The search functionality is under construction.

Keyword Search Result

[Keyword] IP(4738hit)

281-300hit(4738hit)

  • Simultaneous Estimation of Object Region and Depth in Participating Media Using a ToF Camera

    Yuki FUJIMURA  Motoharu SONOGASHIRA  Masaaki IIYAMA  

     
    PAPER-Image Recognition, Computer Vision

      Pubricized:
    2019/12/03
      Vol:
    E103-D No:3
      Page(s):
    660-673

    Three-dimensional (3D) reconstruction and scene depth estimation from 2-dimensional (2D) images are major tasks in computer vision. However, using conventional 3D reconstruction techniques gets challenging in participating media such as murky water, fog, or smoke. We have developed a method that uses a continuous-wave time-of-flight (ToF) camera to estimate an object region and depth in participating media simultaneously. The scattered light observed by the camera is saturated, so it does not depend on the scene depth. In addition, received signals bouncing off distant points are negligible due to light attenuation, and thus the observation of such a point contains only a scattering component. These phenomena enable us to estimate the scattering component in an object region from a background that only contains the scattering component. The problem is formulated as robust estimation where the object region is regarded as outliers, and it enables the simultaneous estimation of an object region and depth on the basis of an iteratively reweighted least squares (IRLS) optimization scheme. We demonstrate the effectiveness of the proposed method using captured images from a ToF camera in real foggy scenes and evaluate the applicability with synthesized data.

  • An Efficient Routing Method for Range Queries in Skip Graph

    Ryohei BANNO  Kazuyuki SHUDO  

     
    PAPER

      Pubricized:
    2019/12/09
      Vol:
    E103-D No:3
      Page(s):
    516-525

    Skip Graph is a promising distributed data structure for large scale systems and known for its capability of range queries. Although several methods of routing range queries in Skip Graph have been proposed, they have inefficiencies such as a long path length or a large number of messages. In this paper, we propose a novel routing method for range queries named Split-Forward Broadcasting (SFB). SFB introduces a divide-and-conquer approach, enabling nodes to make full use of their routing tables to forward a range query. It brings about a shorter average path length than existing methods, as well as a smaller number of messages by avoiding duplicate transmission. We clarify the characteristics and effectiveness of SFB through both analytical and experimental comparisons. The results show that SFB can reduce the average path length roughly 30% or more compared with a state-of-the-art method.

  • On Performance of Deep Learning for Harmonic Spur Cancellation in OFDM Systems

    Ziming HE  

     
    LETTER-Mobile Information Network and Personal Communications

      Vol:
    E103-A No:2
      Page(s):
    576-579

    In this letter, the performance of a state-of-the-art deep learning (DL) algorithm in [5] is analyzed and evaluated for orthogonal frequency-division multiplexing (OFDM) receivers, in the presence of harmonic spur interference. Moreover, a novel spur cancellation receiver structure and algorithm are proposed to enhance the traditional OFDM receivers, and serve as a performance benchmark for the DL algorithm. It is found that the DL algorithm outperforms the traditional algorithm and is much more robust to spur carrier frequency offset.

  • Tea Sprouts Segmentation via Improved Deep Convolutional Encoder-Decoder Network

    Chunhua QIAN  Mingyang LI  Yi REN  

     
    LETTER-Image Recognition, Computer Vision

      Pubricized:
    2019/11/06
      Vol:
    E103-D No:2
      Page(s):
    476-479

    Tea sprouts segmentation via machine vision is the core technology of tea automatic picking. A novel method for Tea Sprouts Segmentation based on improved deep convolutional encoder-decoder Network (TS-SegNet) is proposed in this paper. In order to increase the segmentation accuracy and stability, the improvement is carried out by a contrastive-center loss function and skip connections. Therefore, the intra-class compactness and inter-class separability are comprehensively utilized, and the TS-SegNet can obtain more discriminative tea sprouts features. The experimental results indicate that the proposed method leads to good segmentation results, and the segmented tea sprouts are almost coincident with the ground truth.

