The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] DCA(288hit)

21-40hit(288hit)

  • Achievable Rate Regions of Cache-Aided Broadcast Networks for Delivering Content with a Multilayer Structure

    Tetsunao MATSUTA  Tomohiko UYEMATSU  

     
    PAPER-Shannon Theory

      Vol:
    E100-A No:12
      Page(s):
    2629-2640

    This paper deals with a broadcast network with a server and many users. The server has files of content such as music and videos, and each user requests one of these files, where each file consists of some separated layers like a file encoded by a scalable video coding. On the other hand, each user has a local memory, and a part of information of the files is cached (i.e., stored) in these memories in advance of users' requests. By using the cached information as side information, the server encodes files based on users' requests. Then, it sends a codeword through an error-free shared link for which all users can receive a common codeword from the server without error. We assume that the server transmits some layers up to a certain level of requested files at each different transmission rate (i.e., the codeword length per file size) corresponding to each level. In this paper, we focus on the region of tuples of these rates such that layers up to any level of requested files are recovered at users with an arbitrarily small error probability. Then, we give inner and outer bounds on this region.

  • Partially Wildcarded Ciphertext-Policy Attribute-Based Encryption and Its Performance Evaluation

    Go OHTAKE  Kazuto OGAWA  Goichiro HANAOKA  Shota YAMADA  Kohei KASAMATSU  Takashi YAMAKAWA  Hideki IMAI  

     
    PAPER

      Vol:
    E100-A No:9
      Page(s):
    1846-1856

    Attribute-based encryption (ABE) enables flexible data access control based on attributes and policies. In ciphertext-policy ABE (CP-ABE), a secret key is associated with a set of attributes and a policy is associated with a ciphertext. If the set of attributes satisfies the policy, the ciphertext can be decrypted. CP-ABE can be applied to a variety of services such as access control for file sharing systems and content distribution services. However, a CP-ABE scheme usually has larger costs for encryption and decryption than conventional public-key encryption schemes due to flexible policy setting. In particular, wildcards, which mean that certain attributes are not relevant to the ciphertext policy, are not essential for a certain service. In this paper, we propose a partially wildcarded CP-ABE scheme with a lower encryption and decryption cost. In our scheme, user's attributes are separated into those requiring wildcards and those not requiring wildcards. Our scheme embodies a CP-ABE scheme with a wildcard functionality and an efficient CP-ABE scheme without wildcard functionality. We show that our scheme is provably secure under the DBDH assumption. Then, we compare our scheme with the conventional CP-ABE schemes and describe a content distribution service as an application of our scheme. Also, we implement our scheme on a PC and measure the processing time. The result shows that our scheme can reduce all of the costs for key generation, encryption, and decryption as much as possible.

  • Multi-Group Signature Scheme for Simultaneous Verification by Neighbor Services

    Kenta NOMURA  Masami MOHRI  Yoshiaki SHIRAISHI  Masakatu MORII  

     
    PAPER-Cryptographic Schemes

      Pubricized:
    2017/05/18
      Vol:
    E100-D No:8
      Page(s):
    1770-1779

    We focus on the construction of the digital signature scheme for local broadcast, which allows the devices with limited resources to securely transmit broadcast message. A multi-group authentication scheme that enables a node to authenticate its membership in multi verifiers by the sum of the secret keys has been proposed for limited resources. This paper presents a transformation which converts a multi-group authentication into a multi-group signature scheme. We show that the multi-group signature scheme converted by our transformation is existentially unforgeable against chosen message attacks (EUF-CMA secure) in the random oracle model if the multi-group authentication scheme is secure against impersonation under passive attacks (IMP-PA secure). In the multi-group signature scheme, a sender can sign a message by the secret keys which multiple certification authorities issue and the signature can validate the authenticity and integrity of the message to multiple verifiers. As a specific configuration example, we show the example in which the multi-group signature scheme by converting an error correcting code-based multi-group authentication scheme.

