The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] Cu(4258hit)

81-100hit(4258hit)

  • Forward Secure Message Franking with Updatable Reporting Tags

    Hiroki YAMAMURO  Keisuke HARA  Masayuki TEZUKA  Yusuke YOSHIDA  Keisuke TANAKA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2023/03/07
      Vol:
    E106-A No:9
      Page(s):
    1164-1176

    Message franking is introduced by Facebook in end-to-end encrypted messaging services. It allows to produce verifiable reports of malicious messages by including cryptographic proofs, called reporting tags, generated by Facebook. Recently, Grubbs et al. (CRYPTO'17) proceeded with the formal study of message franking and introduced committing authenticated encryption with associated data (CAEAD) as a core primitive for obtaining message franking. In this work, we aim to enhance the security of message franking and introduce forward security and updates of reporting tags for message franking. Forward security guarantees the security associated with the past keys even if the current keys are exposed and updates of reporting tags allow for reporting malicious messages after keys are updated. To this end, we firstly propose the notion of key-evolving message franking with updatable reporting tags including additional key and reporting tag update algorithms. Then, we formalize five security requirements: confidentiality, ciphertext integrity, unforgeability, receiver binding, and sender binding. Finally, we show a construction of forward secure message franking with updatable reporting tags based on CAEAD, forward secure pseudorandom generator, and updatable message authentication code.

  • Single-Power-Supply Six-Transistor CMOS SRAM Enabling Low-Voltage Writing, Low-Voltage Reading, and Low Standby Power Consumption Open Access

    Tadayoshi ENOMOTO  Nobuaki KOBAYASHI  

     
    PAPER-Electronic Circuits

      Pubricized:
    2023/03/16
      Vol:
    E106-C No:9
      Page(s):
    466-476

    We developed a self-controllable voltage level (SVL) circuit and applied this circuit to a single-power-supply, six-transistor complementary metal-oxide-semiconductor static random-access memory (SRAM) to not only improve both write and read performances but also to achieve low standby power and data retention (holding) capability. The SVL circuit comprises only three MOSFETs (i.e., pull-up, pull-down and bypass MOSFETs). The SVL circuit is able to adaptively generate both optimal memory cell voltages and word line voltages depending on which mode of operation (i.e., write, read or hold operation) was used. The write margin (VWM) and read margin (VRM) of the developed (dvlp) SRAM at a supply voltage (VDD) of 1V were 0.470 and 0.1923V, respectively. These values were 1.309 and 2.093 times VWM and VRM of the conventional (conv) SRAM, respectively. At a large threshold voltage (Vt) variability (=+6σ), the minimum power supply voltage (VMin) for the write operation of the conv SRAM was 0.37V, whereas it decreased to 0.22V for the dvlp SRAM. VMin for the read operation of the conv SRAM was 1.05V when the Vt variability (=-6σ) was large, but the dvlp SRAM lowered it to 0.41V. These results show that the SVL circuit expands the operating voltage range for both write and read operations to lower voltages. The dvlp SRAM reduces the standby power consumption (PST) while retaining data. The measured PST of the 2k-bit, 90-nm dvlp SRAM was only 0.957µW at VDD=1.0V, which was 9.46% of PST of the conv SRAM (10.12µW). The Si area overhead of the SVL circuits was only 1.383% of the dvlp SRAM.

  • Protection Mechanism of Kernel Data Using Memory Protection Key

    Hiroki KUZUNO  Toshihiro YAMAUCHI  

     
    PAPER

      Pubricized:
    2023/06/30
      Vol:
    E106-D No:9
      Page(s):
    1326-1338

