The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] ATI(18690hit)

10221-10240hit(18690hit)

  • Newly-Built Iterative Receiver and Hardware Implementation for V-BLAST

    Rong CHEN  Xun FAN  Youyun XU  Haibin ZHANG  

     
    LETTER-Wireless Communication Technologies

      Vol:
    E90-B No:2
      Page(s):
    377-380

    Iterative receivers, which perform MMSE detection and decoding iteratively, can provide significant performance improvement compared with noniterative method. However, due to the high computational cost and numerical instability, conventional MMSE detection using a priori information can not be implemented in hardware. In this letter, we propose a newly-built iterative receiver which is division-free and numerically stable, and then we analyze the results of a fixed-point simulation and present the hardware implementation architecture.

  • Channel Estimation and Interference Cancellation for MIMO-OFDM Systems

    Van-Duc NGUYEN  Matthias PATZOLD  Fumiaki MAEHARA  Harald HAAS  Minh-Viet PHAM  

     
    PAPER-Wireless Communication Technologies

      Vol:
    E90-B No:2
      Page(s):
    277-290

    This paper proposes a new channel estimation method and a new interference cancellation scheme for multiple-input multiple-output orthogonal frequency division multiplexing (MIMO-OFDM) systems in the presence of intersymbol interference (ISI). The proposed channel estimation method uses special training sequences (TSs) to have a desirable crest-factor of the transmitted training signal, and to prevent the influence of ISI on the channel estimation performance. By using the recommended training sequences, the ill-conditioned problem of the least square (LS) filter integrated in the proposed channel estimator can be avoided. The proposed interference cancellation scheme uses the estimated channel coefficients and the channel state information (CSI) to reproduce the interference components, which are then iteratively cancelled from the received signals. To reduced the error-floor of the demodulated symbols using for the calculations of the interference components, the so-called remodulation technique is also included in the proposed interference cancellation scheme. Simulation results show that the proposed channel estimation method outperforms conventional channel estimation methods, especially in the presence of ISI and if the signal-to-noise ratio (SNR) is larger than 15 dB. The combination of the proposed method with a space-time block code (STBC) to combat the interference influences results in an excellent system performance in terms of symbol error ratio (SER). In comparison with a STBC MIMO-OFDM system with sufficient guard interval (GI), this combination gains 1.52 dB of SNR at the same SER of 1.110-6 even after performing only one iteration of interference cancellation.

  • Cascaded Modulation Scheme and Its Application to Optical Multi-Channel Signal Transmission Systems

    Koji KIKUSHIMA  Toshihito FUJIWARA  Satoshi IKEDA  

     
    PAPER-Fiber-Optic Transmission for Communications

      Vol:
    E90-B No:2
      Page(s):
    195-208

    This paper starts by describing the advantages of cascaded modulation, i.e., using multiple concatenated external modulators to modulate CW (Continuous Wave) light. Next, the paper examines computer simulations of the resulting modulated light waveform shapes and intermodulation distortion values to elucidate the basic modulation characteristics of a cascaded modulation scheme. Examples of applying cascaded modulation to a multi-channel optical signal transmission system are shown, and the characteristics are clarified by optical transmission experiments. For example, the dependency of the signal quality on the modulation depth values of each external modulator is clarified. Moreover, experiments show that cascaded modulation permits the remote insertion of local broadcast programs into wide area broadcast programs. Last, the paper shows that cascaded modulation offers better modulation properties than the conventional single modulation approach.

  • Evaluation of Isolation Structures against High-Frequency Substrate Coupling in Analog/Mixed-Signal Integrated Circuits

    Daisuke KOSAKA  Makoto NAGATA  Yoshitaka MURASAKA  Atsushi IWATA  

     
    PAPER

      Vol:
    E90-A No:2
      Page(s):
    380-387

    Substrate-coupling equivalent circuits can be derived for arbitrary isolation structures by F-matrix computation. The derived netlist represents a unified impedance network among multiple sites on a chip surface as well as internal nodes of isolation structures and can be applied with SPICE simulation to evaluate isolation strengths. Geometry dependency of isolation attributes to layout parameters such as area, width, and location distance. On the other hand, structural dependency arises from vertical impurity concentration specific to p+/n+ diffusion and deep n-well. Simulation-based prototyping of isolation structures can include all these dependences and strongly helps establish an isolation strategy against high-frequency substrate coupling in a given technology. The analysis of isolation strength provided by p+/n+ guard ring, deep n-well guard ring as well as deep n-well pocket well explains S21 measurements performed on high-frequency test structures targeting 5 GHz bandwidth, that was formed in a 0.25-µm CMOS high frequency.

