The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] PA(8249hit)

461-480hit(8249hit)

  • Sequences with Low Partial-Period Autocorrelation Sidelobes Constructed via Optimization Method

    Mingxing ZHANG  Zhengchun ZHOU  Meng YANG  Haode YAN  

     
    PAPER-Communication Theory and Signals

      Vol:
    E104-A No:2
      Page(s):
    384-391

    The partial-period autocorrelation of sequences is an important performance measure of communication systems employing them, but it is notoriously difficult to be analyzed. In this paper, we propose an algorithm to design unimodular sequences with low partial-period autocorrelations via directly minimizing the partial-period integrated sidelobe level (PISL). The proposed algorithm is inspired by the monotonic minimizer for integrated sidelobe level (MISL) algorithm. Then an acceleration scheme is considered to further accelerate the algorithms. Numerical experiments show that the proposed algorithm can effectively generate sequences with lower partial-period peak sidelobe level (PPSL) compared with the well-known Zadoff-Chu sequences.

  • Effective Anomaly Detection in Smart Home by Analyzing Sensor Correlations

    Giang-Truong NGUYEN  Van-Quyet NGUYEN  Van-Hau NGUYEN  Kyungbaek KIM  

     
    LETTER-Dependable Computing

      Pubricized:
    2020/11/09
      Vol:
    E104-D No:2
      Page(s):
    332-336

    In a smart home environment, sensors generate events whenever activities of residents are captured. However, due to some factors, abnormal events could be generated, which are technically reasonable but contradict to real-world activities. To detect abnormal events, a number of methods has been introduced, e.g., clustering-based or snapshot-based approaches. However, they have limitations to deal with complicated anomalies which occur with large number of events and blended within normal sensor readings. In this paper, we propose a novel method of detecting sensor anomalies under smart home environment by considering spatial correlation and dependable correlation between sensors. Initially, we pre-calculate these correlations of every pair of two sensors to discover their relations. Then, from periodic sensor readings, if it has any unmatched relations to the pre-computed ones, an anomaly is detected on the correlated sensor. Through extensive evaluations with real datasets, we show that the proposed method outperforms previous approaches with 20% improvement on detection rate and reasonably low false positive rate.

  • An Acceleration Method of Sparse Diffusion LMS based on Message Propagation

    Ayano NAKAI-KASAI  Kazunori HAYASHI  

     
    PAPER-Fundamental Theories for Communications

      Pubricized:
    2020/08/06
      Vol:
    E104-B No:2
      Page(s):
    141-148

    Diffusion least-mean-square (LMS) is a method to estimate and track an unknown parameter at multiple nodes in a network. When the unknown vector has sparsity, the sparse promoting version of diffusion LMS, which utilizes a sparse regularization term in the cost function, is known to show better convergence performance than that of the original diffusion LMS. This paper proposes a novel choice of the coefficients involved in the updates of sparse diffusion LMS using the idea of message propagation. Moreover, we optimize the proposed coefficients with respect to mean-square-deviation at the steady-state. Simulation results demonstrate that the proposed method outperforms conventional methods in terms of the convergence performance.

  • New Construction of Even-Length Binary Z-Complementary Pairs with Low PAPR Open Access

    Zhi GU  Yong WANG  Yang YANG  

     
    LETTER-Coding Theory

      Vol:
    E104-A No:2
      Page(s):
    412-416

    This paper is focused on constructing even-length binary Z-complementary pairs (EB-ZCPs) with new length. Inspired by a recent work of Adhikary et al., we give a construction of EB-ZCPs with length 8N+4 (where N=2α 10β 26γ and α, β, γ are nonnegative integers) and zero correlation zone (ZCZ) width 5N+2. The maximum aperiodic autocorrelation sums (AACS) magnitude of the proposed sequences outside the ZCZ region is 8. It turns out that the generated sequences have low PAPR.

  • SEM Image Quality Assessment Based on Texture Inpainting

    Zhaolin LU  Ziyan ZHANG  Yi WANG  Liang DONG  Song LIANG  

     
    LETTER-Image Processing and Video Processing

      Pubricized:
    2020/10/30
      Vol:
    E104-D No:2
      Page(s):
    341-345

    This letter presents an image quality assessment (IQA) metric for scanning electron microscopy (SEM) images based on texture inpainting. Inspired by the observation that the texture information of SEM images is quite sensitive to distortions, a texture inpainting network is first trained to extract texture features. Then the weights of the trained texture inpainting network are transferred to the IQA network to help it learn an effective texture representation of the distorted image. Finally, supervised fine-tuning is conducted on the IQA network to predict the image quality score. Experimental results on the SEM image quality dataset demonstrate the advantages of the presented method.

