The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] ECR(210hit)

41-60hit(210hit)

  • Improvement of Endurance Characteristics for Al-Gate Hf-Based MONOS Structures on Atomically Flat Si(100) Surface Realized by Annealing in Ar/H2 Ambient

    Sohya KUDOH  Shun-ichiro OHMI  

     
    PAPER

      Vol:
    E101-C No:5
      Page(s):
    328-333

    In this study, the effect of atomically flat Si(100) surface on Hf-based Metal-Oxide-Nitride-Oxide-Silicon (MONOS) structure was investigated. After the atomically flat Si(100) surface formation by annealing at 1050/60min in Ar/4%H2 ambient, HfO2(O)/HfN1.0(N)/HfO2(O) structure with thickness of 10/3/2nm, respectively, was in-situ deposited by electron cyclotron resonance (ECR) plasma sputtering. The memory window (MW) of Al/HfO2/HfN1.0/HfO2/p-Si(100) diodes was increased from 1.0V to 2.5V by flattening of Si(100) surface. The program and erase (P/E) voltage/time were set as 10V/5s and -8V/5s, respectively. Furthermore, it was found that the gate current density after the 103P/E cycles was decreased one order of magnitude by flattening of Si(100) surface in Ar/4.0%H2 ambient.

  • Password-Based Authentication Protocol for Secret-Sharing-Based Multiparty Computation

    Ryo KIKUCHI  Koji CHIDA  Dai IKARASHI  Koki HAMADA  

     
    PAPER

      Vol:
    E101-A No:1
      Page(s):
    51-63

    The performance of secret-sharing (SS)-based multiparty computation (MPC) has recently increased greatly, and several efforts to implement and use it have been put into practice. Authentication of clients is one critical mechanism for implementing SS-based MPC successfully in practice. We propose a password-based authentication protocol for SS-based MPC. Our protocol is secure in the presence of secure channels, and it is optimized for practical use with SS-based MPC in the following ways. Threshold security: Our protocol is secure in the honest majority, which is necessary and sufficient since most practical results on SS-based MPC are secure in the same environment. Establishing distinct channels: After our protocol, a client has distinct secure and two-way authenticated channels to each server. Ease of implementation: Our protocol consists of SS, operations involving SS, and secure channels, which can be reused from an implementation of SS-based MPC. Furthermore, we implemented our protocol with an optimization for the realistic network. A client received the result within 2 sec even when the network delay was 200 ms, which is almost the delay that occurs between Japan and Europe.

  • On Asymptotically Good Ramp Secret Sharing Schemes

    Olav GEIL  Stefano MARTIN  Umberto MARTÍNEZ-PEÑAS  Ryutaroh MATSUMOTO  Diego RUANO  

     
    PAPER-Cryptography and Information Security

      Vol:
    E100-A No:12
      Page(s):
    2699-2708

    Asymptotically good sequences of linear ramp secret sharing schemes have been intensively studied by Cramer et al. in terms of sequences of pairs of nested algebraic geometric codes [4]-[8], [10]. In those works the focus is on full privacy and full reconstruction. In this paper we analyze additional parameters describing the asymptotic behavior of partial information leakage and possibly also partial reconstruction giving a more complete picture of the access structure for sequences of linear ramp secret sharing schemes. Our study involves a detailed treatment of the (relative) generalized Hamming weights of the considered codes.

  • Quantum Stabilizer Codes Can Realize Access Structures Impossible by Classical Secret Sharing

    Ryutaroh MATSUMOTO  

     
    LETTER-Cryptography and Information Security

      Vol:
    E100-A No:12
      Page(s):
    2738-2739

    We show a simple example of a secret sharing scheme encoding classical secret to quantum shares that can realize an access structure impossible by classical information processing with limitation on the size of each share. The example is based on quantum stabilizer codes.