  • Sign Reversal Channel Switching Method in Space-Time Block Code for OFDM Systems

    Hyeok Koo JUNG  

     
    LETTER-Communication Theory and Signals

      Vol:
    E103-A No:2
      Page(s):
    567-570

    This paper proposes a simple source data exchange method for channel switching in space-time block code. If one transmits source data on another antenna, then the receiver should change combining method in order to adapt it. No one except knowing the channel switching sequence can decode the received data correctly. In case of exchanging data for channel switching, four orthogonal frequency division multiplexing symbols are exchanged according to a format of space-time block code. In this paper, I proposes two simple sign exchanges without exchanging four orthogonal-frequency division multiplexing symbols which occurs a different combining and channel switching method in the receiver.

  • Rust Detection of Steel Structure via One-Class Classification and L2 Sparse Representation with Decision Fusion

    Guizhong ZHANG  Baoxian WANG  Zhaobo YAN  Yiqiang LI  Huaizhi YANG  

     
    LETTER-Artificial Intelligence, Data Mining

      Pubricized:
    2019/11/11
      Vol:
    E103-D No:2
      Page(s):
    450-453

    In this work, we present one novel rust detection method based upon one-class classification and L2 sparse representation (SR) with decision fusion. Firstly, a new color contrast descriptor is proposed for extracting the rust features of steel structure images. Considering that the patterns of rust features are more simplified than those of non-rust ones, one-class support vector machine (SVM) classifier and L2 SR classifier are designed with these rust image features, respectively. After that, a multiplicative fusion rule is advocated for combining the one-class SVM and L2 SR modules, thereby achieving more accurate rust detecting results. In the experiments, we conduct numerous experiments, and when compared with other developed rust detectors, the presented method can offer better rust detecting performances.

  • New Pseudo-Random Number Generator for EPC Gen2

    Hiroshi NOMAGUCHI  Chunhua SU  Atsuko MIYAJI  

     
    PAPER-Cryptographic Techniques

      Pubricized:
    2019/11/14
      Vol:
    E103-D No:2
      Page(s):
    292-298

    RFID enable applications are ubiquitous in our society, especially become more and more important as IoT management rises. Meanwhile, the concern of security and privacy of RFID is also increasing. The pseudorandom number generator is one of the core primitives to implement RFID security. Therefore, it is necessary to design and implement a secure and robust pseudo-random number generator (PRNG) for current RFID tag. In this paper, we study the security of light-weight PRNGs for EPC Gen2 RFID tag which is an EPC Global standard. For this reason, we have analyzed and improved the existing research at IEEE TrustCom 2017 and proposed a model using external random numbers. However, because the previous model uses external random numbers, the speed has a problem depending on the generation speed of external random numbers. In order to solve this problem, we developed a pseudorandom number generator that does not use external random numbers. This model consists of LFSR, NLFSR and SLFSR. Safety is achieved by using nonlinear processing such as multiplication and logical multiplication on the Galois field. The cycle achieves a cycle longer than the key length by effectively combining a plurality of LFSR and the like. We show that our proposal PRNG has good randomness and passed the NIST randomness test. We also shows that it is resistant to identification attacks and GD attacks.

  • Transmission Enhancement in Rectangular-Coordinate Orthogonal Multiplexing by Excitation Optimization of Slot Arrays for a Given Distance in the Non-Far Region Communication

    Ryotaro OHASHI  Takashi TOMURA  Jiro HIROKAWA  

     
    PAPER-Antennas and Propagation

      Pubricized:
    2019/08/22
      Vol:
    E103-B No:2
      Page(s):
    130-138

    This paper presents the excitation coefficient optimization of slot array antennas for increasing channel capacity in 2×2-mode two-dimensional ROM (rectangular coordinate orthogonal) transmission. Because the ROM transmission is for non-far region communication, the transmission between Tx (transmission) and Rx (reception) antennas increases when the antennas radiate beams inwardly. At first, we design the excitation coefficients of the slot arrays in order to enhance the transmission rate for a given transmission distance. Then, we fabricate monopulse corporate-feed waveguide slot array antennas that have the designed excitation amplitude and phase in the 60-GHz band for the 2×2-mode two-dimensional ROM transmission. The measured transmission between the fabricated Tx and Rx antennas increases at the given propagation distance and agrees with the simulation.

