The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] OSA(55hit)

21-40hit(55hit)

  • Multiplexing and Error Control Scheme for Body Area Network Employing IEEE 802.15.6

    Kento TAKABAYASHI  Hirokazu TANAKA  Chika SUGIMOTO  Ryuji KOHNO  

     
    PAPER

      Vol:
    E97-B No:3
      Page(s):
    564-570

    This paper proposes and investigates a multiplexing and error control scheme for Body Area Network (BAN). In February 2012, an international standard of WBAN, IEEE802.15.6, was published and it supports error control schemes. This standard also defines seven different QoS modes however, how to utilize them is not clearly specified. In this paper, an optimization method of the QoS is proposed. In order to utilize the QoS parameters, a multiplexing scheme is introduced. Then, the Hybrid ARQ in IEEE 802.15.6 is modified to employ decomposable codes and Weldon's ARQ protocol for more associations with channel conditions and required QoS. The proposed scheme has higher flexibility for optimizing the QoS parameters according to the required QoS.

  • 10 Gb/s BOSA Employing Low-Cost TO CAN Package and Impedance Matching Circuits in Transmitter

    Kota ASAKA  Atsushi KANDA  Akira OHKI  Takeshi KUROSAKI  Ryoko YOSHIMURA  Hiroaki SANJOH  Toshio ITO  Makoto NAKAMURA  Mikio YONEYAMA  

     
    PAPER

      Vol:
    E96-C No:7
      Page(s):
    989-995

    By using impedance (Z) matching circuits in a low-cost transistor outline (TO) CAN package for a 10 Gb/s transmitter, we achieve a cost-effective and small bidirectional optical subassembly (BOSA) with excellent optical transmission waveforms and a > 40% mask margin over a wide temperature range (-10 to 85). We describe a design for Z matching circuits and simulation results, and discuss the advantage of the cost-effective compensation technique.

  • Anisotropic Lp Poisson Disk Sampling for NPR Image with Adaptively Shaped Pieces

    Tao WANG  Zhongying HU  Kiichi URAHAMA  

     
    LETTER-Computer Graphics

      Vol:
    E96-D No:6
      Page(s):
    1406-1409

    A non-photorealistic rendering technique is presented for generating images such as stippling images and paper mosaic images with various shapes of paper pieces. Paper pieces are spatially arranged by using an anisotropic Lp poisson disk sampling. The shape of paper pieces is adaptively varied by changing the value of p. We demonstrate with experiments that edges and details in an input image are preserved by the pieces according to the anisotropy of their shape.

  • Label-Free and Noninvasive Monitoring of Cell Differentiation on Spheroid Microarray

    Hidenori OTSUKA  Masako NAGAMURA  Akie KANEKO  Koichi KUTSUZAWA  Toshiya SAKATA  

     
    PAPER

      Vol:
    E96-C No:3
      Page(s):
    353-357

    A two-dimensional microarray of ten thousand (100100) chondrocyte-spheroids was successfully constructed with a 100-µm spacing on a micropatterned gold electrodes that were coated with poly(ethylene glycol) (PEG) hydrogels. The PEGylated surface as a cytophobic region was regulated by controlling the gel structure through photolithography. In this way, a PEG hydrogel was modulated enough to inhibit outgrowth of chondrocytes from cell adhering region in the horizontal direction. These structural control of PEG hydrogel was critical for inducing formation of three-dimensional chondrocyte condensations (spheroids) within 24 hours. We report noninvasive monitoring of the cellular functional change at the cell membrane using a chondrocyte-based field effect transistor (FET), which is based on detection of extracellular potential change induced as a result of the interaction between extracellular matrix (ECM) protein secreted from spheroid and substrate at the cell membrane. The interface potential change at the cell membrane/gate insulator interface can be monitored during the uptake of substrate without any labeling materials. Our findings on the time course of the interface potential would provide important information to understand the uptake kinetics for cellular differentiation.

