The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] Al(20498hit)

5601-5620hit(20498hit)

  • Network Designs for Cycle-Attack-Free Logical-Tree Topologies in Optical CDM Networks

    Tatsuya FUKUDA  Ken-ichi BABA  

     
    PAPER-Fiber-Optic Transmission for Communications

      Vol:
    E96-B No:12
      Page(s):
    3070-3079

    Optical Code Division Multiplexing (OCDM) is a multiplexing technology for constructing future all-optical networks. Compared with other multiplexing technologies, it can be easily controlled and can establish lightpaths of smaller granularity. However, previous research has revealed that OCDM networks are vulnerable to cycle attacks. Cycle attacks are caused by multi-access interference (MAI), which is crosstalk noise on the same wavelength in OCDM networks. If cycle attacks occur, they disrupt all network services immediately. Previous research has proposed a logical topology design that is free of cycle attacks. However, this design assumes that path assignment is centrally controlled. It also does not consider the delay between each node and the centralized controller. In this paper, we propose novel logical topology designs that are free of cycle attacks and methods of establishing paths. The basic concepts underlying our methods are to autonomously construct a cycle-attack-free logical topology and to establish lightpaths by using a distributed controller. Our methods can construct a logical network and establish lightpaths more easily than the previous method can. In addition, they have network scalability because of their distributed control. Simulation results show that our methods have lower loss probabilities than the previous method and better mean hop counts than the centralized control approach.

  • Effective Implementation and Embedding Algorithms of CEPTA Method for Finding DC Operating Points

    Zhou JIN  Xiao WU  Dan NIU  Yasuaki INOUE  

     
    PAPER-Device and Circuit Modeling and Analysis

      Vol:
    E96-A No:12
      Page(s):
    2524-2532

    Recently, the compound element pseudo transient analysis, CEPTA, method is regarded as an efficient practical method to find DC operating points of nonlinear circuits when the Newton-Raphson method fails. In the previous CEPTA method, an effective SPICE3 implementation algorithm was proposed without expanding the Jacobian matrix. However the limitation of step size was not well considered. Thus, the non-convergence problem occurs and the simulation efficiency is still a big challenge for current LSI nonlinear cicuits, especially for some practical large-scale circuits. Therefore, in this paper, we propose a new SPICE3 implementation algorithm and an embedding algorithm, which is where to insert the pseudo capacitors, for the CEPTA method. The proposed implementation algorithm has no limitation for step size and can significantly improve simulation efficiency. Considering the existence of various types of circuits, we extend some possible embedding positions. Numerical examples demonstrate the improvement of simulation efficiency and convergence performance.

  • A Rectangular Weighting Function Approximating Local Phase Error for Designing Equiripple All-Pass IIR Filters

    Taisaku ISHIWATA  Yoshinao SHIRAKI  

     
    PAPER-Signal Processing

      Vol:
    E96-A No:12
      Page(s):
    2398-2404

    In this paper, we propose a rectangular weighting function that can be used in the method of iteratively reweighted least squares (IRWLS) for designing equiripple all-pass IIR filters. The purpose of introducing this weighting function is to improve the convergence performance in the solution of the IRWLS. The height of each rectangle is designed to be equal to the local maximum of each ripple, and the width of each rectangle is designed so that the area of each rectangle becomes equal to the area of each ripple. Here, the ripple is the absolute value of the phase error. We show experimentally that the convergence performance in the solution of the IRWLS can be improved by using the proposed weighting function.

