The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] CHAIN(220hit)

1-20hit(220hit)

  • 3D Parallel ReRAM Computation-in-Memory for Hyperdimensional Computing Open Access

    Fuyuki KIHARA  Chihiro MATSUI  Ken TAKEUCHI  

     
    BRIEF PAPER

      Pubricized:
    2024/04/16
      Vol:
    E107-C No:10
      Page(s):
    436-439

    In this work, we propose a 1T1R ReRAM CiM architecture for Hyperdimensional Computing (HDC). The number of Source Lines and Bit Lines is reduced by introducing memory cells that are connected in series, which is especially advantageous when using a 3D implementation. The results of CiM operations contain errors, but HDC is robust against them, so that even if the XNOR operation has an error of 25%, the inference accuracy remains above 90%.

  • Permissionless Blockchain-Based Sybil-Resistant Self-Sovereign Identity Utilizing Attested Execution Secure Processors Open Access

    Koichi MORIYAMA  Akira OTSUKA  

     
    INVITED PAPER

      Pubricized:
    2024/04/15
      Vol:
    E107-D No:9
      Page(s):
    1112-1122

    This article describes the idea of utilizing Attested Execution Secure Processors (AESPs) that fit into building a secure Self-Sovereign Identity (SSI) system satisfying Sybil-resistance under permissionless blockchains. Today’s circumstances requiring people to be more online have encouraged us to address digital identity preserving privacy. There is a momentum of research addressing SSI, and many researchers approach blockchain technology as a foundation. SSI brings natural persons various benefits such as owning controls; on the other side, digital identity systems in the real world require Sybil-resistance to comply with Anti-Money-Laundering (AML) and other needs. The main idea in our proposal is to utilize AESPs for three reasons: first is the use of attested execution capability along with tamper-resistance, which is a strong assumption; second is powerfulness and flexibility, allowing various open-source programs to be executed within a secure enclave, and the third is that equipping hardware-assisted security in mobile devices has become a norm. Rafael Pass et al.’s formal abstraction of AESPs and the ideal functionality $\color{brown}{\mathcal{G}_\mathtt{att}}$ enable us to formulate how hardware-assisted security works for secure digital identity systems preserving privacy under permissionless blockchains mathematically. Our proposal of the AESP-based SSI architecture and system protocols, $\color{blue}{\Pi^{\mathcal{G}_\mathtt{att}}}$, demonstrates the advantages of building a proper SSI system that satisfies the Sybil-resistant requirement. The protocols may eliminate the online distributed committee assumed in other research, such as CanDID, because of assuming AESPs; thus, $\color{blue}{\Pi^{\mathcal{G}_\mathtt{att}}}$ allows not to rely on multi-party computation (MPC), bringing drastic flexibility and efficiency compared with the existing SSI systems.

  • A Distributed Efficient Blockchain Oracle Scheme for Internet of Things Open Access

    Youquan XIAN  Lianghaojie ZHOU  Jianyong JIANG  Boyi WANG  Hao HUO  Peng LIU  

     
    PAPER-Network System

      Vol:
    E107-B No:9
      Page(s):
    573-582

    In recent years, blockchain has been widely applied in the Internet of Things (IoT). Blockchain oracle, as a bridge for data communication between blockchain and off-chain, has also received significant attention. However, the numerous and heterogeneous devices in the IoT pose great challenges to the efficiency and security of data acquisition for oracles. We find that the matching relationship between data sources and oracle nodes greatly affects the efficiency and service quality of the entire oracle system. To address these issues, this paper proposes a distributed and efficient oracle solution tailored for the IoT, enabling fast acquisition of real-time off-chain data. Specifically, we first design a distributed oracle architecture that combines both Trusted Execution Environment (TEE) devices and ordinary devices to improve system scalability, considering the heterogeneity of IoT devices. Secondly, based on the trusted node information provided by TEE, we determine the matching relationship between nodes and data sources, assigning appropriate nodes for tasks to enhance system efficiency. Through simulation experiments, our proposed solution has been shown to effectively improve the efficiency and service quality of the system, reducing the average response time by approximately 9.92% compared to conventional approaches.

