The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] IP(4754hit)

4201-4220hit(4754hit)

  • Top-Down Design Methodology of Mixed Signal with Analog-HDL

    Atsushi WADA  Kuniyuki TANI  

     
    PAPER

      Vol:
    E80-A No:3
      Page(s):
    441-446

    In this paper, we give a concrete example of a 10-bit video rate ADC and introduce the effect of top-down design methodology with analog-HDL from the viewpoint of utilization techniques. First, we explain that analog top-down design methodology can improve chip performance by optimizing the architecture. Next, we concretely discuss the importance of modeling and verification. Verification of the full system does not require extracting all the information for each block at the transistor level in detail. The flexible verification method that we propose can provide good and fast full chip verification. We think analog top-down disign methodology will become increasingly more important from now on because "system-on-chip" requires one chip mixed-signal system LSIs.

  • Parallel Genetic Algorithm for Constrained Clustering

    Myung-Mook HAN  Shoji TATSUMI  Yasuhiko KITAMURA  Takaaki OKUMOTO  

     
    LETTER-Modeling and Simulation

      Vol:
    E80-A No:2
      Page(s):
    416-422

    In this paper we discuss a certain constrained optimization problem which is often encountered in the geometrical optimization. Since these kinds of problems occur frequently, constrained genetic optimization becomes very important topic for research. This paper proposes a new methodology to handle constraints using the Genetic Algorithm through a multiprocessor system (FIN) which has a self-similarity network.

  • Performance Evaluation of a Variable Processing Gain DS/CDMA System

    Dugin LYU  Yangsoo PARK  Iickho SONG  Hyung-Myung KIM  

     
    PAPER-Spread Spectrum Technologies and Applications

      Vol:
    E80-A No:2
      Page(s):
    393-399

    In this paper, we analyze the multiple access interference of a variable processing gain DS/CDMA system and define discrete partial crosscorrelation functions. We also evaluate the bit error rate of the system using Gaussian approximation and bounding technique. Three kinds of spreading codes (long, short, and random codes) are considered in the analysis of the system. It is shown that the bit error rate of a user is not relevant to the processing gain of interfering users: it is relevant only to the processing gain of the user, transmitted powers, PN sequences, and spreading codes. The performance of short codes turns out to be better than that of long and random codes as in other systems.

  • Approaches to Reducing Digital-Noise Coupling in CMOS Mixed-Signal LSIs

    Toshiro TSUKADA  Keiko Makie-FUKUDA  

     
    INVITED PAPER

      Vol:
    E80-A No:2
      Page(s):
    263-275

    Digital-switching noise coupled into sensitive analog circuits is a critical problem in large-scale integration of mixed analog and digital circuits. This paper describes noise coupling of this kind, especially, through the substrate in CMOS integrated circuits, and reviews recent technical solutions to this noise problem. Simplified models have been developed to simulate the substrate coupling rapidly and accurately. A method using a CMOS comparator was proposed for measuring the effects of substrate noise, and equivalent waveforms of actual substrate noise were obtained. A circuit tecnique, called active guard band filtering, that controls the noise source is a new approach to substrate noise decoupling. CAD methods for handling substrate-coupled switching noise are making design verification possible for practical mixed-signal LSIs.

  • Integration of a Power Supply for System-on-Chip

    Satoshi MATSUMOTO  Masato MINO  Toshiaki YACHI  

     
    INVITED PAPER

      Vol:
    E80-A No:2
      Page(s):
    276-282

    Integrating the power supply and signal processing circuit into one chip is an important step towards achieving a system-on-chip. This paper reviews and looks at the current technologies and their trends for power supply components such as DC-DC converters, intelligent power LSIs, and thin-film magnetic devices for the system-on-chip. A device structure has been proposed for the system-on-chip that is based on a quasi-SOI technique, in which the buried oxide layer is partially removed from the SOI substrate. In this structure, the CMOS devices for the digital signal-processing circuit and the bipolar transistors are formed in a conventional SOI region, and the CMOS analog devices and high-voltage devices are formed in a quasi-SOI region.

  • Coupled-Mode Analysis of Coupled Multiple Microstrip Lines

    Kiyotoshi YASUMOTO  Mayumi MATSUNAGA  

     
    PAPER-Electromagnetic Theory

      Vol:
    E80-C No:2
      Page(s):
    340-345

    The dispersion characteristics of two nonidentical coupled microstrip lines and N identical coupled microstrip lines are analyzed using the coupled-mode theory combined with Galerkin's moment method in spectral domain. In this approach, the solutions to the original coupled microstrips are approximated by a linear combination of eigenmode solutions associated with the isolated single microstrip, and the reciprocity relation is used to derive the coupled-mode equations. The coupling coefficients are given by the simple overlap integrals in spectral domain between the eigenmode fields and currents of the individual microstrips. It is shown that the numerical results are in very good agreement with those obtained by the direct Galerkin's moment method over a broad range of weak to moderately strong coupling.