  • A Continuous Query Indexing Method for Location Based Services in Broadcast Environments

    Kyoungsoo BOK  Yonghun PARK  Jaesoo YOO  

     
    PAPER-Network System

      Pubricized:
    2016/12/01
      Vol:
    E100-B No:5
      Page(s):
    702-710

    Recently, several methods to process continuous queries for mobile objects in broadcast environments have been proposed. We propose a new indexing method for processing continuous queries that uses vector information in broadcast environments. We separate the index structure according to the velocities of the objects to avoid unnecessary accesses. The index structure consists of the index files for the slow moving objects and the fast moving objects. By avoiding unnecessary accesses, we reduce the tuning time to process a query in broadcast environments. To show the superiority of the proposed method, we evaluate its performance from various perspectives.

  • Posterior Matching for Gaussian Broadcast Channels with Feedback

    Lan V. TRUONG  Hirosuke YAMAMOTO  

     
    PAPER-Information Theory

      Vol:
    E100-A No:5
      Page(s):
    1165-1178

    In this paper, the posterior matching scheme proposed by Shayevits and Feder is extended to the Gaussian broadcast channel with feedback, and the error probabilities and achievable rate region are derived for this coding strategy by using the iterated random function theory. A variant of the Ozarow-Leung code for the general two-user broadcast channel with feedback can be realized as a special case of our coding scheme. Furthermore, for the symmetric Gaussian broadcast channel with feedback, our coding scheme achieves the linear-feedback sum-capacity like the LQG code and outperforms the Kramer code.

  • Quick Window Query Processing Using a Non-Uniform Cell-Based Index in Wireless Data Broadcast Environment

    SeokJin IM  HeeJoung HWANG  

     
    LETTER-Mobile Information Network and Personal Communications

      Vol:
    E100-A No:4
      Page(s):
    1092-1096

    This letter proposes a Non-uniform Cell-based Index (NCI) to enable clients to quickly process window queries in the wireless spatial data broadcast environment. To improve the access time, NCI reduces the probe wait time by equalized spacing between indexes, using non-uniformly partitioned cells of data space. Through the performance evaluation, we show the proposed NCI outperforms the existing index schemes for window queries to spatial data in respect of access time.

  • Exploring the Reliable Multicast Transport of BGP in Geostationary Satellite Networks Based on Network Coding

    Wei HAN  Baosheng WANG  Zhenqian FENG  Baokang ZHAO  Wanrong YU  Zhu TANG  

     
    PAPER-Satellite Communications

      Pubricized:
    2016/10/20
      Vol:
    E100-B No:4
      Page(s):
    627-637

    Border Gateway Protocol (BGP), with its advantages in routing isolation support and mature application, is a promising candidate to integrate satellite systems into the terrestrial IP network. However, with more and more ground stations accessing satellites by BGP, a significant amount of routing overhead can be produced on limited satellite links, especially for geostationary satellite networks with thousands of accessing terminals in extremely large areas. To solve this challenge, multicast transport of BGP was proposed, which takes advantage of the inherent broadcast property of wireless channels. However, its performance can be seriously degraded when interfered with the environment. In this paper, NCSR (Network Coding for Satellite network BGP Routing transport) [1] is explored in depth. Unlike existing counterparts, NCSR pays more attention to the lossy space links and can achieve reliability with more bandwidth savings. A greedy based coding algorithm is proposed to realize the network coding operation. To demonstrate the efficiency of NCSR, we conduct theoretical analyses and extensive simulations in typical scenarios of satellite systems. Simulation results show that NCSR can greatly reduce the bandwidth usage while achieving comparable latency. Discussions on practical considerations when applying network coding method for reliability assurance are also presented in detail.

