The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] Cu(4258hit)

321-340hit(4258hit)

  • Energy-Efficient Secure Transmission for Cognitive Radio Networks with SWIPT

    Ke WANG  Wei HENG  Xiang LI  Jing WU  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2020/03/03
      Vol:
    E103-B No:9
      Page(s):
    1002-1010

    In this paper, the artificial noise (AN)-aided multiple-input single-output (MISO) cognitive radio network with simultaneous wireless information and power transfer (SWIPT) is considered, in which the cognitive user adopts the power-splitting (PS) receiver architecture to simultaneously decode information and harvest energy. To support secure communication and facilitate energy harvesting, AN is transmitted with information signal at cognitive base station (CBS). The secrecy energy efficiency (SEE) maximization problem is formulated with the constraints of secrecy rate and harvested energy requirements as well as primary user's interference requirements. However, this challenging problem is non-convex due to the fractional objective function and the coupling between the optimization variables. For tackling the challenging problem, a double-layer iterative optimization algorithm is developed. Specifically, the outer layer invokes a one-dimension search algorithm for the newly introduced tight relaxation variable, while the inner one leverages the Dinkelbach method to make the fractional optimization problem more tractable. Furthermore, closed-form expressions for the power of information signal and AN are obtained. Numerical simulations are conducted to demonstrate the efficiency of our proposed algorithm and the advantages of AN in enhancing the SEE performance.

  • Effect of Complex Permeability on Circuit Parameters of CPW with Magnetic Noise Suppression Sheet

    Sho MUROGA  Motoshi TANAKA  Takefumi YOSHIKAWA  Yasushi ENDO  

     
    PAPER

      Pubricized:
    2020/04/08
      Vol:
    E103-B No:9
      Page(s):
    899-902

    An effect of complex permeability of noise suppression sheets (NSS) on circuit parameters was investigated by a magnetic circuit analysis using cross-sectional size and material parameters. The series resistance and inductance of the coplanar waveguide (CPW) with a NSS considering the effect of the complex permeability of the NSS were quantitatively estimated. The result indicated that the imaginary and real part of the effective permeability affected the resistance and inductance, respectively. Furthermore, this analysis was applied to an 8-µm-wide CPW with a 0.5-µm-thick Co85Zr3Nb12 film for quantitative estimation of the resistance, the inductance and the characteristic impedance. The estimated parameters were almost similar to the measured values. These results showed that the frequency characteristics of the circuit parameters could be controlled by changing size and material parameters.

  • A Capacitance Measurement Device for Running Hardware Devices and Its Evaluations

    Makoto NISHIZAWA  Kento HASEGAWA  Nozomu TOGAWA  

     
    PAPER

      Vol:
    E103-A No:9
      Page(s):
    1018-1027

    In IoT (Internet-of-Things) era, the number and variety of hardware devices becomes continuously increasing. Several IoT devices are utilized at infrastructure equipments. How to maintain such IoT devices is a serious concern. Capacitance measurement is one of the powerful ways to detect anomalous states in the structure of the hardware devices. Particularly, measuring capacitance while the hardware device is running is a major challenge but no such researches proposed so far. This paper proposes a capacitance measuring device which measures device capacitance in operation. We firstly combine the AC (alternating current) voltage signal with the DC (direct current) supply voltage signal and generates the fluctuating signal. We supply the fluctuating signal to the target device instead of supplying the DC supply voltage. By effectively filtering the observed current in the target device, the filtered current can be proportional to the capacitance value and thus we can measure the target device capacitance even when it is running. We have implemented the proposed capacitance measuring device on the printed wiring board with the size of 95mm × 70mm and evaluated power consumption and accuracy of the capacitance measurement. The experimental results demonstrate that power consumption of the proposed capacitance measuring device is reduced by 65% in low-power mode from measuring mode and proposed device successfully measured capacitance in 0.002μF resolution.

