the target libraries and learning them separated from the inspection step. In addition, we reduce false positives inevitable for existing static inspection by statically verifying whether a suspicious byte sequence can link properly when they are executed as a ROP chain. Experimental results showed that our method has achieved millisecond-order ROP chain detection with high precision.

  • Online-Efficient Interval Test via Secure Empty-Set Check

    Katsunari SHISHIDO  Atsuko MIYAJI  

     
    PAPER-Cryptographic Techniques

      Pubricized:
    2020/05/14
      Vol:
    E103-D No:7
      Page(s):
    1598-1607

    In the age of information and communications technology (ICT), not only collecting data but also using such data is provided in various services. It is necessary to ensure data privacy in such services while providing efficient computation and communication complexity. In this paper, we propose the first interval test designed according to the notion of online and offline phases by executing our new empty-set check. Our protocol is proved to ensure both server and client privacy. Furthermore, neither the computational complexity of a client in the online phase nor the communicational complexity from a server to a client depends on the size of the set. As a result, even in a practical situation in which one server receives requests from numerous clients, the waiting time for a client to obtain the result of an interval test can be minimized.

  • A Multilayer Steganography Method with High Embedding Efficiency for Palette Images

    Han-Yan WU  Ling-Hwei CHEN  Yu-Tai CHING  

     
    PAPER-Cryptographic Techniques

      Pubricized:
    2020/04/07
      Vol:
    E103-D No:7
      Page(s):
    1608-1617

    Embedding efficiency is an important issue in steganography methods. Matrix embedding (1, n, h) steganography was proposed by Crandall to achieve high embedding efficiency for palette images. This paper proposes a steganography method based on multilayer matrix embedding for palette images. First, a parity assignment is provided to increase the image quality. Then, a multilayer matrix embedding (k, 1, n, h) is presented to achieve high embedding efficiency and capacity. Without modifying the color palette, hk secret bits can be embedded into n pixels by changing at most k pixels. Under the same capacity, the embedding efficiency of the proposed method is compared with that of pixel-based steganography methods. The comparison indicates that the proposed method has higher embedding efficiency than pixel-based steganography methods. The experimental results also suggest that the proposed method provides higher image quality than some existing methods under the same embedding efficiency and capacity.

  • A Two-Stage Phase-Aware Approach for Monaural Multi-Talker Speech Separation

    Lu YIN  Junfeng LI  Yonghong YAN  Masato AKAGI  

     
    PAPER-Speech and Hearing

      Pubricized:
    2020/04/20
      Vol:
    E103-D No:7
      Page(s):
    1732-1743

    The simultaneous utterances impact the ability of both the hearing-impaired persons and automatic speech recognition systems. Recently, deep neural networks have dramatically improved the speech separation performance. However, most previous works only estimate the speech magnitude and use the mixture phase for speech reconstruction. The use of the mixture phase has become a critical limitation for separation performance. This study proposes a two-stage phase-aware approach for multi-talker speech separation, which integrally recovers the magnitude as well as the phase. For the phase recovery, Multiple Input Spectrogram Inversion (MISI) algorithm is utilized due to its effectiveness and simplicity. The study implements the MISI algorithm based on the mask and gives that the ideal amplitude mask (IAM) is the optimal mask for the mask-based MISI phase recovery, which brings less phase distortion. To compensate for the error of phase recovery and minimize the signal distortion, an advanced mask is proposed for the magnitude estimation. The IAM and the proposed mask are estimated at different stages to recover the phase and the magnitude, respectively. Two frameworks of neural network are evaluated for the magnitude estimation on the second stage, demonstrating the effectiveness and flexibility of the proposed approach. The experimental results demonstrate that the proposed approach significantly minimizes the distortions of the separated speech.

  • Throughput Analysis of Dynamic Multi-Hop Shortcut Communications for a Simple Model

    Satoshi YAMAZAKI  Ryuji ASAKURA  Kouji OHUCHI  

     
    LETTER-Communication Theory and Signals

      Vol:
    E103-A No:7
      Page(s):
    951-954

    Previously, dynamic multi-hop shortcut (DMHS) communications to improve packet delivery rate and reduce end-to-end transmission delay was proposed. In this letter, we theoretically derive the end-to-end throughput of DMHS considering the retransmission at each node for a simple network model without considering collision. Moreover, we show the validity of the derived expression using computer simulations, and we clarify the effect of various parameters on the throughput using DMHS.