    Memory corruption can modify the kernel data of an operating system kernel through exploiting kernel vulnerabilities that allow privilege escalation and defeats security mechanisms. To prevent memory corruption, the several security mechanisms are proposed. Kernel address space layout randomization randomizes the virtual address layout of the kernel. The kernel control flow integrity verifies the order of invoking kernel codes. The additional kernel observer focuses on the unintended privilege modifications. However, illegal writing of kernel data is not prevented by these existing security mechanisms. Therefore, an adversary can achieve the privilege escalation and the defeat of security mechanisms. This study proposes a kernel data protection mechanism (KDPM), which is a novel security design that restricts the writing of specific kernel data. The KDPM adopts a memory protection key (MPK) to control the write restriction of kernel data. The KDPM with the MPK ensures that the writing of privileged information for user processes and the writing of kernel data related to the mandatory access control. These are dynamically restricted during the invocation of specific system calls and the execution of specific kernel codes. Further, the KDPM is implemented on the latest Linux with an MPK emulator. The evaluation results indicate the possibility of preventing the illegal writing of kernel data. The KDPM showed an acceptable performance cost, measured by the overhead, which was from 2.96% to 9.01% of system call invocations, whereas the performance load on the MPK operations was 22.1ns to 1347.9ns. Additionally, the KDPM requires 137 to 176 instructions for its implementations.

  • Policy-Based Method for Applying OAuth 2.0-Based Security Profiles

    Takashi NORIMATSU  Yuichi NAKAMURA  Toshihiro YAMAUCHI  

     
    PAPER

      Pubricized:
    2023/06/20
      Vol:
    E106-D No:9
      Page(s):
    1364-1379

    Two problems occur when an authorization server is utilized for a use case where a different security profile needs to be applied to a unique client request for accessing a distinct type of an API, such as open banking. A security profile can be applied to a client request by using the settings of an authorization server and client. However, this method can only apply the same security profile to all client requests. Therefore, multiple authorization servers or isolated environments, such as realms of an authorization server, are needed to apply a different security profile. However, this increases managerial costs for the authorization server administration. Moreover, new settings and logic need to be added to an authorization server if the existing client settings are inadequate for applying a security profile, which requires modification of an authorization server's source code. We aims to propose the policy-based method that resolves these problems. The proposed method does not completely rely on the settings of a client and can determine an applied security profile using a policy and the context of the client's request. Therefore, only one authorization server or isolated environment, such as a realm of an authorization server, is required to support multiple different security profiles. Additionally, the proposed method can implement a security profile as a pluggable software module. Thus, the source code of the authorization server need not be modified. The proposed method and Financial-grade application programming interface (FAPI) security profiles were implemented in Keycloak, which is an open-source identity and access management solution, and evaluation scenarios were executed. The results of the evaluation confirmed that the proposed method resolves these problems. The implementation has been contributed to Keycloak, making the proposed method and FAPI security profiles publicly available.

  • Analysis of Non-Experts' Security- and Privacy-Related Questions on a Q&A Site

    Ayako A. HASEGAWA  Mitsuaki AKIYAMA  Naomi YAMASHITA  Daisuke INOUE  Tatsuya MORI  

     
    PAPER

      Pubricized:
    2023/05/25
      Vol:
    E106-D No:9
      Page(s):
    1380-1396

    Although security and privacy technologies are incorporated into every device and service, the complexity of these concepts confuses non-expert users. Prior research has shown that non-expert users ask strangers for advice about digital media use online. In this study, to clarify the security and privacy concerns of non-expert users in their daily lives, we investigated security- and privacy-related question posts on a Question-and-Answer (Q&A) site for non-expert users. We conducted a thematic analysis of 445 question posts. We identified seven themes among the questions and found that users asked about cyberattacks the most, followed by authentication and security software. We also found that there was a strong demand for answers, especially for questions related to privacy abuse and account/device management. Our findings provide key insights into what non-experts are struggling with when it comes to privacy and security and will help service providers and researchers make improvements to address these concerns.