  • A Practical Secret Key Generation Scheme Based on Wireless Channel Characteristics for 5G Networks

    Qiuhua WANG  Mingyang KANG  Guohua WU  Yizhi REN  Chunhua SU  

     
    PAPER-Network Security

      Pubricized:
    2019/10/16
      Vol:
    E103-D No:2
      Page(s):
    230-238

    Secret key generation based on channel characteristics is an effective physical-layer security method for 5G wireless networks. The issues of how to ensure the high key generation rate and correlation of the secret key under active attack are needed to be addressed. In this paper, a new practical secret key generation scheme with high rate and correlation is proposed. In our proposed scheme, Alice and Bob transmit independent random sequences instead of known training sequences or probing signals; neither Alice nor Bob can decode these random sequences or estimate the channel. User's random sequences together with the channel effects are used as common random source to generate the secret key. With this solution, legitimate users are able to share secret keys with sufficient length and high security under active attack. We evaluate the proposed scheme through both analytic and simulation studies. The results show that our proposed scheme achieves high key generation rate and key security, and is suitable for 5G wireless networks with resource-constrained devices.

  • Improved Analysis for SOMP Algorithm in Terms of Restricted Isometry Property

    Xiaobo ZHANG  Wenbo XU  Yan TIAN  Jiaru LIN  Wenjun XU  

     
    LETTER-Digital Signal Processing

      Vol:
    E103-A No:2
      Page(s):
    533-537

    In the context of compressed sensing (CS), simultaneous orthogonal matching pursuit (SOMP) algorithm is an important iterative greedy algorithm for multiple measurement matrix vectors sharing the same non-zero locations. Restricted isometry property (RIP) of measurement matrix is an effective tool for analyzing the convergence of CS algorithms. Based on the RIP of measurement matrix, this paper shows that for the K-row sparse recovery, the restricted isometry constant (RIC) is improved to $delta_{K+1}< rac{sqrt{4K+1}-1}{2K}$ for SOMP algorithm. In addition, based on this RIC, this paper obtains sufficient conditions that ensure the convergence of SOMP algorithm in noisy case.

  • Sorting Matrix Architecture for Continuous Data Sequences

    Meiting XUE  Huan ZHANG  Weijun LI  Feng YU  

     
    LETTER-Algorithms and Data Structures

      Vol:
    E103-A No:2
      Page(s):
    542-546

    Sorting is one of the most fundamental problems in mathematics and computer science. Because high-throughput and flexible sorting is a key requirement in modern databases, this paper presents efficient techniques for designing a high-throughput sorting matrix that supports continuous data sequences. There have been numerous studies on the optimization of sorting circuits on FPGA (field-programmable gate array) platforms. These studies focused on attaining high throughput for a single command with fixed data width. However, the architectures proposed do not meet the requirement of diversity for database data types. A sorting matrix architecture is thus proposed to overcome this problem. Our design consists of a matrix of identical basic sorting cells. The sorting cells work in a pipeline and in parallel, and the matrix can simultaneously process multiple data streams, which can be combined into a high-width single-channel data stream or low-width multiple-channel data streams. It can handle continuous sequences and allows for sorting variable-length data sequences. Its maximum throughput is approximately 1.4 GB/s for 32-bit sequences and approximately 2.5 GB/s for 64-bit sequences on our platform.

  • Laser-Induced Controllable Instruction Replacement Fault Attack Open Access

    Junichi SAKAMOTO  Daisuke FUJIMOTO  Tsutomu MATSUMOTO  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    11-20

    To develop countermeasures against fault attacks, it is important to model an attacker's ability. The instruction skip model is a well-studied practical model for fault attacks on software. Contrastingly, few studies have investigated the instruction replacement model, which is a generalization of the instruction skip model, because replacing an instruction with a desired one is considered difficult. Some previous studies have reported successful instruction replacements; however, those studies concluded that such instruction replacements are not practical attacks because the outcomes of the replacements are uncontrollable. This paper proposes the concept of a controllable instruction replacement technique that uses the laser irradiation of flash memory. The feasibility of the proposed technique is demonstrated experimentally using a smartcard-type ARM SC100 microcontroller. Then, practical cryptosystem attacks that exploit the proposed technique are investigated. The targeted cryptosystems employ the AES with software-based anti-fault countermeasures. We demonstrate that an existing anti-instruction-skip countermeasure can be circumvented by replacing a critical instruction, e.g., a branch instruction to detect fault occurrence.

