The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] IN(26286hit)

521-540hit(26286hit)

  • Theory and Application of Topology-Based Exact Synthesis for Majority-Inverter Graphs

    Xianliang GE  Shinji KIMURA  

     
    PAPER-VLSI Design Technology and CAD

      Pubricized:
    2023/03/03
      Vol:
    E106-A No:9
      Page(s):
    1241-1250

    Majority operation has been paid attention as a basic element of beyond-Moore devices on which logic functions are constructed from Majority elements and inverters. Several optimization methods are developed to reduce the number of elements on Majority-Inverter Graphs (MIGs) but more area and power reduction are required. The paper proposes a new exact synthesis method for MIG based on a new topological constraint using node levels. Possible graph structures are clustered by the levels of input nodes, and all possible structures can be enumerated efficiently in the exact synthesis compared with previous methods. Experimental results show that our method decreases the runtime up to 25.33% compared with the fence-based method, and up to 6.95% with the partial-DAG-based method. Furthermore, our implementation can achieve better performance in size optimization for benchmark suites.

  • iLEDGER: A Lightweight Blockchain Framework with New Consensus Method for IoT Applications

    Veeramani KARTHIKA  Suresh JAGANATHAN  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2023/03/06
      Vol:
    E106-A No:9
      Page(s):
    1251-1262

    Considering the growth of the IoT network, there is a demand for a decentralized solution. Incorporating the blockchain technology will eliminate the challenges faced in centralized solutions, such as i) high infrastructure, ii) maintenance cost, iii) lack of transparency, iv) privacy, and v) data tampering. Blockchain-based IoT network allows businesses to access and share the IoT data within their organization without a central authority. Data in the blockchain are stored as blocks, which should be validated and added to the chain, for this consensus mechanism plays a significant role. However, existing methods are not designed for IoT applications and lack features like i) decentralization, ii) scalability, iii) throughput, iv) faster convergence, and v) network overhead. Moreover, current blockchain frameworks failed to support resource-constrained IoT applications. In this paper, we proposed a new consensus method (WoG) and a lightweight blockchain framework (iLEDGER), mainly for resource-constrained IoT applications in a permissioned environment. The proposed work is tested in an application that tracks the assets using IoT devices (Raspberry Pi 4 and RFID). Furthermore, the proposed consensus method is analyzed against benign failures, and performance parameters such as CPU usage, memory usage, throughput, transaction execution time, and block generation time are compared with state-of-the-art methods.

  • Acceleration of Tensor Interpolation-Based Radio Map Estimation

    Makoto OSAWA  Norisato SUGA  

     
    LETTER-Digital Signal Processing

      Pubricized:
    2023/03/14
      Vol:
    E106-A No:9
      Page(s):
    1263-1267

    The radio map of wireless communications should be surveyed in advance when installing base stations to efficiently utilize radio waves. Generally, this is calculated using radio wave propagation simulation. Because the simulation is time-consuming, a tensor-rank minimization-based interpolation method has been proposed as fast method. However, this method interpolates the radio map using an iterative algorithm. The number of iterations required for further acceleration should be reduced; therefore, we propose a tensor interpolation using rank minimization that considers the characteristics of radio wave propagation. Furthermore, we proved that the proposed method could interpolate with fewer iterations than the existing method.

  • Smart Radio Environments with Intelligent Reflecting Surfaces for 6G Sub-Terahertz-Band Communications Open Access

    Yasutaka OGAWA  Shuto TADOKORO  Satoshi SUYAMA  Masashi IWABUCHI  Toshihiko NISHIMURA  Takanori SATO  Junichiro HAGIWARA  Takeo OHGANE  