  • Single Image Haze Removal Using Iterative Ambient Light Estimation with Region Segmentation

    Yuji ARAKI  Kentaro MITA  Koichi ICHIGE  

     
    PAPER-Image

      Pubricized:
    2020/08/06
      Vol:
    E104-A No:2
      Page(s):
    550-562

    We propose an iterative single-image haze-removal method that first divides images with haze into regions in which haze-removal processing is difficult and then estimates the ambient light. The existing method has a problem wherein it often overestimates the amount of haze in regions where there is a large distance between the location the photograph was taken and the subject of the photograph; this problem prevents the ambient light from being estimated accurately. In particular, it is often difficult to accurately estimate the ambient light of images containing white and sky regions. Processing those regions in the same way as other regions has detrimental results, such as darkness or unnecessary color change. The proposed method divides such regions in advance into multiple small regions, and then, the ambient light is estimated from the small regions in which haze removal is easy to process. We evaluated the proposed method through some simulations, and found that the method achieves better haze reduction accuracy even than the state-of-the art methods based on deep learning.

  • Multi Modulus Signal Adaptation for Semi-Blind Uplink Interference Suppression on Multicell Massive MIMO Systems

    Kazuki MARUTA  Chang-Jun AHN  

     
    PAPER-Antennas and Propagation

      Pubricized:
    2020/08/18
      Vol:
    E104-B No:2
      Page(s):
    158-168

    This paper expands our previously proposed semi-blind uplink interference suppression scheme for multicell multiuser massive MIMO systems to support multi modulus signals. The original proposal applies the channel state information (CSI) aided blind adaptive array (BAA) interference suppression after the beamspace preprocessing and the decision feedback channel estimation (DFCE). BAA is based on the constant modulus algorithm (CMA) which can fully exploit the degree of freedom (DoF) of massive antenna arrays to suppress both inter-user interference (IUI) and inter-cell interference (ICI). Its effectiveness has been verified under the extensive pilot contamination constraint. Unfortunately, CMA basically works well only for constant envelope signals such as QPSK and thus the proposed scheme should be expanded to cover QAM signals for more general use. This paper proposes to apply the multi modulus algorithm (MMA) and the minimum mean square error weight derivation based on data-aided sample matrix inversion (MMSE-SMI). It can successfully realize interference suppression even with the use of multi-level envelope signals such as 16QAM with satisfactorily outage probability performance below the fifth percentile.

  • Deterministic Supervisors for Bisimilarity Control of Partially Observed Nondeterministic Discrete Event Systems with Deterministic Specifications

    Kohei SHIMATANI  Shigemasa TAKAI  

     
    PAPER

      Vol:
    E104-A No:2
      Page(s):
    438-446

    We consider the bisimilarity control problem for partially observed nondeterministic discrete event systems with deterministic specifications. This problem requires us to synthesize a supervisor that achieves bisimulation equivalence of the supervised system and the deterministic specification under partial observation. We present necessary and sufficient conditions for the existence of such a deterministic supervisor and show that these conditions can be verified polynomially.

  • A Novel Robust Carrier Activation Selection Scheme for OFDM-IM System with Power Allocation

    Gui-geng LU  Hai-bin WAN  Tuan-fa QIN  Shu-ping DANG  Zheng-qiang WANG  

     
    LETTER-Fundamentals of Information Systems

      Pubricized:
    2020/10/02
      Vol:
    E104-D No:1
      Page(s):
    203-207

    In this paper, we investigate the subcarriers combination selection and the subcarriers activation of OFDM-IM system. Firstly, we propose an algorithm to solve the problem of subcarriers combination selection based on the transmission rate and diversity gain. Secondly, we ropose a more concise algorithm to solve the problem of power allocation and carrier combination activation probability under this combination to improve system capacity. Finally, we verify the robustness of the algorithm and the superiority of the system scheme in the block error rate (BLER) and system capacity by numerical results.

