The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] LD(1872hit)

141-160hit(1872hit)

  • Run-Length Constraint of Cyclic Reverse-Complement and Constant GC-Content DNA Codes

    Ramy TAKI ELDIN  Hajime MATSUI  

     
    PAPER-Coding Theory

      Vol:
    E103-A No:1
      Page(s):
    325-333

    In DNA data storage and computation, DNA strands are required to meet certain combinatorial constraints. This paper shows how some of these constraints can be achieved simultaneously. First, we use the algebraic structure of irreducible cyclic codes over finite fields to generate cyclic DNA codes that satisfy reverse and complement properties. We show how such DNA codes can meet constant guanine-cytosine content constraint by MacWilliams-Seery algorithm. Second, we consider fulfilling the run-length constraint in parallel with the above constraints, which allows a maximum predetermined number of consecutive duplicates of the same symbol in each DNA strand. Since irreducible cyclic codes can be represented in terms of the trace function over finite field extensions, the linearity of the trace function is used to fulfill a predefined run-length constraint. Thus, we provide an algorithm for constructing cyclic DNA codes with the above properties including run-length constraint. We show numerical examples to demonstrate our algorithms generating such a set of DNA strands with all the prescribed constraints.

  • Blind Detection Algorithm Based on Spectrum Sharing and Coexistence for Machine-to-Machine Communication

    Yun ZHANG  Bingrui LI  Shujuan YU  Meisheng ZHAO  

     
    PAPER-Analog Signal Processing

      Vol:
    E103-A No:1
      Page(s):
    297-302

    In this paper, we propose a new scheme which uses blind detection algorithm for recovering the conventional user signal in a system which the sporadic machine-to-machine (M2M) communication share the same spectrum with the conventional user. Compressive sensing techniques are used to estimate the M2M devices signals. Based on the Hopfield neural network (HNN), the blind detection algorithm is used to recover the conventional user signal. The simulation results show that the conventional user signal can be effectively restored under an unknown channel. Compared with the existing methods, such as using the training sequence to estimate the channel in advance, the blind detection algorithm used in this paper with no need for identifying the channel, and can directly detect the transmitted signal blindly.

  • A Setup-Free Threshold Encryption Scheme for the Bitcoin Protocol and Its Applications

    Goichiro HANAOKA  Yusuke SAKAI  Toshiya SHIMIZU  Takeshi SHIMOYAMA  SeongHan SHIN  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    150-164

    Let us consider a situation where someone wants to encrypt his/her will on an existing blockchain, e.g. Bitcoin, and allow an encrypted will to be decryptable only if designated members work together. At a first glance, such a property seems to be easily provided by using conventional threshold encryption. However, this idea cannot be straightforwardly implemented since key pairs for an encryption mechanism is additionally required. In this paper, we propose a new threshold encryption scheme in which key pairs for ECDSA that are already used in the Bitcoin protocol can be directly used as they are. Namely, a unique key pair can be simultaneously used for both ECDSA and our threshold encryption scheme without losing security. Furthermore, we implemented our scheme on the Bitcoin regtest network, and show that it is fairly practical. For example, the execution time of the encryption algorithm Enc (resp., the threshold decryption algorithm Dec) is 0.2sec. (resp., 0.3sec.), and the total time is just only 3sec. including all the cryptographic processes and network communications for a typical parameter setting. Also, we discuss several applications of our threshold encryption scheme in detail: Claiming priority of intellectual property, sealed-bid auction, lottery, and coin tossing service.

