The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] Cu(4258hit)

181-200hit(4258hit)

  • Analysis of an InSb Sphere Array on a Dielectric Substrate in the THz Regime

    Jun SHIBAYAMA  Takuma KURODA  Junji YAMAUCHI  Hisamatsu NAKANO  

     
    BRIEF PAPER

      Pubricized:
    2021/09/03
      Vol:
    E105-C No:4
      Page(s):
    159-162

    A periodic array of InSb spheres on a substrate is numerically analyzed at terahertz frequencies. The incident field is shown to be coupled to the substrate due to the guided-mode resonance. The effect of the background refractive index on the transmission characteristics is investigated for sensor applications.

  • Time-Domain Eddy Current and Wake Fields Analysis of Pulsed Multipole Magnet Beam Injector in Synchrotron Radiation Ring

    Hideki KAWAGUCHI  Takumi MURAMATSU  Masahiro KATOH  Masahito HOSAKA  Yoshifumi TAKASHIMA  

     
    PAPER

      Pubricized:
    2021/10/18
      Vol:
    E105-C No:4
      Page(s):
    146-153

    To achieve smooth beam injection in operation of synchrotron radiation facilities, pulsed multipole magnet beam injectors are developed. It is found that the developed beam injector causes serious disturbance in the circulating storage beam in the Aichi synchrotron radiation center, and that such the unexpected disturbance of the storage beam may be caused by eddy current induced on thin titanium coating inside a beam duct. In this work, the induced eddy current on the titanium layer is evaluated quantitatively by numerical simulations and improvement for the developed beam injector is discussed based on the numerical simulation.

  • On the Asymptotic Evaluation of the Physical Optics Approximation for Plane Wave Scattering by Circular Conducting Cylinders

    Ngoc Quang TA  Hiroshi SHIRAI  

     
    PAPER

      Pubricized:
    2021/10/18
      Vol:
    E105-C No:4
      Page(s):
    128-136

    In this paper, the scattering far-field from a circular electric conducting cylinder has been analyzed by physical optics (PO) approximation for both H and E polarizations. The evaluation of radiation integrations due to the PO current is conducted numerically and analytically. While non-uniform and uniform asymptotic solutions have been derived by the saddle point method, a separate approximation has been made for forward scattering direction. Comparisons among our approximation, direct numerical integration and exact solution results yield a good agreement for electrically large cylinders.

  • Calibration of a Coaxial-Loaded Stepped Cut-Off Circular Waveguide and Related Application of Dielectric Measurement for Liquids Open Access

    Kouji SHIBATA  

     
    PAPER-Microwaves, Millimeter-Waves

      Pubricized:
    2021/10/21
      Vol:
    E105-C No:4
      Page(s):
    163-171

    A novel jig structure for S11 calibration with short/open conditions and one reference material (referred to here as SOM) in dielectric measurement of liquids using a coaxial feed type stepped cut-off circular waveguide and a formula for exact calculation of S11 for the analytical model of the structure using the method of moments (MoM) was proposed. The accuracy and validity of S11 values calculated using the relevant formula was then verified for frequencies of 0.50, 1.5 and 3.0 GHz, and S11 measurement accuracy with each termination condition was verified after calibration with SOM by combining the jig of the proposed structure with the study's electromagnetic (EM) analysis method. The relative complex permittivity was then estimated from S11 values measured with various liquids in the jig after calibration, and differences in results obtained with the proposed method and the conventional jig, the analytical model and the EM analysis method were examined. The validity of the proposed dielectric measurement method based on a combination of the above jig structure, numerical S11 calculation and the calibration method was thus confirmed.

  • Research on Dissections of a Net of a Cube into Nets of Cubes

    Tamami OKADA  Ryuhei UEHARA  

     
    PAPER

      Pubricized:
    2021/10/22
      Vol:
    E105-D No:3
      Page(s):
    459-465

    A rep-cube is a polyomino that is a net of a cube, and it can be divided into some polyominoes such that each of them can be folded into a cube. This notion was invented in 2017, which is inspired by the notions of polyomino and rep-tile, which were introduced by Solomon W. Golomb. A rep-cube is called regular if it can be divided into the nets of the same area. A regular rep-cube is of order k if it is divided into k nets. Moreover, it is called uniform if it can be divided into the congruent nets. In this paper, we focus on these special rep-cubes and solve several open problems.

