The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] (42756hit)

38421-38440hit(42756hit)

  • Design of an ITS for Strategic Knowledge in Proving Logical Formulas

    Koichiro MORIHIRO  Mitsuru IKEDA  Riichiro MIZOGUCHI  

     
    PAPER

      Vol:
    E77-D No:1
      Page(s):
    98-107

    This paper is concerned with an ITS designed for augmenting a student's capability in problem solving. Discussions are concentrated on helping students acquire strategic knowledge and assisting them to build it in their heads. In this paper, many kinds of strategies are treated from a unified point of view. Based on this consideration, a teaching paradigm of strategic knowledge is presented. The paradigm is realized in an ITS as a training environment for strategic knowledge. Assisting students to learn strategic knowledge, the system sets up an appropriate environment and gives them some appropriate advice in each environment. It is realized as a function of giving them appropriate problems and hints about it. In general, strategic knowledge is a kind of heuristics so that it is not easy to describe their application conditions deterministically and explicitly. For this reason, an ITS for strategic knowledge is required to be designed so as to cover not only the case where expertise is represented explicitly as an executable model but also the case where it is represented only implicitly. To realize this teaching paradigm, situation-dependent knowledge called reminding pattern is prepared in the system. It is represented by a triple of a strategy, a situation, and a key symbol in the situation. It denotes that the key usually reminds students of the strategy in the situation. The system gives students problems including positive/negative examples of applications of each strategy in its problem solving process and hints which remind them of an appropriate strategy and makes them resume the problem solving when they fall into an impasse. In this paper, the structure of the system realizing this teaching paradigm is explained in the domain of proving propositional formulas.

  • A Factored Reliability Formula for Directed Source-to-All-Terminal Networks

    Yoichi HIGASHIYAMA  Hiromu ARIYOSHI  Isao SHIRAKAWA  Shogo OHBA  

     
    PAPER-System Reliability

      Vol:
    E77-A No:1
      Page(s):
    134-143

    In a probabilistic graph (network), source-to-all-terminal (SAT) reliability may be defined as the probability that there exists at least one path consisting only of successful arcs from source vertex s to every other vertex. In this paper, we define an optimal SAT reliability formula to be the one with minimal number of literals or operators. At first, this paper describes an arc-reductions (open- or short-circuiting) method for obtaining a factored formula of directed graph. Next, we discuss a simple strategy to get an optimal formula being a product of the reliability formulas of vertex-section graphs, each of which contains a distinct strongly connected component of the given graph. This method reduces the computing cost and data processing effort required tu generate the optimal factored formula, which contains no identical product terms.

  • On the Knowledge Tightness of Zero-Knowledge Proofs

    Toshiya ITOH  Atsushi KAWAKUBO  

     
    PAPER

      Vol:
    E77-A No:1
      Page(s):
    47-55

    In this paper, we study the knowledge tightness of zero-knowledge proofs. To this end, we present a new measure for the knowledge tightness of zero-knowledge proofs and show that if a language L has a bounded round zero-knowledge proof with knowledge tightness t(|x|) 2 - |x|-c for some c 0, then L BPP and that any language L AM has a bounded round zero-knowledge proof with knowledge tightness t(|x|) 2-2-O(|x|) under the assumption that collision intractable hash functions exist. This implies that in the case of a bounded round zero-knowledge proof for a language L BPP, the optimal knowledge tightness is "2" unless AM = BPP. In addition, we show that any language L IP has an unbounded round zero-knowledge proof with knowledge tightness t(|x|) 1.5 under the assumption that nonuniformly secure probabilistic encryptions exist.

  • Electronic Voting Scheme Allowing Open Objection to the Tally

    Kazue SAKO  

     
    PAPER

      Vol:
    E77-A No:1
      Page(s):
    24-30

    In this paper, we present an electronic voting scheme with a single voting center using an anonymous channel. The proposed scheme is a 3-move protocol between each voter and the center, with one extra move if one wants to make objection to the tally. This objection can be broadcasted widely since it will not disclose the vote itself to the other parties besides the center. The main idea in the proposal is that each voter sends anonymously a public key signed by the center and an encrypted vote decryptable using this key. Since even the center cannot modify a received ballot to a different vote using the same public key, the key can be used as an evidence in making open objection to the tally.