     
    INVITED PAPER

      Pubricized:
    2023/05/23
      Vol:
    E106-B No:9
      Page(s):
    735-747

    Technology for sixth-generation (6G) mobile communication system is now being widely studied. A sub-Terahertz band is expected to play a great role in 6G to enable extremely high data-rate transmission. This paper has two goals. (1) Introduction of 6G concept and propagation characteristics of sub-Terahertz-band radio waves. (2) Performance evaluation of intelligent reflecting surfaces (IRSs) based on beamforming in a sub-Terahertz band for smart radio environments (SREs). We briefly review research on SREs with reconfigurable intelligent surfaces (RISs), and describe requirements and key features of 6G with a sub-Terahertz band. After that, we explain propagation characteristics of sub-Terahertz band radio waves. Important feature is that the number of multipath components is small in a sub-Terahertz band in indoor office environments. This leads to an IRS control method based on beamforming because the number of radio waves out of the optimum beam is very small and power that is not used for transmission from the IRS to user equipment (UE) is little in the environments. We use beams generated by a Butler matrix or a DFT matrix. In simulations, we compare the received power at a UE with that of the upper bound value. Simulation results show that the proposed method reveals good performance in the sense that the received power is not so lower than the upper bound value.

  • Receive Beamforming Designed for Massive Multi-User MIMO Detection via Gaussian Belief Propagation Open Access

    Takanobu DOI  Jun SHIKIDA  Daichi SHIRASE  Kazushi MURAOKA  Naoto ISHII  Takumi TAKAHASHI  Shinsuke IBI  

     
    PAPER

      Pubricized:
    2023/03/08
      Vol:
    E106-B No:9
      Page(s):
    758-767

    This paper proposes two full-digital receive beamforming (BF) methods for low-complexity and high-accuracy uplink signal detection via Gaussian belief propagation (GaBP) at base stations (BSs) adopting massive multi-input multi-output (MIMO) for open radio access network (O-RAN). In addition, beyond fifth generation mobile communication (beyond 5G) systems will increase uplink capacity. In the scenarios such as O-RAN and beyond 5G, it is vital to reduce the cost of the BSs by limiting the bandwidth of fronthaul (FH) links, and the dimensionality reduction of the received signal based on the receive BF at a radio unit is a well-known strategy to reduce the amount of data transported via the FH links. In this paper, we clarify appropriate criteria for designing a BF weight considering the subsequent GaBP signal detection with the proposed methods: singular-value-decomposition-based BF and QR-decomposition-based BF with the aid of discrete-Fourier-transformation-based spreading. Both methods achieve the dimensionality reduction without compromising the desired signal power by taking advantage of a null space of channels. The proposed receive BF methods reduce correlations between the received signals in the BF domain, which improves the robustness of GaBP against spatial correlation among fading coefficients. Simulation results assuming realistic BS and user equipment arrangement show that the proposed methods improve detection capability while significantly reducing the computational cost.

  • A 2-D Beam Scanning Array Antenna Fed by a Compact 16-Way 2-D Beamforming Network in Broadside Coupled Stripline

    Jean TEMGA  Tomoyuki FURUICHI  Takashi SHIBA  Noriharu SUEMATSU  

     
    PAPER

      Pubricized:
    2023/03/28
      Vol:
    E106-B No:9
      Page(s):
    768-777

    A 2-D beam scanning array antenna fed by a compact 16-way 2-D beamforming network (BFN) designed in Broadside Coupled Stripline (BCS) is addressed. The proposed 16-way 2-D BFN is formed by interconnecting two groups of 4x4 Butler Matrix (BM). Each group is composed of four compact 4x4 BMs. The critical point of the design is to propose a simple and compact 4x4 BM without crossover in BCS to achieve a better transmission coefficient of the 16-way 2-D BFN with reduced size of merely 0.8λ0×0.8λ0×0.04λ0. Moreover, the complexity of the interface connection between the 2-D BFN and the 4x4 patch array antenna is reduced by using probe feeding. The 16-way 2-D BFN is able to produce the phase shift of ±45°, and ±135° in x- and y- directions. The 2-D BFN is easily integrated under the 4x4 patch array to form a 2-D phased array capable of switching 16 beams in both elevation and azimuth directions. The area of the proposed 2-D beam scanning array antenna module has been significantly reduced to 2λ0×2λ0×0.04λ0. A prototype operating in the frequency range of 4-6GHz is fabricated and measured to validate the concept. The measurement results agree well with the simulations.