  • Robust Control of a Class of Nonlinear Systems in Presence of Uncertain Time-Varying Parameters Associated with Diagonal Terms via Output Feedback

    Sang-Young OH  Ho-Lim CHOI  

     
    PAPER-Systems and Control

      Pubricized:
    2020/07/08
      Vol:
    E104-A No:1
      Page(s):
    263-274

    In this paper, we propose a robust output feedback control method for nonlinear systems with uncertain time-varying parameters associated with diagonal terms and there are additional external disturbances. First, we provide a new practical guidance of obtaining a compact set which contains the allowed time-varying parameters by utilizing a Lyapunov equation and matrix inequalities. Then, we show that all system states and observer errors of the controlled system remain bounded by the proposed controller. Moreover, we show that the ultimate bounds of some system states and observer errors can be made (arbitrarily) small by adjusting a gain-scaling factor depending on the system nonlinearity. With an application example, we illustrate the effectiveness of our control scheme over the existing one.

  • Optimal Construction of Access Rate to Superior Channel in Rendezvous Channel Based on Channel-Occupancy Ratio

    Yuki NISHIO  Osamu TAKYU  Hayato SOYA  Keiichiro SHIRAI  Mai OHTA  Takeo FUJII  

     
    PAPER

      Vol:
    E104-A No:1
      Page(s):
    243-252

    Dynamic spectrum access (DSA) exploits vacant frequency resources via distributed wireless access. The two nodes of DSA, master and slave, access different channels, and thus, cannot communicate with each other. To compensate for the access channel mismatch between the two nodes, a rendezvous channel, which exchanges control signals between two nodes, has been considered. The rendezvous channel based on channel-occupancy ratio (COR) adaptively constructs the channel in accordance with the channel occupancy of other systems, and both a high-speed rendezvous channel and high usage efficiency of the frequency resource are accomplished owing to exploitation of the vacant channel. In the rendezvous channel based on COR, the master and slave recognize the channel with minimum measured COR as the superior channel. As the master sends the control signals through the superior channel recognized by the master, the slave accesses to the superior channel recognized by the slave with higher access rate than to the other channels. As a result, the slave can receive the control signals with highly probability and thus high speed rendezvous channel is achieved. If the master and the slave recognize the different channel as the superior channel, the access rate to the other channel should be larger. This is because the slave obtains the opportunity of receiving the control signals through the different channel from the superior channel recognized by slave and thus the high probability that the slave can receive the control signals is maintained. Therefore, the access rate of slave should be constructed in accordance with the recognition of superior channel by master and slave. In this paper, the access rate of slave to the superior channel is optimally constructed using the analyzed probability of completion of rendezvous channel. The analysis of the probability of completion of rendezvous channel includes the recognition of superior channel by master and slave. Even if the master and the slave recognize the different channel, the constructed access rate of slave can maintain the high speed rendezvous channel. From the theoretical analysis and computer simulation, the rendezvous channel based on COR with the optimal access rate to the channel with the lowest COR achieves reduced time for the rendezvous channel.

  • New Iterated RC4 Key Correlations and their Application to Plaintext Recovery on WPA-TKIP

    Ryoma ITO  Atsuko MIYAJI  

     
    PAPER

      Vol:
    E104-A No:1
      Page(s):
    190-202

    This paper presents new key correlations of the keystream bytes generated from RC4 and their application to plaintext recovery on WPA-TKIP. We first observe new key correlations between two bytes of the RC4 key pairs and a keystream byte in each round, and provide their proofs. We refer to these correlations as iterated RC4 key correlations since two bytes of the RC4 key pairs are iterated every 16 rounds. We then extend the existing attacks by Isobe et al. at FSE 2013 and AlFardan et al. at USENIX Security 2013, 0and finally propose an efficient attack on WPA-TKIP. We refer to the proposed attack as chosen plaintext recovery attack (CPRA) since it chooses the best approach for each byte from a variety of the existing attacks. In order to recover the first 257 bytes of a plaintext on WPA-TKIP with success probability of at least 90%, CPRA requires approximately 230 ciphertexts, which are approximately half the number of ciphertexts for the existing attack by Paterson et al. at FSE 2014.

  • Singleton-Type Optimal LRCs with Minimum Distance 3 and 4 from Projective Code

    Qiang FU  Ruihu LI  Luobin GUO  Gang CHEN  

     
    LETTER-Coding Theory

      Vol:
    E104-A No:1
      Page(s):
    319-323

    Locally repairable codes (LRCs) are implemented in distributed storage systems (DSSs) due to their low repair overhead. The locality of an LRC is the number of nodes in DSSs that participate in the repair of failed nodes, which characterizes the repair cost. An LRC is called optimal if its minimum distance attains the Singleton-type upper bound [1]. In this letter, optimal LRCs are considered. Using the concept of projective code in projective space PG(k, q) and shortening strategy, LRCs with d=3 are proposed. Meantime, derived from an ovoid [q2+1, 4, q2]q code (responding to a maximal (q2+1)-cap in PG(3, q)), optimal LRCs over Fq with d=4 are constructed.

