The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] ATI(18690hit)

6961-6980hit(18690hit)

  • A Wideband Noise Cancelling Low Noise Amplifier for 3GPP LTE Standard

    Viet-Hoang LE  Hoai-Nam NGUYEN  Sun-a KIM  Seok-Kyun HAN  Sang-Gug LEE  

     
    BRIEF PAPER-Microwaves, Millimeter-Waves

      Vol:
    E94-C No:6
      Page(s):
    1127-1130

    This paper presents the design of a wideband low noise amplifier (LNA) for the 3GPP LTE (3rd Generation Partnership Project Long Term Evolution) standard. The proposed LNA uses a common gate topology with a noise cancellation technique for wideband (0.7 to 2.7 GHz) and low noise operation. The capacitive cross coupling technique is adopted for the common gate amplifier. Consequently input matching is achieved with lower transconductance, thereby reducing the power consumption and noise contribution. The LNA is designed in a 0.18 µm process and the simulations show lower than -10 dB input return loss (S11), and 2.42.6 dB noise figure (NF) over the entire operating band (0.72.7 GHz) while drawing 9 mA from a 1.8 V supply.

  • Scene Categorization with Classified Codebook Model

    Xu YANG  De XU  Songhe FENG  Yingjun TANG  Shuoyan LIU  

     
    LETTER-Image Recognition, Computer Vision

      Vol:
    E94-D No:6
      Page(s):
    1349-1352

    This paper presents an efficient yet powerful codebook model, named classified codebook model, to categorize natural scene category. The current codebook model typically resorts to large codebook to obtain higher performance for scene categorization, which severely limits the practical applicability of the model. Our model formulates the codebook model with the theory of vector quantization, and thus uses the famous technique of classified vector quantization for scene-category modeling. The significant feature in our model is that it is beneficial for scene categorization, especially at small codebook size, while saving much computation complexity for quantization. We evaluate the proposed model on a well-known challenging scene dataset: 15 Natural Scenes. The experiments have demonstrated that our model can decrease the computation time for codebook generation. What is more, our model can get better performance for scene categorization, and the gain of performance becomes more pronounced at small codebook size.

  • A “Group Marching Cube” (GMC) Algorithm for Speeding up the Marching Cube Algorithm

    Lih-Shyang CHEN  Young-Jinn LAY  Je-Bin HUANG  Yan-De CHEN  Ku-Yaw CHANG  Shao-Jer CHEN  

     
    PAPER-Computer Graphics

      Vol:
    E94-D No:6
      Page(s):
    1289-1298

    Although the Marching Cube (MC) algorithm is very popular for displaying images of voxel-based objects, its slow surface extraction process is usually considered to be one of its major disadvantages. It was pointed out that for the original MC algorithm, we can limit vertex calculations to once per vertex to speed up the surface extraction process, however, it did not mention how this process could be done efficiently. Neither was the reuse of these MC vertices looked into seriously in the literature. In this paper, we propose a “Group Marching Cube” (GMC) algorithm, to reduce the time needed for the vertex identification process, which is part of the surface extraction process. Since most of the triangle-vertices of an iso-surface are shared by many MC triangles, the vertex identification process can avoid the duplication of the vertices in the vertex array of the resultant triangle data. The MC algorithm is usually done through a hash table mechanism proposed in the literature and used by many software systems. Our proposed GMC algorithm considers a group of voxels simultaneously for the application of the MC algorithm to explore interesting features of the original MC algorithm that have not been discussed in the literature. Based on our experiments, for an object with more than 1 million vertices, the GMC algorithm is 3 to more than 10 times faster than the algorithm using a hash table. Another significant advantage of GMC is its compatibility with other algorithms that accelerate the MC algorithm. Together, the overall performance of the original MC algorithm is promoted even further.