  • Sparsity Reduction Technique Using Grouping Method for Matrix Factorization in Differentially Private Recommendation Systems

    Taewhan KIM  Kangsoo JUNG  Seog PARK  

     
    PAPER-Artificial Intelligence, Data Mining

      Pubricized:
    2020/04/01
      Vol:
    E103-D No:7
      Page(s):
    1683-1692

    Web service users are overwhelmed by the amount of information presented to them and have difficulties in finding the information that they need. Therefore, a recommendation system that predicts users' taste is an essential factor for the success of businesses. However, recommendation systems require users' personal information and can thus lead to serious privacy violations. To solve this problem, many research has been conducted about protecting personal information in recommendation systems and implementing differential privacy, a privacy protection technique that inserts noise into the original data. However, previous studies did not examine the following factors in applying differential privacy to recommendation systems. First, they did not consider the sparsity of user rating information. The total number of items is much more than the number of user-rated items. Therefore, a rating matrix created for users and items will be very sparse. This characteristic renders the identification of user patterns in rating matrixes difficult. Therefore, the sparsity issue should be considered in the application of differential privacy to recommendation systems. Second, previous studies focused on protecting user rating information but did not aim to protect the lists of user-rated items. Recommendation systems should protect these item lists because they also disclose user preferences. In this study, we propose a differentially private recommendation scheme that bases on a grouping method to solve the sparsity issue and to protect user-rated item lists and user rating information. The proposed technique shows better performance and privacy protection on actual movie rating data in comparison with an existing technique.

  • FOREWORD Open Access

    Kazuomi OISHI  

     
    FOREWORD

      Vol:
    E103-D No:7
      Page(s):
    1431-1432
  • A Flexible Overloaded MIMO Receiver with Adaptive Selection of Extended Rotation Matrices

    Satoshi DENNO  Akihiro KITAMOTO  Ryosuke SAWADA  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2020/01/17
      Vol:
    E103-B No:7
      Page(s):
    787-795

    This paper proposes a novel flexible receiver with virtual channels for overloaded multiple-input multiple-output (MIMO) channels. The receiver applies extended rotation matrices proposed in the paper for the flexibility. In addition, adaptive selection of the extended rotation matrices is proposed for further performance improvement. We propose two techniques to reduce the computational complexity of the adaptive selection. As a result, the proposed receiver gives us an option to reduce the complexity with a slight decrease in the transmission performance by changing receiver configuration parameters. A computer simulation reveals that the adaptive selection attains a gain of about 3dB at the BER of 10-3.

  • Analytical Evaluation of a WLAN with Dense Network Nodes Considering Capture Effect

    Takeshi KANEMATSU  Yuto YOSHIDA  Zhetao LI  Tingrui PEI  Young-June CHOI  Kien NGUYEN  Hiroo SEKIYA  

     
    PAPER-Terrestrial Wireless Communication/Broadcasting Technologies

      Pubricized:
    2020/01/20
      Vol:
    E103-B No:7
      Page(s):
    815-825

    In a dense wireless network, concurrent transmissions normally increase interference and reduce network performance. In such an environment, however, there is a possibility that a frame can be decoded correctly if its receive power is higher than that of another frame by some predefined value (i.e., the so-called capture effect). As a result, the unfairness of throughputs among network nodes likely occurs in that context. This research aims to quantify the throughput performance of only one access point Wireless Local Area Networks (WLANs) with dense network nodes in the presence of the capture effect. We first propose a new analytical model, which can express not only WLANs' throughputs but also WLANs' unfairness transmission. The validity of the proposed model is confirmed by simulation results. Second, relying on the model, we present a novel Medium Access Control (MAC) protocol-based solution, which realizes throughput fairness between network nodes induced by the capture effect.

  • Analysis and Minimization of Roundoff Noise for Generalized Direct-Form II Realization of 2-D Separable-Denominator Filters

    Takao HINAMOTO  Akimitsu DOI  Wu-Sheng LU  

     
    PAPER-Digital Signal Processing

      Vol:
    E103-A No:7
      Page(s):
    873-884

    Based on the concept of polynomial operators, this paper explores generalized direct-form II structure and its state-space realization for two-dimensional separable-denominator digital filters of order (m, n) where a structure with 3(m+n)+mn+1 fixed parameters plus m+n free parameters is introduced and analyzed. An l2-scaling method utilizing different coupling coefficients at different branch nodes to avoid overflow is presented. Expressions of evaluating the roundoff noise for the filter structure as well as its state-space realization are derived and investigated. The availability of the m+n free parameters is shown to be beneficial as the roundoff noise measures can be minimized with respect to these free parameters by means of an exhaustive search over a set with finite number of candidate elements. The important role these parameters can play in the endeavors of roundoff noise reduction is demonstrated by numerical experiments.