  • Wireless Packet Communications Protected by Secret Sharing and Vector Coding

    Shoichiro YAMASAKI  Tomoko K. MATSUSHIMA  Shinichiro MIYAZAKI  Kotoku OMURA  Hirokazu TANAKA  

     
    PAPER-Communication Theory and Systems

      Vol:
    E100-A No:12
      Page(s):
    2680-2690

    Secret sharing is a method to protect information for security. The information is divided into n shares, and the information is reconstructed from any k shares but no knowledge of it is revealed from k-1 shares. Physical layer security is a method to yield a favorable receive condition to an authorized destination terminal in wireless communications based on multi-antenna transmission. In this study, we propose wireless packet communications protected by the secret sharing based on Reed Solomon coding and the physical layer security based on vector coding, which implements a single-antenna system and a multi-antenna system. Evaluation results show the validity of the proposed scheme.

  • A Cheating-Detectable (k, L, n) Ramp Secret Sharing Scheme

    Wataru NAKAMURA  Hirosuke YAMAMOTO  Terence CHAN  

     
    PAPER-Cryptography and Information Security

      Vol:
    E100-A No:12
      Page(s):
    2709-2719

    In this paper, we treat (k, L, n) ramp secret sharing schemes (SSSs) that can detect impersonation attacks and/or substitution attacks. First, we derive lower bounds on the sizes of the shares and random number used in encoding for given correlation levels, which are measured by the mutual information of shares. We also derive lower bounds on the success probabilities of attacks for given correlation levels and given sizes of shares. Next we propose a strong (k, L, n) ramp SSS against substitution attacks. As far as we know, the proposed scheme is the first strong (k, L, n) ramp SSSs that can detect substitution attacks of at most k-1 shares. Our scheme can be applied to a secret SL uniformly distributed over GF(pm)L, where p is a prime number with p≥L+2. We show that for a certain type of correlation levels, the proposed scheme can achieve the lower bounds on the sizes of the shares and random number, and can reduce the success probability of substitution attacks within nearly L times the lower bound when the number of forged shares is less than k. We also evaluate the success probability of impersonation attack for our schemes. In addition, we give some examples of insecure ramp SSSs to clarify why each component of our scheme is essential to realize the required security.

  • Attribute Revocable Multi-Authority Attribute-Based Encryption with Forward Secrecy for Cloud Storage

    Kenta NOMURA  Masami MOHRI  Yoshiaki SHIRAISHI  Masakatu MORII  

     
    PAPER

      Pubricized:
    2017/07/21
      Vol:
    E100-D No:10
      Page(s):
    2420-2431

    Internet of Things (IoT) has been widely applied in various fields. IoT data can also be put to cloud, but there are still concerns regarding security and privacy. Ciphertext-Policy Attribute-Based Encryption (CP-ABE) is attracted attention in cloud storage as a suitable encryption scheme for confidential data share and transmission. In CP-ABE, the secret key of a user is associated with a set of attributes; when attributes satisfy the access structure, the ciphertext is able to be decrypted. It is necessary that multiple authorities issue and manage secret keys independently. Authorities that generate the secret key can be regarded as managing the attributes of a user in CP-ABE. CP-ABE schemes that have multiple authorities have been proposed. The other hand, it should consider that a user's operation at the terminals is not necessary when a user drop an attribute and key is updated and the design of the communication system is a simple. In this paper, we propose CP-ABE scheme that have multiple key authorities and can revoke attribute immediately with no updating user's secret key for attribute revocation. In addition, the length of ciphertext is fixed. The proposed scheme is IND-CPA secure in DBDH assumption under the standard model. We compare the proposed scheme and the other CP-ABE schemes and show that the proposed scheme is more suitable for cloud storage.