  • Service Deployment Model with Virtual Network Function Resizing Based on Per-Flow Priority

    Keigo AKAHOSHI  Eiji OKI  

     
    PAPER-Network

      Pubricized:
    2023/03/24
      Vol:
    E106-B No:9
      Page(s):
    786-797

    This paper investigates a service deployment model for network function virtualization which handles per-flow priority to minimize the deployment cost. Service providers need to implement network services each of which consists of one or more virtual network functions (VNFs) with satisfying requirements of service delays. In our previous work, we studied the service deployment model with per-host priority; flows belonging to the same service, for the same VNF, and handled on the same host have the same priority. We formulated the model as an optimization problem, and developed a heuristic algorithm named FlexSize to solve it in practical time. In this paper, we address per-flow priority, in which flows of the same service, VNF, and host have different priorities. In addition, we expand FlexSize to handle per-flow priority. We evaluate per-flow and per-host priorities, and the numerical results show that per-flow priority reduces deployment cost compared with per-host priority.

  • Backup Resource Allocation Model with Probabilistic Protection Considering Service Delay

    Shinya HORIMOTO  Fujun HE  Eiji OKI  

     
    PAPER-Network

      Pubricized:
    2023/03/24
      Vol:
    E106-B No:9
      Page(s):
    798-816

    This paper proposes a backup resource allocation model for virtual network functions (VNFs) to minimize the total allocated computing capacity for backup with considering the service delay. If failures occur to primary hosts, the VNFs in failed hosts are recovered by backup hosts whose allocation is pre-determined. We introduce probabilistic protection, where the probability that the protection by a backup host fails is limited within a given value; it allows backup resource sharing to reduce the total allocated computing capacity. The previous work does not consider the service delay constraint in the backup resource allocation problem. The proposed model considers that the probability that the service delay, which consists of networking delay between hosts and processing delay in each VNF, exceeds its threshold is constrained within a given value. We introduce a basic algorithm to solve our formulated delay-constraint optimization problem. In a problem with the size that cannot be solved within an acceptable computation time limit by the basic algorithm, we develop a simulated annealing algorithm incorporating Yen's algorithm to handle the delay constraint heuristically. We observe that both algorithms in the proposed model reduce the total allocated computing capacity by up to 56.3% compared to a baseline; the simulated annealing algorithm can get feasible solutions in problems where the basic algorithm cannot.

  • User Scheduling at Base Station Cluster Boundary for Massive MIMO Downlink Transmission

    Masahito YATA  Yukitoshi SANADA  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2023/03/08
      Vol:
    E106-B No:9
      Page(s):
    837-843

    One of the key technologies for the fifth-generation (5G) mobile communication system is massive multiple-input multiple-output (MIMO) that applies beamforming in order to effectively compensate for large propagation losses in high frequency bands and enable the spatial multiplexing of a large number of signal streams over multiple users. To further improve a system throughput, a coordinated cluster system in which a large number of massive MIMO base stations are deployed in high density has been investigated. The dense deployment greatly improves the system capacity by controlling base stations from a centralized base band unit. However, when clusters are closely located in order to serve densely populated areas, inter-beam interference between adjacent clusters becomes more severe. To suppress the interference to adjacent clusters, only a simple beam switch control scheme at a cluster boundary has been investigated as a conventional scheme. In this paper, the scheduling algorithm for massive MIMO downlink transmission near cluster boundaries, which combines two scheduling algorithms, has been proposed. In the proposed scheme, each base station divides its own cell to multiple areas, switches supporting areas sequentially, and serves users in those areas. The numerical results show that the throughputs improve with a little reduction in a fairness index (FI) when the number of users per resource block is one. The FI reaches the highest when the number of users per cell is equal to the number of divided areas. The proposed scheme reduces computational complexity as compared with those of conventional two schemes.