  • Accelerating the Held-Karp Algorithm for the Symmetric Traveling Salesman Problem

    Kazuro KIMURA  Shinya HIGA  Masao OKITA  Fumihiko INO  

     
    PAPER-Fundamentals of Information System

      Pubricized:
    2019/08/23
      Vol:
    E102-D No:12
      Page(s):
    2329-2340

    In this paper, we propose an acceleration method for the Held-Karp algorithm that solves the symmetric traveling salesman problem by dynamic programming. The proposed method achieves acceleration with two techniques. First, we locate data-independent subproblems so that the subproblems can be solved in parallel. Second, we reduce the number of subproblems by a meet in the middle (MITM) technique, which computes the optimal path from both clockwise and counterclockwise directions. We show theoretical analysis on the impact of MITM in terms of the time and space complexities. In experiments, we compared the proposed method with a previous method running on a single-core CPU. Experimental results show that the proposed method on an 8-core CPU was 9.5-10.5 times faster than the previous method on a single-core CPU. Moreover, the proposed method on a graphics processing unit (GPU) was 30-40 times faster than that on an 8-core CPU. As a side effect, the proposed method reduced the memory usage by 48%.

  • On-Chip Cache Architecture Exploiting Hybrid Memory Structures for Near-Threshold Computing

    Hongjie XU  Jun SHIOMI  Tohru ISHIHARA  Hidetoshi ONODERA  

     
    PAPER

      Vol:
    E102-A No:12
      Page(s):
    1741-1750

    This paper focuses on power-area trade-off axis to memory systems. Compared with the power-performance-area trade-off application on the traditional high performance cache, this paper focuses on the edge processing environment which is becoming more and more important in the Internet of Things (IoT) era. A new power-oriented trade-off is proposed for on-chip cache architecture. As a case study, this paper exploits a good energy efficiency of Standard-Cell Memory (SCM) operating in a near-threshold voltage region and a good area efficiency of Static Random Access Memory (SRAM). A hybrid 2-level on-chip cache structure is first introduced as a replacement of 6T-SRAM cache as L0 cache to save the energy consumption. This paper proposes a method for finding the best capacity combination for SCM and SRAM, which minimizes the energy consumption of the hybrid cache under a specific cache area constraint. The simulation result using a 65-nm process technology shows that up to 80% energy consumption is reduced without increasing the die area by replacing the conventional SRAM instruction cache with the hybrid 2-level cache. The result shows that energy consumption can be reduced if the area constraint for the proposed hybrid cache system is less than the area which is equivalent to a 8kB SRAM. If the target operating frequency is less than 100MHz, energy reduction can be achieved, which implies that the proposed cache system is suitable for low-power systems where a moderate processing speed is required.

  • Hardware-Aware Sum-Product Decoding in the Decision Domain Open Access

    Mizuki YAMADA  Keigo TAKEUCHI  Kiyoyuki KOIKE  

     
    PAPER-Coding Theory

      Vol:
    E102-A No:12
      Page(s):
    1980-1987

    We propose hardware-aware sum-product (SP) decoding for low-density parity-check codes. To simplify an implementation using a fixed-point number representation, we transform SP decoding in the logarithm domain to that in the decision domain. A polynomial approximation is proposed to implement an update rule of the proposed SP decoding efficiently. Numerical simulations show that the approximate SP decoding achieves almost the same performance as the exact SP decoding when an appropriate degree in the polynomial approximation is used, that it improves the convergence properties of SP and normalized min-sum decoding in the high signal-to-noise ratio regime, and that it is robust against quantization errors.

  • Hadamard-Type Matrices on Finite Fields and Complete Complementary Codes

    Tetsuya KOJIMA  

     
    PAPER-Sequences

      Vol:
    E102-A No:12
      Page(s):
    1651-1658

    Hadamard matrix is defined as a square matrix where any components are -1 or +1, and where any pairs of rows are mutually orthogonal. In this work, we consider the similar matrix on finite field GF(p) where p is an odd prime. In such a matrix, every component is one of the integers on GF(p){0}, that is, {1,2,...,p-1}. Any additions and multiplications should be executed under modulo p. In this paper, a method to generate such matrices is proposed. In addition, the paper includes the applications to generate n-shift orthogonal sequences and complete complementary codes. The generated complete complementary code is a family of multi-valued sequences on GF(p){0}, where the number of sequence sets, the number of sequences in each sequence set and the sequence length depend on the various divisors of p-1. Such complete complementary codes with various parameters have not been proposed in previous studies.