  • A 5.83pJ/bit/iteration High-Parallel Performance-Aware LDPC Decoder IP Core Design for WiMAX in 65nm CMOS

    Xiongxin ZHAO  Zhixiang CHEN  Xiao PENG  Dajiang ZHOU  Satoshi GOTO  

     
    PAPER-High-Level Synthesis and System-Level Design

      Vol:
    E96-A No:12
      Page(s):
    2623-2632

    In this paper, we propose a synthesizable LDPC decoder IP core for the WiMAX system with high parallelism and enhanced error-correcting performance. By taking the advantages of both layered scheduling and fully-parallel architecture, the decoder can fully support multi-mode decoding specified in WiMAX with the parallelism much higher than commonly used partial-parallel layered LDPC decoder architecture. 6-bit quantized messages are split into bit-serial style and 2bit-width serial processing lines work concurrently so that only 3 cycles are required to decode one layer. As a result, 12∼24 cycles are enough to process one iteration for all the code-rates specified in WiMAX. Compared to our previous bit-serial decoder, it doubles the parallelism and solves the message saturation problem of the bit-serial arithmetic, with minor gate count increase. Power synthesis result shows that the proposed decoder achieves 5.83pJ/bit/iteration energy efficiency which is 46.8% improvement compared to state-of-the-art work. Furthermore, an advanced dynamic quantization (ADQ) technique is proposed to enhance the error-correcting performance in layered decoder architecture. With about 2% area overhead, 6-bit ADQ can achieve the error-correcting performance close to 7-bit fixed quantization with improved error floor performance.

  • High Performance NAND Flash Memory System with a Data Buffer

    Jung-Hoon LEE  Bo-Sung JUNG  

     
    PAPER-High-Level Synthesis and System-Level Design

      Vol:
    E96-A No:12
      Page(s):
    2645-2651

    The objective of this research is to design a high-performance NAND flash memory system with a data buffer. The proposed buffer system in the NAND flash memory consists of two parts, i.e., a fully associative temporal buffer for temporal locality and a fully associative spatial buffer for spatial locality. We propose a new operating mechanism for reducing overhead of flash memory, that is, erase and write operations. According to our simulation results, the proposed buffer system can reduce the write and erase operations by about 73% and 79% for spec application respectively, compared with a fully associative buffer with two times more space. Futhermore, the average memory access time can improve by about 60% compared with other large buffer systems.

  • An Interference-Aware Clustering Based on Genetic Algorithm for Cell Broadcasting Service

    Kyungho JUN  Sekchin CHANG  

     
    LETTER-Communication Theory and Signals

      Vol:
    E96-A No:12
      Page(s):
    2740-2744

    In this letter, we present a novel interference-aware clustering scheme for cell broadcasting service. The proposed approach is based on a genetic algorithm for re-clustering. Using the genetic algorithm, the suggested method efficiently re-clusters the user nodes when the relays fail in receiving the cell broadcasting message from the base station. The simulation results exhibit that the proposed clustering scheme can maintain much higher capacity than the conventional clustering scheme in the cases of relay outage. The re-clustering method based on genetic algorithm also shows lower complexity than the re-clustering approach based on exhaustive search.

  • Improving the Adaptive Steganographic Methods Based on Modulus Function

    Xin LIAO  Qiaoyan WEN  Jie ZHANG  

     
    LETTER-Cryptography and Information Security

      Vol:
    E96-A No:12
      Page(s):
    2731-2734

    This letter improves two adaptive steganographic methods in Refs. [5], [6], which utilize the remainders of two consecutive pixels to record the information of secret data. Through analysis, we point out that they perform mistakenly under some conditions, and the recipient cannot extract the secret data exactly. We correct these by enlarging the adjusting range of the remainders of two consecutive pixels within the block in the embedding procedure. Furthermore, the readjusting phase in Ref. [6] is improved by allowing every two-pixel block to be fully modified, and then the sender can select the best choice that introduces the smallest embedding distortion. Experimental results show that the improved method not only extracts secret data exactly but also reduces the embedding distortion.