  • Channel Assignment Algorithms for OSA-Enabled WLANs Exploiting Prioritization and Spectrum Heterogeneity

    Francisco NOVILLO  Ramon FERRUS  

     
    PAPER

      Vol:
    E95-B No:4
      Page(s):
    1125-1134

    Allowing WLANs to exploit opportunistic spectrum access (OSA) is a promising approach to alleviate spectrum congestion problems in overcrowded unlicensed ISM bands, especially in highly dense WLAN deployments. In this context, novel channel assignment mechanisms jointly considering available channels in both unlicensed ISM and OSA-enabled licensed bands are needed. Unlike classical schemes proposed for legacy WLANs, channel assignment mechanisms for OSA-enabled WLAN should face two distinguishing issues: channel prioritization and spectrum heterogeneity. The first refers to the fact that additional prioritization criteria other than interference conditions should be considered when choosing between ISM or licensed band channels. The second refers to the fact that channel availability might not be the same for all WLAN Access Points because of primary users' activity in the OSA-enabled bands. This paper firstly formulates the channel assignment problem for OSA-enabled WLANs as a Binary Linear Programming (BLP) problem. The resulting BLP problem is optimally solved by means of branch and bound algorithms and used as a benchmark to develop more computationally efficient heuristics. Upon such a basis, a novel channel assignment algorithm based on weighted graph coloring heuristics and able to exploit both channel prioritization and spectrum heterogeneity is proposed. The algorithm is evaluated under different conditions of AP density and primary band availability.

  • Proposal of Novel Optical Burst Signal Receiver for ONU in Optical Switched Access Network

    Hiromi UEDA  Keita HAMASAKI  Takashi KURIYAMA  Toshinori TSUBOI  Hiroyuki KASAI  

     
    PAPER-Fiber-Optic Transmission for Communications

      Vol:
    E95-B No:3
      Page(s):
    819-831

    To realize economical optical burst signal receivers for the Optical Network Unit (ONU) of the Ethernet Optical Switched Access Network (E-OSAN), we previously implemented optical burst receivers with AC-coupling and DC-coupling using off-the-shelf components, and showed that the former offers better performance. This paper proposes a new optical burst signal receiver that uses the transfer function, Gn(s) = 1-Hn(s), where Hn(s) denotes a Bessel filter transfer function of order n. We also present a method for designing the proposed receiver and clarify that it has better performance than the conventional AC-coupling one. We then present an LCR circuit synthesis of Gn(s), which is necessary to actually implement a burst receiver based on the proposal.

  • An Efficient Non-interactive Universally Composable String-Commitment Scheme

    Ryo NISHIMAKI  Eiichiro FUJISAKI  Keisuke TANAKA  

     
    PAPER-Secure Protocol

      Vol:
    E95-A No:1
      Page(s):
    167-175

    This paper presents a new non-interactive string-commitment scheme that achieves universally composable security. Security is proven under the decisional composite residuosity (DCR) assumption (or the decisional Diffie-Hellman (DDH) assumption) in the common reference string (CRS) model. The universal composability (UC) is a very strong security notion. If cryptographic protocols are proven secure in the UC framework, then they remain secure even if they are composed with arbitrary protocols and polynomially many copies of the protocols are run concurrently. Many UC commitment schemes in the CRS model have been proposed, but they are either interactive commitment or bit-commitment (not string-commitment) schemes. We note, however, that although our scheme is the first non-interactive UC string-commitment scheme, a CRS is not reusable. We use an extension of all-but-one trapdoor functions (ABO-TDFs) proposed by Peikert and Waters at STOC 2008 as an essential building block. Our main idea is to extend (original deterministic) ABO-TDFs to probabilistic ones by using the homomorphic properties of their function indices. The function indices of ABO-TDFs consist of ciphertexts of homomorphic encryption schemes (such as ElGamal, and Damgåd-Jurik encryption). Therefore we can re-randomize the output of ABO-TDFs by re-randomization of ciphertexts. This is a new application of ABO-TDFs.

  • A Parallel Framework for Fast Photomosaics

    Dongwann KANG  Sang-Hyun SEO  Seung-Taek RYOO  Kyung-Hyun YOON  

     
    PAPER-Computer Graphics

      Vol:
    E94-D No:10
      Page(s):
    2036-2042

    Main bottleneck of photomosaic algorithm is a search for a best matched image. Unlike several techniques which use fast approximation search for increasing the speed, we propose a parallel framework for fast photomosaic using a programmable GPU. This paper suggests a design of vertex structure for a best match searching on each cell of photomosaic grid and shows a texture representation of image database. The shader programs which are used for searching a best match and rendering image tiles into a display are presented. In addition, a simple duplicate reduction and color correction methods are proposed. Our algorithm not only offers dramatic enhancement of speed, but also always guarantees the 'exact' result.