  • Anomaly Prediction for Wind Turbines Using an Autoencoder with Vibration Data Supported by Power-Curve Filtering

    Masaki TAKANASHI  Shu-ichi SATO  Kentaro INDO  Nozomu NISHIHARA  Hiroki HAYASHI  Toru SUZUKI  

     
    LETTER-Artificial Intelligence, Data Mining

      Pubricized:
    2021/12/07
      Vol:
    E105-D No:3
      Page(s):
    732-735

    The prediction of the malfunction timing of wind turbines is essential for maintaining the high profitability of the wind power generation industry. Studies have been conducted on machine learning methods that use condition monitoring system data, such as vibration data, and supervisory control and data acquisition (SCADA) data to detect and predict anomalies in wind turbines automatically. Autoencoder-based techniques that use unsupervised learning where the anomaly pattern is unknown have attracted significant interest in the area of anomaly detection and prediction. In particular, vibration data are considered useful because they include the changes that occur in the early stages of a malfunction. However, when autoencoder-based techniques are applied for prediction purposes, in the training process it is difficult to distinguish the difference between operating and non-operating condition data, which leads to the degradation of the prediction performance. In this letter, we propose a method in which both vibration data and SCADA data are utilized to improve the prediction performance, namely, a method that uses a power curve composed of active power and wind speed. We evaluated the method's performance using vibration and SCADA data obtained from an actual wind farm.

  • Efficient Zero-Knowledge Proofs of Graph Signature for Connectivity and Isolation Using Bilinear-Map Accumulator

    Toru NAKANISHI  Hiromi YOSHINO  Tomoki MURAKAMI  Guru-Vamsi POLICHARLA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2021/09/08
      Vol:
    E105-A No:3
      Page(s):
    389-403

    To prove the graph relations such as the connectivity and isolation for a certified graph, a system of a graph signature and proofs has been proposed. In this system, an issuer generates a signature certifying the topology of an undirected graph, and issues the signature to a prover. The prover can prove the knowledge of the signature and the graph in the zero-knowledge, i.e., the signature and the signed graph are hidden. In addition, the prover can prove relations on the certified graph such as the connectivity and isolation between two vertexes. In the previous system, using integer commitments on RSA modulus, the graph relations are proved. However, the RSA modulus needs a longer size for each element. Furthermore, the proof size and verification cost depend on the total numbers of vertexes and edges. In this paper, we propose a graph signature and proof system, where these are computed on bilinear groups without the RSA modulus. Moreover, using a bilinear map accumulator, the prover can prove the connectivity and isolation on a graph, where the proof size and verification cost become independent from the total numbers of vertexes and edges.

  • Balanced Whiteman Generalized Cyclotomic Sequences with Maximal 2-adic Complexity

    Chun-e ZHAO  Yuhua SUN  Tongjiang YAN  Xubo ZHAO  

     
    LETTER-Cryptography and Information Security

      Pubricized:
    2021/09/21
      Vol:
    E105-A No:3
      Page(s):
    603-606

    Binary sequences with high linear complexity and high 2-adic complexity have important applications in communication and cryptography. In this paper, the 2-adic complexity of a class of balanced Whiteman generalized cyclotomic sequences which have high linear complexity is considered. Through calculating the determinant of the circulant matrix constructed by one of these sequences, the result shows that the 2-adic complexity of this class of sequences is large enough to resist the attack of the rational approximation algorithm (RAA) for feedback with carry shift registers (FCSRs).

  • Private Decision Tree Evaluation by a Single Untrusted Server for Machine Learnig as a Service

    Yoshifumi SAITO  Wakaha OGATA  

     
    PAPER

      Pubricized:
    2021/09/17
      Vol:
    E105-A No:3
      Page(s):
    203-213

    In this paper, we propose the first private decision tree evaluation (PDTE) schemes which are suitable for use in Machine Learning as a Service (MLaaS) scenarios. In our schemes, a user and a model owner send the ciphertexts of a sample and a decision tree model, respectively, and a single server classifies the sample without knowing the sample nor the decision tree. Although many PDTE schemes have been proposed so far, most of them require to reveal the decision tree to the server. This is undesirable because the classification model is the intellectual property of the model owner, and/or it may include sensitive information used to train the model, and therefore the model also should be hidden from the server. In other PDTE schemes, multiple servers jointly conduct the classification process and the decision tree is kept secret from the servers under the assumption they do not collude. Unfortunately, this assumption may not hold because MLaaS is usually provided by a single company. In contrast, our schemes do not have such problems. In principle, fully homomorphic encryption allows us to classify an encrypted sample based on an encrypted decision tree, and in fact, the existing non-interactive PDTE scheme can be modified so that the server classifies only handling ciphertexts. However, the resulting scheme is less efficient than ours. We also show the experimental results for our schemes.

