Song BIAN Masayuki HIROMOTO Takashi SATO
In this work, we provide the first practical secure email filtering scheme based on homomorphic encryption. Specifically, we construct a secure naïve Bayesian filter (SNBF) using the Paillier scheme, a partially homomorphic encryption (PHE) scheme. We first show that SNBF can be implemented with only the additive homomorphism, thus eliminating the need to employ expensive fully homomorphic schemes. In addition, the design space for specialized hardware architecture realizing SNBF is explored. We utilize a recursive Karatsuba Montgomery structure to accelerate the homomorphic operations, where multiplication of 2048-bit integers are carried out. Through the experiment, both software and hardware versions of the SNBF are implemented. On software, 104-105x runtime and 103x storage reduction are achieved by SNBF, when compared to existing fully homomorphic approaches. By instantiating the designed hardware for SNBF, a further 33x runtime and 1919x power reduction are achieved. The proposed hardware implementation classifies an average-length email in under 0.5s, which is much more practical than existing solutions.
Yutaka KAWAI Takahiro MATSUDA Takato HIRANO Yoshihiro KOSEKI Goichiro HANAOKA
Homomorphic encryption (HE) is useful to analyze encrypted data without decrypting it. However, by using ordinary HE, a user who can decrypt a ciphertext that is generated by executing homomorphic operations, can also decrypt ciphertexts on which homomorphic evaluations have not been performed, since homomorphic operations cannot be executed among ciphertexts which are encrypted under different public keys. To resolve the above problem, we introduce a new cryptographic primitive called Homomorphic Proxy Re-Encryption (HPRE) combining the “key-switching” property of Proxy Re-Encryption (PRE) and the homomorphic property of HE. In our HPRE, original ciphertexts (which have not been re-encrypted) guarantee CCA2 security (and in particular satisfy non-malleability). On the other hand, re-encrypted ciphertexts only guarantee CPA security, so that homomorphic operations can be performed on them. We define the functional/security requirements of HPRE, and then propose a specific construction supporting the group operation (over the target group in bilinear groups) based on the PRE scheme by Libert and Vergnaud (PKC 2008) and the CCA secure public key encryption scheme by Lai et al. (CT-RSA 2010), and prove its security in the standard model. Additionally, we show two extensions of our HPRE scheme for the group operation: an HPRE scheme for addition and an HPRE scheme for degree-2 polynomials (in which the number of degree-2 terms is constant), by using the technique of the recent work by Catalano and Fiore (ACMCCS 2015).
This paper presents the method of moments based on electric field integral equation which is capable of solving three-dimensional metallic waveguide problem with no use of another method. Metals are treated as perfectly electric conductor. The integral equation is derived in detail. In order to validate the proposed method, the numerical results are compared with those in a published paper. Three types of waveguide are considered: step discontinuity waveguide, symmetrical resonant iris waveguide, and unsymmetrical resonant iris waveguide. The numerical results are also verified by the law of conservation of energy.
Nozomi HAGA Masaharu TAKAHASHI
The impedance expansion method (IEM), which has been previously proposed by the authors, is a circuit-modeling technique for electrically-very-small devices. This paper provides a new idea on the principle of undesired radiation in wireless power transfer systems by employing IEM. In particular, it is shown that the undesired radiation is due to equivalent infinitesimal dipoles and loops of the currents on the coils.
Donggu KIM Hoojin LEE Joonhyuk KANG
This paper derives highly accurate and effective closed-form formulas for the average upper bound on the pairwise error probability (PEP) of the multi-carrier index keying orthogonal frequency division multiplexing (MCIK-OFDM) system with low-complexity detection (i.e., greedy detection) in two-wave with diffuse power (TWDP) fading channels. To be specific, we utilize an exact moment generating function (MGF) of the signal-to-noise ratio (SNR) under TWDP fading to guarantee highly precise investigations of error probability performance; existing formulas for average PEP employ the approximate probability density function (PDF) of the SNR for TWDP fading, thereby inducing inherent approximation error. Moreover, some special cases of TWDP fading are also considered. To quantitatively reveal the achievable modulation gain and diversity order, we further derive asymptotic formulas for the upper bound on the average PEP. The obtained asymptotic expressions can be used to rapidly estimate the achievable error performance of MCIK-OFDM with the greedy detection over TWDP fading in high SNR regimes.
Nozomi HAGA Masaharu TAKAHASHI
The impedance expansion method (IEM), which was previously proposed by the authors, is a circuit-modeling technique for electrically-very-small devices. The equivalent circuits derived by the IEM include dependent voltage sources proportional to the powers of the frequency. However, the previous report did not describe how circuit simulators could realize such dependent voltage sources. This paper shows how this can be achieved by approximating the equivalent circuit using only passive elements.
Nozomi HAGA Masaharu TAKAHASHI
This paper proposes a circuit modeling technique for electrically-very-small devices, e.g. electrodes for intrabody communications, coils for wireless power transfer systems, high-frequency transformers, etc. The proposed technique is based on the method of moments and can be regarded as an improved version of the partial element equivalent circuit method.
