The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] Cu(4258hit)

581-600hit(4258hit)

  • A 2nd-Order ΔΣAD Modulator Using Dynamic Analog Components with Simplified Operation Phase

    Chunhui PAN  Hao SAN  

     
    PAPER

      Vol:
    E101-A No:2
      Page(s):
    425-433

    A 2nd-order ΔΣAD modulator architecture is proposed to simplify the operation phase using ring amplifier and SAR quantizer. The proposed modulator architecture can guarantee the reset time for ring amplifier and relax the speed requirement on asynchronous SAR quantizer. The SPICE simulation results demonstrate the feasibility of the proposed 2nd-order ΔΣAD modulator in 90nm CMOS technology. Simulated SNDR of 95.70dB is achieved while a sinusoid -1dBFS input is sampled at 60MS/s for the bandwidth is BW=470kHz. The power consumption of the analog part in the modulator is 1.67mW while the supply voltage is 1.2V.

  • Circuit Modeling Technique for Electrically-Very-Small Devices Based on Laurent Series Expansion of Self-/Mutual Impedances

    Nozomi HAGA  Masaharu TAKAHASHI  

     
    PAPER-Antennas and Propagation

      Pubricized:
    2017/08/14
      Vol:
    E101-B No:2
      Page(s):
    555-563

    This paper proposes a circuit modeling technique for electrically-very-small devices, e.g. electrodes for intrabody communications, coils for wireless power transfer systems, high-frequency transformers, etc. The proposed technique is based on the method of moments and can be regarded as an improved version of the partial element equivalent circuit method.

  • Hierarchical Control of Concurrent Discrete Event Systems with Linear Temporal Logic Specifications

    Ami SAKAKIBARA  Toshimitsu USHIO  

     
    INVITED PAPER

      Vol:
    E101-A No:2
      Page(s):
    313-321

    In this paper, we study a control problem of a concurrent discrete event system, where several subsystems are partially synchronized via shared events, under local and global constraints described by linear temporal logic formulas. We propose a hierarchical control architecture consisting of local supervisors and a coordinator. While the supervisors ensure the local requirements, the coordinator decides which shared events to be disabled so as to satisfy the global specification. First, we construct Rabin games to obtain local supervisors. Next, we reduce them based on shared transitions. Finally, we construct a global Rabin game from the reduced supervisors and a deterministic Rabin automaton that accepts every run satisfying the global specification. By solving it, we obtain a coordinator that disables shared events to guarantee the global requirement. Moreover, the concurrent system controlled by the coordinator and the local supervisors is deadlock-free.

  • Receiver Performance Evaluation and Fading Duration Analysis for Concurrent Transmission

    Chun-Hao LIAO  Makoto SUZUKI  Hiroyuki MORIKAWA  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2017/08/07
      Vol:
    E101-B No:2
      Page(s):
    582-591

    Concurrent transmission (CT) is a revolutionary multi-hop protocol that significantly improves the MAC- and network-layer efficiency by allowing synchronized packet collisions. Although its superiority has been empirically verified, there is still a lack of studies on how the receiver survives such packet collisions, particularly in the presence of the carrier frequency offsets (CFO) between the transmitters. This work rectifies this omission by providing a comprehensive evaluation of the physical-layer receiver performance under CT, and a theoretical analysis on the fading duration of the beating effect resulting from the CFO. The main findings from our evaluations are the following points. (1) Beating significantly affects the receiver performance, and an error correcting mechanism is needed to combat the beating. (2) In IEEE 802.15.4 systems, the direct sequence spread spectrum (DSSS) plays such a role in combatting the beating. (3) However, due to the limited length of DSSS, the receiver still suffers from the beating if the fading duration is too long. (4) On the other hand, the basic M-ary FSK mode of IEEE 802.15.4g is vulnerable to CT due to the lack of error correcting mechanism. In view of the importance of the fading duration, we further theoretically derive the closed form of the average fading duration (AFD) of the beating under CT in terms of the transmitter number and the standard deviation of the CFO. Moreover, we prove that the receiver performance can be improved by having higher CFO deviations between the transmitters due to the shorter AFD. Finally, we estimate the AFD in the real system by actually measuring the CFO of a large number of sensor nodes.

