The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] (42807hit)

6741-6760hit(42807hit)

  • Identifying DNS Anomalous User by Using Hierarchical Aggregate Entropy

    Keisuke ISHIBASHI  Kazumichi SATO  

     
    PAPER-Internet

      Pubricized:
    2016/07/12
      Vol:
    E100-B No:1
      Page(s):
    140-147

    We introduce the notion of hierarchical aggregate entropy and apply it to identify DNS client hosts that wastefully consume server resources. Entropy of DNS query traffic can capture client query patterns, e.g., the concentration of queries to a specific domain or dispersion to a large domain name space. However, entropy alone cannot capture the spatial structure of the traffic. That is, even if queries disperse to various domains but concentrate in the same upper domain, entropy among domain names provides no information on the upper domain structure, which is an important characteristic of DNS traffic. On the other hand, entropies of aggregated upper domains do not have detailed information on individual domains. To overcome this difficulty, we introduce the notion of hierarchical aggregate entropy, where queries are recursively aggregated into upper domains along the DNS domain tree, and their entropies are calculated. Thus, this method enables us to analyze the spatial characteristics of DNS traffic in a multi-resolution manner. We calculate the hierarchical aggregate entropies for actual DNS heavy-hitters and observed that the entropies of normal heavy-hitters were concentrated in a specific range. On the basis of this observation, we adopt the support vector machine method to identify the range and to classify DNS heavy-hitters as anomalous or normal. It is shown that with hierarchical aggregate entropy can halve the classification error compared to non-hierarchical entropies.

  • An Encryption-then-Compression System for Lossless Image Compression Standards

    Kenta KURIHARA  Shoko IMAIZUMI  Sayaka SHIOTA  Hitoshi KIYA  

     
    LETTER

      Pubricized:
    2016/10/07
      Vol:
    E100-D No:1
      Page(s):
    52-56

    In many multimedia applications, image encryption has to be conducted prior to image compression. This letter proposes an Encryption-then-Compression system using JPEG XR/JPEG-LS friendly perceptual encryption method, which enables to be conducted prior to the JPEG XR/JPEG-LS standard used as an international standard lossless compression method. The proposed encryption scheme can provides approximately the same compression performance as that of the lossless compression without any encryption. It is also shown that the proposed system consists of four block-based encryption steps, and provides a reasonably high level of security. Existing conventional encryption methods have not been designed for international lossless compression standards, but for the first time this letter focuses on applying the standards.

  • ARW: Efficient Replacement Policies for Phase Change Memory and NAND Flash

    Xi ZHANG  Xinning DUAN  Jincui YANG  Jingyuan WANG  

     
    PAPER-Computer System

      Pubricized:
    2016/10/13
      Vol:
    E100-D No:1
      Page(s):
    79-90

    The write operations on emerging Non-Volatile Memory (NVM), such as NAND Flash and Phase Change Memory (PCM), usually incur high access latency, and are required to be optimized. In this paper, we propose Asymmetric Read-Write (ARW) policies to minimize the write traffic sent to NVM. ARW policies exploit the asymmetry costs of read and write operations, and make adjustments on the insertion policy and hit-promotion policy of the replacement algorithm. ARW can reduce the write traffic to NVM by preventing dirty data blocks from frequent evictions. We evaluate ARW policies on systems with PCM as main memory and NAND Flash as disk. Simulation results on an 8-core multicore show that ARW adopted on the last-level cache (LLC) can reduce write traffic by more than 15% on average compared to LRU baseline. When used on both LLC and DRAM cache, ARW policies achieve an impressive reduction of 40% in write traffic without system performance degradation. When employed on the on-disk buffer of the Solid State Drive (SSD), ARW demonstrates significant reductions in both write traffic and overall access latency. Moreover, ARW policies are lightweight, easy to implement, and incur negligible storage and runtime overhead.

