The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] (42807hit)

4441-4460hit(42807hit)

  • Practical Performance and Prospect of Underwater Optical Wireless Communication ——Results of Optical Characteristic Measurement at Visible Light Band under Water and Communication Tests with the Prototype Modem in the Sea—— Open Access

    Takao SAWA  Naoki NISHIMURA  Koji TOJO  Shin ITO  

     
    INVITED PAPER

      Vol:
    E102-A No:1
      Page(s):
    156-167

    Underwater optical wireless communication has been merely a theory for a long time because light sources are too weak to use them as emitters for communications. In the past decade, however, underwater optical wireless communications have used laser diodes or light emitting diodes as emitters with visible light in high brightness with low power consumption. Recently, they have become practical. As described in this paper, recent trends of underwater optical wireless communication study, practical modems and prospective uses of underwater optical wireless communication are presented first. Next, optical characteristics of the seawater in various conditions are explained based on the experimental data measured using the profiler for underwater optics produced especially for this study. Then the prototype underwater optical wireless communication modem developed by our team is introduced. It was tested in several sea areas, which confirmed bi-directional communication in the 120m range at 20Mbps and a remote desktop connection between under water vehicles at 100m range. In addition, one modem was set in air; other was set in water. The modems mutually communicated directly through the sea surface.

  • Investigation into Symbol Error Rate of Multilevel Differential Polarization Shift Keying with Estimation of Inclined Polarization Axes

    Kouji OHUCHI  Yusuke ITO  

     
    PAPER

      Vol:
    E102-A No:1
      Page(s):
    168-176

    As a modulation scheme for optical wireless communication, there is MPolSK (multilevel polarization shift keying) that modulates a state of polarization of light. MPolSK has a problem that it is severely affected by mismatched polarization axes. Although MDPolSK (multilevel differential PolSK) can overcome the problem, it is susceptible to noise, and its SER (symbol error rate) degrades as compared to MPolSK. In this paper, we propose one kind of MDPolSK that estimates the mismatched polarization axes in the receiver. We analyzed SER of the proposed scheme by computer simulations. The result shows that the proposed scheme is not affected by the mismatched polarization axes, and it provides a good SER as compared to the conventional MDPolSK. In addition, we modified the constellation used in the proposed scheme to improve SER.

  • Fast Montgomery-Like Square Root Computation for All Trinomials

    Yin LI  Yu ZHANG  Xiaoli GUO  

     
    LETTER-Coding Theory

      Vol:
    E102-A No:1
      Page(s):
    307-309

    We introduce a new type of Montgomery-like square root formulae in GF(2m) defined by an arbitrary irreducible trinomial, which is more efficient compared with classic square root operation. By choosing proper Montgomery factors for different kind of trinomials, the space and time complexities of such square root computations match or outperform the best results. A practical application of the Montgomery-like square root in inversion computation is also presented.

  • A Congestion Control Method for Named Data Networking with Hop-by-Hop Window-Based Approach

    Takahiko KATO  Masaki BANDAI  Miki YAMAMOTO  

     
    PAPER-Network System

      Pubricized:
    2018/06/28
      Vol:
    E102-B No:1
      Page(s):
    97-110

    Congestion control is a hot topic in named data networking (NDN). Congestion control methods for NDN are classified into two approaches: the rate-based approach and the window-based approach. In the window-based approach, the optimum window size cannot be determined due to the largely changing round-trip time. Therefore, the rate-based approach is considered to be suitable for NDN and has been studied actively. However, there is still room for improvement in the window-based approach because hop-by-hop control in this approach has not been explored. In this paper, we propose a hop-by-hop widow-based congestion control method for NDN (HWCC). The proposed method introduces a window-size control for per-hop Interest transmission using hop-by-hop acknowledgment. In addition, we extend HWCC so that it can support multipath forwarding (M-HWCC) in order to increase the network resources utilization. The simulation results show that both of HWCC and M-HWCC achieve high throughput performance, as well as the max-min fairness, while effectively avoiding congestion.