  • Area Efficient Annealing Processor for Ising Model without Random Number Generator

    Hidenori GYOTEN  Masayuki HIROMOTO  Takashi SATO  

     
    PAPER-Device and Architecture

      Pubricized:
    2017/11/17
      Vol:
    E101-D No:2
      Page(s):
    314-323

    An area-efficient FPGA-based annealing processor that is based on Ising model is proposed. The proposed processor eliminates random number generators (RNGs) and temperature schedulers, which are the key components in the conventional annealing processors and occupying a large portion of the design. Instead, a shift-register-based spin flipping scheme successfully helps the Ising model from stucking in the local optimum solutions. An FPGA implementation and software-based evaluation on max-cut problems of 2D-grid torus structure demonstrate that our annealing processor solves the problems 10-104 times faster than conventional optimization algorithms to obtain the solution of equal accuracy.

  • Joint Attack-Defense Strategy Based on Game Theory for Cognitive Devices in Covert Communication Networks

    Van-Hiep VU  Insoo KOO  

     
    LETTER-Communication Theory and Signals

      Vol:
    E101-A No:2
      Page(s):
    544-548

    This research addresses improvements in the efficiency of spectrum utilization by defending against jamming attacks and corrupting the communications of the adversary network by executing its own jamming strategy. The proposed scheme, based on game theory, selects the best operational strategy (i.e., communications and jamming strategies) to maximize the successful communications and jamming rates of the network. Moreover, an estimation algorithm is investigated to predict the behavior of the adversary network in order to improve the efficiency of the proposed game theory-based scheme.

  • A Fuzzy Rule-Based Key Redistribution Method for Improving Security in Wireless Sensor Networks

    Jae Kwan LEE  Tae Ho CHO  

     
    PAPER-Fundamental Theories for Communications

      Pubricized:
    2017/07/27
      Vol:
    E101-B No:2
      Page(s):
    489-499

    Wireless Sensor Networks (WSNs) are randomly deployed in a hostile environment and left unattended. These networks are composed of small auto mouse sensor devices which can monitor target information and send it to the Base Station (BS) for action. The sensor nodes can easily be compromised by an adversary and the compromised nodes can be used to inject false vote or false report attacks. To counter these two kinds of attacks, the Probabilistic Voting-based Filtering Scheme (PVFS) was proposed by Li and Wu, which consists of three phases; 1) Key Initialization and assignment, 2) Report generation, and 3) En-route filtering. This scheme can be a successful countermeasure against these attacks, however, when one or more nodes are compromised, the re-distribution of keys is not handled. Therefore, after a sensor node or Cluster Head (CH) is compromised, the detection power and effectiveness of PVFS is reduced. This also results in adverse effects on the sensor network's lifetime. In this paper, we propose a Fuzzy Rule-based Key Redistribution Method (FRKM) to address the limitations of the PVFS. The experimental results confirm the effectiveness of the proposed method by improving the detection power by up to 13.75% when the key-redistribution period is not fixed. Moreover, the proposed method achieves an energy improvement of up to 9.2% over PVFS.

  • Dual-Circularly Polarized Offset Parabolic Reflector Antenna with Microstrip Antenna Array for 12-GHz Band Satellite Broadcasting Reception

    Masafumi NAGASAKA  Susumu NAKAZAWA  Shoji TANAKA  

     
    PAPER-Antennas

      Pubricized:
    2017/08/22
      Vol:
    E101-B No:2
      Page(s):
    340-348

    Japan Broadcasting Corporation (NHK) started test satellite broadcasting of ultra-high-definition television (UHDTV) on August 1st, 2016. The test broadcasting is being provided in the 12-GHz (11.7 to 12.75GHz) band with right-hand circular polarization. In 2018, left-hand circular polarization in the same frequency band will be used for satellite broadcasting of UHDTV. Because UHDTV satellite broadcasting uses the 16APSK modulation scheme, which requires a higher carrier-to-noise ratio than that used for HDTV in Japan, it is important to mitigate the cross-polarization interference. Therefore, we fabricated and tested a dual-circularly polarized offset parabolic reflector antenna that has a feed antenna composed of a 2×2 microstrip antenna array, which is sequentially rotated to enhance the polarization purity. Measured results showed that the fabricated antenna complied with our requirements, a voltage standing wave ratio of less than 1.4, antenna gain of 34.5dBi (i.e., the aperture efficiency was 69%), and cross-polarization discrimination of 28.7dB.