  • Improving the Accuracy of Least-Squares Probabilistic Classifiers

    Makoto YAMADA  Masashi SUGIYAMA  Gordon WICHERN  Jaak SIMM  

     
    LETTER-Pattern Recognition

      Vol:
    E94-D No:6
      Page(s):
    1337-1340

    The least-squares probabilistic classifier (LSPC) is a computationally-efficient alternative to kernel logistic regression. However, to assure its learned probabilities to be non-negative, LSPC involves a post-processing step of rounding up negative parameters to zero, which can unexpectedly influence classification performance. In order to mitigate this problem, we propose a simple alternative scheme that directly rounds up the classifier's negative outputs, not negative parameters. Through extensive experiments including real-world image classification and audio tagging tasks, we demonstrate that the proposed modification significantly improves classification accuracy, while the computational advantage of the original LSPC remains unchanged.

  • Adaptive Selective Retransmission Algorithm for Video Communications in Congested Networks

    Bin SONG  Hao QIN  Xuelu PENG  Yanhui QIN  

     
    LETTER-Multimedia Systems for Communications

      Vol:
    E94-B No:6
      Page(s):
    1788-1791

    An adaptive selective retransmission algorithm for video communications based on packet importance value is proposed. The algorithm can adaptively select the retransmission threshold in realtime and efficiently manage the retransmission process in heavy loaded networks while guaranteeing acceptable video quality at the receiver.

  • Location Recognition in RFID Bookshelves

    Sozo INOUE  Yasunobu NOHARA  Masaki TAKEMORI  Kozo SAKURAGAWA  

     
    PAPER

      Vol:
    E94-D No:6
      Page(s):
    1147-1152

    We consider RFID bookshelves, which detect the location of books using RFID. An RFID bookshelf has the antennas of RFID readers in the boards, and detects the location of an RFID tag attached to a book. However, the accuracy is not good with the experience of the existing system, and sometimes reads the tag of the next or even further area. In this paper, we propose a method to improve the location detection using naive Bayes classifer, and show the experimental result. We obtained 78.6% of F-measure for total 12658 instances, and show the advantage against the straightforward approach of calculating the center of gravity of the read readers. More importantly, we show the performance is less dependent of a change of layouts and a difference of books by leave-1-layout/book-out cross validation. This is favorable for the feasibility in library operation.

  • Eigenmode Analysis of Propagation Constant for a Microstrip Line with Dummy Fills on a Si CMOS Substrate

    Yuya ONO  Takuichi HIRANO  Kenichi OKADA  Jiro HIROKAWA  Makoto ANDO  

     
    PAPER

      Vol:
    E94-C No:6
      Page(s):
    1008-1015

    In this paper we present eigenmode analysis of the propagation constant for a microstrip line with dummy fills on a Si CMOS substrate. The effect of dummy fills is not negligible, particularly in the millimeter-wave band, although it has been ignored below frequencies of a few GHz. The propagation constant of a microstrip line with a periodic structure on a Si CMOS substrate is analyzed by eigenmode analysis for one period of the line. The calculated propagation constant and characteristic impedance were compared with measured values for a chip fabricated by the 0.18 µm CMOS process. The agreement between the analysis and measurement was very good. The dependence of loss on the arrangement of dummy fills was also investigated by eigenmode analysis. It was found that the transmission loss becomes large when dummy fills are arranged at places where the electromagnetic field is strong.

  • A Secure Structured Multisignature Scheme Based on a Non-commutative Ring Homomorphism

