The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] DRA(394hit)

61-80hit(394hit)

  • Improving Performance of Heuristic Algorithms by Lebesgue Spectrum Filter Open Access

    Mikio HASEGAWA  

     
    INVITED PAPER

      Vol:
    E99-B No:11
      Page(s):
    2256-2262

    The previous researches on the chaotic CDMA have theoretically derived the chaotic sequences having the minimum asynchronous cross-correlation. To minimize the asynchronous cross-correlation, autocorrelation of each sequence have to be C(τ)≈C×rτ, r=-2+√3, dumped oscillation with increase of the lag τ. There are several methods to generate such sequences, using a chaotic map, using the Lebesgue spectrum filter (LSF) and so on. In this paper, such lowest cross-correlation found in the chaotic CDMA researches is applied to solution search algorithms for combinatorial optimization problems. In combinatorial optimization, effectiveness of the chaotic search has already been clarified. First, an importance of chaos and autocorrelation with dumped oscillation for combinatorial optimization is shown. Next, in order to realize ideal solution search, the LSF is applied to the Hopfield-Tank neural network, the 2-opt method and the 2-exchange method. Effectiveness of the LSF is clarified even for the large problems for the traveling salesman problems and the quadratic assignment problems.

  • 3-Port MIMO DRAs for 2.4GHz WLAN Communications

    Katsunori ISHIMIYA  Chi-Yuk CHIU  Zhinong YING  Jun-ichi TAKADA  

     
    PAPER-Antennas and Propagation

      Pubricized:
    2016/04/04
      Vol:
    E99-B No:9
      Page(s):
    2047-2054

    A compact multiple-input multiple-output (MIMO) dielectric resonator antenna (DRA) was proposed and studied. The DRA consists of three antenna ports. The antennas operate at 2.4GHz, where one of the antenna ports was placed at the center and resonates in the monopole mode, and the two other ports were located at the sides and resonate in the TEy111 mode. Both simulation and measurements were carried out, and reasonably good agreement was obtained. In addition, a study for miniaturization with different permittivities for the DRA and a comparison of the throughput with the reference antennas of a commercial wireless LAN router were performed. Our proposed MIMO DRA gave similar performance as that of the reference antennas but was more compact in size.

  • Wide-Range and Fast-Tracking Non-Data-Aided Frequency Offset Estimator for QAM Optical Coherent Receivers

    Tadao NAKAGAWA  Takayuki KOBAYASHI  Koichi ISHIHARA  Yutaka MIYAMOTO  

     
    PAPER-Fiber-Optic Transmission for Communications

      Vol:
    E99-B No:7
      Page(s):
    1416-1425

    This paper describes a blind frequency offset estimator (FOE) with wide frequency range for coherent quadrature amplitude modulation (QAM) receivers. The FOE combines a spectrum-based frequency offset estimation algorithm as a coarse estimator with a frequency offset estimation algorithm using the periodogram as a fine estimator. To establish our design methodology, each block of the FOE is rigorously analyzed by using formulas and the minimum fast Fourier transform (FFT) size that generates a frequency spectrum for both the coarse and fine estimators is determined. The coarse estimator's main feature is that all estimation processes are carried out in the frequency domain, which yields convergence more than five times faster than that of conventional estimators. The estimation frequency range of the entire FOE is more than 1.8 times wider than that of conventional FOEs. Experiments on coherent optical 64-ary QAM (64-QAM) reveal that frequency offset estimation can be achieved under a frequency offset value greater than the highest value of the conventional estimation range.

  • Quadratic Compressed Sensing Based SAR Imaging Algorithm for Phase Noise Mitigation