  • Concurrency Control Protocol for Parallel B-Tree Structures That Improves the Efficiency of Request Transfers and SMOs within a Node

    Tomohiro YOSHIHARA  Dai KOBAYASHI  Haruo YOKOTA  

     
    PAPER-Data Engineering, Web Information Systems

      Pubricized:
    2017/10/18
      Vol:
    E101-D No:1
      Page(s):
    152-170

    Many concurrency control protocols for B-trees use latch-coupling because its execution is efficient on a single machine. Some studies have indicated that latch-coupling may involve a performance bottleneck when using multicore processors in a shared-everything environment, but no studies have considered the possible performance bottleneck caused by sending messages between processing elements (PEs) in shared-nothing environments. We propose two new concurrency control protocols, “LCFB” and “LCFB-link”, which require no latch-coupling in optimistic processes. The LCFB-link also innovates B-link approach within each PE to reduce the cost of modifications in the PE, as a solution to the difficulty of consistency management for the side pointers in a parallel B-tree. The B-link algorithm is well known as a protocol without latch-coupling, but B-link has the difficulty of guaranteeing the consistency of the side pointers in a parallel B-tree. Experimental results in various environments indicated that the system throughput of the proposed protocols was always superior to those of the conventional protocols, particularly in large-scale configurations, and using LCFB-link was effective for higher update ratios. In addition, to mitigate access skew, data should migrate between PEs. We have demonstrated that our protocols always improve the system throughput and are effective as concurrency controls for data migration.

  • Legitimate Surveillance with a Wireless Powered Monitor in Rayleigh Fading Channels

    Ding XU  Qun LI  

     
    LETTER-Communication Theory and Signals

      Vol:
    E101-A No:1
      Page(s):
    293-297

    This letter investigates the performance of a legitimate surveillance system, where a wireless powered legitimate monitor aims to eavesdrop a suspicious communication link. Power splitting technique is adopted at the monitor for simultaneous information eavesdropping and energy harvesting. In order to maximize the successful eavesdropping probability, the power splitting ratio is optimized under the minimum harvested energy constraint. Assuming that perfect channel state information (CSI) or only the channel distribution information (CDI) is available, the closed-form maximum successful eavesdropping probability is obtained in Rayleigh fading channels. It is shown that the minimum harvested energy constraint has no impact on the eavesdropping performance if the minimum harvested energy constraint is loose. It is also shown that the eavesdropping performance loss due to partial knowledge of CSI is negligible when the eavesdropping link channel condition is much better than that of the suspicious communication link channel.

  • SEDONA: A Novel Protocol for Identifying Infrequent, Long-Running Daemons on a Linux System

    Young-Kyoon SUH  

     
    LETTER-Software Engineering

      Pubricized:
    2017/05/30
      Vol:
    E101-D No:1
      Page(s):
    239-243

    Measuring program execution time is a much-used technique for performance evaluation in computer science. Without proper care, however, timed results may vary a lot, thus making it hard to trust their validity. We propose a novel timing protocol to significantly reduce such variability by eliminating executions involving infrequent, long-running daemons.

  • Smart Farm: Applying the Use of NodeMCU, IOT, NETPIE and LINE API for a Lingzhi Mushroom Farm in Thailand Open Access

    Ekkarat BOONCHIENG  Oran CHIEOCHAN  Anukit SAOKAEW  

     
    INVITED PAPER

      Pubricized:
    2017/07/05
      Vol:
    E101-B No:1
      Page(s):
    16-23

    This research aims to find the best practice of prototyping a smart Lingzhi mushroom farm in Thailand. This research applied the use of NodeMCU with a humidity sensor and IOT platform to measure and monitor the humidity in the Lingzhi mushroom farm. The humidity data proceeds through NETPIE was developed and provided by NECTEC, Thailand as a free service for IOT. The humidity data was stored into a NET FEED (a sub service from NETPIE) and displayed on mobile devices and computers through NET FREEBOARD (another sub service of NETPIE). This technology also automatically controlled the sprinkler, fog pumps, and the functional status (switching on and off periodically) of push notifications through LINE API on the LINE Application. The equipment and tools used in this research were NodeMCU, humidity sensor, RTC (real time clock), relay module, sprinkler and fog pumps. C++ and Node.JS were used for programming. The services and protocol used were NETPIE (Network Platform for internet of everything) with subservices such as NETPIE FEED, NETPIE FREEBOARD, and NETPIE REST API. The LINE API was also included. The results of the research show that using NodeMCU with the humidity sensor and IOT platform demonstrates the best practice of smart farming.