    Naoto YANAI  Eikoh CHIDA  Masahiro MAMBO  

     
    PAPER

      Vol:
    E94-A No:6
      Page(s):
    1346-1355

    Verifying the signing order is sometimes very important in multisignature schemes. A multisignature scheme in which the signing order can be verified is called structured multisignature scheme and many such schemes have been proposed so far. However, there are not many structured multisignature schemes utilizing an algebraic structure of underlying algebraic operation. Ohmori, Chida, Shizuya and Nishizeki have proposed a structured multisignature scheme by utilizing a non-commutative ring homomorphism. Since their scheme does not fully reflect the structure of signers and its rigorous security analysis is not provided, we construct an improved structured multisignature scheme overcoming these problems by utilizing the non-commutative ring homomorphism in a different way and discuss its rigorous security against various attacks, including signer structure forgery, rogue key attack and attack-0 under the discrete logarithm assumption. As far as we know, the scheme in [30], which does not use non-commutative ring homomorphism, guarantees the most rigorous security but the number of signers is restricted in order to prevent attack-0. In contrast, our scheme overcomes attack-0 by virtue of a ring homomorphism and no restriction is imposed on the number of signers.

  • Subthreshold SRAM with Write Assist Technique Using On-Chip Threshold Voltage Monitoring Circuit

    Kei MATSUMOTO  Tetsuya HIROSE  Yuji OSAKI  Nobutaka KUROKI  Masahiro NUMA  

     
    PAPER

      Vol:
    E94-C No:6
      Page(s):
    1042-1048

    We propose a subthreshold Static Random Access Memory (SRAM) circuit architecture with improved write ability. Even though the circuits can achieve ultra-low power dissipation in subthreshold digital circuits, the performance is significantly degraded with threshold voltage variations due to the fabrication process and temperature. Because the write operation of SRAM is prone to failure due to the unbalance of threshold voltages between the nMOSFET and pMOSFET, stable operation cannot be ensured. To achieve robust write operation of SRAM, we developed a compensation technique by using an adaptive voltage scaling technique that uses an on-chip threshold voltage monitoring circuit. The monitoring circuit detects the threshold voltage of a MOSFET with the on-chip circuit configuration. By using the monitoring voltage as a supply voltage for SRAM cells, write operation can be compensated without degrading cell stability. Monte Carlo simulations demonstrated that the proposed SRAM architecture exhibits a smaller write operation failure rate and write time variation than a conventional 6T SRAM.

  • SAEP: Secure, Accurate and Energy-Efficient Time Synchronization Protocol in WSNs

    Kyeong Tae KIM  

     
    PAPER

      Vol:
    E94-B No:6
      Page(s):
    1587-1597

    Existing time synchronization schemes in sensor networks were all developed to be energy-efficient, precise, and robust, but none of them were developed with security in mind. We have developed a secure, accurate and energy-efficient time synchronization protocol (SAEP). SAEP achieves accurate time synchronization service with significantly reducing the number of message exchanges. Also, it safeguards against Byzantine failure, in which nodes drop, modify, or delay time information in an attempt to disrupt the time synchronization service in multi-hop networks. SAEP takes a distributed approach where each sensor independently makes decisions based only on the information collected from multiple adjacent nodes, thus achieving a high level of resistance to various attacks while minimizing the energy cost. We investigate the misbehavior of a maliciously compromised node and analyze how SAEP can combat these attacks. In our experiment SAEP outperforms the existing time synchronization protocol in accuracy, energy consumption and it is even resilient to multiple capture attacks.

  • Transformation and Chained Structure for a Class of Nonlinear Affine Control Systems

    Tatsuya KAI  

     
    LETTER-Nonlinear Problems

      Vol:
    E94-A No:6
      Page(s):
    1468-1472

    This letter is devoted to derivation of a transformation law which converts a class of nonlinear affine control systems with n-states and 2-iputs into simpler systems with chained structure. First, we give a problem formulation that we consider throughout this letter. We next introduce a transformation law and gives its mathematical certification. Then, we apply the transformation method to an example and consider control design based on chained structure for the example in order to confirm the effectiveness of our approach.