    Xunchao CONG  Guan GUI  Keyu LONG  Jiangbo LIU  Longfei TAN  Xiao LI  Qun WAN  

     
    LETTER-Digital Signal Processing

      Vol:
    E99-A No:6
      Page(s):
    1233-1237

    Synthetic aperture radar (SAR) imagery is significantly deteriorated by the random phase noises which are generated by the frequency jitter of the transmit signal and atmospheric turbulence. In this paper, we recast the SAR imaging problem via the phase-corrupted data as for a special case of quadratic compressed sensing (QCS). Although the quadratic measurement model has potential to mitigate the effects of the phase noises, it also leads to a nonconvex and quartic optimization problem. In order to overcome these challenges and increase reconstruction robustness to the phase noises, we proposed a QCS-based SAR imaging algorithm by greedy local search to exploit the spatial sparsity of scatterers. Our proposed imaging algorithm can not only avoid the process of precise random phase noise estimation but also acquire a sparse representation of the SAR target with high accuracy from the phase-corrupted data. Experiments are conducted by the synthetic scene and the moving and stationary target recognition Sandia laboratories implementation of cylinders (MSTAR SLICY) target. Simulation results are provided to demonstrate the effectiveness and robustness of our proposed SAR imaging algorithm.

  • Cryptanalysis of the Multivariate Signature Scheme Proposed in PQCrypto 2013

    Yasufumi HASHIMOTO  

     
    PAPER

      Vol:
    E99-A No:1
      Page(s):
    58-65

    In PQCrypto 2013, Yasuda, Takagi and Sakurai proposed a new signature scheme as one of multivariate public key cryptosystems (MPKCs). This scheme (called YTS) is based on the fact that there are two isometry classes of non-degenerate quadratic forms on a vector space with a prescribed dimension. The advantage of YTS is its efficiency. In fact, its signature generation is eight or nine times faster than Rainbow of similar size. For the security, it is known that the direct attack, the IP attack and the min-rank attack are applicable on YTS, and the running times are exponential time for the first and the second attacks and sub-exponential time for the third attack. In the present paper, we give a new attack on YTS whose approach is to use the diagonalization of matrices. Our attack works in polynomial time and it actually recovers equivalent secret keys of YTS having 140-bits security against min-rank attack in around fifteen seconds.

  • Low Complexity Multiplier Based on Dickson Basis Using Efficient Toeplitz Matrix-Vector Product

    Sun-Mi PARK  Ku-Young CHANG  Dowon HONG  Changho SEO  

     
    PAPER-Algorithms and Data Structures

      Vol:
    E98-A No:11
      Page(s):
    2283-2290

    A field multiplication in the extended binary field is often expressed using Toeplitz matrix-vector products (TMVPs), whose matrices have special properties such as symmetric or triangular. We show that such TMVPs can be efficiently implemented by taking advantage of some properties of matrices. This yields an efficient multiplier when a field multiplication involves such TMVPs. For example, we propose an efficient multiplier based on the Dickson basis which requires the reduced number of XOR gates by an average of 34% compared with previously known results.

  • Time-Frequency Multiplex Estimator Design with Joint Tx IQ Imbalance, CFO, Channel Estimation, and Compensation for Multi-Carrier Systems

    Juinn-Horng DENG  Kuo-Tai FENG  

     
    PAPER-Wireless Communication Technologies

      Vol:
    E98-B No:11
      Page(s):
    2322-2329

    A low-complexity time-frequency multiplex estimator and low-complexity equalizer transceiver design are proposed to combat the problems of RF impairment associated with zero-IF transceiver of multi-carrier systems. Moreover, the proposed preambles can estimate the transmitter (TX) in-phase and quadrature-phase (IQ) imbalance, carrier frequency offset (CFO), and channel impulse response parameters. The proposed system has two parts. First, all parameters of the impairments are estimated by the designed time-frequency multiplex estimator. Second, the estimated parameters are used to compensate the above problems and detect the transmitted signal with low complexity. Simulation results confirm that the proposed estimator performs reliably with respect to IQ imbalance, CFO, and multipath fading channel effects.

  • Mapping Multi-Level Loop Nests onto CGRAs Using Polyhedral Optimizations

    Dajiang LIU  Shouyi YIN  Leibo LIU  Shaojun WEI  

     
    PAPER

      Vol:
    E98-A No:7
      Page(s):
    1419-1430

    The coarse-grained reconfigurable architecture (CGRA) is a promising computing platform that provides both high performance and high power-efficiency. The computation-intensive portions of an application (e.g. loop nests) are often mapped onto CGRA for acceleration. However, mapping loop nests onto CGRA efficiently is quite a challenge due to the special characteristics of CGRA. To optimize the mapping of loop nests onto CGRA, this paper makes three contributions: i) Establishing a precise performance model of mapping loop nests onto CGRA, ii) Formulating the loop nests mapping as a nonlinear optimization problem based on polyhedral model, iii) Extracting an efficient heuristic algorithm and building a complete flow of mapping loop nests onto CGRA (PolyMAP). Experiment results on most kernels of the PolyBench and real-life applications show that our proposed approach can improve the performance of the kernels by 27% on average, as compared to the state-of-the-art methods. The runtime complexity of our approach is also acceptable.