  • Identity-Based Non-interactive Key Sharing

    Hatsukazu TANAKA  

     
    PAPER

      Vol:
    E77-A No:1
      Page(s):
    20-23

    In this paper an identity-based non-interactive key sharing scheme (IDNIKS) is proposed in order to realize the original concept of identity-based cryptosystem, of which secure realization scheme has not been proposed. First the necessary conditions for secure realization of IDNIKS are considered from two different poinrts of view: (i) the possibility to share a common-key non-interactively and (ii) the security for entity's conspiracy. Then a new non-interactive key sharing scheme is proposed, of which security depends on the difficulty of factoring. The most important contribution is to have succeeded in obtaining any entity's secret information as an exponent of the obtainer's identity information. The security of IDNIKS for entity's conspiracy is also considered in details.

  • Optimal Free-Sensors Allocation Problem in Safety Monitoring System

    Kenji TANAKA  Keiko SAITOH  

     
    LETTER-Reliability and Safety

      Vol:
    E77-A No:1
      Page(s):
    237-239

    This paper proposes an optimal free-sensors allocation problem (OFSAP) in safety monitoring systems. OFSAP is the problem of deciding the optimal allocation of several sensors, which we call free sensors, to plural objects. The solution of OFSAP gives the optimal allocation which minimizes expected losses caused by failed dangerous (FD)-failures and failed safe (FS)-failures; a FD-failure is to fail to generate an alarm for unsafe object and a FS-failure is to generate an alarm for safe object. We show an unexpected result that a safer object should be monitored by more sensors under certain conditions.

  • Secure Addition Sequence and Its Application on the Server-Aided Secret Computation Protocols

    Chi-Sung LAIH  Sung-Ming YEN  

     
    PAPER

      Vol:
    E77-A No:1
      Page(s):
    81-88

    Server aided secret computation (SASC) protocol also called the verifiable implicit asking protocol, is a protocol such that a powerful untrusted auxiliary device (server) can help a smart card (client) for computing a secret function efficiently. In this paper, we extend the concept of addition sequence to the secure addition sequence and develop an efficient algorithm to construct such sequence. By incorporating the secure addition sequence into the SASC protocol the performance of SASC protocol can be further enhanced.

  • Demonstrating Possession without Revealing Factors

    Hiroki SHIZUYA  Kenji KOYAMA  Toshiya ITOH  

     
    PAPER

      Vol:
    E77-A No:1
      Page(s):
    39-46

    This paper presents a zero-knowledge interactive protocol that demonstrates two factors a and b of a composite number n (=ab) are really known by the prover, without revealing the factors themselves. Here the factors a and b need not be primes. The security of the protocol is based on the difficulty of computing discrete logarithms modulo a large prime.

  • New Key Generation Algorithm for RSA Cryptosystem

    Ryuichi SAKAI  Masakatu MORII  Masao KASAHARA  

     
    PAPER

      Vol:
    E77-A No:1
      Page(s):
    89-97

    For improving the RSA cryptosystem, more desirable conditions on key structures have been intensively studied. Recently, M.J.Wiener presented a cryptanalytic attack on the use of small RSA secret exponents. To be secure against the Wiener's attack, the size of a secret exponent d should be chosen more than one-quarter of the size of the modulus n = pq (in bits). Besides, it is more desirable, in frequent cases, to make the public exponent e as small as possible. However if small d is chosen first, in such case as the digital signature system with smart card, the size of e is inevitably increased to that of n when we use the conventional key generation algorithm. This paper presents a new algorithm, Algorithm I, for generating of the secure RSA keys against Wiener's attack. With Algorithm I, it is possible to choose the smaller sizes of the RSA exponents under certain conditions on key parameters. For example, with Algorithm I, we can construct the RSA keys with the public exponent e of two-thirds and secret exponent d of one-third of the size of modulus n (in bits). Furthermore we present a modified version of Algorithm I, Algorithm II, for generating of the strong RSA keys having the difficulty of factoring n. Finally we analyze the performances of Algorithm I and Algorithm II.

  • Optimal Redundancy of Systems for Minimizing the Probability of Dangerous Errors

    Kyoichi NAKASHIMA  Hitoshi MATZNAGA  

     
    PAPER-Reliability and Safety

      Vol:
    E77-A No:1
      Page(s):
    228-236

    For systems in which the probability that an incorrect output is observed differs with input values, we adopt the redundant usage of n copies of identical systems which we call the n-redundant system. This paper presents a method to find the optimal redundancy of systems for minimizing the probability of dangerous errors. First, it is proved that a k-out-of-n redundancy or a mixture of two kinds of k-out-of-n redundancies minimizes the probability of D-errors under the condition that the probability of output errors including both dangerous errors and safe errors is below a specified value. Next, an algorithm is given to find the optimal series-parallel redundancy of systems by using the properties of the distance between two structure functions.