  • Key-Recovery Security of Single-Key Even-Mansour Ciphers

    Takanori ISOBE  Kyoji SHIBUTANI  

     
    PAPER-Cryptography and Information Security

      Vol:
    E103-A No:7
      Page(s):
    893-905

    In this paper, we explore the security of single-key Even-Mansour ciphers against key-recovery attacks. First, we introduce a simple key-recovery attack using key relations on an n-bit r-round single-key Even-Mansour cipher (r-SEM). This attack is feasible with queries of DTr=O(2rn) and $2^{ rac{2r}{r + 1}n}$ memory accesses, which is $2^{ rac{1}{r + 1}n}$ times smaller than the previous generic attacks on r-SEM, where D and T are the number of queries to the encryption function EK and the internal permutation P, respectively. Next, we further reduce the time complexity of the key recovery attack on 2-SEM by a start-in-the-middle approach. This is the first attack that is more efficient than an exhaustive key search while keeping the query bound of DT2=O(22n). Finally, we leverage the start-in-the-middle approach to directly improve the previous attacks on 2-SEM by Dinur et al., which exploit t-way collisions of the underlying function. Our improved attacks do not keep the bound of DT2=O(22n), but are the most time-efficient attacks among the existing ones. For n=64, 128 and 256, our attack is feasible with the time complexity of about $2^{n} cdot rac{1}{2 n}$ in the chosen-plaintext model, while Dinur et al.'s attack requires $2^{n} cdot rac{{ m log}(n)}{ n} $ in the known-plaintext model.

  • A Node-Grouping Based Spatial Spectrum Reuse Method for WLANs in Dense Residential Scenarios

    Jin LIU  Masahide HATANAKA  Takao ONOYE  

     
    PAPER-Mobile Information Network and Personal Communications

      Vol:
    E103-A No:7
      Page(s):
    917-927

    Lately, an increasing number of wireless local area network (WLAN) access points (APs) are deployed to serve an ever increasing number of mobile stations (STAs). Due to the limited frequency spectrum, more and more AP and STA nodes try to access the same channel. Spatial spectrum reuse is promoted by the IEEE 802.11ax task group through dynamic sensitivity control (DSC), which permits cochannel operation when the received signal power at the prospective transmitting node (PTN) is lower than an adjusted carrier sensing threshold (CST). Previously-proposed DSC approaches typically calculate the CST without node grouping by using a margin parameter that remains fixed during operation. Setting the margin has previously been done heuristically. Finding a suitable value has remained an open problem. Therefore, herein, we propose a DSC approach that employs a node grouping method for adaptive calculation of the CST at the PTN with a channel-aware and margin-free formula. Numerical simulations for dense residential WLAN scenario reveal total throughput and Jain's fairness index gains of 8.4% and 7.6%, respectively, vs. no DSC (as in WLANs deployed to present).

  • Siamese Attention-Based LSTM for Speech Emotion Recognition

    Tashpolat NIZAMIDIN  Li ZHAO  Ruiyu LIANG  Yue XIE  Askar HAMDULLA  

     
    LETTER-Engineering Acoustics

      Vol:
    E103-A No:7
      Page(s):
    937-941

    As one of the popular topics in the field of human-computer interaction, the Speech Emotion Recognition (SER) aims to classify the emotional tendency from the speakers' utterances. Using the existing deep learning methods, and with a large amount of training data, we can achieve a highly accurate performance result. Unfortunately, it's time consuming and difficult job to build such a huge emotional speech database that can be applicable universally. However, the Siamese Neural Network (SNN), which we discuss in this paper, can yield extremely precise results with just a limited amount of training data through pairwise training which mitigates the impacts of sample deficiency and provides enough iterations. To obtain enough SER training, this study proposes a novel method which uses Siamese Attention-based Long Short-Term Memory Networks. In this framework, we designed two Attention-based Long Short-Term Memory Networks which shares the same weights, and we input frame level acoustic emotional features to the Siamese network rather than utterance level emotional features. The proposed solution has been evaluated on EMODB, ABC and UYGSEDB corpora, and showed significant improvement on SER results, compared to conventional deep learning methods.

  • A Triple-Band CP Rectenna for Ambient RF Energy Harvesting

    Guiping JIN  Guangde ZENG  Long LI  Wei WANG  Yuehui CUI  

     
    PAPER-Antennas and Propagation

      Pubricized:
    2020/01/10
      Vol:
    E103-B No:7
      Page(s):
    759-766

    A triple-band CP rectenna for ambient RF energy harvesting is presented in this paper. A simple broadband CP slot antenna has been proposed with the bandwidth of 51.1% operating from 1.53 to 2.58GHz, which can cover GSM-1800, UMTS-2100 and 2.45GHz WLAN bands. Accordingly, a triple-band rectifying circuit is designed to convert RF energy in the above bands, with the maximum RF-DC conversion efficiency of 42.5% at a relatively low input power of -5dBm. Additionally, the rectenna achieves the maximum conversion efficiency of 12.7% in the laboratory measurements. The measured results show a good performance in the laboratory measurements.