  • Fabrication of Micro-Pipes and Their Applications to Single-Mode Fiber Switching and Splicing

    Shinji NAGAOKA  

     
    PAPER-Optical Application

      Vol:
    E80-C No:2
      Page(s):
    280-284

    This paper describes the fabrication of micro-pipes and their applications to splicing parts and optical switches using single-mode fibers. Micro-pipes having almost the same inner diameter of bare fiber (125 µm) and lengths of around 5 mm are successfully mass-produced by using micromachining technology. We fabricate various kinds of metal pipes such as Au, Cu, Ni, and an FeNi alloy by selecting the appropriate electro-plating bath. We use an Au micro-pipe having a small slitted portion running along its axis (slitted micro-pipe) to splice single-mode fibers. We also use an FeNi alloy micro-pipe to construct a single-mode fiber switch. These new single-mode fiber devices employing micro-pipes show excellent optical and mechanical characteristics. Splicing losses are in the range of 0.2-0.4 dB. The developed 1 2 latching type single-mode fiber switches exhibit a low insertion loss of 0.35 dB, a minimum switching speed of 2 ms with a driving power of 9 mW, and stable operation for more than 108 switchings without damage. A practical application of the developed switch for testing optical devices is also demonstrated.

  • Piezoelectric Microcantilever Array for Multiprobe Scanning Force Microscopy

    Toshihiro ITOH  Ryutaro AZUMI  Tadatomo SUGA  

     
    PAPER-Sensor

      Vol:
    E80-C No:2
      Page(s):
    269-273

    We have developed and operated a newly conceived multiprobe scanning force microscope (SFM) using microfabricated piezoelectric cantilevers. An array of piezoelectric microcantilevers with a piezoelectric ZnO layer on an SiO2 film makes it possible to build a multiprobe SFM system. Multiprobe SFMs are required for the application of SFM to the probe lithography and high density data storage. Each cantilever probe of multiprobe system should have a detector for sensing of its own deflection and an actuator for positioning of its tip. The piezoelectric cantilever can detect its own vibration amplitude by measuring the piezoelectric current, and it can also drive its tip by applying a voltage to the piezoelectric layer. Therefore, the piezoelectric cantilever is suitable for each cantilever of the array in the multiprobe SFM. We have verified the applicability of the piezoelectric cantilever to each lever of the array by characterizing the sensitivities of the deflection sensing and actuation. The ZnO piezoelectric cantilever with the length of 125 µm works as the z scanner with the sensitivity of 20 nm/V. We have also fabricated an experimental piezoelectric microcantilever array with ten cantilevers. We have constructed parallel operation SFM system with two cantilevers of the fabricated array and successfully obtained parallel images of 1 µm pitch grating in constant height mode.

  • A 2.7-V Quasi-Microwave Si-Bipolar Quadrature Modulator without Tuning

    Tsuneo TSUKAHARA  Tadao NAKAGAWA  Masahiro MURAGUCHI  

     
    LETTER

      Vol:
    E80-A No:2
      Page(s):
    349-352

    A 2.7-V Si-bipolar quadrature modulator with a 90 phase shifter consisting of a frequency doubler and a master-slave flip-flop is described. The modulator operates over a wide bandwidth (0.95 to 1.88 GHz) without any tuning or adjustments. It is implemented using 20-GHz Si-bipolar technology and dissipates 97 mW at 2.7 V. An image ratio of less than -40 dBc is obtained between 1.1 and 1.8 GHz. Moreover, third-order harmonic products are less than -40 dBc and carrier leakage is less than -30 dBc.

  • An Amplitude Limiting CDM by Using Majority Logic

    Akihiko SUGIURA  Minoru INATSU  

     
    LETTER

      Vol:
    E80-A No:2
      Page(s):
    346-348

    This study proposes an amplitude limiting type spread spectrum communication to be applied to extremely low power radio wave communicaion and evaluates capability of the code division multiplex. First, changes in output from the correlation device, maximum power, and in allowable noise power are compared by computer simulation for the case where the number of multiplex channels is increased. Second, possible relationship between noise intensity and error rate is measured by actual loading experiments using a device developed for trial purpose. Third, majority decision logic is proposed for the said device to realize amplitude limiting type code division multiplex easily. When the amplitude is limited, the maximum power can be controlled at about 2 dB, and channels with more than half of the number of spread sign can be used. It is revealed that, in the spread spectrum, alteration of the number of multiplex channels is made easy by application of this method.

