The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] ASE(2849hit)

321-340hit(2849hit)

  • Low Storage, but Highly Accurate Measurement-Based Spectrum Database via Mesh Clustering

    Rei HASEGAWA  Keita KATAGIRI  Koya SATO  Takeo FUJII  

     
    PAPER

      Pubricized:
    2018/04/13
      Vol:
    E101-B No:10
      Page(s):
    2152-2161

    Spectrum databases are required to assist the process of radio propagation estimation for spectrum sharing. Especially, a measurement-based spectrum database achieves highly efficient spectrum sharing by storing the observed radio environment information such as the signal power transmitted from a primary user. However, when the average received signal power is calculated in a given square mesh, the bias of the observation locations within the mesh strongly degrades the accuracy of the statistics because of the influence of terrain and buildings. This paper proposes a method for determining the statistics by using mesh clustering. The proposed method clusters the feature vectors of the measured data by using the k-means and Gaussian mixture model methods. Simulation results show that the proposed method can decrease the error between the measured value and the statistically processed value even if only a small amount of data is available in the spectrum database.

  • Generic Constructions for Fully Secure Revocable Attribute-Based Encryption

    Kotoko YAMADA  Nuttapong ATTRAPADUNG  Keita EMURA  Goichiro HANAOKA  Keisuke TANAKA  

     
    PAPER

      Vol:
    E101-A No:9
      Page(s):
    1456-1472

    Attribute-based encryption (ABE), a cryptographic primitive, realizes fine-grained access control. Because of its attractive functionality, many systems based on ABE have been constructed to date. In such cryptographic systems, revocation functionality is indispensable to handle withdrawal of users, secret key exposure, and others. Although many ABE schemes with various functionalities have been proposed, only a few of these are revocable ABE (RABE). In this paper, we propose two generic constructions of RABE from ABE. Our first construction employs the pair encoding framework (Attrapadung, EUROCRYPT 2014), and combines identity-based revocation and ABE via the generic conjunctive conversion of Attrapadung and Yamada (CT-RSA 2015). Our second construction converts ABE to RABE directly when ABE supports Boolean formulae. Because our constructions preserve functionalities of the underlying ABE, we can instantiate various fully secure RABE schemes for the first time, e.g., supporting regular languages, with unbounded attribute size and policy structure, and with constant-size ciphertext and secret key.

  • Enumerating All Spanning Shortest Path Forests with Distance and Capacity Constraints

    Yu NAKAHATA  Jun KAWAHARA  Takashi HORIYAMA  Shoji KASAHARA  

     
    PAPER

      Vol:
    E101-A No:9
      Page(s):
    1363-1374

    This paper studies a variant of the graph partitioning problem, called the evacuation planning problem, which asks us to partition a target area, represented by a graph, into several regions so that each region contains exactly one shelter. Each region must be convex to reduce intersections of evacuation routes, the distance between each point to a shelter must be bounded so that inhabitants can quickly evacuate from a disaster, and the number of inhabitants assigned to each shelter must not exceed the capacity of the shelter. This paper formulates the convexity of connected components as a spanning shortest path forest for general graphs, and proposes a novel algorithm to tackle this multi-objective optimization problem. The algorithm not only obtains a single partition but also enumerates all partitions simultaneously satisfying the above complex constraints, which is difficult to be treated by existing algorithms, using zero-suppressed binary decision diagrams (ZDDs) as a compressed expression. The efficiency of the proposed algorithm is confirmed by the experiments using real-world map data. The results of the experiments show that the proposed algorithm can obtain hundreds of millions of partitions satisfying all the constraints for input graphs with a hundred of edges in a few minutes.