  • Oscillatory Neural Activity during Performance of a Cognitive Task in the Presence of Fluctuating Ambient Noise

    Kazuo KATO  Satoshi YASUKAWA  Kazunori SUZUKI  Atsuo ISHIKAWA  

     
    PAPER-Biocybernetics, Neurocomputing

      Pubricized:
    2016/10/13
      Vol:
    E100-D No:1
      Page(s):
    181-189

    The purpose of this study was to identify the key variables that determine the quality of the auditory environment, for the purposes of workplace auditory design and assessment. To this end, we characterized changes in oscillatory neural activity in electroencephalographic (EEG) data recorded from subjects who performed an intellectual activity while exposed to fluctuating ambient noise. Seven healthy men participated in the study. Subjects performed a verbal and spatial task that used the 3-back task paradigm to study working memory. During the task, subjects were presented with auditory stimuli grouped by increasing high-frequency content: (1) a sound with frequencies similar to Brownian noise and no modulation; (2) an amplitude-modulated sound with frequencies similar to white noise; (3) amplitude-modulated pink noise; and (4) amplitude-modulated Brownian noise. Upon presentation, we observed a characteristic change in three EEG bands: theta (4-8Hz), alpha (8-13Hz), and beta (13-30Hz). In particular, a frequency-dependent enhancement and reduction of power was observed in the theta and beta bands, respectively.

  • Iterative Constructions of Orthogonal Arrays of Strength t and Orthogonal Partitions

    Shanqi PANG  Ying WANG  Jiao DU  Wenju XU  

     
    LETTER-Coding Theory

      Vol:
    E100-A No:1
      Page(s):
    308-311

    Orthogonal arrays and orthogonal partitions have great significance in communications and coding theory. In this letter, by using a generalized orthogonal partition, Latin squares and orthogonal Latin squares, we present an iterative construction method of orthogonal arrays of strength t and orthogonal partitions. As an application of the method, more orthogonal arrays of strength t and orthogonal partitions than the existing methods can be constructed.

  • Joint Maximum Likelihood Detection in Far User of Non-Orthogonal Multiple Access

    Kenji ANDO  Yukitoshi SANADA  Takahiko SABA  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2016/07/29
      Vol:
    E100-B No:1
      Page(s):
    177-186

    Non-orthogonal multiple access (NOMA) enables multiple mobile devices to share the same frequency band. In a conventional NOMA scheme, the receiver of a far user detects its desired signal without canceling the signal for a near user. However, the signal for the near user acts as interference and degrades the accuracy of likelihood values for the far user. In this paper, a joint maximum likelihood detection scheme for the far user of the NOMA downlink is proposed. The proposed scheme takes the interference signal into account in calculating the likelihood values. Numerical results obtained through computer simulation show that the proposed scheme improves the performance by from 0.2dB to 3.1dB for power allocation coefficients of 0.2 to 0.4 at a bit error rate (BER) of 10-2 relative to the conventional scheme.

  • Host-Based and Network-Based Distributed Mobility Management for NEMO

    Parin SORNLERTLAMVANICH  Sinchai KAMOLPHIWONG  

     
    PAPER-Network

      Vol:
    E100-B No:1
      Page(s):
    67-74

    The Mobile IPv6 protocol (MIPv6) allows a single Mobile Node (MN) to keep the same IPv6 address independently of its network of attachment. Network Mobility protocol (NEMO) is an extension of MIPv6. NEMO is concerned with managing the mobility of an entire network, so it's used for devices or vehicles which move to another point of attachment to the Internet. Proxy Mobile IPv6 (PMIPv6) has been developed for local mobility management whereas MIPv6 and NEMO address global mobility for both hosts and routers. This paper proposes a distributed mobility solution based on NEMO for heterogeneous mobile IP networks, so called Host-based and Network-based Distributed Mobility Management for NEMO (HND-NEMO), where different types of IP mobility management are operating. Our solution utilizes both network-based and host-based mechanisms. Multiple Home Agents (HAs) are deployed, and the mobility anchors are closer to the edge of the network in order to provide optimal routing and lower delays. We show that our solution provides smooth mobility in global domains, local domains, and no mobility service domains, in terms of handover latency, signaling and packet delivery costs, and end to end delay.

  • A TDMA/DCF Hybrid QoS Scheme for Ad Hoc Networks

    Jing LIN  Celimuge WU  Satoshi OHZAHATA  Toshihiko KATO  

     
    PAPER-Network

      Vol:
    E100-B No:1
      Page(s):
    42-53

    We propose a QoS scheme for ad hoc networks by combining TDMA and IEEE 802.11 DCF, and present performance evaluation results of the scheme. In the proposed scheme, the channel time is composed of two different periods, specifically TDMA period and DCF period. The TDMA period provides contention free transmission opportunities for QoS flows, and the DCF period provides contention-based access for best effort or low priority flows. We evaluate the proposed scheme for various numbers of TCP flows and different CBR data rates with QualNet simulator. Simulation results show that the protocol is able to provide an efficient solution for QoS control in ad hoc networks.