  • Universally Composable NBAC-Based Fair Voucher Exchange for Mobile Environments

    Kazuki YONEYAMA  Masayuki TERADA  Sadayuki HONGO  Kazuo OHTA  

     
    PAPER

      Vol:
    E94-A No:6
      Page(s):
    1263-1273

    Fair exchange is an important tool to achieve “fairness” of electronic commerce. Several previous schemes satisfy universally composable security which provides security preserving property under complex networks like the Internet. In recent years, as the demand for electronic commerce increases, fair exchange for electronic vouchers (e.g., electronic tickets, moneys, etc.) to obtain services or contents is in the spotlight. The definition of fairness for electronic vouchers is different from that for general electronic items (e.g., the sender must not do duplicate use of exchanged electronic vouchers). However, although there are universally composable schemes for electronic items, there is no previous study for electronic vouchers. In this paper, we introduce a universally composable definition of fair voucher exchange, that is, an ideal functionality of fair voucher exchange. Also, we prove the equivalence between our universally composable definition and the conventional definition for electronic vouchers. Thus, our formulation of the ideal functionality is justified. Finally, we propose a new fair voucher exchange scheme from non-blocking atomic commitment as black-box, which satisfies our security definition and is adequate for mobile environments. By instantiating general building blocks with known practical ones, our scheme can be also practical because it is implemented without trusted third party in usual executions.

  • A Novel Content-Aware Stitching Algorithm for Real-Time Video Sequences

    Kwang-Wook LEE  Seung-Won JUNG  Seung-Kyun KIM  Sung-Jea KO  

     
    PAPER-Computer Graphics

      Vol:
    E94-D No:2
      Page(s):
    357-362

    The panorama image obtained by image stitching can have visible artifacts due to the limitation of alignment accuracy and defects of the optical systems. Moreover, conventional image stitching algorithms cannot be directly applied to a real-time video stitching due to its complexity and waving artifacts. In this paper, we propose a real-time content-aware stitching algorithm which not only finds a seam by using path searching based on the greedy method, but also adaptively updates the seam by detecting objects moving toward the seam. Experimental results show that the proposed algorithm can successfully produce stitched video sequences without the waving and ghost artifacts commonly found in conventional stitching algorithms.

  • Color Shrinkage for Color-Image Sparse Coding and Its Applications

    Takahiro SAITO  Yasutaka UEDA  Takashi KOMATSU  

     
    INVITED PAPER

      Vol:
    E94-A No:2
      Page(s):
    480-492

    As a basic tool for deriving sparse representation of a color image from its atomic-decomposition with a redundant dictionary, the authors have recently proposed a new kind of shrinkage technique, viz. color shrinkage, which utilizes inter-channel color dependence directly in the three primary color space. Among various schemes of color shrinkage, this paper particularly presents the soft color-shrinkage and the hard color-shrinkage, natural extensions of the classic soft-shrinkage and the classic hard-shrinkage respectively, and shows their advantages over the existing shrinkage approaches where the classic shrinkage techniques are applied after a color transformation such as the opponent color transformation. Moreover, this paper presents the applications of our color-shrinkage schemes to color-image processing in the redundant tight-frame transform domain, and shows their superiority over the existing shrinkage approaches.

  • Universally Composable and Statistically Secure Verifiable Secret Sharing Scheme Based on Pre-Distributed Data

    Rafael DOWSLEY  Jorn MULLER-QUADE  Akira OTSUKA  Goichiro HANAOKA  Hideki IMAI  Anderson C.A. NASCIMENTO  

     
    PAPER-Cryptography and Information Security

      Vol:
    E94-A No:2
      Page(s):
    725-734

    This paper presents a non-interactive verifiable secret sharing scheme (VSS) tolerating a dishonest majority based on data pre-distributed by a trusted authority. As an application of this VSS scheme we present very efficient unconditionally secure protocols for performing multiplication of shares based on pre-distributed data which generalize two-party computations based on linear pre-distributed bit commitments. The main results of this paper are a non-interactive VSS, a simplified multiplication protocol for shared values based on pre-distributed random products, and non-interactive zero knowledge proofs for arbitrary polynomial relations. The security of the schemes is proved using the UC framework.

  • An Efficient Authentication Protocol for WLAN Mesh Networks in Trusted Environment

    Zhuo MA  Jianfeng MA  SangJae MOON  Xinghua LI  

     
    PAPER

      Vol:
    E93-D No:3
      Page(s):
    430-437

    Trusted Network Connect provides the functionality of the platform authentication and integrity verification which is crucial for enhancing the security of authentication protocols. However, applying this functionality directly to concrete authentications is susceptible to unknown attacks and efficiency degradation. In this paper, we propose TWMAP, a novel authentication protocol for WLAN Mesh networks in a trusted environment which completed the platform authentication and integrity verification during the user authentication. And, the Schnorr asymmetric signature scheme is utilized to reduce the overhead of the client. The security properties of the new protocol are examined using the Universally Composable Security model. The analytic comparisons and simulation results show that the new protocol is very efficient in both computing and communication costs.