  • Improving Spectral Efficiency of Non-Orthogonal Space Time Block Coded-Continuous Phase Modulation

    Kazuyuki MORIOKA  Satoshi YAMAZAKI  David ASANO  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2018/03/14
      Vol:
    E101-B No:9
      Page(s):
    2024-2032

    We consider space time block coded-continuous phase modulation (STBC-CPM), which has the advantages of both STBC and CPM at the same time. A weak point of STBC-CPM is that the normalized spectral efficiency (NSE) is limited by the orthogonality of the STBC and CPM parameters. The purpose of this study is to improve the NSE of STBC-CPM. The NSE depends on the transmission rate (TR), the bit error rate (BER) and the occupied bandwidth (OBW). First, to improve the TR, we adapt quasi orthogonal-STBC (QO-STBC) for four transmit antennas and quasi-group orthogonal Toeplitz code (Q-GOTC) for eight transmit antennas, at the expense of the orthogonality. Second, to evaluate the BER, we derive a BER approximation of STBC-CPM with non-orthogonal STBC (NO-STBC). The theoretical analysis and simulation results show that the NSE can be improved by using QO-STBC and Q-GOTC. Third, the OBW depends on CPM parameters, therefore, the tradeoff between the NSE and the CPM parameters is considered. A computer simulation provides a candidate set of CPM parameters which have better NSE. Finally, the adaptation of non-orthogonal STBC to STBC-CPM can be viewed as a generalization of the study by Silvester et al., because orthogonal STBC can be thought of as a special case of non-orthogonal STBC. Also, the adaptation of Q-GOTC to CPM can be viewed as a generalization of our previous letter, because linear modulation scheme can be thought of as a special case of non-linear modulation.

  • Robust Index Code to Distribute Digital Images and Digital Contents Together

    Minsu KIM  Kunwoo LEE  Katsuhiko GONDOW  Jun-ichi IMURA  

     
    PAPER

      Pubricized:
    2018/06/20
      Vol:
    E101-D No:9
      Page(s):
    2179-2189

    The main purpose of Codemark is to distribute digital contents using offline media. Due to the main purpose of Codemark, Codemark cannot be used on digital images. It has high robustness on only printed images. This paper presents a new color code called Robust Index Code (RIC for short), which has high robustness on JPEG Compression and Resize targeting digital images. RIC embeds a remote database index to digital images so that users can reach to any digital contents. Experimental results, using our implemented RIC encoder and decoder, have shown high robustness on JPEG Comp. and Resize of the proposed codemark. The embedded database indexes can be extracted 100% on compressed images to 30%. In conclusion, it is able to store all the type of digital products by embedding indexes into digital images to access database, which means it makes a Superdistribution system with digital images realized. Therefore RIC has the potential for new Internet image services, since all the images encoded by RIC are possible to access original products anywhere.

  • Entity Ranking for Queries with Modifiers Based on Knowledge Bases and Web Search Results

    Wiradee IMRATTANATRAI  Makoto P. KATO  Katsumi TANAKA  Masatoshi YOSHIKAWA  

     
    PAPER-Data Engineering, Web Information Systems

      Pubricized:
    2018/06/18
      Vol:
    E101-D No:9
      Page(s):
    2279-2290

    This paper proposes methods of finding a ranked list of entities for a given query (e.g. “Kennin-ji”, “Tenryu-ji”, or “Kinkaku-ji” for the query “ancient zen buddhist temples in kyoto”) by leveraging different types of modifiers in the query through identifying corresponding properties (e.g. established date and location for the modifiers “ancient” and “kyoto”, respectively). While most major search engines provide the entity search functionality that returns a list of entities based on users' queries, entities are neither presented for a wide variety of search queries, nor in the order that users expect. To enhance the effectiveness of entity search, we propose two entity ranking methods. Our first proposed method is a Web-based entity ranking that directly finds relevant entities from Web search results returned in response to the query as a whole, and propagates the estimated relevance to the other entities. The second proposed method is a property-based entity ranking that ranks entities based on properties corresponding to modifiers in the query. To this end, we propose a novel property identification method that identifies a set of relevant properties based on a Support Vector Machine (SVM) using our seven criteria that are effective for different types of modifiers. The experimental results showed that our proposed property identification method could predict more relevant properties than using each of the criteria separately. Moreover, we achieved the best performance for returning a ranked list of relevant entities when using the combination of the Web-based and property-based entity ranking methods.