  • Cauchy Aperture and Perfect Reconstruction Filters for Extending Depth-of-Field from Focal Stack Open Access

    Akira KUBOTA  Kazuya KODAMA  Asami ITO  

     
    PAPER

      Pubricized:
    2019/08/16
      Vol:
    E102-D No:11
      Page(s):
    2093-2100

    A pupil function of aperture in image capturing systems is theoretically derived such that one can perfectly reconstruct all-in-focus image through linear filtering of the focal stack. The perfect reconstruction filters are also designed based on the derived pupil function. The designed filters are space-invariant; hence the presented method does not require region segmentation. Simulation results using synthetic scenes shows effectiveness of the derived pupil function and the filters.

  • Weighted Bit-Flipping Decoding of LDPC Codes with LLR Adjustment for MLC Flash Memories

    Xuan ZHANG  Xiaopeng JIAO  Yu-Cheng HE  Jianjun MU  

     
    LETTER-Digital Signal Processing

      Vol:
    E102-A No:11
      Page(s):
    1571-1574

    Low-density parity-check (LDPC) codes can be used to improve the storage reliability of multi-level cell (MLC) flash memories because of their strong error-correcting capability. In order to improve the weighted bit-flipping (WBF) decoding of LDPC codes in MLC flash memories with cell-to-cell interference (CCI), we propose two strategies of normalizing weights and adjusting log-likelihood ratio (LLR) values. Simulation results show that the WBF decoding under the proposed strategies is much advantageous in both error and convergence performances over existing WBF decoding algorithms. Based on complexity analysis, the strategies provide the WBF decoding with a good tradeoff between performance and complexity.

  • 2-Adic Complexity of Two Classes of Generalized Cyclotomic Binary Sequences with Order 4

    Xiaoni DU  Liping ZHAO  Zhihua NIU  

     
    LETTER-Digital Signal Processing

      Vol:
    E102-A No:11
      Page(s):
    1566-1570

    Pseudo-random sequences with good statistical property, such as low autocorrelation, high linear complexity and 2-adic complexity, have been widely applied to designing reliable stream ciphers. In this paper, we explicitly determine the 2-adic complexities of two classes of generalized cyclotomic binary sequences with order 4. Our results show that the 2-adic complexities of both of the sequences attain the maximum. Thus, they are large enough to resist the attack of the rational approximation algorithm for feedback with carry shift registers. We also present some examples to illustrate the validity of the results by Magma programs.

  • A Construction of Sparse Deterministic Measurement Matrices

    Yubo LI  Hongqian XUAN  Dongyan JIA  Shengyi LIU  

     
    LETTER-Digital Signal Processing

      Vol:
    E102-A No:11
      Page(s):
    1575-1579

    In this letter, a construction of sparse measurement matrices is presented. Based on finite fields, a base matrix is obtained. Then a Hadamard matrix or a discrete Fourier transform (DFT) matrix is nested in the base matrix, which eventually formes a new deterministic measurement matrix. The coherence of the proposed matrices is low, which meets the Welch bound asymptotically. Thus these matrices could satisfy the restricted isometry property (RIP). Simulation results demonstrate that the proposed matrices give better performance than Gaussian counterparts.

  • Fast and Robust Disparity Estimation from Noisy Light Fields Using 1-D Slanted Filters

    Gou HOUBEN  Shu FUJITA  Keita TAKAHASHI  Toshiaki FUJII  

     
    PAPER

      Pubricized:
    2019/07/03
      Vol:
    E102-D No:11
      Page(s):
    2101-2109

    Depth (disparity) estimation from a light field (a set of dense multi-view images) is currently attracting much research interest. This paper focuses on how to handle a noisy light field for disparity estimation, because if left as it is, the noise deteriorates the accuracy of estimated disparity maps. Several researchers have worked on this problem, e.g., by introducing disparity cues that are robust to noise. However, it is not easy to break the trade-off between the accuracy and computational speed. To tackle this trade-off, we have integrated a fast denoising scheme in a fast disparity estimation framework that works in the epipolar plane image (EPI) domain. Specifically, we found that a simple 1-D slanted filter is very effective for reducing noise while preserving the underlying structure in an EPI. Moreover, this simple filtering does not require elaborate parameter configurations in accordance with the target noise level. Experimental results including real-world inputs show that our method can achieve good accuracy with much less computational time compared to some state-of-the-art methods.