  • Expressive Attribute-Based Encryption with Constant-Size Ciphertexts from the Decisional Linear Assumption Open Access

    Katsuyuki TAKASHIMA  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    74-106

    We propose a key-policy attribute-based encryption (KP-ABE) scheme with constant-size ciphertexts, whose almost tightly semi-adaptive security is proven under the decisional linear (DLIN) assumption in the standard model. The access structure is expressive, that is given by non-monotone span programs. It also has fast decryption, i.e., a decryption includes only a constant number of pairing operations. As an application of our KP-ABE construction, we also propose an efficient, fully secure attribute-based signatures with constant-size secret (signing) keys from the DLIN. For achieving the above results, we extend the sparse matrix technique on dual pairing vector spaces. In particular, several algebraic properties of an elaborately chosen sparse matrix group are applied to the dual system security proofs.

  • Practical Public-Key Encryption Scheme Tightly Secure in the Random Oracle Model

    Yusuke SAKAI  Goichiro HANAOKA  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    165-172

    Chosen-ciphertext security is a central goal in designing a secure public-key encryption scheme, and it is also important that the chosen-ciphertext security is tightly reduced to some well-established hard problem. Moreover, it is more important to have a tight reduction in the multi-user multi-challenge setting, since a tight security reduction in the single-user single-challenge setting generally does not imply a tight reduction to the multi-user multi-challenge setting. We propose the first fully tightly secure and practical public-key encryption scheme which is chosen-ciphertext secure in the multi-user multi-challenge setting in the random oracle model. The scheme is proven secure under the decisional Diffie-Hellman assumption in a pairing-free group. The ciphertext overhead of our scheme is two group elements and two exponents.

  • Security of Related-Key Differential Attacks on TWINE, Revisited

    Kosei SAKAMOTO  Kazuhiko MINEMATSU  Nao SHIBATA  Maki SHIGERI  Hiroyasu KUBO  Yuki FUNABIKI  Takanori ISOBE  

     
    LETTER

      Vol:
    E103-A No:1
      Page(s):
    212-214

    In this paper, we revisit related-key security of TWINE block cipher with 80-bit and 128-bit keys. Using an MILP-aided automatic search algorithm, we point out the previous evaluation of TWINE with a 80-bit key is wrong, and give a corrected evaluation result. Besides, we show a first security evaluation of TWINE with a 128-bit key in the related-key setting, which was infeasible due to the high computation cost in the original proposal.

  • Good Group Sparsity Prior for Light Field Interpolation Open Access

    Shu FUJITA  Keita TAKAHASHI  Toshiaki FUJII  

     
    PAPER-Image

      Vol:
    E103-A No:1
      Page(s):
    346-355

    A light field, which is equivalent to a dense set of multi-view images, has various applications such as depth estimation and 3D display. One of the essential problems in light field applications is light field interpolation, i.e., view interpolation. The interpolation accuracy is enhanced by exploiting an inherent property of a light field. One example is that an epipolar plane image (EPI), which is a 2D subset of the 4D light field, consists of many lines, and these lines have almost the same slope in a local region. This structure induces a sparse representation in the frequency domain, where most of the energy resides on a line passing through the origin. On the basis of this observation, we propose a group sparsity prior suitable for light fields to exploit their line structure fully for interpolation. Specifically, we designed the directional groups in the discrete Fourier transform (DFT) domain so that the groups can represent the concentration of the energy, and we thereby formulated an LF interpolation problem as an overlapping group lasso. We also introduce several techniques to improve the interpolation accuracy such as applying a window function, determining group weights, expanding processing blocks, and merging blocks. Our experimental results show that the proposed method can achieve better or comparable quality as compared to state-of-the-art LF interpolation methods such as convolutional neural network (CNN)-based methods.