  • A Pseudorandom-Function Mode Based on Lesamnta-LW and the MDP Domain Extension and Its Applications

    Shoichi HIROSE  Hidenori KUWAKADO  Hirotaka YOSHIDA  

     
    PAPER

      Vol:
    E101-A No:1
      Page(s):
    110-118

    This paper discusses a mode for pseudorandom functions (PRFs) based on the hashing mode of Lesamnta-LW and the domain extension called Merkle-Damgård with permutation (MDP). The hashing mode of Lesamnta-LW is a plain Merkle-Damgård iteration of a block cipher with its key size half of its block size. First, a PRF mode is presented which produces multiple independent PRFs with multiple permutations and initialization vectors if the underlying block cipher is a PRP. Then, two applications of the PRF mode are presented. One is a PRF with minimum padding. Here, padding is said to be minimum if the produced message blocks do not include message blocks only with the padded sequence for any non-empty input message. The other is a vector-input PRF using the PRFs with minimum padding.

  • Efficient Homomorphic Encryption with Key Rotation and Security Update

    Yoshinori AONO  Takuya HAYASHI  Le Trieu PHONG  Lihua WANG  

     
    PAPER

      Vol:
    E101-A No:1
      Page(s):
    39-50

    We present the concept of key-rotatable and security-updatable homomorphic encryption (KR-SU-HE) scheme, which is defined as a class of public-key homomorphic encryption in which the keys and the security of any ciphertext can be rotated and updated while still keeping the underlying plaintext intact and unrevealed. After formalising the syntax and security notions for KR-SU-HE schemes, we build a concrete scheme based on the Learning With Errors assumption. We then perform several careful implementations and optimizations to show that our proposed scheme is efficiently practical.

  • Tighter Reductions for Deterministic Identity-Based Signatures

    Naoto YANAI  Toru FUJIWARA  

     
    PAPER

      Vol:
    E101-A No:1
      Page(s):
    64-76

    Deterministic ID-based signatures are digital signatures where secret keys are probabilistically generated by a key generation center while the signatures are generated deterministically. Although the deterministic ID-based signatures are useful for both systematic and cryptographic applications, to the best of our knowledge, there is no scheme with a tight reduction proof. Loosely speaking, since the security is downgraded through dependence on the number of queries by an adversary, a tighter reduction for the security of a scheme is desirable, and this reduction must be as close to the difficulty of its underlying hard problem as possible. In this work, we discuss mathematical features for a tight reduction of deterministic ID-based signatures, and show that the scheme by Selvi et al. (IWSEC 2011) is tightly secure by our new proof framework under a selective security model where a target identity is designated in advance. Our proof technique is versatile, and hence a reduction cost becomes tighter than the original proof even under an adaptive security model. We furthermore improve the scheme by Herranz (The Comp. Jour., 2006) to prove tight security in the same manner as described above. We furthermore construct an aggregate signature scheme with partial aggregation, which is a key application of deterministic ID-based signatures, from the improved scheme.

  • Generating Pairing-Friendly Elliptic Curves Using Parameterized Families

    Meng ZHANG  Maozhi XU  

     
    LETTER-Cryptography and Information Security

      Vol:
    E101-A No:1
      Page(s):
    279-282

    A new method is proposed for the construction of pairing-friendly elliptic curves. For any fixed embedding degree, it can transform the problem to solving equation systems instead of exhaustive searching, thus it's more targeted and efficient. Via this method, we obtain various families including complete families, complete families with variable discriminant and sparse families. Specifically, we generate a complete family with important application prospects which has never been given before as far as we know.