  • Light Field Coding Using Weighted Binary Images

    Koji KOMATSU  Kohei ISECHI  Keita TAKAHASHI  Toshiaki FUJII  

     
    PAPER

      Pubricized:
    2019/07/03
      Vol:
    E102-D No:11
      Page(s):
    2110-2119

    We propose an efficient coding scheme for a dense light field, i.e., a set of multi-viewpoint images taken with very small viewpoint intervals. The key idea behind our proposal is that a light field is represented using only weighted binary images, where several binary images and corresponding weight values are chosen so as to optimally approximate the light field. The proposed coding scheme is completely different from those of modern image/video coding standards that involve more complex procedures such as intra/inter-frame prediction and transforms. One advantage of our method is the extreme simplicity of the decoding process, which will lead to a faster and less power-hungry decoder than those of the standard codecs. Another useful aspect of our proposal is that our coding method can be made scalable, where the accuracy of the decoded light field is improved in a progressive manner as we use more encoded information. Thanks to the divide-and-conquer strategy adopted for the scalable coding, we can also substantially reduce the computational complexity of the encoding process. Although our method is still in the early research phase, experimental results demonstrated that it achieves reasonable rate-distortion performances compared with those of the standard video codecs.

  • A Note on the Zero-Difference Balanced Functions with New Parameters

    Shanding XU  Xiwang CAO  Jian GAO  

     
    LETTER-Cryptography and Information Security

      Vol:
    E102-A No:10
      Page(s):
    1402-1405

    As a generalization of perfect nonlinear (PN) functions, zero-difference balanced (ZDB) functions play an important role in coding theory, cryptography and communications engineering. Inspired by a foregoing work of Liu et al. [1], we present a class of ZDB functions with new parameters based on the cyclotomy in finite fields. Employing these ZDB functions, we obtain simultaneously optimal constant composition codes and perfect difference systems of sets.

  • Scalable Community Identification with Manifold Learning on Speaker I-Vector Space

    Hongcui WANG  Shanshan LIU  Di JIN  Lantian LI  Jianwu DANG  

     
    PAPER-Artificial Intelligence, Data Mining

      Pubricized:
    2019/07/10
      Vol:
    E102-D No:10
      Page(s):
    2004-2012

    Recognizing the different segments of speech belonging to the same speaker is an important speech analysis task in various applications. Recent works have shown that there was an underlying manifold on which speaker utterances live in the model-parameter space. However, most speaker clustering methods work on the Euclidean space, and hence often fail to discover the intrinsic geometrical structure of the data space and fail to use such kind of features. For this problem, we consider to convert the speaker i-vector representation of utterances in the Euclidean space into a network structure constructed based on the local (k) nearest neighbor relationship of these signals. We then propose an efficient community detection model on the speaker content network for clustering signals. The new model is based on the probabilistic community memberships, and is further refined with the idea that: if two connected nodes have a high similarity, their community membership distributions in the model should be made close. This refinement enhances the local invariance assumption, and thus better respects the structure of the underlying manifold than the existing community detection methods. Some experiments are conducted on graphs built from two Chinese speech databases and a NIST 2008 Speaker Recognition Evaluations (SREs). The results provided the insight into the structure of the speakers present in the data and also confirmed the effectiveness of the proposed new method. Our new method yields better performance compared to with the other state-of-the-art clustering algorithms. Metrics for constructing speaker content graph is also discussed.