  • Neary: Conversational Field Detection Based on Situated Sound Similarity

    Toshiya NAKAKURA  Yasuyuki SUMI  Toyoaki NISHIDA  

     
    PAPER

      Vol:
    E94-D No:6
      Page(s):
    1164-1172

    This paper proposes a system called Neary that detects conversational fields based on similarity of auditory situation among users. The similarity of auditory situation between each pair of the users is measured by the similarity of frequency property of sound captured by head-worn microphones of the individual users. Neary is implemented with a simple algorithm and runs on portable PCs. Experimental result shows Neary can successfully distinguish groups of conversations and track dynamic changes of them. This paper also presents two examples of Neary deployment to detect user contexts during experience sharing in touring at the zoo and attending an academic conference.

  • Probabilistic Analysis on the Optimal Combination of Trial Division and Probabilistic Primality Tests for Safe Prime Generation

    Heejin PARK  Dong Kyue KIM  

     
    PAPER-Information Network

      Vol:
    E94-D No:6
      Page(s):
    1210-1215

    A safe prime p is a prime such that (p-1)/2 is also a prime. A primality test or a safe primality test is normally a combination of trial division and a probabilistic primality test. Since the number of small odd primes used in the trial division affects the performance of the combination, researchers have studied how to obtain the optimal number of small odd primes to be used in the trial division and the expected running time of the combination for primality tests. However, in the case of safe primality tests, the analysis of the combination is more difficult, and thus no such results have been given. In this paper, we present the first probabilistic analysis on the expected running time and the optimal number of small odd primes to be used in the trial division for optimizing the tests. Experimental results show that our probabilistic analysis estimates the behavior of the safe primality tests very well.

  • Connectivity Modeling Analysis in Flight-Path Based Aviation Ad Hoc Networks

    Thi Xuan My NGUYEN  Yoshikazu MIYANAGA  Chaiyachet SAIVICHIT  

     
    PAPER

      Vol:
    E94-B No:6
      Page(s):
    1606-1616

    In this paper, we propose a framework of connectivity analysis for aviation ad hoc networks on flight paths. First, a general analytical connectivity model for the common one-dimensional ad hoc network is newly developed. Then it is applied for modeling the connectivity of ad hoc networks among aircraft along flight paths where aircraft arrival process follows a Poisson distribution. Connectivity is expressed in terms of connectedness probability of two nodes in the network, connected distance, and network coverage extension factor. An exact closed form derivation of connectedness probability is proposed. The radical effect of mobility on the network connectedness of aircraft over a single flight path is analyzed. The network connectedness probability depends on node density and node distribution, which are derived from node arrival rate and node velocity. Based on these results, the proposed model is extended to the practical case of paths with multi-velocity air traffic classes. Using this model, the critical values of system parameters for the network of aircraft with certain connectivity requirements can be derived. It helps to evaluate network extension capability under the constraints of various system parameters.

  • Precoding for OFDM Systems with Imperfect Channel State Information at the Transmitter

    Chongbin XU  Hao WANG  Xiaokang LIN  

     
    LETTER-Wireless Communication Technologies

      Vol:
    E94-B No:6
      Page(s):
    1770-1773

    We study the transmission techniques in orthogonal frequency division multiplexing (OFDM) systems with imperfect channel state information at the transmitter (CSIT). We focus on the issue of utilizing the available CSIT by a single forward error control (FEC) code. We first analyze the system performance for the ideal coding case. We then develop a simple but efficient scheme for the practical coding case, which is based on joint FEC coding and linear precoding at the transmitter and iterative linear minimum-mean-square-error (LMMSE) detection at the receiver. Numerical results show that significant performances gains can be achieved by the proposed scheme.

  • An Informative Feature Selection Method for Music Genre Classification

    Jin Soo SEO  

     
    LETTER-Music Information Processing

      Vol:
    E94-D No:6
      Page(s):
    1362-1365

    This letter presents a new automatic musical genre classification method based on an informative song-level representation, in which the mutual information between the feature and the genre label is maximized. By efficiently combining distance-based indexing with informative features, the proposed method represents a song as one vector instead of complex statistical models. Experiments on an audio genre DB show that the proposed method can achieve the classification accuracy comparable or superior to the state-of-the-art results.