  • Investigations of Electronic Signatures for Construction of Trust Services

    Kenta NOMURA  Yuta TAKATA  Hiroshi KUMAGAI  Masaki KAMIZONO  Yoshiaki SHIRAISHI  Masami MOHRI  Masakatu MORII  

     
    INVITED PAPER

      Pubricized:
    2023/06/20
      Vol:
    E106-D No:9
      Page(s):
    1436-1451

    The proliferation of coronavirus disease (COVID-19) has prompted changes in business models. To ensure a successful transition to non-face-to-face and electronic communication, the authenticity of data and the trustworthiness of communication partners are essential. Trust services provide a mechanism for preventing data falsification and spoofing. To develop a trust service, the characteristics of the service and the scope of its use need to be determined, and the relevant legal systems must be investigated. Preparing a document to meet trust service provider requirements may incur significant expenses. This study focuses on electronic signatures, proposes criteria for classification, classifies actual documents based on these criteria, and opens a discussion. A case study illustrates how trusted service providers search a document highlighting areas that require approval. The classification table in this paper may prove advantageous at the outset when business decisions are uncertain, and there is no clear starting point.

  • IoT Modeling and Verification: From the CaIT Calculus to UPPAAL

    Ningning CHEN  Huibiao ZHU  

     
    PAPER-Fundamentals of Information Systems

      Pubricized:
    2023/06/02
      Vol:
    E106-D No:9
      Page(s):
    1507-1518

    With the support of emerging technologies such as 5G, machine learning, edge computing and Industry 4.0, the Internet of Things (IoT) continues to evolve and promote the construction of future networks. Existing work on IoT mainly focuses on its practical applications, but there is little research on modeling the interactions among components in IoT systems and verifying the correctness of the network deployment. Therefore, the Calculus of the Internet of Things (CaIT) has previously been proposed to formally model and reason about IoT systems. In this paper, the CaIT calculus is extended by introducing broadcast communications. For modeling convenience, we provide explicit operations to model node mobility as well as the interactions between sensors (or actuators) with the environment. To support the use of UPPAAL to verify the temporal properties of IoT networks described by the CaIT calculus, we establish a relationship between timed automata and the CaIT calculus. Using UPPAAL, we verify six temporal properties of a simple “smart home” example, including Boiler On Manually, Boiler Off Automatically, Boiler On Automatically, Lights On, Lights Mutually, and Windows Simultaneously. The verification results show that the “smart home” can work properly.

  • Shadow Detection Based on Luminance-LiDAR Intensity Uncorrelation

    Shogo SATO  Yasuhiro YAO  Taiga YOSHIDA  Shingo ANDO  Jun SHIMAMURA  

     
    PAPER-Image Recognition, Computer Vision

      Pubricized:
    2023/06/20
      Vol:
    E106-D No:9
      Page(s):
    1556-1563

    In recent years, there has been a growing demand for urban digitization using cameras and light detection and ranging (LiDAR). Shadows are a condition that affects measurement the most. Therefore, shadow detection technology is essential. In this study, we propose shadow detection utilizing the LiDAR intensity that depends on the surface properties of objects but not on irradiation from other light sources. Unlike conventional LiDAR-intensity-aided shadow detection methods, our method embeds the un-correlation between luminance and LiDAR intensity in each position into the optimization. The energy, which is defined by the un-correlation between luminance and LiDAR intensity in each position, is minimized by graph-cut segmentation to detect shadows. In evaluations on KITTI and Waymo datasets, our shadow-detection method outperformed the previous methods in terms of multiple evaluation indices.

  • Dual Cuckoo Filter with a Low False Positive Rate for Deep Packet Inspection

    Yixuan ZHANG  Meiting XUE  Huan ZHANG  Shubiao LIU  Bei ZHAO  

     
    PAPER-Algorithms and Data Structures

      Pubricized:
    2023/01/26
      Vol:
    E106-A No:8
      Page(s):
    1037-1042

    Network traffic control and classification have become increasingly dependent on deep packet inspection (DPI) approaches, which are the most precise techniques for intrusion detection and prevention. However, the increasing traffic volumes and link speed exert considerable pressure on DPI techniques to process packets with high performance in restricted available memory. To overcome this problem, we proposed dual cuckoo filter (DCF) as a data structure based on cuckoo filter (CF). The CF can be extended to the parallel mode called parallel Cuckoo Filter (PCF). The proposed data structure employs an extra hash function to obtain two potential indices of entries. The DCF magnifies the superiority of the CF with no additional memory. Moreover, it can be extended to the parallel mode, resulting in a data structure referred to as parallel Dual Cuckoo filter (PDCF). The implementation results show that using the DCF and PDCF as identification tools in a DPI system results in time improvements of up to 2% and 30% over the CF and PCF, respectively.