  • Protograph-Based LDPC Coded System for Position Errors in Racetrack Memories

    Ryo SHIBATA  Gou HOSOYA  Hiroyuki YASHIMA  

     
    PAPER-Coding Theory

      Vol:
    E102-A No:10
      Page(s):
    1340-1350

    In racetrack memories (RM), a position error (insertion or deletion error) results from unstable data reading. For position errors in RM with multiple read-heads (RHs), we propose a protograph-based LDPC coded system specified by a protograph and a protograph-aware permutation. The protograph-aware permutation facilitates the design and analysis of the coded system. By solving a multi-objective optimization problem, the coded system attains the properties of fast convergence decoding, a good decoding threshold, and a linear minimum distance growth. In addition, the coded system can adapt to varying numbers of RHs without any modification. The asymptotic decoding thresholds with a limited number of iterations verify the good properties of the system. Furthermore, for varying numbers of RHs, the simulation results with both small and large number of iterations, exhibit excellent decoding performances, both with short and long block lengths, and without error floors.

  • A Study of Impedance Switched Folded Monopole Antenna with Robustness to Metal for Installation on Metal Walls

    Yuta NAKAGAWA  Naobumi MICHISHITA  Hisashi MORISHITA  

     
    PAPER

      Vol:
    E102-C No:10
      Page(s):
    732-739

    In order to achieve an antenna with robustness to metal for closed space wireless communications, two types of the folded monopole antenna with different input impedance have been studied. In this study, we propose the folded monopole antenna, which can switch the input impedance by a simple method. Both simulated and measured results show that the proposed antenna can improve robustness to the proximity of the metal.

  • General Secret Sharing Schemes Using Hierarchical Threshold Scheme

    Kouya TOCHIKUBO  

     
    PAPER-Cryptography and Information Security

      Vol:
    E102-A No:9
      Page(s):
    1037-1047

    We propose two secret sharing schemes realizing general access structures, which are based on unauthorized subsets. In the proposed schemes, shares are generated by Tassa's (k,n)-hierarchical threshold scheme instead of Shamir's (k,n)-threshold scheme. Consequently, the proposed schemes can reduce the number of shares distributed to each participant.

  • Vision Based Nighttime Vehicle Detection Using Adaptive Threshold and Multi-Class Classification

    Yuta SAKAGAWA  Kosuke NAKAJIMA  Gosuke OHASHI  

     
    PAPER

      Vol:
    E102-A No:9
      Page(s):
    1235-1245

    We propose a method that detects vehicles from in-vehicle monocular camera images captured during nighttime driving. Detecting vehicles from their shape is difficult at night; however, many vehicle detection methods focusing on light have been proposed. We detect bright spots by appropriate binarization based on the characteristics of vehicle lights such as brightness and color. Also, as the detected bright spots include lights other than vehicles, we need to distinguish the vehicle lights from other bright spots. Therefore, the bright spots were distinguished using Random Forest, a multiclass classification machine-learning algorithm. The features of bright spots not associated with vehicles were effectively utilized in the vehicle detection in our proposed method. More precisely vehicle detection is performed by giving weights to the results of the Random Forest based on the features of vehicle bright spots and the features of bright spots not related to the vehicle. Our proposed method was applied to nighttime images and confirmed effectiveness.

  • The Secure Parameters and Efficient Decryption Algorithm for Multivariate Public Key Cryptosystem EFC Open Access

    Yacheng WANG  Yasuhiko IKEMATSU  Dung Hoang DUONG  Tsuyoshi TAKAGI  

     
    PAPER-Cryptography and Information Security

      Vol:
    E102-A No:9
      Page(s):
    1028-1036

    At PQCrypto 2016, Szepieniec et al. proposed a new type of trapdoor called Extension Field Cancellation (EFC) for constructing secure multivariate encryption cryptosystems. They also specifically suggested two schemes EFCp- and EFCpt2- that apply this trapdoor and some modifiers. Although both of them seem to avoid all attacks used for cryptanalysis on multivariate cryptography, their decryption efficiency has room for improvement. On the other hand, their security was analyzed mainly through an algebraic attack of computing the Gröbner basis of the public key, and there possibly exists more effective attacks. In this paper, we introduce a more efficient decryption approach for EFCp- and EFCpt2-, which manages to avoid all redundant computation involved in the original decryption algorithms without altering their public key. In addition, we estimate the secure parameters for EFCp- and EFCpt2- through a hybrid attack of algebraic attack and exhaustive search.

141-160hit(1872hit)