  • On Non-Pseudorandomness from Block Ciphers with Provable Immunity Against Linear Cryptanalysis

    Kouichi SAKURAI  Yuliang ZHENG  

     
    PAPER

      Vol:
    E80-A No:1
      Page(s):
    19-24

    Weakness of a block cipher, which has provable immunity against linear cryptanalysis, is investigated. To this end, the round transformation used in MISTY, which is a data encryption algorithm recently proposed by M. Matsui from Mitsubishi Electric Corporation, is compared to the round transformation of DES from the point of view of pseudrandom generation. An important property of the MISTY cipher is that, in terms of theoretically provable resistance against linear and differential cryptanalysis, which are the most powerful cryptanalytic attacks known to date, it is more robust than the Data Encryption Standard or DES. This property can be attributed to the application of a new round transform in the MISTY cipher, which is obtained by changing the location of the basic round-function in a transform used in DES. Cryptograohic roles of the transform used in the MISTY cipher are the main focus of this paper. Our research reveals that when used for constructiong pseudorandom permutations, the transform employed by the MISTY cipher is inferior to the transform in DES, though the former is superior to the latter in terms of strength against linear and differential attacks. More specifically, we show that a 3-round (4-round, respectively) concatenation of transforms used in the MISTY cipher is not a pseudorandom (super pseudorandom, respectively) permutation.

  • Information Theoretic Approach to Privacy for Multi-Party Protocols

    Takashi SATOH  Kaoru KUROSAWA  

     
    PAPER

      Vol:
    E80-A No:1
      Page(s):
    79-84

    In this paper, we show an entropy-based approach to the privacy of multi-party protocols. First, we formulate the amount of leaked information by using mutual information for a two-party case. This is a better measure for some situations than the combinatorial measure known so far. Next, we apply multi-terminal information theoty to more than two parties and give the first formulation of the leaked information for more than two parties.

  • Reshufflable and Laziness Tolerant Mental Card Game Protocol

    Kaoru KUROSAWA  Yutaka KATAYAMA  Wakaha OGATA  

     
    PAPER

      Vol:
    E80-A No:1
      Page(s):
    72-78

    This paper presents a reshufflable and laziness tolerant mental card game protocol. First, our protocol can reshuffle any subset of cards. For example, some opened cards and some face down cards can be shuffled together. Next, we consider two types of honest players, currently active and currently nonactive. A player is currently nonactive if he dropped out the game or he declared "pass" and has not declared "rejoin" yet. In the proposed protocol, if more than half of the players are currently active, they can play the game. In this case, the privacy of the currently nonactive players are kept secret.

  • Strict Evaluation of the Maximum Average of Differential Probability and the Maximum Average of Linear Probability

    Kazumaro AOKI  Kazuo OHTA  

     
    PAPER

      Vol:
    E80-A No:1
      Page(s):
    2-8

    Nyberg and Knudsen proved that the maximum average of differential probability (ADPmax) and the maximum average of linear probability (ALPmax) of Feistel cipher with over 4 rounds can be evaluated as ADPmax 2DCP2max and ALPmax 2LCP2max using the maximum of defferential characteristic probability (DCPmax) and the maximum of linear characteristic probability (LCPmax) per round. This paper shows ADPmax DCP2max and ALPmax LCP2max if the F function is a bijection and the Feistel cipher has more than 3 rounds. The results prove that Feistel ciphers are stronger against differential and linear cryptanalyses than previously thought. Combining this result with that of Luby and Rackoff, the implication is that the 3-round Feistel cipher could be used as a building block cipher for the construction of provable secure block cipher algorithm.

  • Address Addition and Decoding without Carry Propagation

    Yung-Hei LEE  Seung Ho HWANG  

     
    LETTER-Algorithm and Computational Complexity

      Vol:
    E80-D No:1
      Page(s):
    98-100

    The response time of adders is mainly determined by the carry propagation delay. This letter deals with a scheme which combines the address addition and decoding together. Although addition is involved in the process, we show that it can be computed without carry propagation. Memory latency is one of the most performance limiting factors. The authors present a new decoder logic named fused add-decoder (FADEC), which performs address addition and decoding in a single process. FADEC can reduce memory latency by eliminating separate address addition cycle.