  • Index ARQ Protocol for Reliable Contents Distribution over Broadcast Channels

    Takahiro OSHIMA  Tadashi WADAYAMA  

     
    PAPER-Coding Theory

      Vol:
    E100-A No:3
      Page(s):
    832-838

    In the present paper, we propose a broadcast ARQ protocol based on the concept of index coding. In the proposed scenario, a server wishes to transmit a finite sequence of packets to multiple receivers via a broadcast channel with packet erasures until all of the receivers successfully receive all of the packets. In the retransmission phase, the server produces a coded packet as a retransmitted packet based on the side-information sent from the receivers via feedback channels. A notable feature of the proposed protocol is that the decoding process at the receiver side has low decoding complexity because only a small number of addition operations are needed in order to recover an intended packet. This feature may be preferable for reducing the power consumption of receivers. The throughput performance of the proposed protocol is close to that of the ideal FEC throughput performance when the erasure probability is less than 0.1. This implies that the proposed protocol provides almost optimal throughput performance in such a regime.

  • Broadcast Network-Based Sender Based Message Logging for Overcoming Multiple Failures

    Jinho AHN  

     
    LETTER-Dependable Computing

      Pubricized:
    2016/10/18
      Vol:
    E100-D No:1
      Page(s):
    206-210

    All the existing sender-based message logging (SBML) protocols share a well-known limitation that they cannot tolerate concurrent failures. In this paper, we analyze the cause for this limitation in a unicast network environment, and present an enhanced SBML protocol to overcome this shortcoming while preserving the strengths of SBML. When the processes on different nodes execute a distributed application together in a broadcast network, this new protocol replicates the log information of each message to volatile storages of other processes within the same broadcast network. It may reduce the communication overhead for the log replication by taking advantage of the broadcast nature of the network. Simulation results show our protocol performs better than the traditional one modified to tolerate concurrent failures in terms of failure-free execution time regardless of distributed application communication pattern.

  • An Index Based on Irregular Identifier Space Partition for Quick Multiple Data Access in Wireless Data Broadcasting

    SeokJin IM  HeeJoung HWANG  

     
    LETTER-Data Engineering, Web Information Systems

      Pubricized:
    2016/07/20
      Vol:
    E99-D No:11
      Page(s):
    2809-2813

    This letter proposes an Index based on Irregular Partition of data identifiers (IIP), to enable clients to quickly access multiple data items on a wireless broadcast channel. IIP improves the access time by reducing the index waiting time when clients access multiple data items, through the use of irregular partitioning of the identifier space of data items. Our performance evaluation shows that with respect to access time, the proposed IIP outperforms the existing index schemes supporting multiple data access.

  • Exponent-Based Partitioning Broadcast Protocol for Emergency Message Dissemination in Vehicular Networks

    Dun CAO  Zhengbao LEI  Baofeng JI  Chunguo LI  

     
    PAPER-Intelligent Transport System

      Vol:
    E99-A No:11
      Page(s):
    2075-2083

    We propose an exponent-based partitioning broadcast protocol (EPBP) to promise the prompt dissemination of emergency message (EM) in vehicular networks. EPBP divides the communication range into segments with different widths iteratively. The width varies corresponding to the exponential curve. The design makes the farther no-empty segment thinner, as a result of which the collision rate of candidates' contention for the relay node decreases and the one-hop message progress increases efficiently. In addition, we adjust the interval of back-off timers to avoid the spurious forwarding problem, and develop more accurate analytical models for the performance. Our simulation verifies these models and show a significant increase of EPBP compared with the state-of-the-art protocols. EM dissemination speed can be improved as 55.94% faster in dense vehicle networks, and packet delivery ratio has risen to higher than 99.99%.

  • Impact of Interference on 12GHz Band Broadcasting Satellite Services in terms of Increase Rate of Outage Time Caused by Rain Attenuation

    Kazuyoshi SHOGEN  Masashi KAMEI  Susumu NAKAZAWA  Shoji TANAKA  

     
    PAPER

      Vol:
    E99-B No:10
      Page(s):
    2121-2127

    The indexes of the degradation of C/N, ΔT/T and I/N, which can be converted from one to another, are used to evaluate the impact of interference on the satellite link. However, it is not suitable to intuitively understand how these parameters degrade the quality of services. In this paper, we propose to evaluate the impact of interference on the performance of BSS (Broadcasting Satellite Services) in terms of the increase rate of the outage time caused by the rain attenuation. Some calculation results are given for the 12GHz band BSS in Japan.