  • A Semantic Management Method of Simulation Models in GNSS Distributed Simulation Environment

    Guo-chao FAN  Chun-sheng HU  Xue-en ZHENG  Cheng-dong XU  

     
    PAPER-Data Engineering, Web Information Systems

      Pubricized:
    2018/10/09
      Vol:
    E102-D No:1
      Page(s):
    85-92

    In GNSS (Global Navigation Satellite System) Distributed Simulation Environment (GDSE), the simulation task could be designed with the sharing models on the Internet. However, too much information and relation of model need to be managed in GDSE. Especially if there is a large quantity of sharing models, the model retrieval would be an extremely complex project. For meeting management demand of GDSE and improving the model retrieval efficiency, the characteristics of service simulation model are analysed firstly. A semantic management method of simulation model is proposed, and a model management architecture is designed. Compared with traditional retrieval way, it takes less retrieval time and has a higher accuracy result. The simulation results show that retrieval in the semantic management module has a good ability on understanding user needs, and helps user obtain appropriate model rapidly. It improves the efficiency of simulation tasks design.

  • Automated Detection of Children at Risk of Chinese Handwriting Difficulties Using Handwriting Process Information: An Exploratory Study

    Zhiming WU  Tao LIN  Ming LI  

     
    PAPER-Educational Technology

      Pubricized:
    2018/10/22
      Vol:
    E102-D No:1
      Page(s):
    147-155

    Handwriting difficulties (HWDs) in children have adverse effects on their confidence and academic progress. Detecting HWDs is the first crucial step toward clinical or teaching intervention for children with HWDs. To date, how to automatically detect HWDs is still a challenge, although digitizing tablets have provided an opportunity to automatically collect handwriting process information. Especially, to our best knowledge, there is no exploration into the potential of combining machine learning algorithms and the handwriting process information to automatically detect Chinese HWDs in children. To bridge the gap, we first conducted an experiment to collect sample data and then compared the performance of five commonly used classification algorithms (Decision tree, Support Vector Machine (SVM), Artificial Neural Network, Naïve Bayesian and k-Nearest Neighbor) in detecting HWDs. The results showed that: (1) only a small proportion (13%) of children had Chinese HWDs and each classification model on the imbalanced dataset (39 children at risk of HWDs versus 261 typical children) produced the results that were better than random guesses, indicating the possibility of using classification algorithms to detect Chinese HWDs; (2) the SVM model had the best performance in detecting Chinese HWDs among the five classification models; and (3) the performance of the SVM model, especially its sensitivity, could be significantly improved by employing the Synthetic Minority Oversampling Technique to handle the class-imbalanced data. This study gains new insights into which handwriting features are predictive of Chinese HWDs in children and proposes a method that can help the clinical and educational professionals to automatically detect children at risk of Chinese HWDs.

  • Visual Emphasis of Lip Protrusion for Pronunciation Learning

    Siyang YU  Kazuaki KONDO  Yuichi NAKAMURA  Takayuki NAKAJIMA  Hiroaki NANJO  Masatake DANTSUJI  

     
    PAPER-Educational Technology

      Pubricized:
    2018/10/22
      Vol:
    E102-D No:1
      Page(s):
    156-164

    Pronunciation is a fundamental factor in speaking and listening. However, instructions for important articulation have not been sufficiently provided in conventional computer-assisted language learning (CALL) systems. One typical case is the articulation of rounded vowels. Although lip protrusion is essential for their correct pronunciation, the perception of lip protrusion is often difficult for beginners. To tackle this issue, we propose an innovative method that will provide a comprehensive visual explanation for articulation. Lip movements are three-dimensionally measured, and face images or videos are pseudocoloured on the basis of the movements. The coloured regions represent the lip protrusion of rounded vowels. To verify the learning effect of the proposed method, we conducted experiments with Japanese undergraduates in Chinese classes. The results showed that our method has advantages over conventional video materials.

  • Post-Quantum Security of IGE Mode Encryption in Telegram

    Jeeun LEE  Sungsook KIM  Seunghyun LEE  Kwangjo KIM  

     
    LETTER

      Vol:
    E102-A No:1
      Page(s):
    148-151

    IGE mode used in Telegram's customized protocol has not been fully investigated in terms of post-quantum security. In this letter, we show that IGE mode is IND-qCPA insecure by Simon's algorithm, assuming that the underlying block cipher is a standard-secure pseudorandom function (sPRF). Under a stronger assumption that the block cipher is a quantum-secure pseudorandom function (qPRF), IND-qCPA security of IGE mode is proved using one-way to hiding lemma.