  • Clique-Based Architectural Synthesis of Flow-Based Microfluidic Biochips

    Trung Anh DINH  Shigeru YAMASHITA  Tsung-Yi HO  Yuko HARA-AZUMI  

     
    PAPER-High-Level Synthesis and System-Level Design

      Vol:
    E96-A No:12
      Page(s):
    2668-2679

    Microfluidic biochips, also referred to “lab-on-a-chip,” have been recently proposed to integrate all the necessary functions for biochemical analyses. This technology starts a new era of biology science, where a combination of electronic and biology is first introduced. There are several types of microfluidic biochips; among them there has been a great interest in flow-based microfluidic biochips, in which the flows of liquid is manipulated using integrated microvalves. By combining several microvalves, more complex resource units such as micropumps, switches and mixers can be built. For efficient execution, the flows of liquid routes in microfluidic biochips need to be scheduled under some resource constraints and routing constraints. The execution time of a biochemical application depends strongly on the binding and scheduling result. The most previously developed binding and scheduling algorithm is based on heuristics, and there has been no method to obtain optimal results. Considering the above, we propose an optimal method by casting the problem to a clique problem. Moreover, this paper also presents some heuristic techniques for computational time reduction. Experiments demonstrate that the proposed method is able to reduce the execution time of biochemical applications by more than 15% compared with the previous approach. Moreover, the proposed heuristic method is able to produce the results at no or little cost of optimality, in significantly shorter time than the optimal method.

  • New Formulation for the Recursive Transfer Method Using the Weak Form Theory Framework and Its Application to Microwave Scattering

    Hatsuhiro KATO  Hatsuyoshi KATO  

     
    PAPER-Numerical Analysis and Optimization

      Vol:
    E96-A No:12
      Page(s):
    2698-2708

    The recursive transfer method (RTM) is a numerical technique that was developed to analyze scattering phenomena and its formulation is constructed with a difference equation derived from a differential equation by Numerov's discretization method. However, the differential equation to which Numerov's method is applicable is restricted and therefore the application range of RTM is also limited. In this paper, we provide a new discretization scheme to extend RTM formulation using the weak form theory framework. The effectiveness of the proposed formulation is confirmed by microwave scattering induced by a metallic pillar placed asymmetrically in the waveguide. A notable feature of RTM is that it can extract a localized wave from scattering waves even if the tail of the localized wave reaches to the ends of analyzing region. The discrepancy between the experimental and theoretical data is suppressed with in an upper bound determined by the standing wave ratio of the waveguide.

  • Efficient Proofs for CNF Formulas on Attributes in Pairing-Based Anonymous Credential System

    Nasima BEGUM  Toru NAKANISHI  Nobuo FUNABIKI  

     
    PAPER-Information Security

      Vol:
    E96-A No:12
      Page(s):
    2422-2433

    To enhance user privacy, anonymous credential systems allow the user to convince a verifier of the possession of a certificate issued by the issuing authority anonymously. In the systems, the user can prove relations on his/her attributes embedded into the certificate. Previously, a pairing-based anonymous credential system with constant-size proofs in the number of attributes of the user was proposed. This system supports the proofs of the inner product relations on attributes, and thus can handle the complex logical relations on attributes as the CNF and DNF formulas. However this system suffers from the computational cost: The proof generation needs exponentiations depending on the number of the literals in OR relations. In this paper, we propose a pairing-based anonymous credential system with the constant-size proofs for CNF formulas and the more efficient proof generation. In the proposed system, the proof generation needs only multiplications depending on the number of literals, and thus it is more efficient than the previously proposed system. The key of our construction is to use an extended accumulator, by which we can verify that multiple attributes are included in multiple sets, all at once. This leads to the verification of CNF formulas on attributes. Since the accumulator is mainly calculated by multiplications, we achieve the better computational costs.