  • Analysis of Piecewise Constant Models of Current Mode Controlled DC-DC Converters

    Takahiro KABE  Sukanya PARUI  Hiroyuki TORIKAI  Soumitro BANERJEE  Toshimichi SAITO  

     
    PAPER-Nonlinear Problems

      Vol:
    E90-A No:2
      Page(s):
    448-456

    Buck, boost, and buck-boost converters constitute large class of dc-dc converters used in practice and are interesting nonlinear dynamical systems. It has been shown earlier that various nonlinear phenomena including subharmonics and chaos can be observed in these converters. In this paper we show that with the simplifying assumption that voltage regulation is achieved in high frequency modulation, a very simple dimensionless model can be derived that explains the dynamic phenomena in both continuous conduction mode as well as the discontinuous conduction mode. Using this model, we analyze some peculiar aspects of the dynamics in discontinuous conduction mode like the occurrence of superstable orbits.

  • Sufficient Conditions for a Regular LDPC Code Better than an Irregular LDPC Code

    Shinya MIYAMOTO  Kenta KASAI  Kohichi SAKANIWA  

     
    LETTER-Coding Theory

      Vol:
    E90-A No:2
      Page(s):
    531-534

    Decoding performance of LDPC (Low-Density Parity-Check) codes is highly dependent on the degree distributions of the Tanner graphs which define the LDPC codes. We compare two LDPC code ensembles, one has a uniform degree distribution and the other a non-uniform one over a BEC (Binary Erasure Channel) and a BSC (Binary Symmetric Channel) thorough DE (Density Evolution). We then derive sufficient conditions on the erasure probability of a BEC and the error probability of a BSC, under which the LDPC code ensembles with uniform degree distributions outperform those with non-uniform degree distributions.

  • Adaptive MAP Detection via the EM Algorithm for LDPC-Coded MIMO-OFDM Mobile Communications Open Access

    Tsuyoshi KASHIMA  Kazuhiko FUKAWA  Hiroshi SUZUKI  

     
    PAPER-Wireless Communication Technologies

      Vol:
    E90-B No:2
      Page(s):
    312-322

    This paper proposes an iterative maximum a posteriori probability (MAP) receiver for multiple-input-multiple-output (MIMO) and orthogonal frequency-division multiplexing (OFDM) mobile communications. For exploiting the space, time, and frequency diversity, the low-density parity-check code (LDPC) is used as a channel coding with a built-in interleaver. The receiver employs the expectation maximization (EM) algorithm so as to perform the MAP symbol detection with reasonable computational complexity. The minimum mean square error (MMSE), recursive least squares (RLS), and least mean square (LMS) algorithms are theoretically derived for the channel estimation within this framework. Furthermore, the proposed receiver performs a new scheme called backward symbol detection (BSD), in which the signal detection uses the channel impulse response that is estimated one OFDM symbol later. The advantage of BSD, which is explained from the viewpoint of the message passing algorithm, is that BSD can exploit information on the both precedent and subsequent OFDM symbols, similarly to RLS with smoothing and removing (SR-RLS) [25]. In comparison with SR-RLS, BSD reduces the complexity at the cost of packet error rate (PER) performance. Computer simulations show that the receiver employing RLS for the channel estimation outperforms the ones employing MMSE or LMS, and that BSD can improve the PER performance of the ones employing RLS or LMS.

  • Blind Modulation Classification Algorithm for Adaptive OFDM Systems

    Qi-Shan HUANG  Qi-Cong PENG  Huai-Zong SHAO  

     
    PAPER-Wireless Communication Technologies

      Vol:
    E90-B No:2
      Page(s):
    296-301

    Adaptive modulation is an efficient method to increase the spectral efficiency of OFDM based high-speed wireless data transmission systems in multipath channel. Blind modulation classification schemes play an important role in adaptive modulation systems, eliminating the need for transmitting modulation information, thereby increasing spectral efficiency. In this paper, a novel blind modulation classification algorithm is derived from the finite alphabet property of information symbols and the equivalent parallel model of OFDM systems. The performances of the proposed algorithm and M2M4P algorithm [1] are tested and compared using Monte-Carlo simulations. It is found that, the novel algorithm yields performance better than that of M2M4P algorithm and with much less complexity.