  • Optimization of a Sparse Array Antenna for 3D Imaging in Near Range

    Andrey LYULYAKIN  Iakov CHERNYAK  Motoyuki SATO  

     
    BRIEF PAPER

      Vol:
    E102-C No:1
      Page(s):
    46-50

    In order to improve an imaging performance of a sparse array radar system we propose an optimization method to find a new antenna array layout. The method searches for a minimum of the cost function based on a 3D point spread function of the array. We found a solution for the simulated problem in a form of the new layout for the antenna array with more sparse middle-point distribution comparing with initial one.

  • Fast Visual Odometry Based Sparse Geometric Constraint for RGB-D Camera Open Access

    Ruibin GUO  Dongxiang ZHOU  Keju PENG  Yunhui LIU  

     
    LETTER-Image Recognition, Computer Vision

      Pubricized:
    2018/10/09
      Vol:
    E102-D No:1
      Page(s):
    214-218

    Pose estimation is a basic requirement for the autonomous behavior of robots. In this article we present a robust and fast visual odometry method to obtain camera poses by using RGB-D images. We first propose a motion estimation method based on sparse geometric constraint and derive the analytic Jacobian of the geometric cost function to improve the convergence performance, then we use our motion estimation method to replace the tracking thread in ORB-SLAM for improving its runtime performance. Experimental results show that our method is twice faster than ORB-SLAM while keeping the similar accuracy.

  • Circuit Scale Reduced N-Path Filters with Sampling Computation for Increased Harmonic Passband Rejection

    Zi Hao ONG  Takahide SATO  Satomi OGAWA  

     
    PAPER-Analog Signal Processing

      Vol:
    E102-A No:1
      Page(s):
    219-226

    A design method of the differential N-path filter with sampling computation is proposed. It enables the scale of the whole filter to be reduced by approximately half for easier realization. On top of that, the proposed method offers the ability to eliminate the harmonic passbands of the clock frequency and an increase of harmonic rejection. By using the proposed method, previous work involving an 8-path filter can be reduced to 5-path. The proposed differential 5-path filter reduces the scale of the circuit and at the same time has the performance of a 10-path filter from previous work. An example of differential 7-path filter using the same proposed design method is also stated in comparison of the differential 5-path filter. The differential 7-path filter offers the ability to eliminate all the passbands below 10 times the clock frequency with a tradeoff of an increase in circuit scale.

  • On Quantum Related-Key Attacks on Iterated Even-Mansour Ciphers

    Akinori HOSOYAMADA  Kazumaro AOKI  

     
    PAPER

      Vol:
    E102-A No:1
      Page(s):
    27-34

    It has been said that security of symmetric key schemes is not so much affected by quantum computers, compared to public key schemes. However, recent works revealed that, in some specific situations, symmetric key schemes are also broken in polynomial time by adversaries with quantum computers. These works contain a quantum distinguishing attack on 3-round Feistel ciphers and a quantum key recovery attack on the Even-Mansour cipher by Kuwakado and Morii, in addition to the quantum forgery attack on CBC-MAC which is proposed independently by Kaplan et al., and by Santoli and Schaffner. Iterated Even-Mansour cipher is a simple but important block cipher, which can be regarded as an idealization of AES. Whether there exists an efficient quantum algorithm that can break iterated Even-Mansour cipher with independent subkeys is an important problem from the viewpoint of analyzing post-quantum security of block ciphers. Actually there is an efficient quantum attack on iterated Even-Mansour cipher by Kaplan et al., but their attack can only be applied in the case that all subkeys are the same. This paper shows that there is a polynomial time quantum algorithm that recovers partial keys of the iterated Even-Mansour cipher with independent subkeys, in a related-key setting. The related-key condition is somewhat strong, but our algorithm can recover subkeys with two related oracles. In addition, we also show that our algorithm can recover all keys of the i-round iterated Even-Mansour cipher, if we are allowed to access i related quantum oracles. To realize quantum related-key attacks, we extend Simon's quantum algorithm so that we can recover the hidden period of a function that is periodic only up to constant. Our technique is to take differential of the target function to make a double periodic function, and then apply Simon's algorithm.