  • Demonstration of Chaos-Based Radio Encryption Modulation Scheme through Wired Transmission Experiments Open Access

    Kenya TOMITA  Mamoru OKUMURA  Eiji OKAMOTO  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2023/01/25
      Vol:
    E106-B No:8
      Page(s):
    686-695

    With the recent commercialization of fifth-generation mobile communication systems (5G), wireless communications are being used in various fields. Accordingly, the number of situations in which sensitive information, such as personal data is handled in wireless communications is increasing, and so is the demand for confidentiality. To meet this demand, we proposed a chaos-based radio-encryption modulation that combines physical layer confidentiality and channel coding effects, and we have demonstrated its effectiveness through computer simulations. However, there are no demonstrations of performances using real signals. In this study, we constructed a transmission system using Universal Software Radio Peripheral, a type of software-defined radio, and its control software LabVIEW. We conducted wired transmission experiments for the practical use of radio-frequency encrypted modulation. The results showed that a gain of 0.45dB at a bit error rate of 10-3 was obtained for binary phase-shift keying, which has the same transmission efficiency as the proposed method under an additive white Gaussian noise channel. Similarly, a gain of 10dB was obtained under fading conditions. We also evaluated the security ability and demonstrated that chaos modulation has both information-theoretic security and computational security.

  • A Note on the Transformation Behaviors between Truth Tables and Algebraic Normal Forms of Boolean Functions

    Jianchao ZHANG  Deng TANG  

     
    LETTER-Cryptography and Information Security

      Pubricized:
    2023/01/18
      Vol:
    E106-A No:7
      Page(s):
    1007-1010

    Let f be a Boolean function in n variables. The Möbius transform and its converse of f can describe the transformation behaviors between the truth table of f and the coefficients of the monomials in the algebraic normal form representation of f. In this letter, we develop the Möbius transform and its converse into a more generalized form, which also includes the known result given by Reed in 1954. We hope that our new result can be used in the design of decoding schemes for linear codes and the cryptanalysis for symmetric cryptography. We also apply our new result to verify the basic idea of the cube attack in a very simple way, in which the cube attack is a powerful technique on the cryptanalysis for symmetric cryptography.

  • Segmentation of Optic Disc and Optic Cup Based on Two-Layer Level Set with Sparse Shape Prior Constraint in Fundus Images

    Siqi WANG  Ming XU  Xiaosheng YU  Chengdong WU  

     
    LETTER-Computer Graphics

      Pubricized:
    2023/01/16
      Vol:
    E106-A No:7
      Page(s):
    1020-1024

    Glaucoma is a common high-incidence eye disease. The detection of the optic cup and optic disc in fundus images is one of the important steps in the clinical diagnosis of glaucoma. However, the fundus images are generally intensity inhomogeneity, and complex organizational structure, and are disturbed by blood vessels and lesions. In order to extract the optic disc and optic cup regions more accurately, we propose a segmentation method of the optic disc and optic cup in fundus image based on distance regularized two-layer level with sparse shape prior constraint. The experimental results show that our method can segment the optic disc and optic cup region more accurately and obtain satisfactory results.