  • Boosting CPA to CCA2 for Leakage-Resilient Attribute-Based Encryption by Using New QA-NIZK Open Access

    Toi TOMITA  Wakaha OGATA  Kaoru KUROSAWA  

     
    PAPER

      Pubricized:
    2021/09/17
      Vol:
    E105-A No:3
      Page(s):
    143-159

    In this paper, we construct the first efficient leakage-resilient CCA2 (LR-CCA2)-secure attribute-based encryption (ABE) schemes. We also construct the first efficient LR-CCA2-secure identity-based encryption (IBE) scheme with optimal leakage rate. To obtain our results, we develop a new quasi-adaptive non-interactive zero-knowledge (QA-NIZK) argument for the ciphertext consistency of the LR-CPA-secure schemes. Our ABE schemes are obtained by boosting the LR-CPA-security of some existing schemes to the LR-CCA2-security by using our QA-NIZK arguments. The schemes are almost as efficient as the underlying LR-CPA-secure schemes.

  • Receiver Selective Opening Chosen Ciphertext Secure Identity-Based Encryption

    Keisuke HARA  Takahiro MATSUDA  Keisuke TANAKA  

     
    PAPER

      Pubricized:
    2021/08/26
      Vol:
    E105-A No:3
      Page(s):
    160-172

    In the situation where there are one sender and multiple receivers, a receiver selective opening (RSO) attack for an identity-based encryption (IBE) scheme considers adversaries that can corrupt some of the receivers and get their user secret keys and plaintexts. Security against RSO attacks for an IBE scheme ensures confidentiality of ciphertexts of uncorrupted receivers. In this paper, we formalize a definition of RSO security against chosen ciphertext attacks (RSO-CCA security) for IBE and propose the first RSO-CCA secure IBE schemes. More specifically, we construct an RSO-CCA secure IBE scheme based on an IND-ID-CPA secure IBE scheme and a non-interactive zero-knowledge proof system with unbounded simulation soundness and multi-theorem zero-knowledge. Through our generic construction, we obtain the first pairing-based and lattice-based RSO-CCA secure IBE schemes.

  • Polarity Classification of Social Media Feeds Using Incremental Learning — A Deep Learning Approach

    Suresh JAGANATHAN  Sathya MADHUSUDHANAN  

     
    PAPER-Neural Networks and Bioengineering

      Pubricized:
    2021/09/15
      Vol:
    E105-A No:3
      Page(s):
    584-593

    Online feeds are streamed continuously in batches with varied polarities at varying times. The system handling the online feeds must be trained to classify all the varying polarities occurring dynamically. The polarity classification system designed for the online feeds must address two significant challenges: i) stability-plasticity, ii) category-proliferation. The challenges faced in the polarity classification of online feeds can be addressed using the technique of incremental learning, which serves to learn new classes dynamically and also retains the previously learned knowledge. This paper proposes a new incremental learning methodology, ILOF (Incremental Learning of Online Feeds) to classify the feeds by adopting Deep Learning Techniques such as RNN (Recurrent Neural Networks) and LSTM (Long Short Term Memory) and also ELM (Extreme Learning Machine) for addressing the above stated problems. The proposed method creates a separate model for each batch using ELM and incrementally learns from the trained batches. The training of each batch avoids the retraining of old feeds, thus saving training time and memory space. The trained feeds can be discarded when new batch of feeds arrives. Experiments are carried out using the standard datasets comprising of long feeds (IMDB, Sentiment140) and short feeds (Twitter, WhatsApp, and Twitter airline sentiment) and the proposed method showed positive results in terms of better performance and accuracy.