  • Improved Identification Protocol Based on the MQ Problem

    Fábio S. MONTEIRO  Denise H. GOYA  Routo TERADA  

     
    PAPER-Cryptography and Information Security

      Vol:
    E98-A No:6
      Page(s):
    1255-1265

    The MQ problem, which consists of solving a system of multivariate quadratic polynomials over a finite field, has attracted the attention of researchers for the development of public-key cryptosystems because (1) it is NP-complete, (2) there is no known polynomial-time algorithm for its solution, even in the quantum computational model, and (3) it enables cryptographic primitives of practical interest. In 2011, Sakumoto, Shirai and Hiwatari presented two new zero-knowledge identification protocols based exclusively on the MQ problem. The 3-pass identification protocol of Sakumoto et al. has impersonation probability 2/3. In this paper, we propose an improvement that reduces the impersonation probability to 1/2. The result is a protocol that reduces the total computation time, the total communication needed and requires a smaller number of rounds for the same security level. We also present a new extension that achieves an additional communication reduction with the use of some smaller hash commitments, but maintaining the same security level.

  • Power-Efficient Instancy Aware DRAM Scheduling

    Gung-Yu PAN  Chih-Yen LAI  Jing-Yang JOU  Bo-Cheng Charles LAI  

     
    PAPER-Systems and Control

      Vol:
    E98-A No:4
      Page(s):
    942-953

    Nowadays, computer systems are limited by the power and memory wall. As the Dynamic Random Access Memory (DRAM) has dominated the power consumption in modern devices, developing power-saving approaches on DRAM has become more and more important. Among several techniques on different abstract levels, scheduling-based power management policies can be applied to existing memory controllers to reduce power consumption without causing severe performance degradation. Existing power-aware schedulers cluster memory requests into sets, so that the large portion of the DRAM can be switched into the power saving mode; however, only the target addresses are taken into consideration when clustering, while we observe the types (read or write) of requests can play an important role. In this paper, we propose two scheduling-based power management techniques on the DRAM controller: the inter-rank read-write aware clustering approach greatly reduces the active standby power, and the intra-rank read-write aware reordering approach mitigates the performance degradation. The simulation results show that the proposed techniques effectively reduce 75% DRAM power on average. Compared with the existing policy, the power reduction is 10% more on average with comparable or less performance degradation for the proposed techniques.

  • A Simpler Trace Representation of Legendre Sequences

    Minglong QI  Shengwu XIONG  Jingling YUAN  Wenbi RAO  Luo ZHONG  

     
    LETTER-Cryptography and Information Security

      Vol:
    E98-A No:4
      Page(s):
    1026-1031

    We found that the work of Kim et al. [1] on trace representation of the Legendre sequence with the periods p ≡ ±3 (mod 8) can be improved by restricting the selection of the periods p while maintaining the form p ≡ ±3 (mod 8) unchanged. Our method relies on forcing the multiplicative group of residue classes modulo p, Zp*, to take 2 as the least primitive root. On the other hand, by relaxing the very strong condition in the theorem of these authors and by using the product among powers of the primitive root and powers of any quadratic residue element to represent an element in Zp*, we could extend Kim's formula so that it becomes a special case of our formula more general.

  • Trace Representation over Fr of Binary Jacobi Sequences with Period pq

    Minglong QI  Shengwu XIONG  Jingling YUAN  Wenbi RAO  Luo ZHONG  

     
    LETTER-Cryptography and Information Security

      Vol:
    E98-A No:3
      Page(s):
    912-917

    In this letter, we give a trace representation of binary Jacobi sequences with period pq over an extension field of the odd prime field Fr. Our method is based on the use of a pqth root of unity over the extension field, and the representation of the Jacobi sequences by corresponding indicator functions and quadratic characters of two primes p and q.