  • Measuring Semantic Similarity between Words Based on Multiple Relational Information

    Jianyong DUAN  Yuwei WU  Mingli WU  Hao WANG  

     
    PAPER-Natural Language Processing

      Pubricized:
    2019/09/27
      Vol:
    E103-D No:1
      Page(s):
    163-169

    The similarity of words extracted from the rich text relation network is the main way to calculate the semantic similarity. Complex relational information and text content in Wikipedia website, Community Question Answering and social network, provide abundant corpus for semantic similarity calculation. However, most typical research only focused on single relationship. In this paper, we propose a semantic similarity calculation model which integrates multiple relational information, and map multiple relationship to the same semantic space through learning representing matrix and semantic matrix to improve the accuracy of semantic similarity calculation. In experiments, we confirm that the semantic calculation method which integrates many kinds of relationships can improve the accuracy of semantic calculation, compared with other semantic calculation methods.

  • A Note on the Algebraic Immunity of the Enhanced Boolean Functions Open Access

    Deng TANG  

     
    LETTER-Cryptography and Information Security

      Vol:
    E103-A No:1
      Page(s):
    366-369

    In 2015, Carlet and Tang [Des. Codes Cryptogr. 76(3): 571-587, 2015] proposed a concept called enhanced Boolean functions and a class of such kind of functions on odd number of variables was constructed. They proved that the constructed functions in this class have optimal algebraic immunity if the numbers of variables are a power of 2 plus 1 and at least sub-optimal algebraic immunity otherwise. In addition, an open problem that if there are enhanced Boolean functions with optimal algebraic immunity and maximal algebraic degree n-1 on odd variables n≠2k+1 was proposed. In this letter, we give a negative answer to the open problem, that is, we prove that there is no enhanced Boolean function on odd n≠2k+1 variables with optimal algebraic immunity and maximal algebraic degree n-1.

  • Design of Low-Cost Approximate Multipliers Based on Probability-Driven Inexact Compressors

    Yi GUO  Heming SUN  Ping LEI  Shinji KIMURA  

     
    PAPER

      Vol:
    E102-A No:12
      Page(s):
    1781-1791

    Approximate computing has emerged as a promising approach for error-tolerant applications to improve hardware performance at the cost of some loss of accuracy. Multiplication is a key arithmetic operation in these applications. In this paper, we propose a low-cost approximate multiplier design by employing new probability-driven inexact compressors. This compressor design is introduced to reduce the height of partial product matrix into two rows, based on the probability distribution of the sum result of partial products. To compensate the accuracy loss of the multiplier, a grouped error recovery scheme is proposed and achieves different levels of accuracy. In terms of mean relative error distance (MRED), the accuracy losses of the proposed multipliers are from 1.07% to 7.86%. Compared with the Wallace multiplier using 40nm process, the most accurate variant of the proposed multipliers can reduce power by 59.75% and area by 42.47%. The critical path delay reduction is larger than 12.78%. The proposed multiplier design has a better accuracy-performance trade-off than other designs with comparable accuracy. In addition, the efficiency of the proposed multiplier design is assessed in an image processing application.

  • On the Bit Error Probability of OFDM and FBMC-OQAM Systems in Rayleigh and Rician Multipath Fading Channels Open Access

    Liming LI  Yang WANG  Liqin DING  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2019/06/17
      Vol:
    E102-B No:12
      Page(s):
    2276-2285

    Filter bank multicarrier with offset quadrature amplitude modulation (FBMC-OQAM) is considered an alternative to conventional orthogonal frequency division multiplexing (OFDM) to meet the various requirements proposed by future communication networks. Among the different perspectives on the merits of FBMC-OQAM and OFDM, a straightforward metric is the bit error probability (BEP). This paper presents a general analytical framework for BEP evaluation that is applicable to FBMC-OQAM and OFDM systems in both Rayleigh and Rician multipath fading channels. Explicit BEP expressions are derived for Gray-coded pulse amplitude modulation (PAM) and square quadrature amplitude modulation (QAM) signals with arbitrary constellation sizes. The theoretical analysis results show excellent agreement with the numerical simulation results in different channel scenarios.

281-300hit(4738hit)