  • PRIOR: Prioritized Forwarding for Opportunistic Routing

    Taku YAMAZAKI  Ryo YAMAMOTO  Takumi MIYOSHI  Takuya ASAKA  Yoshiaki TANAKA  

     
    PAPER-Network

      Vol:
    E100-B No:1
      Page(s):
    28-41

    In ad hoc networks, broadcast forwarding protocols called OR (opportunistic routing) have been proposed to gain path diversity for higher packet delivery rates and shorter end-to-end delays. In general backoff-based OR protocols, each receiver autonomously makes a forwarding decision by using certain metrics to determine if a random backoff time is to be applied. However, each forwarder candidate must wait for the expiration of the backoff timer before forwarding a packet. Moreover, they cannot gain path diversity if the forwarding path includes local sparse areas, and this degrades performance as it strongly depends on the terminal density. In this paper, we propose a novel OR protocol called PRIOR (prioritized forwarding for opportunistic routing). In PRIOR, a terminal, called a prioritized forwarder and which forwards packets without using a backoff time, is selected from among the neighbours. In addition, PRIOR uses lightweight hop-by-hop retransmission control to mitigate the effect of terminal density. Moreover, we introduce an enhancement to PRIOR to reduce unnecessary forwarding by using an explicit acknowledgement. We evaluate PRIOR in comparison with conventional protocols in computer simulations.

  • Quality Improvement for Video On-Demand Streaming over HTTP

    Huyen T. T. TRAN  Hung T. LE  Nam PHAM NGOC  Anh T. PHAM  Truong Cong THANG  

     
    LETTER

      Pubricized:
    2016/10/07
      Vol:
    E100-D No:1
      Page(s):
    61-64

    It is crucial to provide Internet videos with the best possible content value (or quality) to users. To adapt to network fluctuations, existing solutions provide various client-based heuristics to change video versions without considering the actual quality. In this work, we present for the first time the use of a quality model in making adaptation decisions to improve the overall quality. The proposed method also estimates the buffer level in the near future to prevent the client from buffer underflows. Experiment results show that the proposed method is able to provide high and consistent video quality under strongly fluctuating bandwidths.

  • Computational Model of Card-Based Cryptographic Protocols and Its Applications

    Takaaki MIZUKI  Hiroki SHIZUYA  

     
    INVITED PAPER

      Vol:
    E100-A No:1
      Page(s):
    3-11

    Card-based protocols enable us to easily perform cryptographic tasks such as secure multiparty computation using a deck of physical cards. Since the first card-based protocol appeared in 1989, many protocols have been designed. A protocol is usually described with a series of somewhat intuitive and verbal descriptions, such as “turn over this card,” “shuffle these two cards,” “apply a random cut to these five cards,” and so on. On the other hand, a formal computational model of card-based protocols via abstract machine was constructed in 2014. By virtue of the formalization, card-based protocols can be treated more rigorously; for example, it enables one to discuss the lower bounds on the number of cards required for secure computations. In this paper, an overview of the computational model with its applications to designing protocols and a survey of the recent progress in card-based protocols are presented.

  • Variations of Even-Goldreich-Micali Framework for Signature Schemes

    Masayuki ABE  

     
    INVITED PAPER

      Vol:
    E100-A No:1
      Page(s):
    12-17

    The Even-Goldreich-Micali framework is a generic method for constructing secure digital signature schemes from weaker signature schemes and one-time signature schemes. Several variations are known due to properties demanded on the underlying building blocks. It is in particular interesting when the underlying signature scheme is a so-called F-signature scheme that admits different message spaces for signing and verification. In this paper we overview these variations in the literature and add a new one to the bucket.

