The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] HOS(114hit)

1-20hit(114hit)

  • Development and Photoluminescence Properties of Dinuclear Eu(III)-β-Diketonates with a Branched Tetraphosphine Tetraoxide Ligand for Potential Use in LEDs as Red Phosphors Open Access

    Hiroki IWANAGA  Fumihiko AIGA  Shin-ichi SASAOKA  Takahiro WAZAKI  

     
    INVITED PAPER

      Pubricized:
    2023/08/03
      Vol:
    E107-C No:2
      Page(s):
    34-41

    In the field of micro-LED displays consisting of UV or Blue-LED arrays and phosphors, where the chips used are very small, particle size of phosphors must be small to suppress variation in hue for each pixel. Especially, there is a strong demand for a red phosphor with small particle sizes. However, quantum yields of inorganic phosphors decrease as particles size of phosphors get smaller. On the other hand, in the case of organic phosphors and complexes, quantum yields don't decrease when particle size gets smaller because each molecule has a function of absorbing and emitting light. We focus on Eu(III) complexes as candidates of red phosphors for micro-LED displays because their color purities of photoluminescence spectra are high, and have been tried to enhance photoluminescence intensity by coordinating non-ionic ligand, specifically, newly designed phosphine oxide ligands. Non-ionic ligands have generally less influential on properties of complexes compared with ionic ligands, but have a high degree of flexibility in molecular design. We found novel molecular design concept of phosphine oxide ligands to enhance photoluminescence properties of Eu(III) complexes. This time, novel dinuclear Eu(III)-β-diketonates with a branched tetraphosphine tetraoxide ligand, TDPBPO and TDPPPO, were developed. They are designed to have two different phosphine oxide portions; one has aromatic substituents and the other has no aromatic substituent. TDPBPO and TDPPPO ligands have functions of increasing absolute quantum yields of Eu(III)-β-diketonates. Eu(III)-β-diketonates with branched tetraphosphine tetraoxide ligands have sharp red emissions and excellent quantum yields, and are promising candidates for micro LED displays, security media, and sensing for their pure and strong photoluminescence intensity.

  • Strengthening Network-Based Moving Target Defense with Disposable Identifiers

    Taekeun PARK  Keewon KIM  

     
    LETTER-Information Network

      Pubricized:
    2022/07/08
      Vol:
    E105-D No:10
      Page(s):
    1799-1802

    In this paper, we propose a scheme to strengthen network-based moving target defense with disposable identifiers. The main idea is to change disposable identifiers for each packet to maximize unpredictability with large hopping space and substantially high hopping frequency. It allows network-based moving target defense to defeat active scanning, passive scanning, and passive host profiling attacks. Experimental results show that the proposed scheme changes disposable identifiers for each packet while requiring low overhead.

  • Study on Electron Emission from Phosphorus δ-Doped Si-QDs/Undoped Si-QDs Multiple-Stacked Structures

    Katsunori MAKIHARA  Tatsuya TAKEMOTO  Shuji OBAYASHI  Akio OHTA  Noriyuki TAOKA  Seiichi MIYAZAKI  

     
    PAPER

      Pubricized:
    2022/04/26
      Vol:
    E105-C No:10
      Page(s):
    610-615

    We have fabricated two-tiered heterostructures consisting of phosphorus δ-doped Si quantum dots (Si-QDs) and undoped Si-QDs and studied their electron field emission properties. Electron emission was observed from the P-doped Si-QDs stack formed on the undoped Si-QDs stack by applying a forward bias of ∼6 V, which was lower than that for pure Si-QDs stack. This result is attributed to electric field concentration on the upper P-doped Si-QD layers beneath the layers of the undoped Si-QDs stack due to the introduction of phosphorus atom into the Si-QDs, which was positively charged due to the ionized P donor. The results lead to the development of planar-type electron emission devices with a low-voltage operation.