  • Review Rating Prediction on Location-Based Social Networks Using Text, Social Links, and Geolocations

    Yuehua WANG  Zhinong ZHONG  Anran YANG  Ning JING  

     
    PAPER-Artificial Intelligence, Data Mining

      Pubricized:
    2018/06/01
      Vol:
    E101-D No:9
      Page(s):
    2298-2306

    Review rating prediction is an important problem in machine learning and data mining areas and has attracted much attention in recent years. Most existing methods for review rating prediction on Location-Based Social Networks only capture the semantics of texts, but ignore user information (social links, geolocations, etc.), which makes them less personalized and brings down the prediction accuracy. For example, a user's visit to a venue may be influenced by their friends' suggestions or the travel distance to the venue. To address this problem, we develop a review rating prediction framework named TSG by utilizing users' review Text, Social links and the Geolocation information with machine learning techniques. Experimental results demonstrate the effectiveness of the framework.

  • Detection of 3D Reflector Code on Guardrail by Using Infrared Laser Radar for Road Information Acquisition

    Tomotaka WADA  Susumu KAWAI  

     
    LETTER

      Vol:
    E101-A No:9
      Page(s):
    1320-1322

    In order to obtain road information, we propose an information acquisition method using infrared laser radar by detecting 3D reflector code on roadside. The infrared laser radar on vehicle scans the 3D reflector code on guardrail. Through experiments, we show that the proposed method is able to obtain road information by detecting 3D reflector code on guardrail.

  • Pile-Shifting Scramble for Card-Based Protocols

    Akihiro NISHIMURA  Yu-ichi HAYASHI  Takaaki MIZUKI  Hideaki SONE  

     
    PAPER

      Vol:
    E101-A No:9
      Page(s):
    1494-1502

    Card-based cryptographic protocols provide secure multi-party computations using a deck of physical cards. The most important primitive of those protocols is the shuffling operation, and most of the existing protocols rely on uniform cyclic shuffles (such as the random cut and random bisection cut) in which each possible outcome is equally likely and all possible outcomes constitute a cyclic subgroup. However, a couple of protocols with non-uniform and/or non-cyclic shuffles were proposed by Koch, Walzer, and Härtel at Asiacrypt 2015. Compared to the previous protocols, their protocols require fewer cards to securely produce a hidden AND value, although to implement of such unconventional shuffles appearing in their protocols remains an open problem. This paper introduces “pile-shifting scramble,” which can be a secure implementation of those shuffles. To implement such unconventional shuffles, we utilize physical cases that can store piles of cards, such as boxes and envelopes. Therefore, humans are able to perform the shuffles using these everyday objects. Furthermore, we show that a certain class of non-uniform and/or non-cyclic shuffles having two possible outcomes can be implemented by the pile-shifting scramble. This also implies that we can improve upon the known COPY protocol using three card cases so that the number of cases required can be reduced to two.

  • Toward Finite-Runtime Card-Based Protocol for Generating a Hidden Random Permutation without Fixed Points

    Yuji HASHIMOTO  Koji NUIDA  Kazumasa SHINAGAWA  Masaki INAMURA  Goichiro HANAOKA  

     
    PAPER

      Vol:
    E101-A No:9
      Page(s):
    1503-1511

    In the research area of card-based secure computation, one of the long-standing open problems is a problem proposed by Crépeau and Kilian at CRYPTO 1993. This is to develop an efficient protocol using a deck of physical cards that generates uniformly at random a permutation with no fixed points (called a derangement), where the resulting permutation must be secret against the parties in the protocol. All the existing protocols for the problem have a common issue of lacking a guarantee to halt within a finite number of steps. In this paper, we investigate feasibility and infeasibility for the problem where both a uniformly random output and a finite runtime is required. First, we propose a way of reducing the original problem, which is to sample a uniform distribution over an inefficiently large set of the derangements, to another problem of sampling a non-uniform distribution but with a significantly smaller underlying set. This result will be a base of a new approach to the problem. On the other hand, we also give (assuming the abc conjecture), under a certain formal model, an asymptotic lower bound of the number of cards for protocols solving the problem using uniform shuffles only. This result would give a supporting evidence for the necessity of dealing with non-uniform distributions such as in the aforementioned first part of our result.