  • Interconnection Architecture Based on Beam-Steering Devices

    Hideo ITOH  Seiji MUKAI  Hiroyoshi YAJIMA  

     
    INVITED PAPER

      Vol:
    E77-C No:1
      Page(s):
    15-22

    Beam-steering devices are attractive for spatial optical interconnections. Those devices are essential not only for fixed connecting routed optical interconnections, but for flexible connecting routed optical interconnections. The flexible connecting routed optical interconections are more powerful than the conventional fixed connecting routed ones. Structures and characteristics of beam-steering devices, a beam-scanning laser diode and a fringe-shifting laser diode, are reported for those interconnections. Using these lasers, the configurations of several optical interconnections, such as optical buses and optical data switching links as examples of fixed and flexible connecting routed optical interconnections are discussed.

  • Performance Enhancement in Recursive Copy Networks for Multicast ATM Switching: A Simple Flow Control Scheme

    Wen De ZHONG  Yoshikuni ONOZATO  Jaidev KANIYIL  

     
    PAPER-Switching and Communication Processing

      Vol:
    E77-B No:1
      Page(s):
    28-34

    As promising copy networks of very large multicast switching networks for Broadband ISDN, multi-stage Recursive Copy Networks (RCN) have been proposed recently. In the multicast switch structure, the RCN precedes a point-to-point switch. At an RCN, all the copies of a master cell are generated recursively, i.e., a few copies of the master cell are made initially, and by considering each of these copies to be master cells, more copies are made which, in turn, are again considered to be master cells to make still more copies, the process thus progressing recursively till all the required copies are made. By this principle of recursive generation of copies, the number of copies that can be generated is independent of the hardware size of the RCN. A limitation of RCNs is that buffer sizes at all stages except the first stage have to be large so as to keep the cell loss due to buffer overflow within desired limits. This paper inspects a flow control scheme by which the probability of buffer overflow can be kept low, even though the buffer sizes at later stages are not large. Under this flow control procedure, a cell is not transmitted from a stage to the succeeding stage, if the occupancy level of the buffer of the succeeding stage exceeds a threshold. We study by simulation the performance aspects of such a flow control scheme in RCNs under cut-through switching scheme and under store-and-forward switching scheme. At high load intensities, the overflow probability can be reduced by an order of magnitude in 2-stage RCNs and by two orders of magnitude in 3-stage RCNs. To restrict the overflow probability within a given limit, the required buffer size is less under flow control than under no flow control. The implementation of the flow control is simple and the control overhead is small, thereby making the scheme attractive for implementation in high speed switching environments. Further, the proposed flow control scheme does not disturb the cell sequence.

  • Throughput Performances of ARQ Protocols Operating over Generalized Two-State Markov Error Channel

    Masaharu KOMATSU  Yukuo HAYASHIDA  Kozo KINOSHITA  

     
    PAPER-Communication Theory

      Vol:
    E77-B No:1
      Page(s):
    35-42

    In this paper, we analyze the throughput of the Stop-and-wait and Go-back-N ARQ schemes over an unreliable channel modeled by the two-state Markov process. Generally, in these states, block error probabilities are different. From analytical results and numerical examples, we show that the throughput of the Stop-and-wait ARQ scheme only depends on overall average error probability, while that of the Go-back-N ARQ scheme depends on the characteristic of the Markov process.

  • Pure Optical Parallel Array Logic System--An Optical Parallel Computing Architecture--

    Tsuyoshi KONISHI  Jun TANIDA  Yoshiki ICHIOKA  

     
    PAPER

      Vol:
    E77-C No:1
      Page(s):
    30-34

    We propose an optical computing architecture called pure optical parall array logic system (P-OPALS) as an instance of sophisticated optical computing system. On the P-OPALS, high density images can be processed in parallel using the optical system with high resolving power. We point out problems on the way to develop the P-OPALS and propose logical foundation of the P-OPALS called single-input optical array logic (S-OAL) as a solution of those problems. Based on the proposed architecture, an experimental system of the P-OPALS is constructed by using three optical techniques: birefringent encoding, selectable discrete correlator, and birefringent decoding. To show processing capability of the P-OPALS, some basic parallel operations are demonstrated. The results obtained indicate that image consisting of 300 100 pixels can be processed in parallel on the experimental P-OPALS. Finally, we estimate potential capability of the P-OPALS.