  • A Spectrum Efficient Spatial Polarized QAM Modulation Scheme for Physical Layer Security in Dual-Polarized Satellite Systems

    Zhangkai LUO  Huali WANG  Huan HAO  

     
    PAPER-Fundamental Theories for Communications

      Pubricized:
    2017/07/13
      Vol:
    E101-B No:1
      Page(s):
    146-153

    In this paper, a spectrum efficient spatial polarized quadrature amplitude modulation (SPQM) scheme for physical layer security in dual-polarized satellite systems is proposed, which uses the carrier's polarization state, amplitude, phase and the polarization characteristics of the transmitting beams as information bearing parameters, which can improve the transmission efficiency and enhance the transmission security at the same time. As we know, the depolarization effect is the main drawback that affects the symbol error rate performance when polarization states are used to carry information. To solve the problem, we exploit an additional degree of freedom, time, in the proposed scheme, which means that two components of the polarized signal are transmitted in turn in two symbol periods, thus they can be recovered without mutual interference. Furthermore, orthogonal polarizations of the transmitting beam are used as spatial modulation for further increasing the throughput. In addition, in order to improve the transmission security, two transmitting beams are designed to transmit the two components of the polarized signal respectively. In this way, a secure transmission link is formed from the transmitter to the receiver to prevent eavesdropping. Finally, superiorities of SPQM are validated by the theoretical analysis and simulation results in dual-polarized satellite systems.

  • Efficient Aging-Aware Failure Probability Estimation Using Augmented Reliability and Subset Simulation

    Hiromitsu AWANO  Takashi SATO  

     
    PAPER

      Vol:
    E100-A No:12
      Page(s):
    2807-2815

    A circuit-aging simulation that efficiently calculates temporal change of rare circuit-failure probability is proposed. While conventional methods required a long computational time due to the necessity of conducting separate calculations of failure probability at each device age, the proposed Monte Carlo based method requires to run only a single set of simulation. By applying the augmented reliability and subset simulation framework, the change of failure probability along the lifetime of the device can be evaluated through the analysis of the Monte Carlo samples. Combined with the two-step sample generation technique, the proposed method reduces the computational time to about 1/6 of that of the conventional method while maintaining a sufficient estimation accuracy.

  • Automatic Design of Operational Amplifier Utilizing both Equation-Based Method and Genetic Algorithm

    Kento SUZUKI  Nobukazu TAKAI  Yoshiki SUGAWARA  Masato KATO  

     
    PAPER

      Vol:
    E100-A No:12
      Page(s):
    2750-2757

    Automatic design of analog circuits using a programmed algorithm is in great demand because optimal analog circuit design in a short time is required due to the limited development time. Although an automatic design using equation-based method can design simple circuits fast and accurately, it cannot solve complex circuits. On the other hand, an automatic design using optimization algorithm such as Ant Colony Optimization, Genetic Algorithm, and so on, can design complex circuits. However, because these algorithms are based on the stochastic optimization technique and determine the circuit parameters at random, a lot of circuits which do not operate in principle are generated and simulated to find the circuit which meets specifications. In this paper, to reduce the search space and the redundant simulations, automatic design using both equation-based method and a genetic algorithm is proposed. The proposed method optimizes the bias circuit blocks using the equation-based method and signal processing blocks using Genetic Algorithm. Simulation results indicate that the evaluation value which considers the trade-off of the circuit specification is larger than the conventional method and the proposed method can design 1.4 times more circuits which satisfy the minimum requirements than the conventional method.

  • A New Rapid and Accurate Synchronization Scheme Based on PMF-FFT for High Dynamic GPS Receiver

    Huiling HOU  Kang WU  Yijun CHEN  Xuwen LIANG  

     
    LETTER-Spread Spectrum Technologies and Applications

      Vol:
    E100-A No:12
      Page(s):
    3075-3080

    In this letter, a new rapid and accurate synchronization scheme based on PMF-FFT for high dynamic GPS receiver is proposed, with a fine Doppler frequency estimation inserted between the acquisition and tracking modules. Fine Doppler estimation is firstly achieved through a simple interpolation of the PMF-FFT outputs in terms of LSE criterion. Then a high dynamic tracking loop based on UKF is designed to verify the synchronization speed and accuracy. Numerical results show that the fine frequency estimation can closely approach the CRB, and the high dynamic receiver can obtain fine synchronization rapidly just through a very narrow bandwidth. The simplicity and low complexity give the proposed scheme a strong and practical-oriented ability, even for weak GPS signals.

581-600hit(4258hit)