The search functionality is under construction.

Keyword Search Result

[Keyword] NCS(4hit)

1-4hit
  • New Parameter Sets for SPHINCS+

    Jinwoo LEE  Tae Gu KANG  Kookrae CHO  Dae Hyun YUM  

     
    LETTER-Information Network

      Pubricized:
    2021/03/02
      Vol:
    E104-D No:6
      Page(s):
    890-892

    SPHINCS+ is a state-of-the-art post-quantum hash-based signature that is a candidate for the NIST post-quantum cryptography standard. For a target bit security, SPHINCS+ supports many different tradeoffs between the signature size and the signing speed. SPHINCS+ provides 6 parameter sets: 3 parameter sets for size optimization and 3 parameter sets for speed optimization. We propose new parameter sets with better performance. Specifically, SPHINCS+ implementations with our parameter sets are up to 26.5% faster with slightly shorter signature sizes.

  • Multihop TDMA-Based Wireless Networked Control Systems Robust against Bursty Packet Losses: A Two-Path Approach

    Keisuke NAKASHIMA  Takahiro MATSUDA  Masaaki NAGAHARA  Tetsuya TAKINE  

     
    PAPER-Network

      Pubricized:
    2019/08/27
      Vol:
    E103-B No:3
      Page(s):
    200-210

    Wireless networked control systems (WNCSs) are control systems whose components are connected through wireless networks. In WNCSs, a controlled object (CO) could become unstable due to bursty packet losses in addition to random packet losses and round-trip delays on wireless networks. In this paper, to reduce these network-induced effects, we propose a new design for multihop TDMA-based WNCSs with two-disjoint-path switching, where two disjoint paths are established between a controller and a CO, and they are switched if bursty packet losses are detected. In this system, we face the following two difficulties: (i) link scheduling in TDMA should be done in such a way that two paths can be switched without rescheduling, taking into account of the constraint of control systems. (ii) the conventional cross-layer design method of control systems is not directly applicable because round-trip delays may vary according to the path being used. Therefore, to overcome the difficulties raised by the two-path approach, we reformulate link scheduling in multihop TDMA and cross-layer design for control systems. Simulation results confirm that the proposed WNCS achieves better performance in terms of the 2-norm of CO's states.

  • On the Performance Analysis of SPHINCS+ Verification

    Tae Gu KANG  Jinwoo LEE  Junyeng KIM  Dae Hyun YUM  

     
    LETTER-Information Network

      Pubricized:
    2019/09/20
      Vol:
    E102-D No:12
      Page(s):
    2603-2606

    SPHINCS+, an updated version of SPHINCS, is a post-quantum hash-based signature scheme submitted to the NIST post-quantum cryptography standardization project. To evaluate its performance, SPHINCS+ gives the theoretical number of function calls and the actual runtime of a reference implementation. We show that the theoretical number of function calls for SPHINCS+ verification is inconsistent with the runtime and then present the correct number of function calls.

  • Networked Control System with Delay Adaptive Cyber-Physical Integration

    Chao ZHANG  Jialuo XIAO  

     
    LETTER-Systems and Control

      Vol:
    E97-A No:3
      Page(s):
    873-876

    A Networked Control System (NCS) can be considered a form of Cyber-Physical System (CPS) with its network architecture and typical features, such as delay, jitter and package loss. So far, less discussion has been carried out for NCS from the view point of CPS. In this letter, the NCS with short delay is analyzed with cyber-physical integration. The sampling rate is depicted as one of the states in the state equations. The simulation results show that the cyber-physical integration not only adjusts the sampling rate to the states of the controlled physical system, but also adapts to the delay of the network. The averaged sampling rate and the stabilization time are smaller compared with the traditional NCS.