  • A Simplifying Method of Fault Attacks on Pairing Computations

    JeaHoon PARK  GyoYong SOHN  SangJae MOON  

     
    LETTER-Cryptography and Information Security

      Vol:
    E94-A No:6
      Page(s):
    1473-1475

    This paper presents a simplifying method of the two previous fault attacks to pairing and the Miller algorithms based on a practical fault assumption. Our experimental result shows that the assumption is feasible and easy to implement.

  • A Dynamic Secure Access Mechanism for Wireless Sensor Networks Using Usage Control and Agent Technology

    Jun WU  Shigeru SHIMAMOTO  

     
    PAPER

      Vol:
    E94-B No:6
      Page(s):
    1577-1586

    Secure access is one of the key concerns of wireless sensor networks (WSNs). In WSNs, because there are many dynamically mutable attributes, continuous access decisions and dynamic attribute updates should be important properties of access control. In addition, WSNs need low-complexity authentication protocols because of the constrained resources. However, the authentication protocols of most current security access schemes have relatively high complexity. More importantly, the access control models of existing schemes cannot provide attribute mutability and continuous decisions dynamically. To address above issues, we propose a dynamic secure access mechanism for WSNs. Firstly, we design a lightweight secure authentication protocol and dynamic access control based on security token and usage control (UCON), respectively. Then, the agent technology is adopted to implement the proposed secure access scheme. Secondly, we analyze the probability of the dynamic attribute update and decisions. Thirdly, we implement an instance of UCON. The implementation results indicate the feasibility of using UCON in WSNs. Finally, by evaluating and comparing with current schemes, the authentication protocol in our scheme presents several advantages including the low expenses in calculation, storage and communication. To our best knowledge, this paper is the first to realize next generation dynamic access control with attribute mutability and continuous decisions in WSNs.

  • Enhancing Credibility of Location Based Service Using Multiple Sensing Technologies

    Kyusuk HAN  Kwangjo KIM  Taeshik SHON  

     
    LETTER

      Vol:
    E94-D No:6
      Page(s):
    1181-1184

    Recent Location Based Services (LBS) extend not only information services such as car navigation services, but supporting various applications such as augmented reality and emergency services in ubiquitous computing environments. However location based services in the ubiquitous computing environment bring several security issues such as location privacy and forgery. While the privacy of the location based service is considered as the important security issue, security against location forgery is less considered. In this paper, we propose improved Han et al.'s protocol [1] that provides more lightweight computation. Our proposed model also improves the credibility of LBS by deploying multiple location sensing technologies.

  • An Efficient Algorithm for Generating Slanted Ellipse Using Simultaneous Recurrences

    Munetoshi NUMADA  Hiroyasu KOSHIMIZU  Yasuyo HATANO  Takayuki FUJIWARA  Takuma FUNAHASHI  

     
    PAPER-Computer Graphics

      Vol:
    E94-A No:6
      Page(s):
    1458-1463

    Thus far, there have been many reports and publications on the algorithm for the efficient generation of a circle or an ellipse by the parametric method. In this parametric method, we compute a trigonometric function only at the time of setting the initial condition for generating graphics incrementally using the recurrence formula consisting of the arithmetical operations of addition, subtraction, and multiplication in the main loop. This means that the key to the faster generation of a circle or an ellipse is to reduce the number of multiplication operations. In the conventional methods, the numbers of multiplication operations required to generate a single point each for a circle and an ellipse are three and four, respectively. However, in this paper, we propose a method that makes it possible to generate a slanted ellipse by performing only two multiplication operations per point. The key to this is to use simultaneous recurrences. The proposed method allows a simpler initial setup than any of the conventional methods, thus performing the computation more efficiently. In addition, the new method proposed here causes no theoretical errors, with the rounding error being similar to or less than that of any conventional method.

6961-6980hit(18690hit)