  • Pre-T Event-Triggered Controller with a Gain-Scaling Factor for a Chain of Integrators and Its Extension to Strict-Feedback Nonlinearity Open Access

    Ho-Lim CHOI  

     
    LETTER-Systems and Control

      Pubricized:
    2024/04/30
      Vol:
    E107-A No:9
      Page(s):
    1561-1564

    We propose a pre-T event-triggered controller (ETC) for the stabilization of a chain of integrators. Our per-T event-triggered controller is a modified event-triggered controller by adding a pre-defined positive constant T to the event-triggering condition. With this pre-T, the immediate advantages are (i) the often complicated additional analysis regarding the Zeno behavior is no longer needed, (ii) the positive lower bound of interexecution times can be specified, (iii) the number of control input updates can be further reduced. We carry out the rigorous system analysis and simulations to illustrate the advantages of our proposed method over the traditional event-triggered control method.

  • Waveguide Slot Array with Code-Division Multiplexing Function for Single RF Chain Digital Beamforming Open Access

    Narihiro NAKAMOTO  Kazunari KIHIRA  Toru FUKASAWA  Yoshio INASAWA  Naoki SHINOHARA  

     
    PAPER-Antennas and Propagation

      Vol:
    E107-B No:8
      Page(s):
    541-551

    This study presents a novel waveguide slot array with a code-division multiplexing function for single RF chain digital beamforming. The proposed antenna is comprised of a rectangular metallic waveguide’s bottom part and a multilayer printed circuit board (PCB) with the rectangular waveguide’s top wall and slot apertures. Multiple pairs of two symmetric longitudinal slots are etched on the metal surface of the PCB, and a PIN diode is mounted across each slot. The received signals of each slot pair are multiplexed in a code-division multiplexing fashion by switching the diodes’ bias according to the Walsh Hadamard code, and the original signals are then recovered through a despreading process in the digital domain for digital beamforming. A prototype antenna with eight slot pairs has been fabricated and tested for proof of concept. The measured results show the feasibility of the proposed antenna.

  • Zero-Order-Hold Triggered Control of a Chain of Integrators with an Arbitrary Sampling Period Open Access

    Ho-Lim CHOI  

     
    LETTER-Systems and Control

      Pubricized:
    2023/12/25
      Vol:
    E107-A No:8
      Page(s):
    1374-1377

    We propose a zero-order-hold triggered control for a chain of integrators with an arbitrary sampling period. We analytically show that our control scheme globally asymptotically stabilizes the considered system. The key feature is that the pre-specified sampling period can be enlarged as desired by adjusting a gain-scaling factor. An example with various simulation results is given for clear illustration.

  • A Sealed-Bid Auction with Fund Binding: Preventing Maximum Bidding Price Leakage Open Access

    Kota CHIN  Keita EMURA  Shingo SATO  Kazumasa OMOTE  

     
    PAPER

      Pubricized:
    2024/02/06
      Vol:
    E107-D No:5
      Page(s):
    615-624

    In an open-bid auction, a bidder can know the budgets of other bidders. Thus, a sealed-bid auction that hides bidding prices is desirable. However, in previous sealed-bid auction protocols, it has been difficult to provide a “fund binding” property, which would guarantee that a bidder has funds more than or equal to the bidding price and that the funds are forcibly withdrawn when the bidder wins. Thus, such protocols are vulnerable to a false bidding. As a solution, many protocols employ a simple deposit method in which each bidder sends a deposit to a smart contract, which is greater than or equal to the bidding price, before the bidding phase. However, this deposit reveals the maximum bidding price, and it is preferable to hide this information. In this paper, we propose a sealed-bid auction protocol that provides a fund binding property. Our protocol not only hides the bidding price and a maximum bidding price, but also provides a fund binding property, simultaneously. For hiding the maximum bidding price, we pay attention to the fact that usual Ethereum transactions and transactions for sending funds to a one-time address have the same transaction structure, and it seems that they are indistinguishable. We discuss how much bidding transactions are hidden. We also employ DECO (Zhang et al., CCS 2020) that proves the validity of the data to a verifier in which the data are taken from a source without showing the data itself. Finally, we give our implementation which shows transaction fees required and compare it to a sealed-bid auction protocol employing the simple deposit method.