  • Receiver Selective Opening Chosen Ciphertext Secure Identity-Based Encryption

    Keisuke HARA  Takahiro MATSUDA  Keisuke TANAKA  

     
    PAPER

      Pubricized:
    2021/08/26
      Vol:
    E105-A No:3
      Page(s):
    160-172

    In the situation where there are one sender and multiple receivers, a receiver selective opening (RSO) attack for an identity-based encryption (IBE) scheme considers adversaries that can corrupt some of the receivers and get their user secret keys and plaintexts. Security against RSO attacks for an IBE scheme ensures confidentiality of ciphertexts of uncorrupted receivers. In this paper, we formalize a definition of RSO security against chosen ciphertext attacks (RSO-CCA security) for IBE and propose the first RSO-CCA secure IBE schemes. More specifically, we construct an RSO-CCA secure IBE scheme based on an IND-ID-CPA secure IBE scheme and a non-interactive zero-knowledge proof system with unbounded simulation soundness and multi-theorem zero-knowledge. Through our generic construction, we obtain the first pairing-based and lattice-based RSO-CCA secure IBE schemes.

  • Receiver Selective Opening CCA Secure Public Key Encryption from Various Assumptions

    Yi LU  Keisuke HARA  Keisuke TANAKA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2021/03/16
      Vol:
    E104-A No:9
      Page(s):
    1206-1218

    Receiver selective opening (RSO) attack for public key encryption (PKE) captures a situation where one sender sends messages to multiple receivers, an adversary can corrupt a set of receivers and get their messages and secret keys. Security against RSO attack for a PKE scheme ensures confidentiality of other uncorrupted receivers' ciphertexts. Among all of the RSO security notions, simulation-based RSO security against chosen ciphertext attack (SIM-RSO-CCA security) is the strongest notion. In this paper, we explore constructions of SIM-RSO-CCA secure PKE from various computational assumptions. Toward this goal, we show that a SIM-RSO-CCA secure PKE scheme can be constructed based on an IND-CPA secure PKE scheme and a designated-verifier non-interactive zero-knowledge (DV-NIZK) argument satisfying one-time simulation soundness. Moreover, we give the first construction of DV-NIZK argument satisfying one-time simulation soundness. Consequently, through our generic construction, we obtain the first SIM-RSO-CCA secure PKE scheme under the computational Diffie-Hellman (CDH) or learning parity with noise (LPN) assumption.

  • Equivalence between Non-Malleability against Replayable CCA and Other RCCA-Security Notions

    Junichiro HAYATA  Fuyuki KITAGAWA  Yusuke SAKAI  Goichiro HANAOKA  Kanta MATSUURA  

     
    PAPER

      Vol:
    E104-A No:1
      Page(s):
    89-103

    Replayable chosen ciphertext (RCCA) security was introduced by Canetti, Krawczyk, and Nielsen (CRYPTO'03) in order to handle an encryption scheme that is “non-malleable except tampering which preserves the plaintext.” RCCA security is a relaxation of CCA security and a useful security notion for many practical applications such as authentication and key exchange. Canetti et al. defined non-malleability against RCCA (NM-RCCA), indistinguishability against RCCA (IND-RCCA), and universal composability against RCCA (UC-RCCA). Moreover, they proved that these three security notions are equivalent when considering a PKE scheme whose plaintext space is super-polynomially large. Among these three security notions, NM-RCCA seems to play the central role since RCCA security was introduced in order to capture “non-malleability except tampering which preserves the plaintext.” However, their definition of NM-RCCA is not a natural extension of that of original non-malleability, and it is not clear whether their NM-RCCA captures the requirement of original non-malleability. In this paper, we propose definitions of indistinguishability-based and simulation-based non-malleability against RCCA by extending definitions of original non-malleability. We then prove that these two notions of non-malleability and IND-RCCA are equivalent regardless of the size of plaintext space of PKE schemes.