  • Practical Broadcast Encryption from Graph-Theoretic Techniques and Subset-Incremental-Chain Structure

    Nuttapong ATTRAPADUNG  Hideki IMAI  

     
    PAPER-Application

      Vol:
    E90-A No:1
      Page(s):
    187-203

    We present generic frameworks for constructing efficient broadcast encryption schemes in the subset-cover paradigm, introduced by Naor et al., based on various key derivation techniques. Our frameworks characterize any instantiation completely to its underlying graph decompositions, which are purely combinatorial in nature. These abstract away the security of each instantiated scheme to be guaranteed by the generic one of the frameworks; thus, give flexibilities in designing schemes. Behind these, we present new techniques based on (trapdoor) RSA accumulators utilized to obtain practical performances. We then give some efficient instantiations from the frameworks, via a new structure called subset-incremental-chain. Our first construction improves the currently best schemes, including the one proposed by Goodrich et al., without any further assumptions (only pseudo-random generators are used) by some factors. The second instantiation, which is the most efficient, is instantiated based on RSA and directly improves the first scheme. Its ciphertext length is of order O(r), the key size is O(1), and its computational cost is O(n1/klog2 n) for any (arbitrary large) constant k; where r and n are the number of revoked users and all users respectively. To the best of our knowledge, this is the first explicit collusion-secure scheme in the literature that achieves both ciphertext size and key size independent of n simultaneously while keeping all other costs efficient, in particular, sub-linear in n. The third scheme improves Gentry and Ramzan's scheme, which itself is more efficient than the above schemes in the aspect of asymptotic computational cost.

  • Reduced-Complexity Iterative Decoding of Serially Concatenated CPM

    Heon HUH  James V. KROGMEIER  

     
    LETTER-Fundamental Theories for Communications

      Vol:
    E90-B No:1
      Page(s):
    148-151

    This letter develops an efficient CPM demodulator which provides soft outputs for use in coded CPM. The proposed algorithm offers reduced-complexity soft output detection in which the number of matched filters and trellis states is appreciably reduced. The complexity reduction is achieved by approximating the CPM signal using the Laurent representation. A simulation study of iterative decoding of serially concatenated CPM with an outer code was performed. The performance degradation of the proposed algorithm relative to optimal full complexity generation of soft outputs was found to be small.

  • Self-Encoded TH-PPM UWB System with Iterative Detection

    Youn Seok KIM  Won Mee JANG  Lim NGUYEN  

     
    PAPER-Wireless Communication Technologies

      Vol:
    E90-B No:1
      Page(s):
    63-68

    In this paper, we apply iterative detection to typical time hopping (TH) pulse position modulation (PPM) ultra wideband (UWB) spread spectrum systems. Unlike a typical TH-PPM UWB which employs repetition code, the proposed system uses self-encoded code which is updated by user information itself. To take advantage of self-encoded spread spectrum, we apply iterative detection to the TH-PPM UWB system. Simulations are conducted to investigate the bit error rate (BER) performance of the proposed system in additive white gaussian noise (AWGN) channels as well as in fading and multipath channels. We observe a significant BER performance improvement over conventional TH-PPM UWB systems.

  • A Genetic Algorithm with Conditional Crossover and Mutation Operators and Its Application to Combinatorial Optimization Problems

    Rong-Long WANG  Shinichi FUKUTA  Jia-Hai WANG  Kozo OKAZAKI  

     
    PAPER-Neural Networks and Bioengineering

      Vol:
    E90-A No:1
      Page(s):
    287-294

    In this paper, we present a modified genetic algorithm for solving combinatorial optimization problems. The modified genetic algorithm in which crossover and mutation are performed conditionally instead of probabilistically has higher global and local search ability and is more easily applied to a problem than the conventional genetic algorithms. Three optimization problems are used to test the performances of the modified genetic algorithm. Experimental studies show that the modified genetic algorithm produces better results over the conventional one and other methods.