  • Secure Grouping Protocol Using a Deck of Cards

    Yuji HASHIMOTO  Kazumasa SHINAGAWA  Koji NUIDA  Masaki INAMURA  Goichiro HANAOKA  

     
    PAPER

      Vol:
    E101-A No:9
      Page(s):
    1512-1524

    We consider a problem, which we call secure grouping, of dividing a number of parties into some subsets (groups) in the following manner: Each party has to know the other members of his/her group, while he/she may not know anything about how the remaining parties are divided (except for certain public predetermined constraints, such as the number of parties in each group). In this paper, we construct an information-theoretically secure protocol using a deck of physical cards to solve the problem, which is jointly executable by the parties themselves without a trusted third party. Despite the non-triviality and the potential usefulness of the secure grouping, our proposed protocol is fairly simple to describe and execute. Our protocol is based on algebraic properties of conjugate permutations. A key ingredient of our protocol is our new techniques to apply multiplication and inverse operations to hidden permutations (i.e., those encoded by using face-down cards), which would be of independent interest and would have various potential applications.

  • Compressive Phase Retrieval Realized by Combining Generalized Approximate Message Passing with Cartoon-Texture Model

    Jingjing SI  Jing XIANG  Yinbo CHENG  Kai LIU  

     
    LETTER-Image

      Vol:
    E101-A No:9
      Page(s):
    1608-1615

    Generalized approximate message passing (GAMP) can be applied to compressive phase retrieval (CPR) with excellent phase-transition behavior. In this paper, we introduced the cartoon-texture model into the denoising-based phase retrieval GAMP(D-prGAMP), and proposed a cartoon-texture model based D-prGAMP (C-T D-prGAMP) algorithm. Then, based on experiments and analyses on the variations of the performance of D-PrGAMP algorithms with iterations, we proposed a 2-stage D-prGAMP algorithm, which makes tradeoffs between the C-T D-prGAMP algorithm and general D-prGAMP algorithms. Finally, facing the non-convergence issues of D-prGAMP, we incorporated adaptive damping to 2-stage D-prGAMP, and proposed the adaptively damped 2-stage D-prGAMP (2-stage ADD-prGAMP) algorithm. Simulation results show that, runtime of 2-stage D-prGAMP is relatively equivalent to that of BM3D-prGAMP, but 2-stage D-prGAMP can achieve higher image reconstruction quality than BM3D-prGAMP. 2-stage ADD-prGAMP spends more reconstruction time than 2-stage D-prGAMP and BM3D-prGAMP. But, 2-stage ADD-prGAMP can achieve PSNRs 0.2∼3dB higher than those of 2-stage D-prGAMP and 0.3∼3.1dB higher than those of BM3D-prGAMP.

  • Attribute-Based Encryption for Range Attributes

    Nuttapong ATTRAPADUNG  Goichiro HANAOKA  Kazuto OGAWA  Go OHTAKE  Hajime WATANABE  Shota YAMADA  