  • Periodic Reservation for Mobile Satellite Position Reporting Services

    Hiroyuki MORIKAWA  Yoshiyuki MIZUI  Moriyuki MIZUMACHI  

     
    PAPER-Protocol

      Vol:
    E80-B No:1
      Page(s):
    67-73

    Periodic reservation allows periodic and random packets to share the same satellite random access channel efficiently. The periodic reservation protocol is particularly suitable for mobile satellite position reporting services, where some of the information messages, such as dispatch function, are classified as "periodic" and others, such as signaling, are classified as "random." When a new mobile terminal logs on to the system, Network Management Center (NMC) reserves subsequent time slots for transmitting periodic packets without contention. A mobile terminal recognizes each time slot as "reserved" or "unreserved (available)" according to the broadcast message received from NMC. Other random packets use the slotted ALOHA protocol to contend with other mobile terminals for an unreserved time slot. The performance results suggest that the use of the periodic reservation protocol can be regarded as a viable solution for mobile satellite position reporting services such as automatic dependent surveillance (ADS).

  • Proxy Cryptosystems: Delegation of the Power to Decrypt Ciphertexts

    Masahiro MAMBO  Eiji OKAMOTO  

     
    PAPER

      Vol:
    E80-A No:1
      Page(s):
    54-63

    In this paper a new type of public-key cryptosystem, proxy cryptosystem, is studied. The proxy cryptosystem allows an original decryptor to transform its ciphertext to a ciphertext for a designated decryptor, proxy decryptor. Once the ciphertext transformation is executed, the proxy decryptor can compute a plaintext in place of the original decryptor. Such a cryptosystem is very useful when an entity has to deal with large amount of decrypting operation. The entity can actually speed-up the decrypting operation by authorizing multiple proxy decyptors. Concrete proxy cryptosystems are constructed for the ElGamal cryptosystem and the RSA cryptosystem. A straightforward construction of the proxy cryptosystem is given as follows. The original decryptor decrypts its ciphertext and re-encrypts an obtained plaintext under a designated proxy decryptor's public key. Then the designated proxy decryptor can read the plaintext. Our constructions are more efficient than such consecutive execution of decryption and re-encryption. Especially, the computational work done by the original decryptor is reduced in the proxy cryptosystems.

  • A Class of Block Coded Modulation Schemes for Satellite Communications

    Huan-Bang LI  Tetsushi IKEGAMI  Hiromitsu WAKANA  

     
    PAPER-Modem and Coding

      Vol:
    E80-B No:1
      Page(s):
    49-58

    As the demand for communications via satellite is rapidly increasing, techniques that produce large traffic capacity are becoming more and more appreciated. We present a class of block coded modulation (BCM) and multiple block coded modulation (MBCM) schemes in this paper. While the BCM scheme is directly derived from our previous work, the MBCM schemes are newly developed using a technique of multiple symbol transmission via a single trellis branch. This class of BCM and MBCM schemes is both power and bandwidth efficient. They also have an advantage in holding both a trellis and a block structure. Code structures, decoding trellises and the corresponding branch variables of these BCM and MBCM schemes are all derived. Their applications to satellite communications are discussed. Computer simulations are performed to verify coding gain performance.

  • A Satellite Communication System for Interactive Multimedia Networks

    Masayoshi NAKAYAMA  Manabu NAKAGAWA  Youichi HASHIMOTO  Kazunori TANAKA  Hiroshi NAKASHIMA  

     
    PAPER-System and Technology

      Vol:
    E80-B No:1
      Page(s):
    103-108

    Recently, computer communications, especially Internet services, have become popular and as a result, high-speed network access circuits are now desired. NTT has developed an economical and high-speed multimedia computer network, combining satellite and terrestrial circuits. The satellite circuit transmission rate is approximately 30-Mbit/s. To select IP packets from such high-speed satellite circuits, this system employs the asynchronous transfer mode (ATM) in the satellite section and we have developed a new economical satellite circuit receive adapter (SRA) for the satellite section. This paper describes the system configurations and the key network control technologies for multi-link routing, high speed processing and broadcasting.

  • Improved Elliptic Curve Methods for Factoring and Their Performance

    Hidenori KUWAKADO  Kenji KOYAMA  

     
    PAPER

      Vol:
    E80-A No:1
      Page(s):
    25-33

    Two methods of the second step of the elliptic curve method for factoring are known. One is the standard method that is similar to the second step of the p-1 method, and the other is the Brent method that is based on the "birthday paradox." In this paper, we propose a revised standard method and a revised Brent method. On an average, the revised standard method is the most efficient, the standard method is the second efficient, the revised Brent method is the third and the Brent method is the fourth. If the largest prime factor on the order of an elliptic curve is congruent to 1 modulo 3, then the revised Brent method becomes more efficient than the standard method. By applying these methods to unsolved problems in the Cunningham project, we found 18 new prime factors. The largest prime factor among them was 43-digits.

4201-4220hit(4754hit)