  • P-Cube: A New Two-Layer Topology for Data Center Networks Exploiting Dual-Port Servers Open Access

    Moeen AL-MAKHLAFI  Huaxi GU  Xiaoshan YU  Yunfeng LU  

     
    PAPER-Network

      Pubricized:
    2020/03/03
      Vol:
    E103-B No:9
      Page(s):
    940-950

    Connecting a large number of servers with high bandwidth links is one of the most crucial and challenging tasks that the Data Center Network (DCN) must fulfill. DCN faces a lot of difficulties like the effective exploitation of DC components that, if highlighted, can aid in constructing high performance, scalable, reliable, and cost-effective DCN. In this paper, we investigate the server-centric structure. We observe that current DCs use servers that mostly come with dual ports. Effective exploitation of the ports of interest for building the topology structure can help in realizing the potentialities of reducing expensive topology. Our new network topology, named “Parallel Cubes” (PCube), is a duplicate defined structure that utilizes the ports in the servers and mini-switches to form a highly effective, scalable, and efficient network structure. P-Cube provides high performance in network latency and throughput and fault tolerance. Additionally, P-Cube is highly scalable to encompass hundreds of thousands of servers with a low stable diameter and high bisection width. We design a routing algorithm for P-Cube network that utilizes the P-Cube structure to strike a balance among the numerous links in the network. Finally, numerical results are provided to show that our proposed topology is a promising structure as it outperforms other topologies and it is superior to Fat-tree, BCube and DCell by approximately 24%, 16%, 8% respectively in terms of network throughput and latency. Moreover, P-Cube extremely outperforms Fat-tree, and BCube structures in terms of total cost, complexity of cabling and power consumption.

  • A New Decomposition Method of LC-Ladder Matching Circuits with Negative Components

    Satoshi TANAKA  

     
    PAPER

      Vol:
    E103-A No:9
      Page(s):
    1011-1017

    Matching circuits using LC elements are widely applied to high-frequency circuits such as power amplifier (PA) and low-noise amplifier (LNA). For determining matching condition of multi-stage matching circuits, this paper shows that any multi-stage LC-Ladder matching circuit with resistive termination can be decomposed to the extended L-type matching circuits with resistive termination containing negative elements where the analytical solution exists. The matching conditions of each extended L-type matching circuit are obtained easily from the termination resistances and the design frequency. By synthesizing these simple analysis solutions, it is possible to systematically determine the solution even in a large number of stages (high order) matching circuits.

  • Time Allocation in Ambient Backscatter Assisted RF-Powered Cognitive Radio Network with Friendly Jamming against Eavesdropping

    Ronghua LUO  Chen LIU  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2020/03/03
      Vol:
    E103-B No:9
      Page(s):
    1011-1018

    In this paper, we study a radio frequency (RF)-powered backscatter assisted cognitive radio network (CRN), where an eavesdropper exists. This network includes a primary transmitter, a pair of secondary transmitter and receiver, a friendly jammer and an eavesdropper. We assume that the secondary transmitter works in ambient backscatter (AmBack) mode and the friendly jammer works in harvest-then-transmit (HTT) mode, where the primary transmitter serves as energy source. To enhance the physical layer security of the secondary user, the friendly jammer uses its harvested energy from the primary transmitter to transmit jamming noise to the eavesdropper. Furthermore, for maximizing the secrecy rate of secondary user, the optimal time allocation including the energy harvesting and jamming noise transmission phases is obtained. Simulation results verify the superiority of the proposed scheme.

  • Wireless Recharging Sensor Networks Cross-Layer Optimization Based on Successive Interference Cancellation Open Access

    Juan XU  Xingxin XU  Xu DING  Lei SHI  Yang LU  

     
    PAPER-Network

      Pubricized:
    2020/03/11
      Vol:
    E103-B No:9
      Page(s):
    929-939

    In wireless sensor networks (WSN), communication interference and the energy limitation of sensor nodes seriously hamper the network performance such as throughput and network lifetime. In this paper, we focus on the Successive Interference Cancellation (SIC) and Wireless Energy Transmission (WET) technology aiming to design a heuristic power control algorithm and an efficient cross-layer strategy to realize concurrency communication and improve the network throughput, channel utilization ratio and network lifetime. We realize that the challenge of this problem is that joint consideration of communication interference and energy shortage makes the problem model more complicated. To solve the problem efficiently, we adopt link scheduling strategy, time-slice scheduling scheme and energy consumption optimization protocol to construct a cross-layer optimization problem, then use an approximate linearization method to transform it into a linear problem which yields identical optimal value and solve it to obtain the optimal work strategy of wireless charging equipment (WCE). Simulation results show that adopting SIC and WCE can greatly improve communication capability and channel utilization ratio, and increase throughput by 200% to 500% while prolonging the network lifetime.