     
    PAPER

      Vol:
    E101-A No:9
      Page(s):
    1440-1455

    Attribute-Based Encryption (ABE) is an advanced form of public-key encryption where access control mechanisms based on attributes and policies are possible. In conventional ABE, attributes are specified as strings. However, there are certain applications where it is useful to specify attributes as numerical values and consider a predicate that determines if a certain numerical range would include a certain value. Examples of these types of attributes include time, position coordinate, person's age, rank, identity, and so on. In this paper, we introduce ABE for boolean formulae over Range Membership (ABE-RM). We show generic methods to convert conventional ABE to ABE-RM. Our generic conversions are efficient as they introduce only logarithmic overheads (in key and ciphertext sizes), as opposed to trivial methods, which would pose linear overheads. By applying our conversion to previous ABE schemes, we obtain new efficient and expressive ABE-RM schemes. Previous works that considered ABE with range attributes are specific and can only deal with either a single relation of range membership (Paterson and Quaglia at SCN'10, and Kasamatsu et al. at SCN'12), or limited classes of policies, namely, only AND-gates of range attributes (Shi et al. at IEEE S&P'07, and some subsequent work). Our schemes are generic and can deal with expressive boolean formulae.

  • A Study on Loop Gain Measurement Method Using Output Impedance in DC-DC Buck Converter

    Nobukazu TSUKIJI  Yasunori KOBORI  Haruo KOBAYASHI  

     
    PAPER-Energy in Electronics Communications

      Pubricized:
    2018/02/23
      Vol:
    E101-B No:9
      Page(s):
    1940-1948

    We propose a method to derive the loop gain from the open-loop and closed-loop output impedances in a dc-dc buck converter with voltage mode and current mode controls. This enables the loop gain to be measured without injecting a signal into the feedback loop, i.e. without breaking the feedback loop; hence the proposed method can be applied to the control circuits implemented on an IC. Our simulation and experiment show that the loop gain determined by the proposed method closely matches that yielded by the conventional method, which has to break the feedback loop. These results confirm that the proposed method can accurately estimate the phase margin.

  • In-Storage Anti-Virus System via On-Demand Inspection

    Jaehwan LEE  Youngrang KIM  Ji Sun SHIN  

     
    LETTER-Computer System

      Pubricized:
    2018/05/14
      Vol:
    E101-D No:8
      Page(s):
    2132-2135

    We propose a new signature-based, on-demand anti-virus solution using in-storage processing (ISP) to inspect the inside of a storage device. In-storage anti-virus systems are able to isolate malicious effects from main computing platforms, and they reduce the system overhead for virus detection. We implement our in-storage anti-virus platform using cost-effective, open-source hardware, and we verify that is practically applicable to storage devices.

  • Attribute-Based Keyword Search with Proxy Re-Encryption in the Cloud

    Yanli CHEN  Yuanyuan HU  Minhui ZHU  Geng YANG  

     
    PAPER-Fundamental Theories for Communications

      Pubricized:
    2018/02/16
      Vol:
    E101-B No:8
      Page(s):
    1798-1808

    This work is conducted to solve the current problem in the attribute-based keyword search (ABKS) scheme about how to securely and efficiently delegate the search rights to other users when the authorized user is not online. We first combine proxy re-encryption (PRE) with the ABKS technology and propose a scheme called attribute-based keyword search with proxy re-encryption (PABKS). The scheme not only realizes the functions of data search and fine-grained access control, but also supports search function sharing. In addition, we randomly blind the user's private key to the server, which ensures the confidentiality and security of the private key. Then, we also prove that the scheme is selective access structure and chosen keyword attack (IND-sAS-CKA) secured in the random oracle model. A performance analysis and security proof show that the proposed scheme can achieve efficient and secure data search in the cloud.

  • Nonlinear Phase-Shift Cancellation by Taking the Geometric Mean of WDM-Signal Phase-Conjugate Pair

    Takahisa KODAMA  Akira MIZUTORI  Takayuki KOBAYASHI  Takayuki MIZUNO  Masafumi KOGA  

     
    PAPER-Transmission Systems and Transmission Equipment for Communications

      Pubricized:
    2018/02/09
      Vol:
    E101-B No:8
      Page(s):
    1845-1852