  • Battery-Aware Loop Nests Mapping for CGRAs

    Yu PENG  Shouyi YIN  Leibo LIU  Shaojun WEI  

     
    PAPER-Architecture

      Vol:
    E98-D No:2
      Page(s):
    230-242

    Coarse-grained Reconfigurable Architecture (CGRA) is a promising mobile computing platform that provides both high performance and high energy efficiency. In an application, loop nests are usually mapped onto CGRA for further acceleration, so optimizing the mapping is an important goal for design of CGRAs. Moreover, obviously almost all of mobile devices are powered by batteries, how to reduce energy consumption also becomes one of primary concerns in using CGRAs. This paper makes three contributions: a) Proposing an energy consumption model for CGRA; b) Formulating loop nests mapping problem to minimize the battery charge loss; c) Extract an efficient heuristic algorithm called BPMap. Experiment results on most kernels of the benchmarks and real-life applications show that our methods can improve the performance of the kernels and lower the energy consumption.

  • Generalization to Any Field of Toeplitz Matrix Vector Product Based on Multi-Way Splitting Method and Its Application

    Sun-Mi PARK  Ku-Young CHANG  Dowon HONG  Changho SEO  

     
    PAPER-Algorithms and Data Structures

      Vol:
    E98-A No:1
      Page(s):
    378-383

    In several important applications, we often encounter with the computation of a Toeplitz matrix vector product (TMVP). In this work, we propose a k-way splitting method for a TMVP over any field F, which is a generalization of that over GF(2) presented by Hasan and Negre. Furthermore, as an application of the TMVP method over F, we present the first subquadratic space complexity multiplier over any finite field GF(pn) defined by an irreducible trinomial.

  • Multi-Label Learning Using Mathematical Programming

    Hyunki LIM  Jaesung LEE  Dae-Won KIM  

     
    LETTER-Pattern Recognition

      Pubricized:
    2014/09/29
      Vol:
    E98-D No:1
      Page(s):
    197-200

    We propose a new multi-label feature selection method that does not require the multi-label problem to be transformed into a single-label problem. Using quadratic programming, the proposed multi-label feature selection algorithm provides markedly better learning performance than conventional methods.

  • Nested Loop Parallelization Using Polyhedral Optimization in High-Level Synthesis

    Akihiro SUDA  Hideki TAKASE  Kazuyoshi TAKAGI  Naofumi TAKAGI  

     
    PAPER-High-Level Synthesis and System-Level Design

      Vol:
    E97-A No:12
      Page(s):
    2498-2506

    We propose a synthesis method of nested loops into parallelized circuits by integrating the polyhedral optimization, which is a state-of-the-art technique in the field of software, into high-level synthesis. Our method constructs circuits equipped with multiple processing elements (PEs), using information generated by the polyhedral optimizing compiler. Since multiple PEs cannot concurrently access the off-chip RAM, a method for constructing on-chip buffers is also proposed. Our buffering method reduces the off-chip RAM access conflicts and further enables burst accesses and data reuses. In our experimental result, the buffered circuits generated by our method are 8.2 times on average and 26.5 times at maximum faster than the sequential non-buffered ones, when each of the parallelized circuits is configured with eight PEs.

  • Temperature Sensor employing Ring Oscillator composed of Poly-Si Thin-Film Transistors: Comparison between Lightly-Doped and Offset Drain Structures Open Access

    Jun TAYA  Kazuki KOJIMA  Tomonori MUKUDA  Akihiro NAKASHIMA  Yuki SAGAWA  Tokiyoshi MATSUDA  Mutsumi KIMURA  

     
    INVITED PAPER

      Vol:
    E97-C No:11
      Page(s):
    1068-1073

    We propose a temperature sensor employing a ring oscillator composed of poly-Si thin-film transistors (TFTs). Particularly in this research, we compare temperature sensors using TFTs with lightly-doped drain structure (LDD TFTs) and TFTs with offset drain structure (offset TFTs). First, temperature dependences of transistor characteristics are compared between the LDD and offset TFTs. It is confirmed that the offset TFTs have larger temperature dependence of the on current. Next, temperature dependences of oscillation frequencies are compared between ring oscillators using the LDD and offset TFTs. It is clarified that the ring oscillator using the offset TFTs is suitable to detect the temperature. We think that this kind of temperature sensor is available as a digital device.