  • Sound Event Detection Utilizing Graph Laplacian Regularization with Event Co-Occurrence

    Keisuke IMOTO  Seisuke KYOCHI  

     
    PAPER-Speech and Hearing

      Pubricized:
    2020/06/08
      Vol:
    E103-D No:9
      Page(s):
    1971-1977

    A limited number of types of sound event occur in an acoustic scene and some sound events tend to co-occur in the scene; for example, the sound events “dishes” and “glass jingling” are likely to co-occur in the acoustic scene “cooking.” In this paper, we propose a method of sound event detection using graph Laplacian regularization with sound event co-occurrence taken into account. In the proposed method, the occurrences of sound events are expressed as a graph whose nodes indicate the frequencies of event occurrence and whose edges indicate the sound event co-occurrences. This graph representation is then utilized for the model training of sound event detection, which is optimized under an objective function with a regularization term considering the graph structure of sound event occurrence and co-occurrence. Evaluation experiments using the TUT Sound Events 2016 and 2017 detasets, and the TUT Acoustic Scenes 2016 dataset show that the proposed method improves the performance of sound event detection by 7.9 percentage points compared with the conventional CNN-BiGRU-based detection method in terms of the segment-based F1 score. In particular, the experimental results indicate that the proposed method enables the detection of co-occurring sound events more accurately than the conventional method.

  • Improved Magnetic Equivalent Circuit with High Accuracy Flux Density Distribution of Core-Type Inductor

    Xiaodong WANG  Lyes DOUADJI  Xia ZHANG  Mingquan SHI  

     
    PAPER-Electronic Components

      Pubricized:
    2020/02/10
      Vol:
    E103-C No:8
      Page(s):
    362-371

    The accurate calculation of the inductance is the most basic problem of the inductor design. In this paper, the core flux density distribution and leakage flux in core window and winding of core-type inductor are analyzed by finite element analysis (FEA) firstly. Based on it, an improved magnetic equivalent circuit with high accuracy flux density distribution (iMEC) is proposed for a single-phase core-type inductor. Depend on the geometric structure, two leakage paths of the core window are modeled. Furthermore, the iMEC divides the magnetomotive force of the winding into the corresponding core branch. It makes the core flux density distribution consistent with the FEA distribution to improve the accuracy of the inductance. In the iMEC, flux density of the core leg has an error less than 5.6% compared to FEA simulation at 150A. The maximum relative error of the inductance is less than 8.5% and the average relative error is less than 6% compared to the physical prototype test data. At the same time, due to the high computational efficiency of iMEC, it is very suitable for the population-based optimization design.

  • A Vulnerability in 5G Authentication Protocols and Its Countermeasure

    Xinxin HU  Caixia LIU  Shuxin LIU  Jinsong LI  Xiaotao CHENG  

     
    LETTER-Formal Approaches

      Pubricized:
    2020/03/27
      Vol:
    E103-D No:8
      Page(s):
    1806-1809

    5G network will serve billions of people worldwide in the near future and protecting human privacy from being violated is one of its most important goals. In this paper, we carefully studied the 5G authentication protocols (namely 5G AKA and EAP-AKA') and a location sniffing attack exploiting 5G authentication protocols vulnerability is found. The attack can be implemented by an attacker through inexpensive devices. To cover this vulnerability, a fix scheme based on the existing PKI mechanism of 5G is proposed to enhance the authentication protocols. The proposed scheme is successfully verified with formal methods and automatic verification tool TAMARIN. Finally, the communication overhead, computational cost and storage overhead of the scheme are analyzed. The results show that the security of the fixed authentication protocol is greatly improved by just adding a little calculation and communication overhead.