  • Routing Topology Inference for Wireless Sensor Networks Based on Packet Tracing and Local Probing

    Xiaojuan ZHU  Yang LU  Jie ZHANG  Zhen WEI  

     
    PAPER-Network

      Pubricized:
    2018/07/19
      Vol:
    E102-B No:1
      Page(s):
    122-136

    Topological inference is the foundation of network performance analysis and optimization. Due to the difficulty of obtaining prior topology information of wireless sensor networks, we propose routing topology inference, RTI, which reconstructs the routing topology from source nodes to sink based on marking packets and probing locally. RTI is not limited to any specific routing protocol and can adapt to a dynamic and lossy networks. We select topological distance and reconstruction time to evaluate the correctness and effectiveness of RTI and then compare it with PathZip and iPath. Simulation results indicate that RTI maintains adequate reconstruction performance in dynamic and packet loss environments and provides a global routing topology view for wireless sensor networks at a lower reconstruction cost.

  • Method of Moments Based on Electric Field Integral Equation for Three-Dimensional Metallic Waveguide: Single Mode Waveguide

    Masahiro TANAKA  Kazuo TANAKA  

     
    PAPER

      Vol:
    E102-C No:1
      Page(s):
    30-37

    This paper presents the method of moments based on electric field integral equation which is capable of solving three-dimensional metallic waveguide problem with no use of another method. Metals are treated as perfectly electric conductor. The integral equation is derived in detail. In order to validate the proposed method, the numerical results are compared with those in a published paper. Three types of waveguide are considered: step discontinuity waveguide, symmetrical resonant iris waveguide, and unsymmetrical resonant iris waveguide. The numerical results are also verified by the law of conservation of energy.

  • A 65 nm 19.1-to-20.4 GHz Sigma-Delta Fractional-N Frequency Synthesizer with Two-Point Modulation for FMCW Radar Applications

    Yuanyuan XU  Wei LI  Wei WANG  Dan WU  Lai HE  Jintao HU  

     
    PAPER-Electronic Circuits

      Vol:
    E102-C No:1
      Page(s):
    64-76

    A 19.1-to-20.4 GHz sigma-delta fractional-N frequency synthesizer with two-point modulation (TPM) for frequency modulated continuous wave (FMCW) radar applications is presented. The FMCW synthesizer proposes a digital and voltage controlled oscillator (D/VCO) with large continuous frequency tuning range and small digital controlled oscillator (DCO) gain variation to support TPM. By using TPM technique, it avoids the correlation between loop bandwidth and chirp slope, which is beneficial to fast chirp, phase noise and linearity. The start frequency, bandwidth and slope of the FMCW signal are all reconfigurable independently. The FMCW synthesizer achieves a measured phase noise of -93.32 dBc/Hz at 1MHz offset from a 19.25 GHz carrier and less than 10 µs locking time. The root-mean-square (RMS) frequency error is only 112 kHz with 94 kHz/µs chirp slope, and 761 kHz with a fast slope of 9.725 MHz/µs respectively. Implemented in 65 nm CMOS process, the synthesizer consumes 74.3 mW with output buffer.

  • Optimizing Online Permutation-Based AE Schemes for Lightweight Applications

    Yu SASAKI  Kan YASUDA  

     
    PAPER

      Vol:
    E102-A No:1
      Page(s):
    35-47

    We explore ways to optimize online, permutation-based authenticated encryption (AE) schemes for lightweight applications. The lightweight applications demand that AE schemes operate in resource-constrained environments, which raise two issues: 1) implementation costs must be low, and 2) ensuring proper use of a nonce is difficult due to its small size and lack of randomness. Regarding the implementation costs, recently it has been recognized that permutation-based (rather than block-cipher-based) schemes frequently show advantages. However, regarding the security under nonce misuse, the standard permutation-based duplex construction cannot ensure confidentiality. There exists one permutation-based scheme named APE which offers certain robustness against nonce misuse. Unfortunately, the APE construction has several drawbacks such as ciphertext expansion and bidirectional permutation circuits. The ciphertext expansion would require more bandwidth, and the bidirectional circuits would require a larger hardware footprint. In this paper, we propose new constructions of online permutation-based AE that require less bandwidth, a smaller hardware footprint and lower computational costs. We provide security proofs for the new constructions, demonstrating that they are as secure as the APE construction.