  • Android Malware Detection Based on Functional Classification

    Wenhao FAN  Dong LIU  Fan WU  Bihua TANG  Yuan'an LIU  

     
    PAPER-Artificial Intelligence, Data Mining

      Pubricized:
    2021/12/01
      Vol:
    E105-D No:3
      Page(s):
    656-666

    Android operating system occupies a high share in the mobile terminal market. It promotes the rapid development of Android applications (apps). However, the emergence of Android malware greatly endangers the security of Android smartphone users. Existing research works have proposed a lot of methods for Android malware detection, but they did not make the utilization of apps' functional category information so that the strong similarity between benign apps in the same functional category is ignored. In this paper, we propose an Android malware detection scheme based on the functional classification. The benign apps in the same functional category are more similar to each other, so we can use less features to detect malware and improve the detection accuracy in the same functional category. The aim of our scheme is to provide an automatic application functional classification method with high accuracy. We design an Android application functional classification method inspired by the hyperlink induced topic search (HITS) algorithm. Using the results of automatic classification, we further design a malware detection method based on app similarity in the same functional category. We use benign apps from the Google Play Store and use malware apps from the Drebin malware set to evaluate our scheme. The experimental results show that our method can effectively improve the accuracy of malware detection.

  • Efficiency and Accuracy Improvements of Secure Floating-Point Addition over Secret Sharing Open Access

    Kota SASAKI  Koji NUIDA  

     
    PAPER

      Pubricized:
    2021/09/09
      Vol:
    E105-A No:3
      Page(s):
    231-241

    In secure multiparty computation (MPC), floating-point numbers should be handled in many potential applications, but these are basically expensive. In particular, for MPC based on secret sharing (SS), the floating-point addition takes many communication rounds though the addition is the most fundamental operation. In this paper, we propose an SS-based two-party protocol for floating-point addition with 13 rounds (for single/double precision numbers), which is much fewer than the milestone work of Aliasgari et al. in NDSS 2013 (34 and 36 rounds, respectively) and also fewer than the state of the art in the literature. Moreover, in contrast to the existing SS-based protocols which are all based on “roundTowardZero” rounding mode in the IEEE 754 standard, we propose another protocol with 15 rounds which is the first result realizing more accurate “roundTiesToEven” rounding mode. We also discuss possible applications of the latter protocol to secure Validated Numerics (a.k.a. Rigorous Computation) by implementing a simple example.

  • Adversarial Scan Attack against Scan Matching Algorithm for Pose Estimation in LiDAR-Based SLAM Open Access

    Kota YOSHIDA  Masaya HOJO  Takeshi FUJINO  

     
    PAPER

      Pubricized:
    2021/10/26
      Vol:
    E105-A No:3
      Page(s):
    326-335

    Autonomous robots are controlled using physical information acquired by various sensors. The sensors are susceptible to physical attacks, which tamper with the observed values and interfere with control of the autonomous robots. Recently, sensor spoofing attacks targeting subsequent algorithms which use sensor data have become large threats. In this paper, we introduce a new attack against the LiDAR-based simultaneous localization and mapping (SLAM) algorithm. The attack uses an adversarial LiDAR scan to fool a pose graph and a generated map. The adversary calculates a falsification amount for deceiving pose estimation and physically injects the spoofed distance against LiDAR. The falsification amount is calculated by gradient method against a cost function of the scan matching algorithm. The SLAM algorithm generates the wrong map from the deceived movement path estimated by scan matching. We evaluated our attack on two typical scan matching algorithms, iterative closest point (ICP) and normal distribution transform (NDT). Our experimental results show that SLAM can be fooled by tampering with the scan. Simple odometry sensor fusion is not a sufficient countermeasure. We argue that it is important to detect or prevent tampering with LiDAR scans and to notice inconsistencies in sensors caused by physical attacks.

  • An Efficient Secure Division Protocol Using Approximate Multi-Bit Product and New Constant-Round Building Blocks Open Access

    Keitaro HIWATASHI  Satsuya OHATA  Koji NUIDA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2021/09/28
      Vol:
    E105-A No:3
      Page(s):
    404-416

    Integer division is one of the most fundamental arithmetic operators and is ubiquitously used. However, the existing division protocols in secure multi-party computation (MPC) are inefficient and very complex, and this has been a barrier to applications of MPC such as secure machine learning. We already have some secure division protocols working in Z2n. However, these existing results have drawbacks that those protocols needed many communication rounds and needed to use bigger integers than in/output. In this paper, we improve a secure division protocol in two ways. First, we construct a new protocol using only the same size integers as in/output. Second, we build efficient constant-round building blocks used as subprotocols in the division protocol. With these two improvements, communication rounds of our division protocol are reduced to about 36% (87 rounds → 31 rounds) for 64-bit integers in comparison with the most efficient previous one.