  • Improvement of Pressure Control Skill with Knife Device for Paper-Cutting

    Takafumi HIGASHI  Hideaki KANAI  

     
    PAPER-Human-computer Interaction

      Pubricized:
    2020/04/22
      Vol:
    E103-D No:8
      Page(s):
    1856-1864

    In this paper, we propose an interactive system for controlling the pressure while cutting paper with a knife. The purpose is to improve the cutting skill of novices learning the art of paper-cutting. Our system supports skill improvement for novices by measuring and evaluating their cutting pressure in real-time. In this study, we use a knife with a blade attached to a stylus with a pressure sensor, which can measure the pressure, coordinates, and cutting time. We have developed a similar support system using a stylus and a tablet device. This system allows the user to experience the pressure of experts through tracing. Paper-cutting is created by cutting paper with a knife. The practice system in this paper provides practice in an environment more akin to the production of paper cutting. In the first experiment, we observed differences in cutting ability by comparing cutting pressures between novices and experts. As a result, we confirmed that novices cut paper at a higher pressure than experts. We developed a practice system that guides the novices on controlling the pressure by providing information on the cutting pressure values of experts. This system shows the difference in pressure between novices and experts using a synchronous display of color and sound. Using these functions, novices learn to adjust their cutting pressure according to that of experts. Determining the right cutting pressure is a critical skill in the art of paper-cutting, and we aim to improve the same with our system. In the second experiment, we tested the effect of the practice system on the knife device. We compared the changes in cutting pressure with and without our system, the practice methods used in the workshop, and the previously developed stylus-based support system. As a result, we confirmed that practicing with the knife device had a better effect on the novice's skill in controlling cutting pressure than other practice methods.

  • Development of a Low Frequency Electric Field Probe Integrating Data Acquisition and Storage

    Zhongyuan ZHOU  Mingjie SHENG  Peng LI  Peng HU  Qi ZHOU  

     
    PAPER-Electromagnetic Theory

      Pubricized:
    2020/02/27
      Vol:
    E103-C No:8
      Page(s):
    345-352

    A low frequency electric field probe that integrates data acquisition and storage is developed in this paper. An electric small monopole antenna printed on the circuit board is used as the receiving antenna; the rear end of the monopole antenna is connected to the integral circuit to achieve the flat frequency response; the logarithmic detection method is applied to obtain a high measurement dynamic range. In addition, a Microprogrammed Control Unit is set inside to realize data acquisition and storage. The size of the probe developed is not exceeding 20 mm × 20 mm × 30 mm. The field strength 0.2 V/m ~ 261 V/m can be measured in the frequency range of 500 Hz ~ 10 MHz, achieving a dynamic range over 62 dB. It is suitable for low frequency electric field strength measurement and shielding effectiveness test of small shield.

  • A Series of PIN/Password Input Methods Resilient to Shoulder Hacking Based on Cognitive Difficulty of Tracing Multiple Key Movements

    Kokoro KOBAYASHI  Tsuyoshi OGUNI  Masaki NAKAGAWA  

     
    PAPER-Computer System

      Pubricized:
    2020/04/06
      Vol:
    E103-D No:7
      Page(s):
    1623-1632

    This paper presents a series of secure PIN/password input methods resilient to shoulder hacking. When a person inputs a PIN or password to a smartphone, tablet, banking terminal, etc., there is a risk of shoulder hacking of the PIN or the password being stolen. To decrease the risk, we propose a method that erases key-top labels, moves them smoothly and simultaneously, and lets the user touch the target key after they stopped. The user only needs to trace a single key, but peepers have to trace the movements of all the keys at the same time. We extend the method by assigning different colors, shapes, and/or sizes to keys for enhancing distinguishability, which allows all the keys to be moved instantaneously after key-top labels are erased and the user to touch the target key. We also introduce a “move backward/forward” function that allows the user to play back the movements. This series of methods does not have the highest security, but it is easy to use and does not require any changes to the server side. Results of a performance evaluation demonstrate that this method has high resistance to shoulder hacking while providing satisfactory usability without large input errors.