  • Structured Analog Circuit and Layout Design with Transistor Array

    Bo YANG  Qing DONG  Jing LI  Shigetoshi NAKATAKE  

     
    PAPER-Physical Level Design

      Vol:
    E96-A No:12
      Page(s):
    2475-2486

    This paper proposes a novel design method involving the stages from analog circuit design to layout synthesis in hope of suppressing the process-induced variations with a design style called transistor array. We manage to decompose the transistors into unified sub-transistors, and arrange the sub-transistors on a uniform placement grid so that a better post-CMP profile is expected to be achieved, and that the STI-stress is evened up to alleviate the process variations. However, since lack of direct theoretical support to the transistor decomposition, we analyze and evaluate the errors arising from the decomposition in both large and small signal analysis. A test chip with decomposed transistors on it confirmed our analysis and suggested that the errors are negligibly small and the design with transistor array is applicable. Based on this conclusion, a design flow with transistor array covering from circuit design to layout synthesis is proposed, and several design cases, including three common-source amplifiers, three two-stage OPAMPS and a nano-watt current reference, are implemented on a test chip with the proposed method, to demonstrate the feasibility of our idea. The measurement results from the chip confirmed that the designs with transistor array are successful, and the proposed method is applicable.

  • Metastable Ordered Phase Formation in CoPt and Co3Pt Alloy Thin Films Epitaxially Grown on Single-Crystal Substrates

    Mitsuru OHTAKE  Daisuke SUZUKI  Fumiyoshi KIRINO  Masaaki FUTAMOTO  

     
    REVIEW PAPER

      Vol:
    E96-C No:12
      Page(s):
    1460-1468

    CoPt and Co3Pt alloy thin films are prepared on MgO(111), SrTiO3(111), and Al2O3(0001) single-crystal substrates by varying the substrate temperature in a range from room temperature to 600°C by using an ultra-high vacuum radio-frequency magnetron sputtering system. The formation of metastable ordered phase and the structural thermal stability are briefly investigated. CoPt and Co3Pt films with the close-packed plane parallel to the substrate surface grow epitaxially on these oxide single-crystal substrates. CoPt epitaxial films are also formed by employing Pt, Pd, Cu, Cr, Ti, and Ru underlayers hetero-epitaxially grown on MgO(111) substrates. The crystal structure is evaluated by considering the order degree and the atomic stacking sequence of close-packed plane. Metastable ordered phases of L11, Bh, and D019 are preferentially formed in the CoPt and the Co3Pt films deposited around 300°C. Metastable ordered phase formation is influenced by the substrate temperature, the film composition, and the underlayer material. With increasing the substrate temperature up to around 300°C, the order degree increases. As the substrate temperature further increases, the order degree decreases. Annealing a disordered film at 300°C does not effectively enhance ordering. The CoPt and the Co3Pt films which include metastable ordered phases have flat surfaces and show strong perpendicular magnetic anisotropies reflecting the magnetocrystalline anisotropies of ordered crystals.

  • Pre-Equalization Based Initial Ranging Scheme for TDD-OFDMA Systems in Frequency Selective Channel

    Qiwei WANG  Guangliang REN  

     
    PAPER-Transmission Systems and Transmission Equipment for Communications

      Vol:
    E96-B No:12
      Page(s):
    3050-3061

    To mitigate the impact of the frequency selectivity of the wireless channel on the initial ranging (IR) process in 802.16 based WiMax systems, several well known pre-equalization techniques applied in the IR are first analyzed in detail, and the optimal pre-equalization scheme is further improved for the IR by overcoming its weaknesses. A numerical simulation shows that the proposed pre-equalization scheme significantly improves the performance of multiuser detection and parameter estimation in the IR process.

  • Lower-Energy Structure Optimization of (C60)N Clusters Using an Improved Genetic Algorithm

    Guifang SHAO  Wupeng HONG  Tingna WANG  Yuhua WEN  

     
    PAPER-Fundamentals of Information Systems

      Vol:
    E96-D No:12
      Page(s):
    2726-2732

    An improved genetic algorithm is employed to optimize the structure of (C60)N (N≤25) fullerene clusters with the lowest energy. First, crossover with variable precision, realized by introducing the hamming distance, is developed to provide a faster search mechanism. Second, the bit string mutation and feedback mutation are incorporated to maintain the diversity in the population. The interaction between C60 molecules is described by the Pacheco and Ramalho potential derived from first-principles calculations. We compare the performance of the Improved GA (IGA) with that of the Standard GA (SGA). The numerical and graphical results verify that the proposed approach is faster and more robust than the SGA. The second finite differential of the total energy shows that the (C60)N clusters with N=7, 13, 22 are particularly stable. Performance with the lowest energy is achieved in this work.