  • Parameter Selection and Radar Fusion for Tracking in Roadside Units

    Kuan-Cheng YEH  Chia-Hsing YANG  Ming-Chun LEE  Ta-Sung LEE  Hsiang-Hsuan HUNG  

     
    PAPER-Sensing

      Pubricized:
    2023/03/03
      Vol:
    E106-B No:9
      Page(s):
    855-863

    To enhance safety and efficiency in the traffic environment, developing intelligent transportation systems (ITSs) is of paramount importance. In ITSs, roadside units (RSUs) are critical components that enable the environment awareness and connectivity via using radar sensing and communications. In this paper, we focus on RSUs with multiple radar systems. Specifically, we propose a parameter selection method of multiple radar systems to enhance the overall sensing performance. Furthermore, since different radars provide different sensing and tracking results, to benefit from multiple radars, we propose fusion algorithms to integrate the tracking results of different radars. We use two commercial frequency-modulated continuous wave (FMCW) radars to conduct experiments at Hsinchu city in Taiwan. The experimental results validate that our proposed approaches can improve the overall sensing performance.

  • Single-Power-Supply Six-Transistor CMOS SRAM Enabling Low-Voltage Writing, Low-Voltage Reading, and Low Standby Power Consumption Open Access

    Tadayoshi ENOMOTO  Nobuaki KOBAYASHI  

     
    PAPER-Electronic Circuits

      Pubricized:
    2023/03/16
      Vol:
    E106-C No:9
      Page(s):
    466-476

    We developed a self-controllable voltage level (SVL) circuit and applied this circuit to a single-power-supply, six-transistor complementary metal-oxide-semiconductor static random-access memory (SRAM) to not only improve both write and read performances but also to achieve low standby power and data retention (holding) capability. The SVL circuit comprises only three MOSFETs (i.e., pull-up, pull-down and bypass MOSFETs). The SVL circuit is able to adaptively generate both optimal memory cell voltages and word line voltages depending on which mode of operation (i.e., write, read or hold operation) was used. The write margin (VWM) and read margin (VRM) of the developed (dvlp) SRAM at a supply voltage (VDD) of 1V were 0.470 and 0.1923V, respectively. These values were 1.309 and 2.093 times VWM and VRM of the conventional (conv) SRAM, respectively. At a large threshold voltage (Vt) variability (=+6σ), the minimum power supply voltage (VMin) for the write operation of the conv SRAM was 0.37V, whereas it decreased to 0.22V for the dvlp SRAM. VMin for the read operation of the conv SRAM was 1.05V when the Vt variability (=-6σ) was large, but the dvlp SRAM lowered it to 0.41V. These results show that the SVL circuit expands the operating voltage range for both write and read operations to lower voltages. The dvlp SRAM reduces the standby power consumption (PST) while retaining data. The measured PST of the 2k-bit, 90-nm dvlp SRAM was only 0.957µW at VDD=1.0V, which was 9.46% of PST of the conv SRAM (10.12µW). The Si area overhead of the SVL circuits was only 1.383% of the dvlp SRAM.

  • A Fully Analog Deep Neural Network Inference Accelerator with Pipeline Registers Based on Master-Slave Switched Capacitors

    Yaxin MEI  Takashi OHSAWA  

     
    PAPER-Integrated Electronics

      Pubricized:
    2023/03/08
      Vol:
    E106-C No:9
      Page(s):
    477-485

    A fully analog pipelined deep neural network (DNN) accelerator is proposed, which is constructed by using pipeline registers based on master-slave switched capacitors. The idea of the master-slave switched capacitors is an analog equivalent of the delayed flip-flop (D-FF) which has been used as a digital pipeline register. To estimate the performance of the pipeline register, it is applied to a conventional DNN which performs non-pipeline operation. Compared with the conventional DNN, the cycle time is reduced by 61.5% and data rate is increased by 160%. The accuracy reaches 99.6% in MNIST classification test. The energy consumption per classification is reduced by 88.2% to 0.128µJ, achieving an energy efficiency of 1.05TOPS/W and a throughput of 0.538TOPS in 180nm technology node.