  • Key Recovery Attacks on Multivariate Public Key Cryptosystems Derived from Quadratic Forms over an Extension Field

    Yasufumi HASHIMOTO  

     
    PAPER

      Vol:
    E100-A No:1
      Page(s):
    18-25

    One of major ideas to design a multivariate public key cryptosystem (MPKC) is to generate its quadratic forms by a polynomial map over an extension field. In fact, Matsumoto-Imai's scheme (1988), HFE (Patarin, 1996), MFE (Wang et al., 2006) and multi-HFE (Chen et al., 2008) are constructed in this way and Sflash (Akkar et al., 2003), Quartz (Patarin et al., 2001), Gui (Petzoldt et al, 2015) are variants of these schemes. An advantage of such extension field type MPKCs is to reduce the numbers of variables and equations to be solved in the decryption process. In the present paper, we study the security of MPKCs whose quadratic forms are derived from a “quadratic” map over an extension field and propose a new attack on such MPKCs. Our attack recovers partial information of the secret affine maps in polynomial time when the field is of odd characteristic. Once such partial information is recovered, the attacker can find the plain-text for a given cipher-text by solving a system of quadratic equations over the extension field whose numbers of variables and equations are same to those of the system of quadratic equations used in the decryption process.

  • How to Make Traitor Tracing Schemes Secure against a Content Comparison Attack in Actual Services

    Kazuto OGAWA  Goichiro HANAOKA  Hideki IMAI  

     
    PAPER

      Vol:
    E100-A No:1
      Page(s):
    34-49

    A lot of encryption and watermarking schemes have been developed as countermeasures to protect copyrights of broadcast or multicast content from malicious subscribers (traitors) that make pirate receivers (PRs) to use the content illegally. However, solo use of these schemes does not necessarily work well. Traitor tracing encryption schemes are a type of broadcasting encryption and have been developed for broadcasting and multicast services. There are multiple distinct decryption keys for each encryption key, and each service subscriber is given a unique decryption key. Any subscriber that redistributes his or her decryption key to a third party or who uses it and maybe other keys to make a PR can be identified with using the tracing algorithm of the scheme that is used by the services. However, almost all previous schemes have the same weakness; that is, they are vulnerable to an attack (content comparison attack). This is a concrete example such that solo use of the scheme does not work well. The attack involves multiple distinct decryption keys and a content-data comparison mechanism. We have developed a method, called complementary traitor tracing method (CTT), that makes traitor tracing schemes secure against content comparison attacks. It makes it impossible for PRs to distinguish ordinary content data from test data and makes traitor tracing schemes effective against all PRs, even those with multiple distinct decryption keys. CTT is made with a simple combination of schemes that are absolutely necessary. It makes broadcasting or multicast services secure.

  • A Weil Pairing on a Family of Genus 2 Hyperelliptic Curves with Efficiently Computable Automorphisms

    Masahiro ISHII  Atsuo INOMATA  Kazutoshi FUJIKAWA  

     
    PAPER

      Vol:
    E100-A No:1
      Page(s):
    62-72

    In this paper, we provided a new variant of Weil pairing on a family of genus 2 curves with the efficiently computable automorphism. Our pairing can be considered as a generalization of the omega pairing given by Zhao et al. We also report the algebraic cost estimation of our pairing. We then show that our pairing is more efficient than the variant of Tate pairing with the automorphism given by Fan et al. Furthermore, we show that our pairing is slightly better than the twisted Ate pairing on Kawazoe-Takahashi curve at the 192-bit security level.

  • On the Security of Schnorr Signatures, DSA, and ElGamal Signatures against Related-Key Attacks

    Hiraku MORITA  Jacob C.N. SCHULDT  Takahiro MATSUDA  Goichiro HANAOKA  Tetsu IWATA  

     
    PAPER

      Vol:
    E100-A No:1
      Page(s):
    73-90

    In the ordinary security model for signature schemes, we consider an adversary that tries to forge a signature on a new message using only his knowledge of other valid message and signature pairs. To take into account side channel attacks such as tampering or fault-injection attacks, Bellare and Kohno (Eurocrypt 2003) formalized related-key attacks (RKA), where stronger adversaries are considered. In the RKA security model for signature schemes, we consider an adversary that can also manipulate the signing key and obtain signatures computed under the modified key. RKA security is defined with respect to the related-key deriving functions which are used by an adversary to manipulate the signing key. This paper considers RKA security of three established signature schemes: the Schnorr signature scheme, a variant of DSA, and a variant of ElGamal signature scheme. First, we show that these signature schemes are secure against a weak notion of RKA with respect to polynomial functions. Second, we demonstrate that, on the other hand, none of the Schnorr signature scheme, DSA, nor the ElGamal signature scheme achieves the standard notion of RKA security with respect to linear functions, by showing concrete attacks on these. Lastly, we show that slight modifications of the Schnorr signature scheme, (the considered variant of) DSA, and the variant of ElGamal signature scheme yield fully RKA secure schemes with respect to polynomial functions.