  • Universally Composable Hierarchical Hybrid Authenticated Key Exchange

    Haruki OTA  Kazuki YONEYAMA  Shinsaku KIYOMOTO  Toshiaki TANAKA  Kazuo OHTA  

     
    PAPER-Protocols

      Vol:
    E90-A No:1
      Page(s):
    139-151

    Password-based authenticated key exchange protocols are more convenient and practical, since users employ human-memorable passwords that are simpler to remember than cryptographic secret keys or public/private keys. Abdalla, Fouque, and Pointcheval proposed the password-based authenticated key exchange protocol in a 3-party model (GPAKE) in which clients trying to establish a secret do not share a password between themselves but only with a trusted server. On the other hand, Canetti presented a general framework, which is called universally composable (UC) framework, for representing cryptographic protocols and analyzing their security. In this framework, the security of protocols is maintained under a general protocol composition operation called universal composition. Canetti also proved a UC composition theorem, which states that the definition of UC-security achieves the goal of concurrent general composition. A server must manage all the passwords of clients when the 3-party password-based authenticated key exchange protocols are realized in large-scale networks. In order to resolve this problem, we propose a hierarchical hybrid authenticated key exchange protocol (H2AKE). In H2AKE, forwarding servers are located between each client and a distribution server, and the distribution server sends the client an authentication key via the forwarding servers. In H2AKE, public/private keys are used between servers, while passwords are also used between clients and forwarding servers. Thus, in H2AKE, the load on the distribution server can be distributed to the forwarding servers concerning password management. In this paper, we define hierarchical hybrid authenticated key exchange functionality. H2AKE is the universal form of the hierarchical (hybrid) authenticated key exchange protocol, which includes a 3-party model, and it has the characteristic that the construction of the protocol can flexibly change according to the situation. We also prove that H2AKE is secure in the UC framework with the security-preserving composition property.

  • Non-optimistic Secure Circuit Evaluation Based on ElGamal Encryption and Its Applications

    Koji CHIDA  Go YAMAMOTO  Koutarou SUZUKI  Shigenori UCHIYAMA  Noburou TANIGUCHI  Osamu SHIONOIRI  Atsushi KANAI  

     
    PAPER-Protocols

      Vol:
    E90-A No:1
      Page(s):
    128-138

    We propose a protocol for implementing secure circuit evaluation (SCE) based on the threshold homomorphic ElGamal encryption scheme and present the implementation results of the protocol. To the best of knowledge of the authors, the proposed protocol is more efficient in terms of computational complexity than previously reported protocols. We also introduce applications using SCE and estimate their practicality based on the implementation results.

  • Verifier-Local Revocation Group Signature Schemes with Backward Unlinkability from Bilinear Maps

    Toru NAKANISHI  Nobuo FUNABIKI  

     
    PAPER-Signatures

      Vol:
    E90-A No:1
      Page(s):
    65-74

    An approach of membership revocation in group signatures is verifier-local revocation (VLR for short). In this approach, only verifiers are involved in the revocation mechanism, while signers have no involvement. Thus, since signers have no load, this approach is suitable for mobile environments. Although Boneh and Shacham recently proposed a VLR group signature scheme from bilinear maps, this scheme does not satisfy the backward unlikability. The backward unlinkability means that even after a member is revoked, signatures produced by the member before the revocation remain anonymous. In this paper, we propose VLR group signature schemes with the backward unlinkability from bilinear maps.

  • How to Construct Super-Pseudorandom Permutations with Short Keys

    Tetsu IWATA  Kaoru KUROSAWA  

     
    PAPER-Symmetric Cryptography

      Vol:
    E90-A No:1
      Page(s):
    2-13

    It is known that a super-pseudorandom permutation can be constructed from a pseudorandom function f and two universal hash functions, h and h′. It is a four round Feistel permutation denoted by φ(hk,f,f,h′k′). In this paper, we show how to re-use the secret key for f in this construction. Specifically, we show that (1) the same key can be used for both h and h′, and (2) the key for h and h′can be derived from f. As a result, our construction requires only the key for f as a secret key, and it preserves computational efficiency and security. We show the full security proof of our construction. Also, we derive a similar result for a five round MISTY-type permutation.