  • Joint User and Power Allocation in Underlay Cognitive Radio Networks with Multiple Primary Users' Security Constraints

    Ding XU  Qun LI  

     
    LETTER-Communication Theory and Signals

      Vol:
    E100-A No:9
      Page(s):
    2061-2064

    In this letter, we consider a cognitive radio network where multiple secondary users (SUs) share the spectrum bands with multiple primary users (PUs) who are facing security threats from multiple eavesdroppers. By adopting the PU secrecy outage constraint to protect the PUs, we optimize the joint user and power allocation for the SUs to maximize the SU ergodic transmission rate. Simulation results are presented to verify the effectiveness of the proposed algorithm. It is shown that the proposed algorithm outperforms the existing scheme, especially for a large number of PUs and a small number of SUs. It is also shown that the number of eavesdroppers has negligible impact on the performance improvement of the proposed algorithm compared to the existing scheme. In addition, it is shown that increasing the number of eavesdroppers has insignificant impact on the SU performance if the number of eavesdroppers is already large.

  • Quantum Optimal Multiple Assignment Scheme for Realizing General Access Structure of Secret Sharing

    Ryutaroh MATSUMOTO  

     
    LETTER-Cryptography and Information Security

      Vol:
    E100-A No:2
      Page(s):
    726-728

    The multiple assignment scheme is to assign one or more shares to single participant so that any kind of access structure can be realized by classical secret sharing schemes. We propose its quantum version including ramp secret sharing schemes. Then we propose an integer optimization approach to minimize the average share size.

  • Secret Sharing with Cheaters Using Multi-Receiver Authentication

    Rui XU  Kirill MOROZOV  Tsuyoshi TAKAGI  

     
    PAPER

      Vol:
    E100-A No:1
      Page(s):
    115-125

    We introduce two cheater identifiable secret sharing (CISS) schemes with efficient reconstruction, tolerating t

  • Computationally Secure Verifiable Secret Sharing Scheme for Distributing Many Secrets

    Wakaha OGATA  Toshinori ARAKI  

     
    PAPER

      Vol:
    E100-A No:1
      Page(s):
    103-114

    Many researchers studied computationally-secure (verifiable) secret sharing schemes which distribute multiple secrets with a bulletin board. However, the security definition is ambiguous in many of the past articles. In this paper, we first review existing schemes based on formal definitions of indistinguishability of secrets, verifiability of consistency, and cheater-detectability. And then, we propose a new secret sharing scheme which is the first scheme with indistinguishability of secrets, verifiability, and cheater-detectability, and allows to share secrets with arbitrary access structures. Further, our scheme is provably secure under well known computational assumptions.

  • Reliability-Security Tradeoff for Secure Transmission with Untrusted Relays

    Dechuan CHEN  Weiwei YANG  Jianwei HU  Yueming CAI  Xin LIU  

     
    LETTER-Communication Theory and Signals

      Vol:
    E99-A No:12
      Page(s):
    2597-2599

    In this paper, we identify the tradeoff between security and reliability in the amplify-and-forward (AF) distributed beamforming (DBF) cooperative network with K untrusted relays. In particular, we derive the closed-form expressions for the connection outage probability (COP), the secrecy outage probability (SOP), the tradeoff relationship, and the secrecy throughput. Analytical and simulation results demonstrate that increasing K leads to the enhancement of the reliability performance, but the degradation of the security performance. This tradeoff also means that there exists an optimal K maximizing the secrecy throughput.

  • Asymptotic Behavior of Error Probability in Continuous-Time Gaussian Channels with Feedback

    Shunsuke IHARA  

     
    PAPER-Shannon Theory

      Vol:
    E99-A No:12
      Page(s):
    2107-2115

    We investigate the coding scheme and error probability in information transmission over continuous-time additive Gaussian noise channels with feedback. As is known, the error probability can be substantially reduced by using feedback, namely, under the average power constraint, the error probability may decrease more rapidly than the exponential of any order. Recently Gallager and Nakibolu proposed, for discrete-time additive white Gaussian noise channels, a feedback coding scheme such that the resulting error probability Pe(N) at time N decreases with an exponential order αN which is linearly increasing with N. The multiple-exponential decay of the error probability has been studied mostly for white Gaussian channels, so far. In this paper, we treat continuous-time Gaussian channels, where the Gaussian noise processes are not necessarily white nor stationary. The aim is to prove a stronger result on the multiple-exponential decay of the error probability. More precisely, for any positive constant α, there exists a feedback coding scheme such that the resulting error probability Pe(T) at time T decreases more rapidly than the exponential of order αT as T→∞.