  • Protection Mechanism of Kernel Data Using Memory Protection Key

    Hiroki KUZUNO  Toshihiro YAMAUCHI  

     
    PAPER

      Pubricized:
    2023/06/30
      Vol:
    E106-D No:9
      Page(s):
    1326-1338

    Memory corruption can modify the kernel data of an operating system kernel through exploiting kernel vulnerabilities that allow privilege escalation and defeats security mechanisms. To prevent memory corruption, the several security mechanisms are proposed. Kernel address space layout randomization randomizes the virtual address layout of the kernel. The kernel control flow integrity verifies the order of invoking kernel codes. The additional kernel observer focuses on the unintended privilege modifications. However, illegal writing of kernel data is not prevented by these existing security mechanisms. Therefore, an adversary can achieve the privilege escalation and the defeat of security mechanisms. This study proposes a kernel data protection mechanism (KDPM), which is a novel security design that restricts the writing of specific kernel data. The KDPM adopts a memory protection key (MPK) to control the write restriction of kernel data. The KDPM with the MPK ensures that the writing of privileged information for user processes and the writing of kernel data related to the mandatory access control. These are dynamically restricted during the invocation of specific system calls and the execution of specific kernel codes. Further, the KDPM is implemented on the latest Linux with an MPK emulator. The evaluation results indicate the possibility of preventing the illegal writing of kernel data. The KDPM showed an acceptable performance cost, measured by the overhead, which was from 2.96% to 9.01% of system call invocations, whereas the performance load on the MPK operations was 22.1ns to 1347.9ns. Additionally, the KDPM requires 137 to 176 instructions for its implementations.

  • File Tracking and Visualization Methods Using a Network Graph to Prevent Information Leakage

    Tomohiko YANO  Hiroki KUZUNO  Kenichi MAGATA  

     
    PAPER

      Pubricized:
    2023/06/20
      Vol:
    E106-D No:9
      Page(s):
    1339-1353

    Information leakage is a significant threat to organizations, and effective measures are required to protect information assets. As confidential files can be leaked through various paths, a countermeasure is necessary to prevent information leakage from various paths, from simple drag-and-drop movements to complex transformations such as encryption and encoding. However, existing methods are difficult to take countermeasures depending on the information leakage paths. Furthermore, it is also necessary to create a visualization format that can find information leakage easily and a method that can remove unnecessary parts while leaving the necessary parts of information leakage to improve visibility. This paper proposes a new information leakage countermeasure method that incorporates file tracking and visualization. The file tracking component recursively extracts all events related to confidential files. Therefore, tracking is possible even when data have transformed significantly from the original file. The visualization component represents the results of file tracking as a network graph. This allows security administrators to find information leakage even if a file is transformed through multiple events. Furthermore, by pruning the network graph using the frequency of past events, the indicators of information leakage can be more easily found by security administrators. In experiments conducted, network graphs were generated for two information leakage scenarios in which files were moved and copied. The visualization results were obtained according to the scenarios, and the network graph was pruned to reduce vertices by 17.6% and edges by 10.9%.

  • Preventing SNS Impersonation: A Blockchain-Based Approach

    Zhanwen CHEN  Kazumasa OMOTE  

     
    PAPER

      Pubricized:
    2023/05/30
      Vol:
    E106-D No:9
      Page(s):
    1354-1363

    With the rise of social network service (SNS) in recent years, the security of SNS users' private information has been a concern for the public. However, due to the anonymity of SNS, identity impersonation is hard to be detected and prevented since users are free to create an account with any username they want. This could lead to cybercrimes like fraud because impersonation allows malicious users to steal private information. Until now, there are few studies about this problem, and none of them can perfectly handle this problem. In this paper, based on an idea from previous work, we combine blockchain technology and security protocol to prevent impersonation in SNS. In our scheme, the defects of complex and duplicated operations in the previous work are improved. And the authentication work of SNS server is also adjusted to resist single-point, attacks. Moreover, the smart contract is introduced to help the whole system runs automatically. Afterward, our proposed scheme is implemented and tested on an Ethereum test network and the result suggests that it is acceptable and suitable for nowadays SNS network.