  • A Feasible Distance Aligned Structure for Underwater Acoustic X Networks with Two Receivers

    Shuchao JIANG  Feng LIU  Shengming JIANG  Xuan GENG  

     
    LETTER-Mobile Information Network and Personal Communications

      Vol:
    E100-A No:1
      Page(s):
    332-334

    X communication model with two receivers is introduced to underwater acoustic networks, in which each transmitter sends an independent message to each receiver. Based on distance aligned structure, we propose a scheme, which can perform perfect interference alignment. The feasibility is also illustrated in three dimensional Euclidean space.

  • Aesthetic QR Code Based on Modified Systematic Encoding Function

    Minoru KURIBAYASHI  Masakatu MORII  

     
    PAPER

      Pubricized:
    2016/10/07
      Vol:
    E100-D No:1
      Page(s):
    42-51

    Quick Response (QR) code is a two dimensional barcode widely used in many applications. A standard QR code consists of black and white square modules, and it appears randomized patterns. By modifying the modules using certain rule, it is possible to display a logo image on the QR code. Such a QR code is called an aesthetic QR code. In this paper, we change the encoding method of the Reed-Solomon (RS) code to produce an aesthetic QR code without sacrificing its error correcting capability. The proposed method randomly produces candidates of RS blocks and finds the best one during encoding. Considering an image to be displayed, we also introduce a weighting function during random selection that classifies the visually important regions in the image. We further investigate the shape of modules which represents the image and consider the trade-off between the visual quality and its readability. As a result, we can produce a beautiful aesthetic QR code, which still can be decoded by standard QR code reader.

  • Blind Channel Estimation by EM Algorithm for OFDM Systems

    Hirokazu ABE  Masahiro FUJII  Takanori IWAMATSU  Hiroyuki HATANO  Atsushi ITO  Yu WATANABE  

     
    PAPER

      Vol:
    E100-A No:1
      Page(s):
    210-218

    It is necessary to estimate channel state information coherently to equalize the received signal in wireless communication systems. The pilot symbol, known at the receiver, aided channel estimator degrades the transmission efficiency because it requires the signal spaces and the energy for the transmission. In this paper, we assume a fixed wireless communication system in line of sight slowly varying channel and propose a new blind channel estimation method without help from the pilot symbol for Orthogonal Frequency Division Multiplexing systems. The proposed estimator makes use of the Expectation-Maximization algorithm and the correlation property among the channel frequency responses by considering the assumed channel environment. By computer simulations, we show that the proposed estimator can asymptotically achieve bit error rate performance by using the ideal channel estimation.

  • Analyzing Fine Motion Considering Individual Habit for Appearance-Based Proficiency Evaluation

    Yudai MIYASHITA  Hirokatsu KATAOKA  Akio NAKAMURA  

     
    PAPER-Image Recognition, Computer Vision

      Pubricized:
    2016/10/18
      Vol:
    E100-D No:1
      Page(s):
    166-174

    We propose an appearance-based proficiency evaluation methodology based on fine-motion analysis. We consider the effects of individual habit in evaluating proficiency and analyze the fine motion of guitar-picking. We first extract multiple features on a large number of dense trajectories of fine motion. To facilitate analysis, we then generate a histogram of motion features using a bag-of-words model and change the number of visual words as appropriate. To remove the effects of individual habit, we extract the common principal histogram elements corresponding to experts or beginners according to discrimination's contribution rates using random forests. We finally calculate the similarity of the histograms to evaluate the proficiency of a guitar-picking motion. By optimizing the number of visual words for proficiency evaluation, we demonstrate that our method distinguishes experts from beginners with an accuracy of about 86%. Moreover, we verify experimentally that our proposed methodology can evaluate proficiency while removing the effects of individual habit.

6741-6760hit(42807hit)