  • Practical Implementation of Spectrum Sensing and Signal Detection for Satellite Broadcasting Systems

    Hiroyuki KAMATA  Gia Khanh TRAN  Kei SAKAGUCHI  Kiyomichi ARAKI  

     
    PAPER-Wireless Communication Technologies

      Vol:
    E99-B No:8
      Page(s):
    1894-1901

    In the European satellite broadcasting specifications, the symbol rate and the carrier frequency are not regulated. Furthermore, the first generation format DVB-S does not have any control signals. In a practical environment, the received signal condition is not stable due to the imperfect reception environment, i.e., unterminated receiver ports, cheap indoor wiring cables etc. These issues prevent correct detection of the satellite signals. For this reason, the conventional signal detection method uses brute force search for detecting the received signal's cyclostationarity, which is an extremely time-consuming approach. A coarse estimation method of the carrier frequency and the bandwidth was proposed by us based on the power spectrum. We extend this method to create a new method for detecting satellite broadcasting signals, which can significantly reduce the search range. In other words, the proposed method can detect the signals in a relatively short time. In this paper, the proposed method is applied to signals received in an actual environment. Our analysis shows that the proposed method can effectively reduce the detection time at almost a same detection performance.

  • Precise Location by Fingerprinting Road Segments with Variation of Broadcast Wave Reception

    Yuji KAMIYA  Toru NAGURA  Shigeki KAWAI  Tsuneo NAKATA  

     
    PAPER-Intelligent Transport System

      Vol:
    E99-A No:7
      Page(s):
    1465-1472

    In this paper, we propose an infrastructure-free precise positioning system by utilizing a variation of received radio broadcast signal strength against vehicle travel as fingerprints of road segments. Use of broadcast wave is considered advantageous in deployment cost and sample density that affects measurement reliability, compared to communication medium such as 802.11p-based V2X radio used in our previous paper. We also present preliminary experimental results that indicate potential of positioning at 20cm accuracy by using reception information of two FM radio channels broadcast from a station about 20km away from the test track

  • Unconditionally Secure Broadcast Encryption Schemes with Trade-Offs between Communication and Storage

    Yohei WATANABE  Junji SHIKATA  

     
    PAPER

      Vol:
    E99-A No:6
      Page(s):
    1097-1106

    An (≤n,≤ω)-one-time secure broadcast encryption scheme (BES) allows a sender to choose any subset of receivers so that only the designated users can decrypt a ciphertext. In this paper, we first show an efficient construction of an (≤n,≤ω)-one-time secure BES with general ciphertext sizes. Specifically, we propose a generic construction of an (≤n,≤ω)-one-time secure BES from key predistribution systems (KPSs) when its ciphertext size is equal to integer multiple of the plaintext size, and our construction includes all known constructions. However, there are many possible combinations of the KPSs to realize the BES in our construction methodology, and therefore, we show that which combination is the best one in the sense that secret-key size can be minimized. Our (optimized) construction provides a flexible parameter setup (i.e. we can adjust the secret-key sizes) by setting arbitrary ciphertext sizes based on restrictions on channels such as channel capacity and channel bandwidth.

  • Efficient Usage of Cover Free Families in Broadcast Encryption

    Maki YOSHIDA  Toru FUJIWARA  

     
    PAPER-Cryptography and Information Security

      Vol:
    E99-A No:6
      Page(s):
    1216-1221

    A cover free family (CFF) is a useful mathematical tool for cryptographic schemes where any pre-defined number of sets in the family do not cover another set in the family. The common disadvantage of CFF-based schemes is the requirement for a significantly large amount of data such as public keys and ciphertexts. This paper proposes a simple method to reduce the size of ciphertexts in CFF-based broadcast encryption schemes by removing redundant elements from sets in the family, and then analyzes the size of cihpertexts. As a result, in a typical distribution case, the average amount of ciphertexts is reduced to 83 percents (from 691Kbits to 576Kbits).