  • Millimeter-Wave Radio Channel Characterization Using Multi-Dimensional Sub-Grid CLEAN Algorithm

    Minseok KIM  Tatsuki IWATA  Shigenobu SASAKI  Jun-ichi TAKADA  

     
    PAPER-Antennas and Propagation

      Pubricized:
    2020/01/10
      Vol:
    E103-B No:7
      Page(s):
    767-779

    In radio channel measurements and modeling, directional scanning via highly directive antennas is the most popular method to obtain angular channel characteristics to develop and evaluate advanced wireless systems for high frequency band use. However, it is often insufficient for ray-/cluster-level characterizations because the angular resolution of the measured data is limited by the angular sampling interval over a given scanning angle range and antenna half power beamwidth. This study proposes the sub-grid CLEAN algorithm, a novel technique for high-resolution multipath component (MPC) extraction from the multi-dimensional power image, so called double-directional angular delay power spectrum. This technique can successfully extract the MPCs by using the multi-dimensional power image. Simulation and measurements showed that the proposed technique could extract MPCs for ray-/cluster-level characterizations and channel modeling. Further, applying the proposed method to the data captured at 58.5GHz in an atrium entrance hall environment which is an indoor hotspot access scenario in the fifth generation mobile system, the multipath clusters and corresponding scattering processes were identified.

  • Logging Inter-Thread Data Dependencies in Linux Kernel

    Takafumi KUBOTA  Naohiro AOTA  Kenji KONO  

     
    PAPER-Software System

      Pubricized:
    2020/04/06
      Vol:
    E103-D No:7
      Page(s):
    1633-1646

    Logging is a practical and useful way of diagnosing failures in software systems. The logged events are crucially important to learning what happened during a failure. If key events are not logged, it is almost impossible to track error propagations in the diagnosis. Tracking an error propagation becomes utterly complicated if inter-thread data dependency is involved. An inter-thread data dependency arises when one thread accesses to share data corrupted by another thread. Since the erroneous state propagates from a buggy thread to a failing thread through the corrupt shared data, the root cause cannot be tracked back solely by investigating the failing thread. This paper presents the design and implementation of K9, a tool that inserts logging code automatically to trace inter-thread data dependencies. K9 is designed to be “practical”; it scales to one million lines of code in C, causes negligible runtime overheads, and provides clues to tracking inter-thread dependencies in real-world bugs. To scale to one million lines of code, K9 ditches rigorous static analysis of pointers to detect code locations where inter-thread data dependency can occur. Instead, K9 takes the best-effort approach and finds out “most” of those code locations by making use of coding conventions. This paper demonstrates that K9 is applicable to Linux and captures relevant code locations, in spite of the best-effort approach, enough to provide useful clues to root causes in real-world bugs, including a previously unknown bug in Linux. The paper also shows K9 runtime overhead is negligible. K9 incurs 1.25% throughput degradation and 0.18% CPU usage increase, on average, in our evaluation.

  • Detecting and Understanding Online Advertising Fraud in the Wild

    Fumihiro KANEI  Daiki CHIBA  Kunio HATO  Katsunari YOSHIOKA  Tsutomu MATSUMOTO  Mitsuaki AKIYAMA  

     
    PAPER-Network and System Security

      Pubricized:
    2020/03/24
      Vol:
    E103-D No:7
      Page(s):
    1512-1523

    While the online advertisement is widely used on the web and on mobile applications, the monetary damages by advertising frauds (ad frauds) have become a severe problem. Countermeasures against ad frauds are evaded since they rely on noticeable features (e.g., burstiness of ad requests) that attackers can easily change. We propose an ad-fraud-detection method that leverages robust features against attacker evasion. We designed novel features on the basis of the statistics observed in an ad network calculated from a large amount of ad requests from legitimate users, such as the popularity of publisher websites and the tendencies of client environments. We assume that attackers cannot know of or manipulate these statistics and that features extracted from fraudulent ad requests tend to be outliers. These features are used to construct a machine-learning model for detecting fraudulent ad requests. We evaluated our proposed method by using ad-request logs observed within an actual ad network. The results revealed that our designed features improved the recall rate by 10% and had about 100,000-160,000 fewer false negatives per day than conventional features based on the burstiness of ad requests. In addition, by evaluating detection performance with long-term dataset, we confirmed that the proposed method is robust against performance degradation over time. Finally, we applied our proposed method to a large dataset constructed on an ad network and found several characteristics of the latest ad frauds in the wild, for example, a large amount of fraudulent ad requests is sent from cloud servers.

3061-3080hit(42807hit)