  • Practical Public-Key Encryption Scheme Tightly Secure in the Random Oracle Model

    Yusuke SAKAI  Goichiro HANAOKA  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    165-172

    Chosen-ciphertext security is a central goal in designing a secure public-key encryption scheme, and it is also important that the chosen-ciphertext security is tightly reduced to some well-established hard problem. Moreover, it is more important to have a tight reduction in the multi-user multi-challenge setting, since a tight security reduction in the single-user single-challenge setting generally does not imply a tight reduction to the multi-user multi-challenge setting. We propose the first fully tightly secure and practical public-key encryption scheme which is chosen-ciphertext secure in the multi-user multi-challenge setting in the random oracle model. The scheme is proven secure under the decisional Diffie-Hellman assumption in a pairing-free group. The ciphertext overhead of our scheme is two group elements and two exponents.

  • Fast Datapath Processing Based on Hop-by-Hop Packet Aggregation for Service Function Chaining Open Access

    Yuki TAGUCHI  Ryota KAWASHIMA  Hiroki NAKAYAMA  Tsunemasa HAYASHI  Hiroshi MATSUO  

     
    PAPER-Information Network

      Pubricized:
    2019/08/22
      Vol:
    E102-D No:11
      Page(s):
    2184-2194

    Many studies have revealed that the performance of software-based Virtual Network Functions (VNFs) is insufficient for mission-critical networks. Scaling-out approaches, such as auto-scaling of VNFs, could handle a huge amount of traffic; however, the exponential traffic growth confronts us the limitations of both expandability of physical resources and complexity of their management. In this paper, we propose a fast datapath processing method called Packet Aggregation Flow (PA-Flow) that is based on hop-by-hop packet aggregation for more efficient Service Function Chaining (SFC). PA-Flow extends a notion of existing intra-node packet aggregation toward network-wide packet aggregation, and we introduce following three novel features. First, packet I/O overheads at intermediate network devices including NFV-nodes are mitigated by reduction of packet amount. Second, aggregated packets are further aggregated as going through the service chain in a hop-by-hop manner. Finally, next-hop aware packet aggregation is realized using OpenFlow-based flow tables. PA-Flow is designed to be available with various VNF forms (e.g. VM/container/baremetal-based) and virtual I/O technologies (e.g. vhost-user/SR-IOV), and its implementation does not bring noticeable delay for aggregation. We conducted two evaluations: (i) a baseline evaluation for understanding fundamental performance characteristics of PA-Flow (ii) a simulation-based SFC evaluation for proving PA-Flow's effect in a realistic environment. The results showed that throughput of short packet forwarding was improved by 4 times. Moreover, the total number of packets was reduced by 93% in a large-scale SFC.

  • Efficient Dynamic Malware Analysis for Collecting HTTP Requests using Deep Learning

    Toshiki SHIBAHARA  Takeshi YAGI  Mitsuaki AKIYAMA  Daiki CHIBA  Kunio HATO  

     
    PAPER

      Pubricized:
    2019/02/01
      Vol:
    E102-D No:4
      Page(s):
    725-736

    Malware-infected hosts have typically been detected using network-based Intrusion Detection Systems on the basis of characteristic patterns of HTTP requests collected with dynamic malware analysis. Since attackers continuously modify malicious HTTP requests to evade detection, novel HTTP requests sent from new malware samples need to be exhaustively collected in order to maintain a high detection rate. However, analyzing all new malware samples for a long period is infeasible in a limited amount of time. Therefore, we propose a system for efficiently collecting HTTP requests with dynamic malware analysis. Specifically, our system analyzes a malware sample for a short period and then determines whether the analysis should be continued or suspended. Our system identifies malware samples whose analyses should be continued on the basis of the network behavior in their short-period analyses. To make an accurate determination, we focus on the fact that malware communications resemble natural language from the viewpoint of data structure. We apply the recursive neural network, which has recently exhibited high classification performance in the field of natural language processing, to our proposed system. In the evaluation with 42,856 malware samples, our proposed system collected 94% of novel HTTP requests and reduced analysis time by 82% in comparison with the system that continues all analyses.