  • Flexible and Energy-Efficient Crypto-Processor for Arbitrary Input Length Processing in Blockchain-Based IoT Applications

    Vu-Trung-Duong LE  Hoai-Luan PHAM  Thi-Hong TRAN  Yasuhiko NAKASHIMA  

     
    PAPER

      Pubricized:
    2023/09/04
      Vol:
    E107-A No:3
      Page(s):
    319-330

    Blockchain-based Internet of Things (IoT) applications require flexible, fast, and low-power hashing hardware to ensure IoT data integrity and maintain blockchain network confidentiality. However, existing hashing hardware poses challenges in achieving high performance and low power and limits flexibility to compute multiple hash functions with different message lengths. This paper introduces the flexible and energy-efficient crypto-processor (FECP) to achieve high flexibility, high speed, and low power with high hardware efficiency for blockchain-based IoT applications. To achieve these goals, three new techniques are proposed, namely the crypto arithmetic logic unit (Crypto-ALU), dual buffering extension (DBE), and local data memory (LDM) scheduler. The experiments on ASIC show that the FECP can perform various hash functions with a power consumption of 0.239-0.676W, a throughput of 10.2-3.35Gbps, energy efficiency of 4.44-14.01Gbps/W, and support up to 8916-bit message input. Compared to state-of-art works, the proposed FECP is 1.65-4.49 times, 1.73-21.19 times, and 1.48-17.58 times better in throughput, energy efficiency, and energy-delay product (EDP), respectively.

  • Chained Block is NP-Complete

    Chuzo IWAMOTO  Tatsuya IDE  

     
    LETTER

      Pubricized:
    2023/10/23
      Vol:
    E107-D No:3
      Page(s):
    320-324

    Chained Block is one of Nikoli's pencil puzzles. We study the computational complexity of Chained Block puzzles. It is shown that deciding whether a given instance of the Chained Block puzzle has a solution is NP-complete.

  • MSLT: A Scalable Solution for Blockchain Network Transport Layer Based on Multi-Scale Node Management Open Access

    Longle CHENG  Xiaofeng LI  Haibo TAN  He ZHAO  Bin YU  

     
    PAPER-Network

      Pubricized:
    2023/09/12
      Vol:
    E107-B No:1
      Page(s):
    185-196

    Blockchain systems rely on peer-to-peer (P2P) overlay networks to propagate transactions and blocks. The node management of P2P networks affects the overall performance and reliability of the system. The traditional structure is based on random connectivity, which is known to be an inefficient operation. Therefore, we propose MSLT, a multiscale blockchain P2P network node management method to improve transaction performance. This approach involves configuring the network to operate at multiple scales, where blockchain nodes are grouped into different ranges at each scale. To minimize redundancy and manage traffic efficiently, neighboring nodes are selected from each range based on a predetermined set of rules. Additionally, a node updating method is implemented to improve the reliability of the network. Compared with existing transmission models in efficiency, utilization, and maximum transaction throughput, the MSLT node management model improves the data transmission performance.