Tai TANAKA Yoshio INASAWA Naofumi YONEDA Hiroaki MIYASHITA
A method is proposed for improving the accuracy of the characteristic basis function method (CBFM) using the multilevel approach. With this technique, CBFs taking into account multiple scattering calculated for each block (IP-CBFs; improved primary CBFs) are applied to CBFM using a multilevel approach. By using IP-CBFs, the interaction between blocks is taken into account, and thus it is possible to reduce the number of CBFs while maintaining accuracy, even if the multilevel approach is used. The radar cross section (RCS) of a cube, a cavity, and a dielectric sphere were analyzed using the proposed CBFs, and as a result it was found that accuracy is improved over the conventional method, despite no major change in the number of CBFs.
Yuka ITANO Taishi KITANO Yuta SAKAMOTO Kiyotaka KOMOKU Takayuki MORISHITA Nobuyuki ITOH
In this work, the metal-oxide-metal (MOM) capacitor in the scaled CMOS process has been modeled at high frequencies using an EM simulator, and its layout has been optimized. The modeled parasitic resistance consists of four components, and the modeled parasitic inductance consists of the comb inductance and many mutual inductances. Each component of the parasitic resistance and inductance show different degrees of dependence on the finger length and on the number of fingers. The substrate network parameters also have optimum points. As such, the geometric dependence of the characteristics of the MOM capacitor is investigated and the optimum layout in the constant-capacitance case is proposed by calculating the results of the model. The proposed MOM capacitor structures for 50fF at f =60GHz are L =5μm with M =3, and, L =2μm with M =5 and that for 100fF at f =30GHz are L =9μm with M =3, and L =4μm with M =5. The target process is 65-nm CMOS.
Yoshinori AONO Takuya HAYASHI Le Trieu PHONG Lihua WANG
We present the concept of key-rotatable and security-updatable homomorphic encryption (KR-SU-HE) scheme, which is defined as a class of public-key homomorphic encryption in which the keys and the security of any ciphertext can be rotated and updated while still keeping the underlying plaintext intact and unrevealed. After formalising the syntax and security notions for KR-SU-HE schemes, we build a concrete scheme based on the Learning With Errors assumption. We then perform several careful implementations and optimizations to show that our proposed scheme is efficiently practical.
Mitsuhiro YOKOTA Yoshichika OHTA Teruya FUJII
The radio wave shadowing by a two-dimensional human body is examined numerically as the scattering problem by using the Method of Moments (MoM) in order to verify the equivalent human body diameter. Three human body models are examined: (1) a circular cylinder, (2) an elliptical cylinder, and (3) an elliptical cylinder with two circular cylinders are examined. The scattered fields yields by the circular cylinder are compared with measured data. Since the angle of the model to an incident wave affects scattered fields in models other than a circular cylinder, the models of an elliptical cylinder and an elliptical cylinder with two circular cylinders are converted into a circular cylinder of equivalent diameter. The frequency characteristics for the models are calculated by using the equivalent diameter.
Yoshinori AONO Takuya HAYASHI Le Trieu PHONG Lihua WANG
We build a privacy-preserving system of linear regression protecting both input data secrecy and output privacy. Our system achieves those goals simultaneously via a novel combination of homomorphic encryption and differential privacy dedicated to linear regression and its variants (ridge, LASSO). Our system is proved scalable over cloud servers, and its efficiency is extensively checked by careful experiments.
Doohwan LEE Hirofumi SASAKI Hiroyuki FUKUMOTO Ken HIRAGA Tadao NAKAGAWA
This paper explores the potential of orbital angular momentum (OAM) multiplexing as a means to enable high-speed wireless transmission. OAM is a physical property of electro-magnetic waves that are characterized by a helical phase front in the propagation direction. Since the characteristic can be used to create multiple orthogonal channels, wireless transmission using OAM can enhance the wireless transmission rate. Comparisons with other wireless transmission technologies clarify that OAM multiplexing is particularly promising for point-to-point wireless transmission. We also clarify three major issues in OAM multiplexing: beam divergence, mode-dependent performance degradation, and reception (Rx) signal-to-noise-ratio (SNR) reduction. To mitigate mode-dependent performance degradation we first present a simple but practical Rx antenna design method. Exploiting the fact that there are specific location sets with phase differences of 90 or 180 degrees, the method allows each OAM mode to be received at its high SNR region. We also introduce two methods to address the Rx SNR reduction issue by exploiting the property of a Gaussian beam generated by multiple uniform circular arrays and by using a dielectric lens antenna. We confirm the feasibility of OAM multiplexing in a proof of concept experiment at 5.2 GHz. The effectiveness of the proposed Rx antenna design method is validated by computer simulations that use experimentally measured values. The two new Rx SNR enhancement methods are validated by computer simulations using wireless transmission at 60 GHz.