  • The Ratio of the Desired Parameters of Deep Neural Networks

    Yasushi ESAKI  Yuta NAKAHARA  Toshiyasu MATSUSHIMA  

     
    LETTER-Neural Networks and Bioengineering

      Pubricized:
    2021/10/08
      Vol:
    E105-A No:3
      Page(s):
    433-435

    There have been some researchers that investigate the accuracy of the approximation to a function that shows a generating pattern of data by a deep neural network. However, they have confirmed only whether at least one function close to the function showing a generating pattern exists in function classes of deep neural networks whose parameter values are changing. Therefore, we propose a new criterion to infer the approximation accuracy. Our new criterion shows the existence ratio of functions close to the function showing a generating pattern in the function classes. Moreover, we show a deep neural network with a larger number of layers approximates the function showing a generating pattern more accurately than one with a smaller number of layers under the proposed criterion, with numerical simulations.

  • Improving Practical UC-Secure Commitments based on the DDH Assumption

    Eiichiro FUJISAKI  

     
    PAPER

      Pubricized:
    2021/10/05
      Vol:
    E105-A No:3
      Page(s):
    182-194

    At Eurocrypt 2011, Lindell presented practical static and adaptively UC-secure commitment schemes based on the DDH assumption. Later, Blazy et al. (at ACNS 2013) improved the efficiency of the Lindell's commitment schemes. In this paper, we present static and adaptively UC-secure commitment schemes based on the same assumption and further improve the communication and computational complexity, as well as the size of the common reference string.

  • Multi-Agent Distributed Route Selection under Consideration of Time Dependency among Agents' Road Usage for Vehicular Networks

    Takanori HARA  Masahiro SASABE  Shoji KASAHARA  

     
    PAPER

      Pubricized:
    2021/08/05
      Vol:
    E105-B No:2
      Page(s):
    140-150

    Traffic congestion in road networks has been studied as the congestion game in game theory. In the existing work, the road usage by each agent was assumed to be static during the whole time horizon of the agent's travel, as in the classical congestion game. This assumption, however, should be reconsidered because each agent sequentially uses roads composing the route. In this paper, we propose a multi-agent distributed route selection scheme based on a gradient descent method considering the time-dependency among agents' road usage for vehicular networks. The proposed scheme first estimates the time-dependent flow on each road by considering the agents' probabilistic occupation under the first-in-first-out (FIFO) policy. Then, it calculates the optimal route choice probability of each route candidate using the gradient descent method and the estimated time-dependent flow. Each agent finally selects one route according to the optimal route choice probabilities. We first prove that the proposed scheme can exponentially converge to the steady-state at the convergence rate inversely proportional to the product of the number of agents and that of individual route candidates. Through simulations under a grid-like network and a real road network, we show that the proposed scheme can improve the actual travel time by 5.1% and 2.5% compared with the conventional static-flow based approach, respectively. In addition, we demonstrate that the proposed scheme is robust against incomplete information sharing among agents, which would be caused by its low penetration ratio or limited transmission range of wireless communications.

  • Trail: An Architecture for Compact UTXO-Based Blockchain and Smart Contract

    Ryunosuke NAGAYAMA  Ryohei BANNO  Kazuyuki SHUDO  

     
    PAPER-Data Engineering, Web Information Systems

      Pubricized:
    2021/11/09
      Vol:
    E105-D No:2
      Page(s):
    333-343

    In Bitcoin and Ethereum, nodes require a large storage capacity to maintain all of the blockchain data such as transactions. As of September 2021, the storage size of the Bitcoin blockchain has expanded to 355 GB, and it has increased by approximately 50 GB every year over the last five years. This storage requirement is a major hurdle to becoming a block proposer or validator. We propose an architecture called Trail that allows nodes to hold all blocks in a small storage and to generate and validate blocks and transactions. A node in Trail holds all blocks without transactions, UTXOs or account balances. The block size is approximately 8 kB, which is 100 times smaller than that of Bitcoin. On the other hand, a client who issues transactions needs to hold proof of its assets. Thus, compared to traditional blockchains, clients must store additional data. We show that proper data archiving can keep the account device storage size small. Then, we propose a method of executing smart contracts in Trail using a threshold signature. Trail allows more users to be block proposers and validators and improves the decentralization and security of the blockchain.

181-200hit(4258hit)