  • Virtual Vault: A Practical Leakage Resilient Scheme Using Space-Hard Ciphers

    Yuji KOIKE  Takuya HAYASHI  Jun KURIHARA  Takanori ISOBE  

     
    PAPER

      Vol:
    E104-A No:1
      Page(s):
    182-189

    Due to the legal reform on the protection of personal information in US/Japan and the enforcement of the General Data Protection Regulation (GDPR) in Europe, service providers are obliged to more securely manage the sensitive data stored in their server. In order to protect this kind of data, they generally employ a cryptographic encryption scheme and secure key management schemes such as a Hardware Security Module (HSM) and Trusted Platform Module (TPM). In this paper, we take a different approach based on the space-hard cipher. The space-hard cipher has an interesting property called the space hardness. Space hardness guarantees sufficient security against the adversary who gains a part of key data, e.g., 1/4 of key data. Combined with a simple network monitoring technique, we develop a practical leakage resilient scheme Virtual Vault, which is secure against the snapshot adversary who has full access to the memory in the server for a short period. Importantly, Virtual Vault is deployable by only a low-price device for network monitoring, e.g. L2 switch, and software of space-hard ciphers and packet analyzer, while typical solutions require a dedicated hardware for secure key managements such as HSM and TPM. Thus, Virtual Vault is easily added on the existing servers which do not have such dedicated hardware.

  • AdaLSH: Adaptive LSH for Solving c-Approximate Maximum Inner Product Search Problem

    Kejing LU  Mineichi KUDO  

     
    PAPER-Data Engineering, Web Information Systems

      Pubricized:
    2020/10/13
      Vol:
    E104-D No:1
      Page(s):
    138-145

    Maximum inner product search (MIPS) problem has gained much attention in a wide range of applications. In order to overcome the curse of dimensionality in high-dimensional spaces, most of existing methods first transform the MIPS problem into another approximate nearest neighbor search (ANNS) problem and then solve it by Locality Sensitive Hashing (LSH). However, due to the error incurred by the transmission and incomprehensive search strategies, these methods suffer from low precision and have loose probability guarantees. In this paper, we propose a novel search method named Adaptive-LSH (AdaLSH) to solve MIPS problem more efficiently and more precisely. AdaLSH examines objects in the descending order of both norms and (the probably correctly estimated) cosine angles with a query object in support of LSH with extendable windows. Such extendable windows bring not only efficiency in searching but also the probability guarantee of finding exact or approximate MIP objects. AdaLSH gives a better probability guarantee of success than those in conventional algorithms, bringing less running times on various datasets compared with them. In addition, AdaLSH can even support exact MIPS with probability guarantee.

  • Efficient Algorithms for Sign Detection in RNS Using Approximate Reciprocals Open Access

    Shinichi KAWAMURA  Yuichi KOMANO  Hideo SHIMIZU  Saki OSUKA  Daisuke FUJIMOTO  Yuichi HAYASHI  Kentaro IMAFUKU  

     
    PAPER

      Vol:
    E104-A No:1
      Page(s):
    121-134

    The residue number system (RNS) is a method for representing an integer x as an n-tuple of its residues with respect to a given set of moduli. In RNS, addition, subtraction, and multiplication can be carried out by independent operations with respect to each modulus. Therefore, an n-fold speedup can be achieved by parallel processing. The main disadvantage of RNS is that we cannot efficiently compare the magnitude of two integers or determine the sign of an integer. Two general methods of comparison are to transform a number in RNS to a mixed-radix system or to a radix representation using the Chinese remainder theorem (CRT). We used the CRT to derive an equation approximating a value of x relative to M, the product of moduli. Then, we propose two algorithms that efficiently evaluate the equation and output a sign bit. The expected number of steps of these algorithms is of order n. The algorithms use a lookup table that is (n+3) times as large as M, which is reasonably small for most applications including cryptography.