Mitsutoshi SUGAWARA Zule XU Akira MATSUZAWA
We propose a statistical processing method to reduce the time of chip test of high-resolution and low-speed analog-to-digital converters (ADCs). For this kinds of ADCs, due to the influence of noise, conventional histogram or momentum method suffers from long time to collect required data for averaging. The proposed method, based on physically weighing the ADC, intending to physical weights in ADC/DAC under test. It can suppress white noise to 1/22 than conventional method in a case of 10bit binary ADC. Or it can reduce test data to 1/8 or less, which directly means to reduce measuring time to 1/8 or less. In addition, it earns complete Integrated Non-Linearity (INL) and Differential Non-linearity (DNL) even missing codes happens due to less data points. In this report, we theoretically describe how to guarantee missing codes at lacked measured data points.
Shunsuke YAMAKI Masahide ABE Masayuki KAWAMATA
This paper proposes the statistical analysis of phase-only correlation functions between two real signals with phase-spectrum differences. For real signals, their phase-spectrum differences have odd-symmetry with respect to frequency indices. We assume phase-spectrum differences between two signals to be random variables. We next derive the expectation and variance of the POC functions considering the odd-symmetry of the phase-spectrum differences. As a result, the expectation and variance of the POC functions can be expressed by characteristic functions or trigonometric moments of the phase-spectrum differences. Furthermore, it is shown that the peak value of the POC function monotonically decreases and the sidelobe values monotonically increase as the variance of the phase-spectrum differences increases.
Tai TANAKA Yoshio INASAWA Yasuhiro NISHIOKA Hiroaki MIYASHITA
We propose a novel improved characteristic basis function method (IP-CBFM) for accurately analysing the radar cross section (RCS). This new IP-CBFM incorporates the effect of higher-order multiple scattering and has major influences in analyzing monostatic RCS (MRCS) of single incidence and bistatic RCS (BRCS) problems. We calculated the RCS of two scatterers and could confirm that the proposed IP-CBFM provided higher accuracy than the conventional method while significantly reducing the number of CBF.
The privacy of users' data has become a big issue for cloud service. This research focuses on image cloud database and the function of similarity search. To enhance security for such database, we propose a framework of privacy-enhanced search scheme, while all the images in the database are encrypted, and similarity image search is still supported.
Huawei TAO Ruiyu LIANG Xinran ZHANG Li ZHAO
To discuss whether rotational invariance is the main role in spectrogram features, new spectral features based on local normalized center moments, denoted by LNCMSF, are proposed. The proposed LNCMSF firstly adopts 2nd order normalized center moments to describe local energy distribution of the logarithmic energy spectrum, then normalized center moment spectrograms NC1 and NC2 are gained. Secondly, DCT (Discrete Cosine Transform) is used to eliminate the correlation of NC1 and NC2, then high order cepstral coefficients TNC1 and TNC2 are obtained. Finally, LNCMSF is generated by combining NC1, NC2, TNC1 and TNC2. The rotational invariance test experiment shows that the rotational invariance is not a necessary property in partial spectrogram features. The recognition experiment shows that the maximum UA (Unweighted Average of Class-Wise Recall Rate) of LNCMSF are improved by at least 10.7% and 1.2% respectively, compared to that of MFCC (Mel Frequency Cepstrum Coefficient) and HuWSF (Weighted Spectral Features Based on Local Hu Moments).
Licheng WANG Jing LI Haseeb AHMAD
With the flourish of applications based on the Internet of Things (IoT), privacy issues have been attracting a lot of attentions. Although the concept of privacy homomorphism was proposed along with the birth of the well-known RSA cryptosystems, cryptographers over the world have spent about three decades for finding the first implementation of the so-called fully homomorphic encryption (FHE). Despite of, currently known FHE schemes, including the original Gentry's scheme and many subsequent improvements as well as the other alternatives, are not appropriate for IoT-oriented applications because most of them suffer from the problems of inefficient key size and noisy restraining. In addition, for providing fully support to IoT-oriented applications, symmetric fully homomorphic encryptions are also highly desirable. This survey presents an analysis on the challenges of designing secure and practical FHE for IoT, from the perspectives of lightweight requirements as well as the security requirements. In particular, some issues about designing noise-free FHE schemes would be addressed.
Yoshinori AONO Takuya HAYASHI Le Trieu PHONG Lihua WANG
Logistic regression is a powerful machine learning tool to classify data. When dealing with sensitive or private data, cares are necessary. In this paper, we propose a secure system for privacy-protecting both the training and predicting data in logistic regression via homomorphic encryption. Perhaps surprisingly, despite the non-polynomial tasks of training and predicting in logistic regression, we show that only additively homomorphic encryption is needed to build our system. Indeed, we instantiate our system with Paillier, LWE-based, and ring-LWE-based encryption schemes, highlighting the merits and demerits of each instantiation. Besides examining the costs of computation and communication, we carefully test our system over real datasets to demonstrate its utility.