  • Fast and Scalable Bilinear-Type Conversion Method for Large Scale Crypto Schemes Open Access

    Masayuki ABE  Fumitaka HOSHINO  Miyako OHKUBO  

     
    PAPER-Cryptography and Information Security

      Vol:
    E102-A No:1
      Page(s):
    251-269

    Bilinear-type conversion is to translate a cryptographic scheme designed over symmetric bilinear groups into one that works over asymmetric bilinear groups with small overhead regarding the size of objects concerned in the target scheme. In this paper, we address scalability for converting complex cryptographic schemes. Our contribution is threefold. Investigating complexity of bilinear-type conversion. We show that there exists no polynomial-time algorithm for worst-case inputs under standard complexity assumption. It means that bilinear-type conversion in general is an inherently difficult problem. Presenting a new scalable conversion method. Nevertheless, we show that large-scale conversion is indeed possible in practice when the target schemes are built from smaller building blocks with some structure. We present a novel conversion method, called IPConv, that uses 0-1 Integer Programming instantiated with a widely available IP solver. It instantly converts schemes containing more than a thousand of variables and hundreds of pairings. Application to computer-aided design. Our conversion method is also useful in modular design of middle to large scale cryptographic applications; first construct over simpler symmetric bilinear groups and run over efficient asymmetric groups. Thus one can avoid complication of manually allocating variables over asymmetric bilinear groups. We demonstrate its usefulness by somewhat counter-intuitive examples where converted DLIN-based Groth-Sahai proofs are more compact than manually built SXDH-based proofs. Though the early purpose of bilinear-type conversion is to save existing schemes from attacks against symmetric bilinear groups, our new scalable conversion method will find more applications beyond the original goal. Indeed, the above computer-aided design can be seen as a step toward automated modular design of cryptographic schemes.

  • Kirchhoff Approximation Analysis of Plane Wave Scattering by Conducting Thick Slits Open Access

    Khanh Nam NGUYEN  Hiroshi SHIRAI  

     
    PAPER

      Vol:
    E102-C No:1
      Page(s):
    12-20

    Kirchhoff approximation (KA) method has been applied for ray-mode conversion to analyze the plane wave scattering by conducting thick slits. The scattering fields can be considered as field radiations from equivalent magnetic current sources assumed by closing the aperture of the slit. The obtained results are compared with those of other methods to validate the accuracy of the proposed formulation in different conditions of slit dimension.

  • Token Model and Interpretation Function for Blockchain-Based FinTech Applications Open Access

    Kanta MATSUURA  

     
    INVITED PAPER

      Vol:
    E102-A No:1
      Page(s):
    3-10

    Financial Technology (FinTech) is considered a taxonomy that describes a wide range of ICT (information and communications technology) associated with financial transactions and related operations. Improvement of service quality is the main issue addressed in this taxonomy, and there are a large number of emerging technologies including blockchain-based cryptocurrencies and smart contracts. Due to its innovative nature in accounting, blockchain can also be used in lots of other FinTech contexts where token models play an important role for financial engineering. This paper revisits some of the key concepts accumulated behind this trend, and shows a generalized understanding of the technology using an adapted stochastic process. With a focus on financial instruments using blockchain, research directions toward stable applications are identified with the help of a newly proposed stabilizer: interpretation function of token valuation. The idea of adapted stochastic process is essential for the stabilizer, too.

  • Meet-in-the-Middle Key Recovery Attacks on a Single-Key Two-Round Even-Mansour Cipher

    Takanori ISOBE  Kyoji SHIBUTANI  

     
    PAPER

      Vol:
    E102-A No:1
      Page(s):
    17-26

    We propose new key recovery attacks on the two-round single-key n-bit Even-Mansour ciphers (2SEM) that are secure up to 22n/3 queries against distinguishing attacks proved by Chen et al. Our attacks are based on the meet-in-the-middle technique which can significantly reduce the data complexity. In particular, we introduce novel matching techniques which enable us to compute one of the two permutations without knowing a part of the key information. Moreover, we present two improvements of the proposed attack: one significantly reduces the data complexity and the other reduces the time complexity. Compared with the previously known attacks, our attack first breaks the birthday barrier on the data complexity although it requires chosen plaintexts. When the block size is 64 bits, our attack reduces the required data from 245 known plaintexts to 226 chosen plaintexts with keeping the time complexity required by the previous attacks. Furthermore, by increasing the time complexity up to 262, the required data is further reduced to 28, and DT=270, where DT is the product of data and time complexities. We show that our data-optimized attack requires DT=2n+6 in general cases. Since the proved lower bound on DT for the single-key one-round n-bit Even-Mansour ciphers is 2n, our results imply that adding one round to one-round constructions does not sufficiently improve the security against key recovery attacks. Finally, we propose a time-optimized attacks on 2SEM in which, we aim to minimize the number of the invocations of internal permutations.

4441-4460hit(42807hit)