  • Policy-Based Method for Applying OAuth 2.0-Based Security Profiles

    Takashi NORIMATSU  Yuichi NAKAMURA  Toshihiro YAMAUCHI  

     
    PAPER

      Pubricized:
    2023/06/20
      Vol:
    E106-D No:9
      Page(s):
    1364-1379

    Two problems occur when an authorization server is utilized for a use case where a different security profile needs to be applied to a unique client request for accessing a distinct type of an API, such as open banking. A security profile can be applied to a client request by using the settings of an authorization server and client. However, this method can only apply the same security profile to all client requests. Therefore, multiple authorization servers or isolated environments, such as realms of an authorization server, are needed to apply a different security profile. However, this increases managerial costs for the authorization server administration. Moreover, new settings and logic need to be added to an authorization server if the existing client settings are inadequate for applying a security profile, which requires modification of an authorization server's source code. We aims to propose the policy-based method that resolves these problems. The proposed method does not completely rely on the settings of a client and can determine an applied security profile using a policy and the context of the client's request. Therefore, only one authorization server or isolated environment, such as a realm of an authorization server, is required to support multiple different security profiles. Additionally, the proposed method can implement a security profile as a pluggable software module. Thus, the source code of the authorization server need not be modified. The proposed method and Financial-grade application programming interface (FAPI) security profiles were implemented in Keycloak, which is an open-source identity and access management solution, and evaluation scenarios were executed. The results of the evaluation confirmed that the proposed method resolves these problems. The implementation has been contributed to Keycloak, making the proposed method and FAPI security profiles publicly available.

  • Compact and Efficient Constant-Time GCD and Modular Inversion with Short-Iteration

    Yaoan JIN  Atsuko MIYAJI  

     
    PAPER

      Pubricized:
    2023/07/13
      Vol:
    E106-D No:9
      Page(s):
    1397-1406

    Theoretically secure cryptosystems, digital signatures may not be secure after being implemented on Internet of Things (IoT) devices and PCs because of side-channel attacks (SCA). Because RSA key generation and ECDSA require GCD computations or modular inversions, which are often computed using the binary Euclidean algorithm (BEA) or binary extended Euclidean algorithm (BEEA), the SCA weaknesses of BEA and BEEA become a serious concern. Constant-time GCD (CT-GCD) and constant-time modular inversion (CTMI) algorithms are effective countermeasures in such situations. Modular inversion based on Fermat's little theorem (FLT) can work in constant time, but it is not efficient for general inputs. Two CTMI algorithms, named BOS and BY in this paper, were proposed by Bos, Bernstein and Yang, respectively. Their algorithms are all based on the concept of BEA. However, one iteration of BOS has complicated computations, and BY requires more iterations. A small number of iterations and simple computations during one iteration are good characteristics of a constant-time algorithm. Based on this view, this study proposes new short-iteration CT-GCD and CTMI algorithms over Fp borrowing a simple concept from BEA. Our algorithms are evaluated from a theoretical perspective. Compared with BOS, BY, and the improved version of BY, our short-iteration algorithms are experimentally demonstrated to be faster.