  • Reforming the National Research Institutions in Japan

    Nobuyoshi FUGONO  

     
    INVITED PAPER

      Vol:
    E77-B No:1
      Page(s):
    1-4

    It is recognized in Japan that reformation of the national research institutions is urgently necessary. Present situation and constraints are shown and the action items are discussed.

  • FOREWORD

    Takeshi KAMIYA  

     
    FOREWORD

      Vol:
    E77-C No:1
      Page(s):
    1-1
  • A Study on Reliability and Failure Mechanism of T-Shaped Gate HEMTs

    Takahide ISHIKAWA  Kenji HOSOGI  Masafumi KATSUMATA  Hiroyuki MINAMI  Yasuo MITSUI  

     
    PAPER-Failure Physics and Failure Analysis

      Vol:
    E77-A No:1
      Page(s):
    158-165

    This paper describes the reliability on recess type T-shaped gate HEMTs and their major failure mechanism investigated by accelerated life tests and following failure analysis. In this study, high temperature storage tests with a DC bias condition have been conducted on three different recess depths of 100, 125, and 150 nm. The results have clarified that the shallow recess devices of under 125 nm depth have no degration in minimum noise figure Fmin or gain Ga characteristics, indicating that standard HEMT devices, whose recess depth is chosen to be far under 125 nm, possess a sufficient reliability level. However, the devices with deep recess of 150 nm have shown degradation in both Fmin and Ga. Precise failure analyses including SEM observation and von Mises stress simulation have firstly revealed that the main failure mode in deeply recessed T-shaped gate HEMTs is increase in gate electrode's parasitic resistance Rg, which is caused by separation of "head" and "stem" parts of the T-shaped gate electrode due to thermo-mechanical stress concentration.

  • FOREWORD

    Kenji KOYAMA  

     
    FOREWORD

      Vol:
    E77-A No:1
      Page(s):
    1-1
  • An Interactive Learning Environment for an Intelligent Tutoring System

    Akira TAKEUCHI  Setsuko OTSUKI  

     
    PAPER

      Vol:
    E77-D No:1
      Page(s):
    129-137

    This paper presents an experimental environment of an intelligent tutoring system called EXPITS. In this environment, users learn functions and the structure of the intelligent tutoring system and characteristics of knowledge processing. EXPITS provides facilities for investigating internal processes and internal states of the intelligent tutoring system. These facilities include visualization tools and controllers of internal processes. Because the internal states and behavior of ITS depend on student's understanding states, one cannot get total understanding of ITS without information about student's knowledge states. To solve this problem, we introduce a pseudo student which simulates a human student in order to visualize explicitly all information which affects ITS behavior. Target users of EXPITS are school teachers, who are users of intelligent tutoring systems, university students who are studying artificial intelligence and postgraduate students who are specially studying intelligent tutoring systems. We have designed EXPITS to achieve different learning objectives for these three kinds of users. The learning objective for school teachers is to understand the differnce between intelligent tutoring systems and traditional CAI systems. University students are expected to understand characteristics of knowledge processing and rule based systems. Lastly, EXPITS provides postgraduate students who are studying intelligent tutoring systems with a test bed for examining ability and efficiency of the system in different configurations by changing parameters and by replacing constituents of the system. To achieve these purposes, EXPITS has experimental facilities for the following four themes; relationship between the domain knowledge representation method and teaching activities, the selection method of teaching paradigms, relationship between problem solving processes and teaching activities, and student modeling.

  • On Claw Free Families

    Wakaha OGATA  Kaoru KUROSAWA  

     
    PAPER

      Vol:
    E77-A No:1
      Page(s):
    72-80

    This paper points out that there are two types of claw free families with respect to a level of claw freeness. We formulate them as weak claw free families and strong claw free families. Then, we present sufficient conditions for each type of claw free families. (A similar result is known for weak claw free families.) They are represented as some algebraic forms of one way functions. A new example of strong claw free families is also given.

38421-38440hit(42756hit)