  • Scalable FPGA/ASIC Implementation Architecture for Parallel Table-Lookup-Coding Using Multi-Ported Content Addressable Memory

    Takeshi KUMAKI  Yutaka KONO  Masakatsu ISHIZAKI  Tetsushi KOIDE  Hans Jurgen MATTAUSCH  

     
    PAPER-Image Processing and Video Processing

      Vol:
    E90-D No:1
      Page(s):
    346-354

    This paper presents a scalable FPGA/ASIC implementation architecture for high-speed parallel table-lookup-coding using multi-ported content addressable memory, aiming at facilitating effective table-lookup-coding solutions. The multi-ported CAM adopts a Flexible Multi-ported Content Addressable Memory (FMCAM) technology, which represents an effective parallel processing architecture and was previously reported in [1]. To achieve a high-speed parallel table-lookup-coding solution, FMCAM is improved by additional schemes for a single search mode and counting value setting mode, so that it permits fast parallel table-lookup-coding operations. Evaluation results for Huffman encoding within the JPEG application show that a synthesized semi-custom ASIC implementation of the proposed architecture can already reduce the required clock-cycle number by 93% in comparison to a conventional DSP. Furthermore, the performance per area unit, measured in MOPS/mm2, can be improved by a factor of 3.8 in comparison to parallel operated DSPs. Consequently, the proposed architecture is very suitable for FPGA/ASIC implementation, and is a promising solution for small area integrated realization of real-time table-lookup-coding applications.

  • Multipath Interference Test Method for Distributed Amplifiers Using Self-Heterodyne Technique

    Kazuo AIDA  Takahiro OKADA  Youji HINAKO  

     
    PAPER-Optomechatronic Instrumentation

      Vol:
    E90-C No:1
      Page(s):
    18-24

    A method of testing distributed amplifiers is presented; multipath interference (MPI) is detected as a beat spectrum between a multipath signal and a direct signal using a frequency-modulated test signal. A test signal with an approximately 450 MHz frequency deviation at an 80 kHz modulation frequency is emitted from a directly modulated DFB-LD by a pulse stream passing through an equalizer. A receiver consisting of a photodiode and an electrical spectrum analyzer (ESA) detects a baseband power spectrum peak appearing at the frequency of the test signal frequency deviation. MPI is converted from the spectrum peak power using a calibration chart. The test method has decreased the minimum detectable MPI as low as -70 dB, compared with that of -50 dB of conventional test methods. The detailed design and performance of the proposed method are discussed, including the calibration procedure, computer simulations for evaluating systematic errors caused by the repetition rate of the frequency modulated test signal and the fiber length under test, and experiments on single-mode fibers and distributed Raman amplifiers.

  • Performance Analysis of a Non-Uniform DMT Transceiver in Digital Subscriber Line

    Sobia BAIG  Muhammad Junaid MUGHAL  

     
    LETTER-Fundamental Theories for Communications

      Vol:
    E90-B No:1
      Page(s):
    140-143

    A Non-Uniform Discrete Multitone (DMT) transceiver employing an octave spaced quadrature mirror filter (QMF) bank, can be used to overcome the problem of channel noise enhancement in the zero-forcing (ZF) equalization technique. In this letter, performance of the Non-Uniform DMT system is analyzed. A study of the crosstalk between sub-channels due to non-ideal filter banks is also presented. Crosstalk analysis is based upon the bit error rate (BER) performance versus the QMF order in a standadard ADSL channel. Performance comparison of the Non-Uniform DMT transceiver and a conventional DMT system is given, and it is shown that the Non-Uniform DMT transceiver displays slight improvement over the conventional DMT system for the filters of higher order.

  • Power Control of Turbo Coded System in Rayleigh Fading Channel

    Sung-Joon PARK  

     
    LETTER-Fundamental Theories for Communications

      Vol:
    E90-B No:1
      Page(s):
    144-147

    We propose reallocating the power resource among the code symbols in such a way to minimize the post decoding error probability of turbo code. We consider several power reallocation policies and investigate their performance in slowly-varying Rayleigh flat fading channel. We show that the proposed scheme can reduce the post decoding error probability by two orders of magnitude and provide a power gain of 0.86 dB at BER=10-6 over the traditional equal power allocation among all code symbols. We also propose applying different power levels and cut-off thresholds on systematic and parity check bits depending on the channel gain, and investigate the effect of channel gain estimation error.

10221-10240hit(18690hit)