  • On the Weakness of Non-Dual Ring-LWE Mod Prime Ideal q by Trace Map

    Tomoka TAKAHASHI  Shinya OKUMURA  Atsuko MIYAJI  

     
    PAPER

      Pubricized:
    2023/07/13
      Vol:
    E106-D No:9
      Page(s):
    1423-1434

    The recent decision by the National Institute of Standards and Technology (NIST) to standardize lattice-based cryptography has further increased the demand for security analysis. The Ring-Learning with Error (Ring-LWE) problem is a mathematical problem that constitutes such lattice cryptosystems. It has many algebraic properties because it is considered in the ring of integers, R, of a number field, K. These algebraic properties make the Ring-LWE based schemes efficient, although some of them are also used for attacks. When the modulus, q, is unramified in K, it is known that the Ring-LWE problem, to determine the secret information s ∈ R/qR, can be solved by determining s (mod q) ∈ Fqf for all prime ideals q lying over q. The χ2-attack determines s (mod q) ∈Fqf using chi-square tests over R/q ≅ Fqf. The χ2-attack is improved in the special case where the residue degree f is two, which is called the two-residue-degree χ2-attack. In this paper, we extend the two-residue-degree χ2-attack to the attack that works efficiently for any residue degree. As a result, the attack time against a vulnerable field using our proposed attack with parameter (q,f)=(67, 3) was 129 seconds on a standard PC. We also evaluate the vulnerability of the two-power cyclotomic fields.

  • Framework of Measuring Engagement with Access Logs Under Tracking Prevention for Affiliate Services

    Motoi IWASHITA  Hirotaka SUGITA  

     
    PAPER

      Pubricized:
    2023/05/24
      Vol:
    E106-D No:9
      Page(s):
    1452-1460

    In recent years, the market size for internet advertising has been increasing with the expansion of the Internet. Among the internet advertising technologies, affiliate services, which are a performance-based service, use cookies to track and measure the performance of affiliates. However, for the purpose of safeguarding personal information, cookies tend to be regulated, which leads to concerns over whether normal tracking by cookies works as intended. Therefore, in this study, the recent problems from the perspectives of affiliates, affiliate service providers, and advertisers are extracted, and a framework of cookie-independent measuring engagement method using access logs is proposed and open issues are discussed for future affiliate services.

  • Price Rank Prediction of a Company by Utilizing Data Mining Methods on Financial Disclosures

    Mustafa Sami KACAR  Semih YUMUSAK  Halife KODAZ  

     
    PAPER

      Pubricized:
    2023/05/22
      Vol:
    E106-D No:9
      Page(s):
    1461-1471

    The use of reports in action has grown significantly in recent decades as data has become digitized. However, traditional statistical methods no longer work due to the uncontrollable expansion and complexity of raw data. Therefore, it is crucial to clean and analyze financial data using modern machine learning methods. In this study, the quarterly reports (i.e. 10Q filings) of publicly traded companies in the United States were analyzed by utilizing data mining methods. The study used 8905 quarterly reports of companies from 2019 to 2022. The proposed approach consists of two phases with a combination of three different machine learning methods. The first two methods were used to generate a dataset from the 10Q filings with extracting new features, and the last method was used for the classification problem. Doc2Vec method in Gensim framework was used to generate vectors from textual tags in 10Q filings. The generated vectors were clustered using the K-means algorithm to combine the tags according to their semantics. By this way, 94000 tags representing different financial items were reduced to 20000 clusters consisting of these tags, making the analysis more efficient and manageable. The dataset was created with the values corresponding to the tags in the clusters. In addition, PriceRank metric was added to the dataset as a class label indicating the price strength of the companies for the next financial quarter. Thus, it is aimed to determine the effect of a company's quarterly reports on the market price of the company for the next period. Finally, a Convolutional Neural Network model was utilized for the classification problem. To evaluate the results, all stages of the proposed hybrid method were compared with other machine learning techniques. This novel approach could assist investors in examining companies collectively and inferring new, significant insights. The proposed method was compared with different approaches for creating datasets by extracting new features and classification tasks, then eventually tested with different metrics. The proposed approach performed comparatively better than the other machine learning methods to predict future price strength based on past reports with an accuracy of 84% on the created 10Q filings dataset.

521-540hit(26286hit)