  • A Low Complexity Heterodyne Multiband MIMO Receiver with Baseband Automatic Gain Control

    Tomoya OHTA  Satoshi DENNO  Masahiro MORIKURA  

     
    PAPER-Wireless Communication Technologies

      Vol:
    E96-B No:12
      Page(s):
    3124-3134

    This paper proposes a novel heterodyne multiband multiple-input multiple-output (MIMO) receiver with baseband automatic gain control (AGC) for cognitive radios. The proposed receiver uses heterodyne reception implemented with a wide-passband band-pass filter in the radio frequency (RF) stage to be able to receive signals in arbitrary frequency bands. Even when an RF Hilbert transformer is utilized in the receiver, image-band interference occurs due to the imperfection of the Hilbert transformer. In the receiver, analog baseband AGC is introduced to prevent the baseband signals exceeding the voltage reference of analog-to-digital converters (ADCs). This paper proposes a novel technique to estimate the imperfection of the Hilbert transformer in the heterodyne multiband MIMO receiver with baseband AGC. The proposed technique estimates not only the imperfection of the Hilbert transformer but also the AGC gain ratio, and analog devices imperfection in the feedback loop, which enables to offset the imperfection of the Hilbert transformer. The performance of the proposed receiver is verified by using computer simulations. As a result, the required resolution of the ADC is 9 bits in the proposed receiver. Moreover, the proposed receiver has less computational complexity than that with the baseband interference cancellation unless a frequency band is changed every 9 packets or less.

  • Cooperative VM Migration: A Symbiotic Virtualization Mechanism by Leveraging the Guest OS Knowledge

    Ryousei TAKANO  Hidemoto NAKADA  Takahiro HIROFUCHI  Yoshio TANAKA  Tomohiro KUDOH  

     
    PAPER

      Vol:
    E96-D No:12
      Page(s):
    2675-2683

    A virtual machine (VM) migration is useful for improving flexibility and maintainability in cloud computing environments. However, VM monitor (VMM)-bypass I/O technologies, including PCI passthrough and SR-IOV, in which the overhead of I/O virtualization can be significantly reduced, make VM migration impossible. This paper proposes a novel and practical mechanism, called Symbiotic Virtualization (SymVirt), for enabling migration and checkpoint/restart on a virtualized cluster with VMM-bypass I/O devices, without the virtualization overhead during normal operations. SymVirt allows a VMM to cooperate with a message passing layer on the guest OS, then it realizes VM-level migration and checkpoint/restart by using a combination of a user-level dynamic device configuration and coordination of distributed VMMs. We have implemented the proposed mechanism on top of QEMU/KVM and the Open MPI system. All PCI devices, including Infiniband, Ethernet, and Myrinet, are supported without implementing specific para-virtualized drivers; and it is not necessary to modify either of the MPI runtime and applications. Using the proposed mechanism, we demonstrate reactive and proactive FT mechanisms on a virtualized Infiniband cluster. We have confirmed the effectiveness using both a memory intensive micro benchmark and the NAS parallel benchmark.