  • Secure Outage Analysis of Buffer-Aided Cognitive Relay Networks with Multiple Primary Users

    Aiwei SUN  Tao LIANG  Hui TIAN  

     
    LETTER-Information Theoretic Security

      Vol:
    E99-A No:12
      Page(s):
    2296-2300

    This letter investigates the physical layer security for a buffer-aided underlay cooperative cognitive radio network in the presence of an eavesdropper, wherein, the relay is equipped with a buffer so that it can store packets received from the secondary source. To improve the secure performance of cognitive radio networks, we propose a novel cognitive secure link selection scheme which incorporates the instantaneous strength of the wireless links as well as the status of relay's buffer, the proposed scheme adapts the link selection decision on the strongest available link by dynamically switching between relay reception and transmission. Closed-form expressions of secrecy outage probability (SOP) for cognitive radio network is obtained based on the Markov chain. Numerical results demonstrate that the proposed scheme can significantly enhance the secure performance compared to the conventional relay selection scheme.

  • Error and Secrecy Exponents for Wiretap Channels under Two-Fold Cost Constraints

    Hiroyuki ENDO  Te Sun HAN  Masahide SASAKI  

     
    PAPER-Information Theoretic Security

      Vol:
    E99-A No:12
      Page(s):
    2136-2146

    The wiretap channel is now a fundamental model for information-theoretic security. After introduced by Wyner, Csiszár and Körner have generalized this model by adding an auxiliary random variable. Recently, Han, Endo and Sasaki have derived the exponents to evaluate the performance of wiretap channels with cost constraints on input variable plus such an auxiliary random variable. Although the constraints on two variables were expected to provide larger-valued (or tighter) exponents, some non-trivial theoretical problems had been left open. In this paper, we investigate these open problems, especially concerning the concavity property of the exponents. Furthermore, we compare the exponents derived by Han et al. with the counterparts derived by Gallager to reveal that the former approach has a significantly wider applicability in contrast with the latter one.

  • An Algorithm for Fast Implementation of AN-Aided Transmit Design in Secure MIMO System with SWIPT

    Xueqi ZHANG  Wei WU  Baoyun WANG  Jian LIU  

     
    LETTER-Communication Theory and Signals

      Vol:
    E99-A No:12
      Page(s):
    2591-2596

    This letter investigates transmit optimization in multi-user multi-input multi-output (MIMO) wiretap channels. In particular, we address the transmit covariance optimization for an artificial-noise (AN)-aided secrecy rate maximization (SRM) when subject to individual harvested energy and average transmit power. Owing to the inefficiency of the conventional interior-point solvers in handling our formulated SRM problem, a custom-designed algorithm based on penalty function (PF) and projected gradient (PG) is proposed, which results in semi-closed form solutions. The proposed algorithm achieves about two orders of magnitude reduction of running time with nearly the same performance comparing to the existing interior-point solvers. In addition, the proposed algorithm can be extended to other power-limited transmit design problems. Simulation results demonstrate the excellent performance and high efficiency of the algorithm.

  • Secure Computation Protocols Using Polarizing Cards

    Kazumasa SHINAGAWA  Takaaki MIZUKI  Jacob C. N. SCHULDT  Koji NUIDA  Naoki KANAYAMA  Takashi NISHIDE  Goichiro HANAOKA  Eiji OKAMOTO  

     
    PAPER

      Vol:
    E99-A No:6
      Page(s):
    1122-1131

    It is known that, using just a deck of cards, an arbitrary number of parties with private inputs can securely compute the output of any function of their inputs. In 2009, Mizuki and Sone constructed a six-card COPY protocol, a four-card XOR protocol, and a six-card AND protocol, based on a commonly used encoding scheme in which each input bit is encoded using two cards. However, up until now, there are no known results to construct a set of COPY, XOR, and AND protocols based on a two-card-per-bit encoding scheme, which all can be implemented using only four cards. In this paper, we show that it is possible to construct four-card COPY, XOR, and AND protocols using polarizing plates as cards and a corresponding two-card-per-bit encoding scheme. Our protocols use a minimum number of cards in the setting of two-card-per-bit encoding schemes since four cards are always required to encode the inputs. Moreover, we show that it is possible to construct two-card COPY, two-card XOR, and three-card AND protocols based on a one-card-per-bit encoding scheme using a common reference polarizer which is a polarizing material accessible to all parties.