  • Discovery Method for Ethernet Optical Switched Access Network

    Hiromi UEDA  Toshinori TSUBOI  Hiroyuki KASAI  

     
    PAPER

      Vol:
    E93-B No:2
      Page(s):
    263-271

    An Optical Line Terminal (OLT) needs to find and register newly connected Optical Network Units (ONUs) in the proposed Ethernet Optical Switched Access Network (E-OSAN) as well as the Ethernet Passive Optical Network (E-PON). In this discovery process, OLT measures round trip time (RTT) between OLT and each ONU and then assigns a Logical Link Identification (LLID) to each ONU. For E-OSAN, the conventional discovery method takes up to N discovery periods for OLT to register all ONUs, where N denotes the number of switch ports of the Optical Switching Module (OSM). This paper proposes an efficient method that completes discovery in just one period. This paper also evaluates the maximum ranging completion time of the proposed discovery method in a comparison with E-PON.

  • Fast Image Mosaicing Based on Histograms

    Akihiro MORI  Seiichi UCHIDA  

     
    PAPER-Image Processing and Video Processing

      Vol:
    E91-D No:11
      Page(s):
    2701-2708

    This paper introduces a fast image mosaicing technique that does not require costly search on image domain (e.g., pixel-to-pixel correspondence search on the image domain) and the iterative optimization (e.g., gradient-based optimization, iterative optimization, and random optimization) of geometric transformation parameter. The proposed technique is organized in a two-step manner. At both steps, histograms are fully utilized for high computational efficiency. At the first step, a histogram of pixel feature values is utilized to detect pairs of pixels with the same rare feature values as candidates of corresponding pixel pairs. At the second step, a histogram of transformation parameter values is utilized to determine the most reliable transformation parameter value. Experimental results showed that the proposed technique can provide reasonable mosaicing results in most cases with very feasible computations.

  • Development of Gigabit Ethernet Optical Switched Access Network System Using Optical Packet Switches

    Takumi NOMURA  Hiromi UEDA  Takashi KURIYAMA  Toshinori TSUBOI  Hiroyuki KASAI  

     
    PAPER

      Vol:
    E91-B No:8
      Page(s):
    2485-2493

    We have already proposed a Gigabit Ethernet-Optical Switched Access Network (GE-OSAN) architecture that realizes longer transmission distances and achieves higher security than the conventional Passive Optical Network (PON). To confirm the technical feasibility of the architecture, we introduce here a GE-OSAN prototype system for downstream transmission. We present the Optical Switching Module (OSM), which uses (Pb,La)(Zr,Ti)O3 (PLZT) optical packet switches, and show that it realizes switching within 10 ns of the designed position in the Inter-Frame Gap (IFG). We also introduce an Optical Network Unit (ONU) with optical burst receiver that uses off-the-shelf commercial devices to reduce its cost; two types of an optical to electrical signal (O/E) converter are implemented for performance comparison. After testing both of them, we select the one that satisfies our acquisition time requirement of 64 ns.

  • Color Demosaicing Using Asymmetric Directional Interpolation and Hue Vector Smoothing

    Yoshihisa TAKAHASHI  Kentaro HIRAKI  Hisakazu KIKUCHI  Shogo MURAMATSU  

     
    PAPER

      Vol:
    E91-A No:4
      Page(s):
    978-986

    This paper presents a color demosaicing method applied to the Bayer pattern color filter array (CFA). Reliable estimation of an edge direction, edge-directed asymmetric interpolation, and the use of color samples at immediate neighbors are considered as the key guidelines for smooth and sharp image restoration. Also, special interest is directed to local areas that are rich in high spatial frequency variations. For suppression of false colors likely to occur in those areas, a hue vector representation is introduced so that the spatial correlation between different color components may be exploited in consistent with the local constant-hue principle. Smoothing is repeated in the hue vector field a few times. Experimental results have shown preferable performances in terms of PSNR, CIELAB color difference, hue angle difference, CIE chromaticity and visual appearance, in particular resulting in less false colors.