  • Channel Estimation Method Using Arbitrary Amplitude and Phase Modulation Schemes for MIMO Sensor

    Tsubasa TASHIRO  Kentaro NISHIMORI  Tsutomu MITSUI  Nobuyasu TAKEMURA  

     
    PAPER

      Vol:
    E97-B No:10
      Page(s):
    2102-2109

    We have proposed an intruder detection method by using multiple-input multiple-output (MIMO) channels. Although the channel capacity for MIMO transmission is severely degraded in time-variant channels, we can take advantage of this feature in MIMO sensor applications. For MIMO sensors, the accurate estimation of channel state information (CSI) is essential. Moreover, the transceiver should be simplified from the viewpoint of saving power. Narrowband signals such as minimum shift keying (MSK) and offset quaternary phase shift keying signals are effective and are used in sensor network systems. However, because the timing and carrier offsets between the transmitter and receiver are relatively large compared to the symbol rate, accurate CSI estimation is impossible given the severe constraints imposed by the timing and carrier offsets. To solve this issue, a signal synchronization method for the CSI estimation using a narrowband MSK signal has been proposed. In this paper, we propose a new CSI estimation method for arbitrary amplitude and phase modulation schemes for the MIMO sensor. The key point of the proposed method is that control signals (unique words) are mapped so as not to pass through the origin of the complex I/Q plane. The estimation accuracy of the proposed method is evaluated via a computer simulation. Moreover, the basic performance by the proposed CSI estimation method is verified when considering intruder detection by MIMO sensor.

  • Unsupervised Dimension Reduction via Least-Squares Quadratic Mutual Information

    Janya SAINUI  Masashi SUGIYAMA  

     
    LETTER-Artificial Intelligence, Data Mining

      Pubricized:
    2014/07/22
      Vol:
    E97-D No:10
      Page(s):
    2806-2809

    The goal of dimension reduction is to represent high-dimensional data in a lower-dimensional subspace, while intrinsic properties of the original data are kept as much as possible. An important challenge in unsupervised dimension reduction is the choice of tuning parameters, because no supervised information is available and thus parameter selection tends to be subjective and heuristic. In this paper, we propose an information-theoretic approach to unsupervised dimension reduction that allows objective tuning parameter selection. We employ quadratic mutual information (QMI) as our information measure, which is known to be less sensitive to outliers than ordinary mutual information, and QMI is estimated analytically by a least-squares method in a computationally efficient way. Then, we provide an eigenvector-based efficient implementation for performing unsupervised dimension reduction based on the QMI estimator. The usefulness of the proposed method is demonstrated through experiments.

  • Linearization Equation Attack on 2-Layer Nonlinear Piece in Hand Method

    Xuyun NIE  Albrecht PETZOLDT  Johannes BUCHMANN  Fagen LI  

     
    PAPER-Cryptography and Information Security

      Vol:
    E97-A No:9
      Page(s):
    1952-1961

    The Piece in Hand method is a security enhancement technique for Multivariate Public Key Cryptosystems (MPKCs). Since 2004, many types of this method have been proposed. In this paper, we consider the 2-layer nonlinear Piece in Hand method as proposed by Tsuji et al. in 2009. The key point of this method is to introduce an invertible quadratic polynomial map on the plaintext variables to add perturbation to the original MPKC. An additional quadratic map allows the owner of the secret key to remove this perturbation from the system. By our analysis, we find that the security of the enhanced scheme depends mainly on the structure of the quadratic polynomials of this auxiliary map. The two examples proposed by Tsuji et al. for this map can not resist the Linearization Equations attack. Given a valid ciphertext, we can easily get a public key which is equivalent to that of the underlying MPKC. If there exists an algorithm that can recover the plaintext corresponding to a valid ciphertext of the underlying MPKC, we can construct an algorithm that can recover the plaintext corresponding to a valid ciphertext of the enhanced MPKC.

61-80hit(394hit)