  • Resource-Efficient and Availability-Aware Service Chaining and VNF Placement with VNF Diversity and Redundancy

    Takanori HARA  Masahiro SASABE  Kento SUGIHARA  Shoji KASAHARA  

     
    PAPER

      Pubricized:
    2023/10/10
      Vol:
    E107-B No:1
      Page(s):
    105-116

    To establish a network service in network functions virtualization (NFV) networks, the orchestrator addresses the challenge of service chaining and virtual network function placement (SC-VNFP) by mapping virtual network functions (VNFs) and virtual links onto physical nodes and links. Unlike traditional networks, network operators in NFV networks must contend with both hardware and software failures in order to ensure resilient network services, as NFV networks consist of physical nodes and software-based VNFs. To guarantee network service quality in NFV networks, the existing work has proposed an approach for the SC-VNFP problem that considers VNF diversity and redundancy. VNF diversity splits a single VNF into multiple lightweight replica instances that possess the same functionality as the original VNF, which are then executed in a distributed manner. VNF redundancy, on the other hand, deploys backup instances with standby mode on physical nodes to prepare for potential VNF failures. However, the existing approach does not adequately consider the tradeoff between resource efficiency and service availability in the context of VNF diversity and redundancy. In this paper, we formulate the SC-VNFP problem with VNF diversity and redundancy as a two-step integer linear program (ILP) that adjusts the balance between service availability and resource efficiency. Through numerical experiments, we demonstrate the fundamental characteristics of the proposed ILP, including the tradeoff between resource efficiency and service availability.

  • Adaptive Regulation of a Chain of Integrators under Unknown and Time-Varying Individual State Delays

    Ho-Lim CHOI  

     
    LETTER-Systems and Control

      Pubricized:
    2023/06/12
      Vol:
    E106-A No:12
      Page(s):
    1577-1579

    In this letter, we study the adaptive regulation problem for a chain of integrators in which there are different individual delays in measured feedback states for a controller. These delays are considered to be unknown and time-varying, and they can be arbitrarily fast-varying. We analytically show that a feedback controller with a dynamic gain can adaptively regulate a chain of integrators in the presence of unknown individual state delays. A simulation result is given for illustration.

  • Secure Enrollment Token Delivery Mechanism for Zero Trust Networks Using Blockchain Open Access

    Javier Jose DIAZ RIVERA  Waleed AKBAR  Talha AHMED KHAN  Afaq MUHAMMAD  Wang-Cheol SONG  

     
    PAPER

      Pubricized:
    2023/06/01
      Vol:
    E106-B No:12
      Page(s):
    1293-1301

    Zero Trust Networking (ZTN) is a security model where no default trust is given to entities in a network infrastructure. The first bastion of security for achieving ZTN is strong identity verification. Several standard methods for assuring a robust identity exist (E.g., OAuth2.0, OpenID Connect). These standards employ JSON Web Tokens (JWT) during the authentication process. However, the use of JWT for One Time Token (OTT) enrollment has a latent security issue. A third party can intercept a JWT, and the payload information can be exposed, revealing the details of the enrollment server. Furthermore, an intercepted JWT could be used for enrollment by an impersonator as long as the JWT remains active. Our proposed mechanism aims to secure the ownership of the OTT by including the JWT as encrypted metadata into a Non-Fungible Token (NFT). The mechanism uses the blockchain Public Key of the intended owner for encrypting the JWT. The blockchain assures the JWT ownership by mapping it to the intended owner's blockchain public address. Our proposed mechanism is applied to an emerging Zero Trust framework (OpenZiti) alongside a permissioned Ethereum blockchain using Hyperledger Besu. The Zero Trust Framework provides enrollment functionality. At the same time, our proposed mechanism based on blockchain and NFT assures the secure distribution of OTTs that is used for the enrollment of identities.