  • On the Equivalence of Several Security Notions of KEM and DEM

    Waka NAGAO  Yoshifumi MANABE  Tatsuaki OKAMOTO  

     
    PAPER-Security Notions

      Vol:
    E91-A No:1
      Page(s):
    283-297

    KEM (Key Encapsulation Mechanism) and DEM (Data Encapsulation Mechanism) were introduced by Shoup to formalize the asymmetric encryption specified for key distribution and the symmetric encryption specified for data exchange in ISO standards on public-key encryption. Shoup defined the "semantic security (IND) against adaptive chosen ciphertext attacks (CCA2)" as a desirable security notion of KEM and DEM, that is, IND-CCA2 KEM and IND-CCA2 DEM. This paper defines "non-malleability (NM)" for KEM, which is a stronger security notion than IND. We provide three definitions of NM for KEM, and show that these three definitions are equivalent. We then show that NM-CCA2 KEM is equivalent to IND-CCA2 KEM. That is, we show that NM is equivalent to IND for KEM under CCA2 attacks, although NM is stronger than IND in the definition (or under some attacks like CCA1). In addition, this paper defines the universally composable (UC) security of KEM and DEM, and shows that IND-CCA2 KEM (or NM-CCA2 KEM) is equivalent to UC KEM and that "IND against adaptive chosen plaintext/ciphertext attacks (IND-P2-C2)" DEM is equivalent to UC DEM.

  • Gauss-Newton Particle Filter

    Hui CAO  Noboru OHNISHI  Yoshinori TAKEUCHI  Tetsuya MATSUMOTO  Hiroaki KUDO  

     
    LETTER-Systems and Control

      Vol:
    E90-A No:6
      Page(s):
    1235-1239

    The extened Kalman filter (EKF) and unscented Kalman filter (UKF) have been successively applied in particle filter framework to generate proposal distributions, and shown significantly improving performance of the generic particle filter that uses transition prior, i.e., the system state transition prior distribution, as the proposal distribution. In this paper we propose to use the Gauss-Newton EKF/UKF to replace EKF/UKF for generating proposal distribution in a particle filter. The Gauss-Newton EKF/UKF that uses iterated measurement update can approximate the optimal proposal distribution more closer than EKF/UKF, especially in the case of significant nonlinearity in the measurement function. As a result, the Gauss-Newton EKF/UKF is able to generate and propagate the proposal distribution for each particle much better than EKF/UKF, thus further improving the performance of state estimation. Simulation results for a nonlinear/non-Gaussian time-series demonstrate the superior estimation accuracy of our method compared with state-of-the-art filters.

  • Universally Composable Hierarchical Hybrid Authenticated Key Exchange

    Haruki OTA  Kazuki YONEYAMA  Shinsaku KIYOMOTO  Toshiaki TANAKA  Kazuo OHTA  

     
    PAPER-Protocols

      Vol:
    E90-A No:1
      Page(s):
    139-151

    Password-based authenticated key exchange protocols are more convenient and practical, since users employ human-memorable passwords that are simpler to remember than cryptographic secret keys or public/private keys. Abdalla, Fouque, and Pointcheval proposed the password-based authenticated key exchange protocol in a 3-party model (GPAKE) in which clients trying to establish a secret do not share a password between themselves but only with a trusted server. On the other hand, Canetti presented a general framework, which is called universally composable (UC) framework, for representing cryptographic protocols and analyzing their security. In this framework, the security of protocols is maintained under a general protocol composition operation called universal composition. Canetti also proved a UC composition theorem, which states that the definition of UC-security achieves the goal of concurrent general composition. A server must manage all the passwords of clients when the 3-party password-based authenticated key exchange protocols are realized in large-scale networks. In order to resolve this problem, we propose a hierarchical hybrid authenticated key exchange protocol (H2AKE). In H2AKE, forwarding servers are located between each client and a distribution server, and the distribution server sends the client an authentication key via the forwarding servers. In H2AKE, public/private keys are used between servers, while passwords are also used between clients and forwarding servers. Thus, in H2AKE, the load on the distribution server can be distributed to the forwarding servers concerning password management. In this paper, we define hierarchical hybrid authenticated key exchange functionality. H2AKE is the universal form of the hierarchical (hybrid) authenticated key exchange protocol, which includes a 3-party model, and it has the characteristic that the construction of the protocol can flexibly change according to the situation. We also prove that H2AKE is secure in the UC framework with the security-preserving composition property.

21-40hit(55hit)