  • Design of Circuits and Packaging Systems for Security Chips Open Access

    Makoto NAGATA  

     
    INVITED PAPER

      Pubricized:
    2023/04/19
      Vol:
    E106-C No:7
      Page(s):
    345-351

    Hardware oriented security and trust of semiconductor integrated circuit (IC) chips have been highly demanded. This paper outlines the requirements and recent developments in circuits and packaging systems of IC chips for security applications, with the particular emphasis on protections against physical implementation attacks. Power side channels are of undesired presence to crypto circuits once a crypto algorithm is implemented in Silicon, over power delivery networks (PDNs) on the frontside of a chip or even through the backside of a Si substrate, in the form of power voltage variation and electromagnetic wave emanation. Preventive measures have been exploited with circuit design and packaging technologies, and partly demonstrated with Si test vehicles.

  • Generation of Reaction-Diffusion-Pattern-Like Images with Partially Variable Size

    Toru HIRAOKA  

     
    LETTER-Image

      Pubricized:
    2022/12/08
      Vol:
    E106-A No:6
      Page(s):
    957-961

    We propose a non-photorealistic rendering method to automatically generate reaction-diffusion-pattern-like images from photographic images. The proposed method uses smoothing filter with a circular window, and changes the size of the circular window depending on the position in photographic images. By partially changing the size of the circular window, the size of reaction-diffusion patterns can be changed partially. To verify the effectiveness of the proposed method, experiments were conducted to apply the proposed method to various photographic images.

  • High Speed ASIC Architectures for Aggregate Signature over BLS12-381

    Kaoru MASADA  Ryohei NAKAYAMA  Makoto IKEDA  

     
    BRIEF PAPER

      Pubricized:
    2022/11/29
      Vol:
    E106-C No:6
      Page(s):
    331-334

    BLS signature is an elliptic curve cryptography with an attractive feature that signatures can be aggregated and shortened. We have designed two ASIC architectures for hashing to the elliptic curve and pairing to minimize the latency. Also, the designs are optimized for BLS12-381, a relatively new and safe curve.

  • Activating Dipolar-Energy-Based Triboelectric Power Generation Using Pyromellitic Dianhydride-4,4'-Oxydianiline Polyimide at Elevated Temperature

    Dai TAGUCHI  Takaaki MANAKA  Mitsumasa IWAMOTO  

     
    PAPER

      Pubricized:
    2022/10/26
      Vol:
    E106-C No:6
      Page(s):
    202-207

    Triboelectric generators have been attracting much attention as electrical power sources in scientific communities and industries. Based on dielectric physics, two microscopic routes are available as current sources: One is charge displacement and the other is dipolar rotation. We have been investigating these routes as power sources for triboelectric generation. In other words, dipolar energy transfer process during a course of depolarization has the potentiality to be utilized as triboelectric generator. In this paper, we show that polyimide polymer film with permanent dipoles, i.e., PMDA-ODA polyimide, can provide current source capacity enhanced at elevated temperature, which is in good agreement with our idea based on dipolar energy mode of triboelectric generator. That is, permanent dipoles rotate quickly at elevated temperature, and act as an enhanced current source in the dipolar energy source model of triboelectric generator.

  • Terahertz Radiations and Switching Phenomena of Intrinsic Josephson Junctions in High-Temperature Superconductors: Josephson Phase Dynamics in Long- and Short-Ranged Interactions Open Access

    Itsuhiro KAKEYA  

     
    INVITED PAPER

      Pubricized:
    2022/12/07
      Vol:
    E106-C No:6
      Page(s):
    272-280

    Studies on intrinsic Josephson junctions (IJJs) of cuprate superconductors are reviewed. A system consisting of a few IJJs provides phenomena to test the Josephson phase dynamics and its interaction between adjacent IJJs within a nanometer scale, which is unique to cuprate superconductors. Quasiparticle density of states, which provides direct information on the Cooper-pair formation, is also revealed in the system. In contrast, Josephson plasma emission, which is an electromagnetic wave radiation in the sub-terahertz frequency range from an IJJ stack, arises from the synchronous phase dynamics of hundreds of IJJs coupled globally. This review summarizes a wide range of physical phenomena in IJJ systems having capacitive and inductive couplings with different nanometer and micrometer length scales, respectively.