  • Instruction Filters for Mitigating Attacks on Instruction Emulation in Hypervisors

    Kenta ISHIGURO  Kenji KONO  

     
    PAPER-Dependable Computing

      Pubricized:
    2020/04/06
      Vol:
    E103-D No:7
      Page(s):
    1660-1671

    Vulnerabilities in hypervisors are crucial in multi-tenant clouds and attractive for attackers because a vulnerability in the hypervisor can undermine all the virtual machine (VM) security. This paper focuses on vulnerabilities in instruction emulators inside hypervisors. Vulnerabilities in instruction emulators are not rare; CVE-2017-2583, CVE-2016-9756, CVE-2015-0239, CVE-2014-3647, to name a few. For backward compatibility with legacy x86 CPUs, conventional hypervisors emulate arbitrary instructions at any time if requested. This design leads to a large attack surface, making it hard to get rid of vulnerabilities in the emulator.This paper proposes FWinst that narrows the attack surface against vulnerabilities in the emulator. The key insight behind FWinst is that the emulator should emulate only a small subset of instructions, depending on the underlying CPU micro-architecture and the hypervisor configuration. FWinst recognizes emulation contexts in which the instruction emulator is invoked, and identifies a legitimate subset of instructions that are allowed to be emulated in the current context. By filtering out illegitimate instructions, FWinst narrows the attack surface. In particular, FWinst is effective on recent x86 micro-architectures because the legitimate subset becomes very small. Our experimental results demonstrate FWinst prevents existing vulnerabilities in the emulator from being exploited on Westmere and Skylake micro-architectures, and the runtime overhead is negligible.

  • Identification of Kernel Memory Corruption Using Kernel Memory Secret Observation Mechanism

    Hiroki KUZUNO  Toshihiro YAMAUCHI  

     
    PAPER-Network and System Security

      Pubricized:
    2020/03/04
      Vol:
    E103-D No:7
      Page(s):
    1462-1475

    Countermeasures against attacks targeting an operating system are highly effective in preventing security compromises caused by kernel vulnerability. An adversary uses such attacks to overwrite credential information, thereby overcoming security features through arbitrary program execution. CPU features such as Supervisor Mode Access Prevention, Supervisor Mode Execution Prevention and the No eXecute bit facilitate access permission control and data execution in virtual memory. Additionally, Linux reduces actual attacks through kernel vulnerability affects via several protection methods including Kernel Address Space Layout Randomization, Control Flow Integrity, and Kernel Page Table Isolation. Although the combination of these methods can mitigate attacks as kernel vulnerability relies on the interaction between the user and the kernel modes, kernel virtual memory corruption can still occur (e.g., the eBPF vulnerability allows malicious memory overwriting only in the kernel mode). We present the Kernel Memory Observer (KMO), which has a secret observation mechanism to monitor kernel virtual memory. KMO is an alternative design for virtual memory can detect illegal data manipulation/writing in the kernel virtual memory. KMO determines kernel virtual memory corruption, inspects system call arguments, and forcibly unmaps the direct mapping area. An evaluation of KMO reveals that it can detect kernel virtual memory corruption that contains the defeating security feature through actual kernel vulnerabilities. In addition, the results indicate that the system call overhead latency ranges from 0.002 µs to 8.246 µs, and the web application benchmark ranges from 39.70 µs to 390.52 µs for each HTTP access, whereas KMO reduces these overheads by using tag-based Translation Lookaside Buffers.

  • Online-Efficient Interval Test via Secure Empty-Set Check

    Katsunari SHISHIDO  Atsuko MIYAJI  

     
    PAPER-Cryptographic Techniques

      Pubricized:
    2020/05/14
      Vol:
    E103-D No:7
      Page(s):
    1598-1607

    In the age of information and communications technology (ICT), not only collecting data but also using such data is provided in various services. It is necessary to ensure data privacy in such services while providing efficient computation and communication complexity. In this paper, we propose the first interval test designed according to the notion of online and offline phases by executing our new empty-set check. Our protocol is proved to ensure both server and client privacy. Furthermore, neither the computational complexity of a client in the online phase nor the communicational complexity from a server to a client depends on the size of the set. As a result, even in a practical situation in which one server receives requests from numerous clients, the waiting time for a client to obtain the result of an interval test can be minimized.

  • Throughput Analysis of Dynamic Multi-Hop Shortcut Communications for a Simple Model

    Satoshi YAMAZAKI  Ryuji ASAKURA  Kouji OHUCHI  

     
    LETTER-Communication Theory and Signals

      Vol:
    E103-A No:7
      Page(s):
    951-954

    Previously, dynamic multi-hop shortcut (DMHS) communications to improve packet delivery rate and reduce end-to-end transmission delay was proposed. In this letter, we theoretically derive the end-to-end throughput of DMHS considering the retransmission at each node for a simple network model without considering collision. Moreover, we show the validity of the derived expression using computer simulations, and we clarify the effect of various parameters on the throughput using DMHS.