  • Emission Enhancement of Water-Soluble Porphyrin Immobilized in DNA Ultrathin Films by Localized Surface Plasmon Resonance of Gold Nanoparticles

    Hiroya MORITA  Hideki KAWAI  Kenji TAKEHARA  Naoki MATSUDA  Toshihiko NAGAMURA  

     
    PAPER

      Vol:
    E102-C No:2
      Page(s):
    100-106

    Photophysical properties of water-soluble porphyrin were studied in aqueous solutions with/without DNA and in DNA solid films. Ultrathin films were prepared from aqueous DNA solutions by a spin-coating method on glass or on gold nanoparticles (AuNPs). Remarkable enhancement of phosphorescence was observed for porphyrin immobilized in DNA films spin-coated on AuNPs, which was attributed to the electric field enhancement and the increased radiative rate by localized surface plasmon resonance of AuNPs.

  • Relaxing Enhanced Chosen-Ciphertext Security

    Honglong DAI  Jinying CHANG  Zhenduo HOU  Maozhi XU  

     
    PAPER-Information Theory

      Vol:
    E101-A No:12
      Page(s):
    2454-2463

    The enhanced chosen-ciphertext security (ECCA) is motivated by the concept of randomness recovering encryption, which was presented by Dana Dachman-Soled et al. in PKC 2014 [9]. ECCA security is the enhanced version of CCA security. CCA security often appears to be somewhat too strong, so ECCA security is also too strong: there exist encryption schemes that are not ECCA secure but still have some practical application. Canetti et al. proposed a relaxed variant of CCA security called Replayable CCA (RCCA) security in CRYPTO 2003 [3]. In this paper, we propose a relaxed variant of ECCA security called Replayable security (RECCA). RECCA security is the enhanced version of RCCA security. Since RCCA security suffices for the most existing application of CCA security, RECCA security also suffices for them, too. Moreover, RECCA security provides a useful general version of security against active attacks.

  • Compact InP Stokes-Vector Modulator and Receiver Circuits for Short-Reach Direct-Detection Optical Links Open Access

    Takuo TANEMURA  Yoshiaki NAKANO  

     
    INVITED PAPER

      Vol:
    E101-C No:7
      Page(s):
    594-601

    To meet the demand for continuous increase in data traffic, full usage of polarization freedom of light is becoming inevitable in the next-generation optical communication and datacenter networks. In particular, Stokes-vector modulation direct-detection (SVM-DD) formats are expected as potentially cost-effective method to transmit multi-level signals without using costly coherent transceivers in the short-reach links. For the SVM-DD formats to be practical, both the transmitter and receiver need to be substantially simpler, smaller, and lower-cost as compared to coherent counterparts. To this end, we have recently proposed and demonstrated novel SV modulator and receiver circuits realized on monolithic InP platforms. With compact non-interferometric configurations, relatively simple fabrication procedures, and compatibility with other active photonic components, the proposed devices should be attractive candidate in realizing low-cost monolithic transceivers for SVM formats. In this paper, we review our approaches as well as recent progresses and provide future prospects.

  • Network Congestion Minimization Models Based on Robust Optimization

    Bimal CHANDRA DAS  Satoshi TAKAHASHI  Eiji OKI  Masakazu MURAMATSU  

     
    PAPER-Network

      Pubricized:
    2017/09/14
      Vol:
    E101-B No:3
      Page(s):
    772-784

    This paper introduces robust optimization models for minimization of the network congestion ratio that can handle the fluctuation in traffic demands between nodes. The simplest and widely used model to minimize the congestion ratio, called the pipe model, is based on precisely specified traffic demands. However, in practice, network operators are often unable to estimate exact traffic demands as they can fluctuate due to unpredictable factors. To overcome this weakness, we apply robust optimization to the problem of minimizing the network congestion ratio. First, we review existing models as robust counterparts of certain uncertainty sets. Then we consider robust optimization assuming ellipsoidal uncertainty sets, and derive a tractable optimization problem in the form of second-order cone programming (SOCP). Furthermore, we take uncertainty sets to be the intersection of ellipsoid and polyhedral sets, and considering the mirror subproblems inherent in the models, obtain tractable optimization problems, again in SOCP form. Compared to the previous model that assumes an error interval on each coordinate, our models have the advantage of being able to cope with the total amount of errors by setting a parameter that determines the volume of the ellipsoid. We perform numerical experiments to compare our SOCP models with the existing models which are formulated as linear programming problems. The results demonstrate the relevance of our models in terms of congestion ratio and computation time.