  • Heuristic-Based Service Chain Construction with Security-Level Management

    Daisuke AMAYA  Takuji TACHIBANA  

     
    PAPER

      Pubricized:
    2023/07/27
      Vol:
    E106-B No:12
      Page(s):
    1380-1391

    Network function virtualization (NFV) technology significantly changes the traditional communication network environments by providing network functions as virtual network functions (VNFs) on commercial off-the-shelf (COTS) servers. Moreover, for using VNFs in a pre-determined sequence to provide each network service, service chaining is essential. A VNF can provide multiple service chains with the corresponding network function, reducing the number of VNFs. However, VNFs might be the source or the target of a cyberattack. If the node where the VNF is installed is attacked, the VNF would also be easily attacked because of its security vulnerabilities. Contrarily, a malicious VNF may attack the node where it is installed, and other VNFs installed on the node may also be attacked. Few studies have been done on the security of VNFs and nodes for service chaining. This study proposes a service chain construction with security-level management. The security-level management concept is introduced to built many service chains. Moreover, the cost optimization problem for service chaining is formulated and the heuristic algorithm is proposed. We demonstrate the effectiveness of the proposed method under certain network topologies using numerical examples.

  • Decentralized Incentive Scheme for Peer-to-Peer Video Streaming using Solana Blockchain

    Yunqi MA  Satoshi FUJITA  

     
    PAPER-Information Network

      Pubricized:
    2023/07/13
      Vol:
    E106-D No:10
      Page(s):
    1686-1693

    Peer-to-peer (P2P) technology has gained popularity as a way to enhance system performance. Nodes in a P2P network work together by providing network resources to one another. In this study, we examine the use of P2P technology for video streaming and develop a distributed incentive mechanism to prevent free-riding. Our proposed solution combines WebTorrent and the Solana blockchain and can be accessed through a web browser. To incentivize uploads, some of the received video chunks are encrypted using AES. Smart contracts on the blockchain are used for third-party verification of uploads and for managing access to the video content. Experimental results on a test network showed that our system can encrypt and decrypt chunks in about 1/40th the time it takes using WebRTC, without affecting the quality of video streaming. Smart contracts were also found to quickly verify uploads in about 860 milliseconds. The paper also explores how to effectively reward virtual points for uploads.

  • iLEDGER: A Lightweight Blockchain Framework with New Consensus Method for IoT Applications

    Veeramani KARTHIKA  Suresh JAGANATHAN  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2023/03/06
      Vol:
    E106-A No:9
      Page(s):
    1251-1262

    Considering the growth of the IoT network, there is a demand for a decentralized solution. Incorporating the blockchain technology will eliminate the challenges faced in centralized solutions, such as i) high infrastructure, ii) maintenance cost, iii) lack of transparency, iv) privacy, and v) data tampering. Blockchain-based IoT network allows businesses to access and share the IoT data within their organization without a central authority. Data in the blockchain are stored as blocks, which should be validated and added to the chain, for this consensus mechanism plays a significant role. However, existing methods are not designed for IoT applications and lack features like i) decentralization, ii) scalability, iii) throughput, iv) faster convergence, and v) network overhead. Moreover, current blockchain frameworks failed to support resource-constrained IoT applications. In this paper, we proposed a new consensus method (WoG) and a lightweight blockchain framework (iLEDGER), mainly for resource-constrained IoT applications in a permissioned environment. The proposed work is tested in an application that tracks the assets using IoT devices (Raspberry Pi 4 and RFID). Furthermore, the proposed consensus method is analyzed against benign failures, and performance parameters such as CPU usage, memory usage, throughput, transaction execution time, and block generation time are compared with state-of-the-art methods.

  • Preventing SNS Impersonation: A Blockchain-Based Approach

    Zhanwen CHEN  Kazumasa OMOTE  

     
    PAPER

      Pubricized:
    2023/05/30
      Vol:
    E106-D No:9
      Page(s):
    1354-1363

    With the rise of social network service (SNS) in recent years, the security of SNS users' private information has been a concern for the public. However, due to the anonymity of SNS, identity impersonation is hard to be detected and prevented since users are free to create an account with any username they want. This could lead to cybercrimes like fraud because impersonation allows malicious users to steal private information. Until now, there are few studies about this problem, and none of them can perfectly handle this problem. In this paper, based on an idea from previous work, we combine blockchain technology and security protocol to prevent impersonation in SNS. In our scheme, the defects of complex and duplicated operations in the previous work are improved. And the authentication work of SNS server is also adjusted to resist single-point, attacks. Moreover, the smart contract is introduced to help the whole system runs automatically. Afterward, our proposed scheme is implemented and tested on an Ethereum test network and the result suggests that it is acceptable and suitable for nowadays SNS network.