  • A WAN-Optimized Live Storage Migration Mechanism toward Virtual Machine Evacuation upon Severe Disasters

    Takahiro HIROFUCHI  Mauricio TSUGAWA  Hidemoto NAKADA  Tomohiro KUDOH  Satoshi ITOH  

     
    PAPER

      Vol:
    E96-D No:12
      Page(s):
    2663-2674

    Wide-area VM migration is a technology with potential to aid IT services recovery since it can be used to evacuate virtualized servers to safe locations upon a critical disaster. However, the amount of data involved in a wide-area VM migration is substantially larger compared to VM migrations within LAN due to the need to transfer virtualized storage in addition to memory and CPU states. This increase of data makes it challenging to relocate VMs under a limited time window with electrical power. In this paper, we propose a mechanism to improve live storage migration across WAN. The key idea is to reduce the amount of data to be transferred by proactively caching virtual disk blocks to a backup site during regular VM operation. As a result of pre-cached disk blocks, the proposed mechanism can dramatically reduce the amount of data and consequently the time required to live migrate the entire VM state. The mechanism was evaluated using a prototype implementation under different workloads and network conditions, and we confirmed that it dramatically reduces the time to complete a VM live migration. By using the proposed mechanism, it is possible to relocate a VM from Japan to the United States in just under 40 seconds. This relocation would otherwise take over 1500 seconds, demonstrating that the proposed mechanism was able to reduce the migration time by 97.5%.

  • An Improved Quantization Scheme for Lattice-Reduction Aided MIMO Detection Based on Gram-Schmidt Orthogonalization

    Wei HOU  Tadashi FUJINO  Toshiharu KOJIMA  

     
    PAPER-Communication Theory

      Vol:
    E96-A No:12
      Page(s):
    2405-2414

    Lattice-reduction (LR) technique has been adopted to improve the performance and reduce the complexity in MIMO data detection. This paper presents an improved quantization scheme for LR aided MIMO detection based on Gram-Schmidt orthogonalization. For the LR aided detection, the quantization step applies the simple rounding operation, which often leads to the quantization errors. Meanwhile, these errors may result in the detection errors. Hence the purpose of the proposed detection is to further solve the problem of degrading the performance due to the quantization errors in the signal estimation. In this paper, the proposed quantization scheme decreases the quantization errors using a simple tree search with a threshold function. Through the analysis and the simulation results, we observe that the proposed detection can achieve the nearly optimal performance with very low complexity, and require a little additional complexity compared to the conventional LR-MMSE detection in the high Eb/N0 region. Furthermore, this quantization error reduction scheme is also efficient even for the high modulation order.

  • Complex Approximate Message Passing Algorithm for Two-Dimensional Compressed Sensing

    Akira HIRABAYASHI  Jumpei SUGIMOTO  Kazushi MIMURA  

     
    PAPER-Image Processing

      Vol:
    E96-A No:12
      Page(s):
    2391-2397

    The main target of compressed sensing is recovery of one-dimensional signals, because signals more than two-dimension can also be treated as one-dimensional ones by raster scan, which makes the sensing matrix huge. This is unavoidable for general sensing processes. In separable cases like discrete Fourier transform (DFT) or standard wavelet transforms, however, the corresponding sensing process can be formulated using two matrices which are multiplied from both sides of the target two-dimensional signals. We propose an approximate message passing (AMP) algorithm for the separable sensing process. Typically, we suppose DFT for the sensing process, in which the measurements are complex numbers. Therefore, the formulation includes cases in which both target signal and measurements are complex. We show the effectiveness of the proposed algorithm by computer simulations.

  • Construction of High Rate Punctured Convolutional Codes by Exhaustive Search and Partial Search

    Sen MORIYA  Hiroshi SASANO  

     
    PAPER-Coding Theory

      Vol:
    E96-A No:12
      Page(s):
    2374-2381

    We consider two methods for constructing high rate punctured convolutional codes. First, we present the best high rate R=(n-1)/n punctured convolutional codes, for n=5,6,…,16, which are obtained by exhaustive searches. To obtain the best code, we use a regular convolutional code whose weight spectrum is equivalent to that of each punctured convolutional code. We search these equivalent codes for the best one. Next, we present a method that searches for good punctured convolutional codes by partial searches. This method searches the codes that are derived from rate 1/2 original codes obtained in the first method. By this method, we obtain some good punctured convolutional codes relatively faster than the case in which we search for the best codes.

5601-5620hit(20498hit)