  • New Narrow-Band Luminescence Using Lanthanide Coordination Compounds for Light-Emitting Diodes Open Access

    Seo Young IM  Da Hyeon GO  Jeong Gon RYU  Young Sic KIM  

     
    INVITED PAPER

      Vol:
    E100-C No:11
      Page(s):
    1021-1025

    For ternary system, both anionic carboxylate ligand, namely, 4,4'-oxybis(benzoic acid)(H2oba) and different auxiliary ligand, namely, 1,10-phenanthroline(Phen), pyrazino[2,3-f][1,10]phenanthroline (dpq) and 1H-imidazole[2,3-f][1,10]phenanthroline(IP) have been designed and employed for the construction of a series of lanthanide compounds (Tb3+, Eu3+). The results of photoluminescence spectra of the compounds show the different optimal excitation spectra that make it closer to UV/Blue range.

  • Robust Ghost-Free High-Dynamic-Range Imaging by Visual Salience Based Bilateral Motion Detection and Stack Extension Based Exposure Fusion

    Zijie WANG  Qin LIU  Takeshi IKENAGA  

     
    PAPER-Image Processing

      Vol:
    E100-A No:11
      Page(s):
    2266-2274

    High-dynamic-range imaging (HDRI) technologies aim to extend the dynamic range of luminance against the limitation of camera sensors. Irradiance information of a scene can be reconstructed by fusing multiple low-dynamic-range (LDR) images with different exposures. The key issue is removing ghost artifacts caused by motion of moving objects and handheld cameras. This paper proposes a robust ghost-free HDRI algorithm by visual salience based bilateral motion detection and stack extension based exposure fusion. For ghost areas detection, visual salience is introduced to measure the differences between multiple images; bilateral motion detection is employed to improve the accuracy of labeling motion areas. For exposure fusion, the proposed algorithm reduces the discontinuity of brightness by stack extension and rejects the information of ghost areas to avoid artifacts via fusion masks. Experiment results show that the proposed algorithm can remove ghost artifacts accurately for both static and handheld cameras, remain robust to scenes with complex motion and keep low complexity over recent advances including rank minimization based method and patch based method by 63.6% and 20.4% time savings averagely.

  • Continuous Liquid Phase Synthesis of Europium and Bismuth Co-Doped Yttrium Vanadate Nanophosphor Using Microwave Heating Open Access

    Takashi KUNIMOTO  Yoshiko FUJITA  Hiroshi OKURA  

     
    INVITED PAPER

      Vol:
    E99-C No:11
      Page(s):
    1249-1254

    A continuous flow reactor equipped with a low-loss flow channel and a microwave cavity was developed for synthesizing nanophosphors. A continuous solution synthesis of YVO4:Eu,Bi nanophosphor was succeeded through the rapid hydrothermal method using this equipment. Internal quantum efficiency of YVO4:Eu,Bi nanophosphor obtained by 20 minutes microwave heating is about 30% at 320 nm as high as that obtained by 6 hours hydrothermal treatment in autoclave.

  • Simple Countermeasure to Non-Linear Collusion Attacks Targeted for Spread-Spectrum Fingerprinting Scheme

    Minoru KURIBAYASHI  

     
    PAPER

      Pubricized:
    2015/10/21
      Vol:
    E99-D No:1
      Page(s):
    50-59

    Based upon the Kerckhoffs' principle, illegal users can get to know the embedding and detection algorithms except for a secret key. Then, it is possible to access to a host signal which may be selected from frequency components of a digital content for embedding watermark signal. Especially for a fingerprinting scheme which embeds user's information as a watermark, the selected components can be easily found by the observation of differently watermarked copies of a same content. In this scenario, it is reported that some non-linear collusion attacks will be able to remove/modify the embedded signal. In this paper, we study the security analysis of our previously proposed spread-spectrum (SS) fingerprinting scheme[1], [2] under the Kerckhoffs' principle, and reveal its drawback when an SS sequence is embedded in a color image. If non-linear collusion attacks are performed only to the components selected for embedding, the traceability is greatly degraded while the pirated copy keeps high quality after the attacks. We also propose a simple countermeasure to enhance the robustness against non-linear collusion attacks as well as possible signal processing attacks for the underlying watermarking method.