  • ZGridBC: Zero-Knowledge Proof Based Scalable and Privacy-Enhanced Blockchain Platform for Electricity Tracking

    Takeshi MIYAMAE  Fumihiko KOZAKURA  Makoto NAKAMURA  Masanobu MORINAGA  

     
    PAPER-Information Network

      Pubricized:
    2023/04/14
      Vol:
    E106-D No:7
      Page(s):
    1219-1229

    The total number of solar power-producing facilities whose Feed-in Tariff (FIT) Program-based ten-year contracts will expire by 2023 is expected to reach approximately 1.65 million in Japan. If the facilities that produce or consume renewable energy would increase to reach a large number, e.g., two million, blockchain would not be capable of processing all the transactions. In this work, we propose a blockchain-based electricity-tracking platform for renewable energy, called ‘ZGridBC,’ which consists of mutually cooperative two novel decentralized schemes to solve scalability, storage cost, and privacy issues at the same time. One is the electricity production resource management, which is an efficient data management scheme that manages electricity production resources (EPRs) on the blockchain by using UTXO tokens extended to two-dimension (period and electricity amount) to prevent double-spending. The other is the electricity-tracking proof, which is a massive data aggregation scheme that significantly reduces the amount of data managed on the blockchain by using zero-knowledge proof (ZKP). Thereafter, we illustrate the architecture of ZGridBC, consider its scalability, security, and privacy, and illustrate the implementation of ZGridBC. Finally, we evaluate the scalability of ZGridBC, which handles two million electricity facilities with far less cost per environmental value compared with the price of the environmental value proposed by METI (=0.3 yen/kWh).

  • Blockchain-Based Pension System Ensuring Security, Provenance and Efficiency

    Minhaz KAMAL  Chowdhury Mohammad ABDULLAH  Fairuz SHAIARA  Abu Raihan Mostofa KAMAL  Md Mehedi HASAN  Jik-Soo KIM  Md Azam HOSSAIN  

     
    LETTER-Office Information Systems, e-Business Modeling

      Pubricized:
    2023/02/21
      Vol:
    E106-D No:5
      Page(s):
    1085-1088

    The literature presents a digitized pension system based on a consortium blockchain, with the aim of overcoming existing pension system challenges such as multiparty collaboration, manual intervention, high turnaround time, cost transparency, auditability, etc. In addition, the adoption of hyperledger fabric and the introduction of smart contracts aim to transform multi-organizational workflow into a synchronized, automated, modular, and error-free procedure.

  • PoS Blockchain-Based Forward-Secure Public Key Encryption with Immutable Keys and Post-Compromise Security Guarantees

    Seiya NUTA  Jacob C. N. SCHULDT  Takashi NISHIDE  

     
    PAPER

      Pubricized:
    2022/11/09
      Vol:
    E106-A No:3
      Page(s):
    212-227

    We present a forward-secure public-key encryption (PKE) scheme without key update, i.e. both public and private keys are immutable. In contrast, prior forward-secure PKE schemes achieve forward security by constantly updating the secret keys. Our scheme is based on witness encryption by Garg et al. (STOC 2013) and a proof-of-stake blockchain with the distinguishable forking property introduced by Goyal et al. (TCC 2017), and ensures a ciphertext cannot be decrypted more than once, thereby rendering a compromised secret key useless with respect to decryption of past ciphertext the legitimate user has already decrypted. In this work, we formalize the notion of blockchain-based forward-secure PKE, show the feasibility of constructing a forward-secure PKE scheme without key update, and discuss interesting properties of our scheme such as post-compromise security.

1-20hit(220hit)