  • Lattice Reduction Aided Joint Precoding for MIMO-Relay Broadcast Communication

    Yudong MA  Hua JIANG  Sidan DU  

     
    LETTER-Communication Theory and Signals

      Vol:
    E99-A No:4
      Page(s):
    869-873

    In this letter, we propose a lattice reduction (LR) aided joint precoding design for MIMO-relay broadcast communication with the average bit error rate (BER) criterion. We jointly design the signal process flow at both the base station (BS), and the relay station (RS), using the reduced basis of two-stage channel matrices. We further modify the basic precoding design with a novel shift method and a modulo method to improve the power efficiency at the BS and the RS respectively. In addition, the MMSE-SIC algorithm is employed to improve the performance of precoding. Simulations show that, the proposed schemes achieve higher diversity order than the traditional precoding without LR, and the modified schemes significantly outperform the basic design, proving the effectiveness of the proposed methods.

  • Diagnosis of Stochastic Discrete Event Systems Based on N-Gram Models with Wildcard Characters

    Kunihiko HIRAISHI  Koichi KOBAYASHI  

     
    PAPER

      Vol:
    E99-A No:2
      Page(s):
    462-467

    In previous papers by the authors, a new scheme for diagnosis of stochastic discrete event systems, called sequence profiling (SP), is proposed. From given event logs, N-gram models that approximate the behavior of the target system are extracted. N-gram models are used for discovering discrepancy between observed event logs and the behavior of the system in the normal situation. However, when the target system is a distributed system consisting of several subsystems, event sequences from subsystems may be interleaved, and SP cannot separate the faulty event sequence from the interleaved sequence. In this paper, we introduce wildcard characters into event patterns. This contributes to removing the effect by subsystems which may not be related to faults.

  • Analog and Digital Collaborative Design Techniques for Wireless SoCs

    Ryuichi FUJIMOTO  

     
    INVITED PAPER

      Vol:
    E99-A No:2
      Page(s):
    514-522

    Analog and digital collaborative design techniques for wireless SoCs are reviewed in this paper. In wireless SoCs, delicate analog performance such as sensitivity of the receiver is easily degraded due to interferences from digital circuit blocks. On the other hand, an analog performance such as distortion is strongly compensated by digital assist techniques with low power consumption. In this paper, a sensitivity recovery technique using the analog and digital collaborative design, and digital assist techniques to achieve low-power and high-performance analog circuits are presented. Such analog and digital collaborative design is indispensable for wireless SoCs.

  • Application Authentication System with Efficiently Updatable Signature

    Kazuto OGAWA  Go OHTAKE  

     
    PAPER

      Pubricized:
    2015/10/21
      Vol:
    E99-D No:1
      Page(s):
    69-82

    Broadcasting and communications networks can be used together to offer hybrid broadcasting services that incorporate a variety of personalized information from communications networks in TV programs. To enable these services, many different applications have to be run on a user terminal, and it is necessary to establish an environment where any service provider can create applications and distribute them to users. The danger is that malicious service providers might distribute applications which may cause user terminals to take undesirable actions. To prevent such applications from being distributed, we propose an application authentication protocol for hybrid broadcasting and communications services. Concretely, we modify a key-insulated signature scheme and apply it to this protocol. In the protocol, a broadcaster distributes a distinct signing key to each service provider that the broadcaster trusts. As a result, users can verify that an application is reliable. If a signed application causes an undesirable action, a broadcaster can revoke the privileges and permissions of the service provider. In addition, the broadcaster can update the signing key. That is, our protocol is secure against leakage of the signing key by the broadcaster and service providers. Moreover, a user terminal uses only one verification key for verifying a signature, so the memory needed for storing the verification key in the user terminal is very small. With our protocol, users can securely receive hybrid services from broadcasting and communications networks.

21-40hit(288hit)