  • Electromagnetic Analysis against Public-Key Cryptographic Software on Embedded OS

    Hajime UNO  Sho ENDO  Naofumi HOMMA  Yu-ichi HAYASHI  Takafumi AOKI  

     
    PAPER

      Vol:
    E98-B No:7
      Page(s):
    1242-1249

    Electromagnetic analysis (EMA) against public-key cryptographic software on an embedded OS is presented in this paper. First, we propose a method for finding an observation point for EMA, where the EM radiation caused by cryptographic operations can be observed with low noise. The basic idea is to find specific EM radiation patterns produced by cryptographic operations given specific input pattern. During the operations, we scan the surface of the target device(s) with a micro magnetic probe. The scan is optimized in advanced using another compatible device that has the same central processing unit (CPU) and OS as the target device. We demonstrate the validity of the proposed EMAs through some EMA experiments with two types of RSA software on an embedded OS platform. The two types of RSA software have different implementations for modular multiplication algorithms: one is a typical and ready-made implementation using BigInteger class on Java standard library, and another is a custom-made implementation based on the Montgomery multiplication algorithm. We conduct experiments of chosen-message EMA using our scanning method, and show such EMAs successfully reveal the secret key of RSA software even under the noisy condition of the embedded OS platform. We also discuss some countermeasures against the above EMAs.

  • The KDM-CCA Security of the Kurosawa-Desmedt Scheme

    Jinyong CHANG  Rui XUE  Anling ZHANG  

     
    LETTER-Cryptography and Information Security

      Vol:
    E98-A No:4
      Page(s):
    1032-1037

    In this letter, we prove that the Kurosawa-Desmedt (KD) scheme [10], which belongs to the hybrid framework, is KDM-CCA secure w.r.t. an ensemble proposed by Qin et al. in [12] under the decisional Diffie-Hellman assumption. Since our proof does not rely on the random oracle model, we partially answer the question presented by Davies and Stam in [7], where they hope to achieve the KDM-CCA security for hybrid encryption scheme in the standard model (i.e. not random oracle model). Moreover, our result may also make sense in practice since KD-scheme is (almost) the most efficient CCA secure scheme.

  • In situ Observation of Direct Electron Transfer Reaction of Cytochrome c Immobilized on ITO Electrode Modified with 10-carboxydecylphosphonic Acid by Slab Optical Waveguide Spectroscopy and Cyclic Voltammetry

    Naoki MATSUDA  Hirotaka OKABE  

     
    BRIEF PAPER

      Vol:
    E98-C No:2
      Page(s):
    152-155

    To immobilize cytochrome $c$ (cyt.,$c$) on ITO electrode with keeping its direct electron transfer (DET) activity, 10-carboxydecylphosphonic acid (10-CDPA) self-assembled monolayer (SAM) film was formed on ITO electrode. After 100 times washing process with exchanging phosphate buffer saline solution in the cell to fresh one, extit{in situ} slab optical waveguide (SOWG) absorption spectral measurement proved that about 80% of cyt.,$c$ immobilized on 10-CDPA modified ITO electrode was adsorbed on ITO electrode. Additionally SOWG spectral change of cyt.,$c$ between oxidized and reduced forms was observed with setting the ITO electrode potential at 0.3 and $-$0.3,V vs. Ag/AgCl, respectively showing DET reaction between cyt.,$c$ and ITO electrode occurred. About 30% of a monolayer coverage was estimated from the coulomb amount in the surface area of oxidation and reduction peaks on cyclic voltammetry (CV) data. CV peak current maintained 84% for ITO electrode modified with 10-CDPA SAM film after 60,min continuous scan with 0.1,V/sec from 0.3 and $-$0.3,V vs. Ag/AgCl.

1-20hit(114hit)