    This paper investigates approaches that can cancel nonlinear phase noise effectively for the phase-conjugate pair diversity transmission of 16-QAM WDM signals through multi-core fiber. The geometric mean is introduced for the combination of the phase-conjugate pair. A numerical simulation suggests that span-by-span chromatic dispersion compensation is more effective at cancelling phase noise in long distance transmission than lumped compensation at the receiver. Simulations suggest the span-wise compensation described herein yields Q-value enhancement of 7.8 and 6.8dB for CD values of 10 and 20.6ps/nm/km, respectively, whereas the lumped compensation equivalent attains only 3.5dB. A 1050km recirculating loop experiment confirmed a Q-value enhancement of 4.1dB for 20.6ps/nm/km, span-wise compensation transmission.

  • Adaptive Beamforming Based on Compressed Sensing with Gain/Phase Uncertainties

    Bin HU  Xiaochuan WU  Xin ZHANG  Qiang YANG  Di YAO  Weibo DENG  

     
    LETTER-Digital Signal Processing

      Vol:
    E101-A No:8
      Page(s):
    1257-1262

    A new method for adaptive digital beamforming technique with compressed sensing (CS) for sparse receiving arrays with gain/phase uncertainties is presented. Because of the sparsity of the arriving signals, CS theory can be adopted to sample and recover receiving signals with less data. But due to the existence of the gain/phase uncertainties, the sparse representation of the signal is not optimal. In order to eliminating the influence of the gain/phase uncertainties to the sparse representation, most present study focus on calibrating the gain/phase uncertainties first. To overcome the effect of the gain/phase uncertainties, a new dictionary optimization method based on the total least squares (TLS) algorithm is proposed in this paper. We transfer the array signal receiving model with the gain/phase uncertainties into an EIV model, treating the gain/phase uncertainties effect as an additive error matrix. The method we proposed in this paper reconstructs the data by estimating the sparse coefficients using CS signal reconstruction algorithm and using TLS method toupdate error matrix with gain/phase uncertainties. Simulation results show that the sparse regularized total least squares algorithm can recover the receiving signals better with the effect of gain/phase uncertainties. Then adaptive digital beamforming algorithms are adopted to form antenna beam using the recovered data.

  • Pseudonym and Key Management Scheme for Supporting Social Smart Applications

    Yusuke FUKUSHIMA  Ved P. KAFLE  Hiroaki HARAI  

     
    PAPER

      Pubricized:
    2018/02/22
      Vol:
    E101-B No:8
      Page(s):
    1775-1786

    Both placing responsibility of message sending on every IoT object and obfuscating the object's location from other objects are essential to realize a secure and privacy-preserved communication service. Two or more short-lived link identifiers (or pseudonyms) authorized by a trustable authority are often used in related studies, instead of a persistent or long-term use link identifier (i.e. vendor assigned MAC address). However, related studies have limitations in terms of frequently changing pseudonyms to enhance location privacy because the cryptographic algorithms used in them fixedly couple object's identifiers with its security keys. To overcome those limitations, we present a new pseudonym and key management scheme that enables dynamic coupling of pseudonym and key pairs without incurring any adverse impacts. Furthermore, we propose two lightweight pseudonym allocation protocols to effectively reduce the volume of message carrying the allocation parameters. Through qualitative analyses, we verify that the proposed scheme is more scalable than related approaches as it can efficiently allocate enough number of pseudonym/key pairs by reducing the control message overhead by more than 90%.

  • Phase Sensitive Amplifier Using Periodically Poled LiNbO3 Waveguides and Their Applications Open Access

    Masaki ASOBE  Takeshi UMEKI  Osamu TADANAGA  

     
    INVITED PAPER

      Vol:
    E101-C No:7
      Page(s):
    586-593

    Recent advances in phase-sensitive amplifiers (PSAs) using periodically poled LiNbO3 are reviewed. Their principles of operation and distinct features are described. Applications in optical communication are studied in terms of the inline operation and amplification of a sophisticated modulation format. Challenges for the future are also discussed.

321-340hit(2849hit)