  • A Triple-Band CP Rectenna for Ambient RF Energy Harvesting

    Guiping JIN  Guangde ZENG  Long LI  Wei WANG  Yuehui CUI  

     
    PAPER-Antennas and Propagation

      Pubricized:
    2020/01/10
      Vol:
    E103-B No:7
      Page(s):
    759-766

    A triple-band CP rectenna for ambient RF energy harvesting is presented in this paper. A simple broadband CP slot antenna has been proposed with the bandwidth of 51.1% operating from 1.53 to 2.58GHz, which can cover GSM-1800, UMTS-2100 and 2.45GHz WLAN bands. Accordingly, a triple-band rectifying circuit is designed to convert RF energy in the above bands, with the maximum RF-DC conversion efficiency of 42.5% at a relatively low input power of -5dBm. Additionally, the rectenna achieves the maximum conversion efficiency of 12.7% in the laboratory measurements. The measured results show a good performance in the laboratory measurements.

  • Comparative Analysis of Three Language Spheres: Are Linguistic and Cultural Differences Reflected in Password Selection Habits?

    Keika MORI  Takuya WATANABE  Yunao ZHOU  Ayako AKIYAMA HASEGAWA  Mitsuaki AKIYAMA  Tatsuya MORI  

     
    PAPER-Network and System Security

      Pubricized:
    2020/04/10
      Vol:
    E103-D No:7
      Page(s):
    1541-1555

    This work aims to determine the propensity of password creation through the lens of language spheres. To this end, we consider four different countries, each with a different culture/language: China/Chinese, United Kingdom (UK) and India/English, and Japan/Japanese. We first employ a user study to verify whether language and culture are reflected in password creation. We found that users in India, Japan, and the UK prefer to create their passwords from base words, and the kinds of words they are incorporated into passwords vary between countries. We then test whether the findings obtained through the user study are reflected in a corpus of leaked passwords. We found that users in China and Japan prefer dates, while users in India, Japan, and the UK prefer names. We also found that cultural words (e.g., “sakura” in Japan and “football” in the UK) are frequently used to create passwords. Finally, we demonstrate that the knowledge on the linguistic background of targeted users can be exploited to increase the speed of the password guessing process.

  • Adaptively Simulation-Secure Attribute-Hiding Predicate Encryption

    Pratish DATTA  Tatsuaki OKAMOTO  Katsuyuki TAKASHIMA  

     
    PAPER-Cryptographic Techniques

      Pubricized:
    2020/04/13
      Vol:
    E103-D No:7
      Page(s):
    1556-1597

    This paper demonstrates how to achieve simulation-based strong attribute hiding against adaptive adversaries for predicate encryption (PE) schemes supporting expressive predicate families under standard computational assumptions in bilinear groups. Our main result is a simulation-based adaptively strongly partially-hiding PE (PHPE) scheme for predicates computing arithmetic branching programs (ABP) on public attributes, followed by an inner-product predicate on private attributes. This simultaneously generalizes attribute-based encryption (ABE) for boolean formulas and ABP's as well as strongly attribute-hiding PE schemes for inner products. The proposed scheme is proven secure for any a priori bounded number of ciphertexts and an unbounded (polynomial) number of decryption keys, which is the best possible in the simulation-based adaptive security framework. This directly implies that our construction also achieves indistinguishability-based strongly partially-hiding security against adversaries requesting an unbounded (polynomial) number of ciphertexts and decryption keys. The security of the proposed scheme is derived under (asymmetric version of) the well-studied decisional linear (DLIN) assumption. Our work resolves an open problem posed by Wee in TCC 2017, where his result was limited to the semi-adaptive setting. Moreover, our result advances the current state of the art in both the fields of simulation-based and indistinguishability-based strongly attribute-hiding PE schemes. Our main technical contribution lies in extending the strong attribute hiding methodology of Okamoto and Takashima [EUROCRYPT 2012, ASIACRYPT 2012] to the framework of simulation-based security and beyond inner products.

321-340hit(4258hit)