  • The Multi-Level SICC Algorithm Based Virtual Machine Dynamic Consolidation and FFD Algorithm

    Changming ZHAO  Jian LIU  Jian LIU  Sani UMAR ABDULLAHI  

     
    PAPER-Network

      Vol:
    E99-B No:5
      Page(s):
    1110-1120

    The Virtual Machine Consolidation (VMC) algorithm is the core strategy of virtualization resource management software. In general, VMC efficiency dictates cloud datacenter efficiency to a great extent. However, all the current Virtual Machine (VM) consolidation strategies, including the Iterative Correlation Match Algorithm (ICMA), are not suitable for the dynamic VM consolidation of the level of physical servers in actual datacenter environments. In this paper, we propose two VM consolidation and placement strategies which are called standard Segmentation Iteration Correlation Combination (standard SICC) and Multi-level Segmentation Iteration Correlation Combination (multi-level SICC). The standard SICC is suitable for the single-size VM consolidation environment and is the cornerstone of multi-level SICC which is suitable for the multi-size VM consolidation environment. Numerical simulation results indicate that the numbers of remaining Consolidated VM (CVM), which are generated by standard SICC, are 20% less than the corresponding parameters of ICMA in the single-level VM environment with the given initial condition. The numbers of remaining CVMs of multi-level SICC are 14% less than the corresponding parameters of ICMA in the multi-level VM environment. Furthermore, the used physical servers of multi-level SICC are also 5% less than the used servers of ICMA under the given initial condition.

  • A Security Enhancement Technique for Wireless Communications Using Secret Sharing and Physical Layer Secrecy Transmission

    Shoichiro YAMASAKI  Tomoko K. MATSUSHIMA  

     
    PAPER-Network security

      Pubricized:
    2016/01/13
      Vol:
    E99-D No:4
      Page(s):
    830-838

    Secret sharing is a method of information protection for security. The information is divided into n shares and reconstructed from any k shares, but no knowledge of the information is revealed from k-1 shares. Physical layer security is a method of achieving favorable reception conditions at the destination terminal in wireless communications. In this study, we propose a security enhancement technique for wireless packet communications. The technique uses secret sharing and physical layer security to exchange a secret encryption key. The encryption key for packet information is set as the secret information in secret sharing, and the secret information is divided into n shares. Each share is located in the packet header. The base station transmits the packets to the destination terminal by using physical layer security based on precoded multi-antenna transmission. With this transmission scheme, the destination terminal can receive more than k shares without error and perfectly recover the secret information. In addition, an eavesdropper terminal can receive less than k-1 shares without error and recover no secret information. In this paper, we propose a protection technique using secret sharing based on systematic Reed-Solomon codes. The technique establishes an advantageous condition for the destination terminal to recover the secret information. The evaluation results by numerical analysis and computer simulation show the validity of the proposed technique.

  • Probabilistic Secret Sharing Schemes for Multipartite Access Structures

    Xianfang WANG  Fang-Wei FU  Xuan GUANG  

     
    LETTER-Cryptography and Information Security

      Vol:
    E99-A No:4
      Page(s):
    856-862

    In this paper, we construct ideal and probabilistic secret sharing schemes for some multipartite access structures, including the General Hierarchical Access Structure and Compartmented Access Structures. We devise an ideal scheme which implements the general hierarchical access structure. For the compartmented access structures, we consider three special access structures. We propose ideal and probabilistic schemes for these three compartmented access structures by bivariate interpolation.

41-60hit(210hit)