  • Space Division Multiplexing Using High-Luminance Cell-Size Reduction Arrangement for Low-Luminance Smartphone Screen to Camera Uplink Communication

    Alisa KAWADE  Wataru CHUJO  Kentaro KOBAYASHI  

     
    PAPER

      Pubricized:
    2022/11/01
      Vol:
    E106-A No:5
      Page(s):
    793-802

    To simultaneously enhance data rate and physical layer security (PLS) for low-luminance smartphone screen to camera uplink communication, space division multiplexing using high-luminance cell-size reduction arrangement is numerically analyzed and experimentally verified. The uplink consists of a low-luminance smartphone screen and an indoor telephoto camera at a long distance of 3.5 meters. The high-luminance cell-size reduction arrangement avoids the influence of spatial inter-symbol interference (ISI) and ambient light to obtain a stable low-luminance screen. To reduce the screen luminance without decreasing the screen pixel value, the arrangement reduces only the high-luminance cell area while keeping the cell spacing. In this study, two technical issues related to high-luminance cell-size reduction arrangement are solved. First, a numerical analysis and experimental results show that the high-luminance cell-size reduction arrangement is more effective in reducing the spatial ISI at low luminance than the conventional low-luminance cell arrangement. Second, in view point of PLS enhancement at wide angles, symbol error rate should be low in front of the screen and high at wide angles. A numerical analysis and experimental results show that the high-luminance cell-size reduction arrangement is more suitable for enhancing PLS at wide angles than the conventional low-luminance cell arrangement.

  • Modulation Configurations of Phase Locked Loops for High-Speed and High-Precision Wired and Wireless Applications

    Masaru KOKUBO  

     
    INVITED PAPER

      Pubricized:
    2022/11/25
      Vol:
    E106-A No:5
      Page(s):
    817-822

    This paper summarizes the modulation configurations of phase locked loops (PLLs) and their integration in semiconductor circuits, e.g., the input modulation for cellular phones, direct-modulation for low power wireless sensor networks, feedback-loop modulation for high-speed transmission, and two-point modulation for short-range radio transceivers. In this survey, basic configuration examples of integrated circuits for wired and wireless applications which are using the PLL modulation configurations are explained. It is important to select the method for simply and effectively determining the characteristics corresponding to the specific application. The paper also surveys technologies for future PLL design for digitizing of an entire PLL to reduce the phase noise due to a modulation by using a feedback loop with a precise digital phase comparison and a numerically controlled oscillator with high linearity.

  • On Secrecy Performance Analysis for Downlink RIS-Aided NOMA Systems

    Shu XU  Chen LIU  Hong WANG  Mujun QIAN  Jin LI  

     
    PAPER-Fundamental Theories for Communications

      Pubricized:
    2022/11/21
      Vol:
    E106-B No:5
      Page(s):
    402-415

    Reconfigurable intelligent surface (RIS) has the capability of boosting system performance by manipulating the wireless propagation environment. This paper investigates a downlink RIS-aided non-orthogonal multiple access (NOMA) system, where a RIS is deployed to enhance physical-layer security (PLS) in the presence of an eavesdropper. In order to improve the main link's security, the RIS is deployed between the source and the users, in which a reflecting element separation scheme is developed to aid data transmission of both the cell-center and the cell-edge users. Additionally, the closed-form expressions of secrecy outage probability (SOP) are derived for the proposed RIS-aided NOMA scheme. To obtain more deep insights on the derived results, the asymptotic performance of the derived SOP is analyzed. Moreover, the secrecy diversity order is derived according to the asymptotic approximation in the high signal-to-noise ratio (SNR) and main-to-eavesdropper ratio (MER) regime. Furthermore, based on the derived results, the power allocation coefficient and number of elements are optimized to minimize the system SOP. Simulations demonstrate that the theoretical results match well with the simulation results and the SOP of the proposed scheme is clearly less than that of the conventional orthogonal multiple access (OMA) scheme obviously.

81-100hit(4258hit)