  • Efficient Attribute-Based Signatures for Unbounded Arithmetic Branching Programs Open Access

    Pratish DATTA  Tatsuaki OKAMOTO  Katsuyuki TAKASHIMA  

     
    PAPER

      Vol:
    E104-A No:1
      Page(s):
    25-57

    This paper presents the first attribute-based signature (ABS) scheme in which the correspondence between signers and signatures is captured in an arithmetic model of computation. Specifically, we design a fully secure, i.e., adaptively unforgeable and perfectly signer-private ABS scheme for signing policies realizable by arithmetic branching programs (ABP), which are a quite expressive model of arithmetic computations. On a more positive note, the proposed scheme places no bound on the size and input length of the supported signing policy ABP's, and at the same time, supports the use of an input attribute for an arbitrary number of times inside a signing policy ABP, i.e., the so called unbounded multi-use of attributes. The size of our public parameters is constant with respect to the sizes of the signing attribute vectors and signing policies available in the system. The construction is built in (asymmetric) bilinear groups of prime order, and its unforgeability is derived in the standard model under (asymmetric version of) the well-studied decisional linear (DLIN) assumption coupled with the existence of standard collision resistant hash functions. Due to the use of the arithmetic model as opposed to the boolean one, our ABS scheme not only excels significantly over the existing state-of-the-art constructions in terms of concrete efficiency, but also achieves improved applicability in various practical scenarios. Our principal technical contributions are (a) extending the techniques of Okamoto and Takashima [PKC 2011, PKC 2013], which were originally developed in the context of boolean span programs, to the arithmetic setting; and (b) innovating new ideas to allow unbounded multi-use of attributes inside ABP's, which themselves are of unbounded size and input length.

  • A Compact RTD-Based Push-Push Oscillator Using a Symmetrical Spiral Inductor

    Kiwon LEE  Yongsik JEONG  

     
    BRIEF PAPER-Microwaves, Millimeter-Waves

      Pubricized:
    2020/07/09
      Vol:
    E104-C No:1
      Page(s):
    37-39

    In this paper, a compact microwave push-push oscillator based on a resonant tunneling diode (RTD) has been fabricated and demonstrated. A symmetrical spiral inductor structure has been used in order to reduce a chip area. The designed symmetric inductor is integrated into the InP-based RTD monolithic microwave integrated circuit (MMIC) technology. The circuit occupies a compact active area of 0.088 mm2 by employing symmetric inductor. The fabricated RTD oscillator shows an extremely low DC power consumption of 87 µW at an applied voltage of 0.47 V with good figure-of-merit (FOM) of -191 dBc/Hz at an oscillation frequency of 27 GHz. This is the first implementation as the RTD push-push oscillator with the symmetrical spiral inductor.

  • A Note on Subgroup Security in Discrete Logarithm-Based Cryptography

    Tadanori TERUYA  

     
    PAPER

      Vol:
    E104-A No:1
      Page(s):
    104-120

    The membership check of a group is an important operation to implement discrete logarithm-based cryptography in practice securely. Since this check requires costly scalar multiplication or exponentiation operation, several efficient methods have been investigated. In the case of pairing-based cryptography, this is an extended research area of discrete logarithm-based cryptography, Barreto et al. (LATINCRYPT 2015) proposed a parameter choice called subgroup-secure elliptic curves. They also claimed that, in some schemes, if an elliptic curve is subgroup-secure, costly scalar multiplication or exponentiation operation can be omitted from the membership check of bilinear groups, which results in faster schemes than the original ones. They also noticed that some schemes would not maintain security with this omission. However, they did not show the explicit condition of what schemes become insecure with the omission. In this paper, we show a concrete example of insecurity in the sense of subgroup security to help developers understand what subgroup security is and what properties are preserved. In our conclusion, we recommend that the developers use the original membership check because it is a general and straightforward method to implement schemes securely. If the developers want to use the subgroup-secure elliptic curves and to omit the costly operation in a scheme for performance reasons, it is critical to carefully analyze again that correctness and security are preserved with the omission.

  • What are the Features of Good Discussions for Shortening Bug Fixing Time?

    Yuki NOYORI  Hironori WASHIZAKI  Yoshiaki FUKAZAWA  Hideyuki KANUKA  Keishi OOSHIMA  Shuhei NOJIRI  Ryosuke TSUCHIYA  

     
    PAPER

      Pubricized:
    2020/09/18
      Vol:
    E104-D No:1
      Page(s):
    106-116

    Resource limitations require that bugs be resolved efficiently. The bug modification process uses bug reports, which are generated from service user reports. Developers read these reports and fix bugs. Developers discuss bugs by posting comments directly in bug reports. Although several studies have investigated the initial report in bug reports, few have researched the comments. Our research focuses on bug reports. Currently, everyone is free to comment, but the bug fixing time may be affected by how to comment. Herein we investigate the topic of comments in bug reports. Mixed topics do not affect the bug fixing time. However, the bug fixing time tends to be shorter when the discussion length of the phenomenon is short.

461-480hit(8249hit)