The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] PD(276hit)

41-60hit(276hit)

  • Statistical Property Guided Feature Extraction for Volume Data

    Li WANG  Xiaoan TANG  Junda ZHANG  Dongdong GUAN  

     
    LETTER-Pattern Recognition

      Pubricized:
    2017/10/13
      Vol:
    E101-D No:1
      Page(s):
    261-264

    Feature visualization is of great significances in volume visualization, and feature extraction has been becoming extremely popular in feature visualization. While precise definition of features is usually absent which makes the extraction difficult. This paper employs probability density function (PDF) as statistical property, and proposes a statistical property guided approach to extract features for volume data. Basing on feature matching, it combines simple liner iterative cluster (SLIC) with Gaussian mixture model (GMM), and could do extraction without accurate feature definition. Further, GMM is paired with a normality test to reduce time cost and storage requirement. We demonstrate its applicability and superiority by successfully applying it on homogeneous and non-homogeneous features.

  • Efficient Homomorphic Encryption with Key Rotation and Security Update

    Yoshinori AONO  Takuya HAYASHI  Le Trieu PHONG  Lihua WANG  

     
    PAPER

      Vol:
    E101-A No:1
      Page(s):
    39-50

    We present the concept of key-rotatable and security-updatable homomorphic encryption (KR-SU-HE) scheme, which is defined as a class of public-key homomorphic encryption in which the keys and the security of any ciphertext can be rotated and updated while still keeping the underlying plaintext intact and unrevealed. After formalising the syntax and security notions for KR-SU-HE schemes, we build a concrete scheme based on the Learning With Errors assumption. We then perform several careful implementations and optimizations to show that our proposed scheme is efficiently practical.

  • A Generic and Efficient Local Service Function Chaining Framework for User VM-Dedicated Micro-VNFs

    Ryota KAWASHIMA  Hiroshi MATSUO  

     
    PAPER

      Pubricized:
    2017/05/16
      Vol:
    E100-B No:11
      Page(s):
    2017-2026

    The heart of Network Functions Virtualization (NFV) is both the softwarization of existing network middleboxes as Virtual Network Functions (VNFs) and the Service Function Chaining (SFC), also known as Service Chaining of them. Most existing VNFs are realized as VM-based general purpose appliances and shared by multiple user VMs. However, the cover range of VNF can be extended to directly reinforce network functionality of user VMs by introducing VM-specific VNFs. In this study, we propose micro-VNFs (µVNFs) and a VM-specific service chaining framework (vNFChain). Micro-VNFs are VM-specific lightweight VNFs that directly attach to a user VM, and can support not only traditional L2-L4 protocols but also stateful custom L7 protocols. The vNFChain framework constructs local service chains of µVNFs and transparently attaches the chain to the VM. Importantly, our framework achieves zero touch configuration for user VMs as well as no modification for existing system environments, such as virtual switch, hypervisor, and OS. In this paper, we describe architectural design and implementation of the framework. In addition, we evaluate the proposed approach in terms of throughput and CPU usage by comparing it with a DPDK-enabled VM-based µVNF model.

  • Signatures from Trapdoor Commitments with Strong Openings

    Goichiro HANAOKA  Jacob C. N. SCHULDT  

     
    PAPER

      Vol:
    E100-A No:9
      Page(s):
    1924-1931

    In this paper, we propose a new generic construction of signatures from trapdoor commitments with strong openings in the random oracle model. Our construction is very efficient in the sense that signatures consist of just a single decommitment of the underlying commitment scheme, and verification corresponds to verifying this decommitment against a commitment derived via a hash function. Furthermore, assuming the commitment scheme provides sufficiently strong statistical hiding and trapdoor opening properties, the reduction of the security of the signature scheme to the binding property of the commitment scheme is tight. To instantiate our construction, we propose two new commitment schemes with strong openings. Both of these are statistically hiding, and have binding properties based on a Diffie-Hellman inversion problem and factoring, respectively. The signature schemes obtained from these are very efficient; the first matches the performance of BLS signatures, which currently provides the shortest signatures, and the second provides signatures of similar length to the shortest version of Rabin-Williams signatures while still being tightly related to factoring.

  • Optimal Spot-Checking Ratio for Probabilistic Attacks in Remote Data Checking

    Younsoo PARK  Jungwoo CHOI  Young-Bin KWON  Jaehwa PARK  Ho-Hyun PARK  

     
    LETTER-Information Network

      Pubricized:
    2017/04/26
      Vol:
    E100-D No:8
      Page(s):
    1911-1915

    Remote data checking (RDC) is a scheme that allows clients to efficiently check the integrity of data stored at an untrusted server using spot-checking. Efforts have been consistently devoted toward improving the efficiency of such RDC schemes because they involve some overhead. In this letter, it is assumed that a probabilistic attack model is adopted, in which an adversary corrupts exposed blocks in the network with a certain probability. An optimal spot-checking ratio that simultaneously guarantees the robustness of the scheme and minimizes the overhead is obtained.

  • A Fast Updatable Implementation of Index Generation Functions Using Multiple IGUs

    Tsutomu SASAO  

     
    PAPER-Logic Design

      Pubricized:
    2017/05/19
      Vol:
    E100-D No:8
      Page(s):
    1574-1582

    This paper presents a method to realize index generation functions using multiple Index Generation Units (IGUs). The architecture implements index generation functions more efficiently than a single IGU when the number of registered vectors is very large. This paper proves that independent linear transformations are necessary in IGUs for efficient realization. Experimental results confirm this statement. Finally, it shows a fast update method to IGUs.

  • PdYb-Silicide with Low Schottky Barrier Height to n-Si Formed from Pd/Yb/Si(100) Stacked Structures

    Shun-ichiro OHMI  Mengyi CHEN  Weiguang ZUO  Yasushi MASAHIRO  

     
    PAPER

      Vol:
    E100-C No:5
      Page(s):
    458-462

    In this paper, we have investigated the characteristics of PdYb-silicide layer formed by the silicidation of Pd/Yb/n-Si(100) stacked structures for the first time. Pd (12-20 nm)/Yb (0-8 nm) stacked layers were deposited on n-Si(100) substrates by the RF magnetron sputtering at room temperature. Then, 10 nm-thick HfN encapsulating layer was deposited at room temperature. Next, silicidation was carried out by the RTA at 500°C/1 min in N2 followed by the selective etching. From the J-V characteristics of fabricated Schottky diode, Schottky barrier height (SBH) for electron was reduced from 0.73 eV of Pd2Si to 0.4 eV of PdYb-silicide in case the Pd/Yb thicknesses were 14/6 nm, respectively.

  • Achieving Scalable and Optimized Attribute Revocation in Cloud Computing

    Somchart FUGKEAW  Hiroyuki SATO  

     
    PAPER

      Pubricized:
    2017/02/08
      Vol:
    E100-D No:5
      Page(s):
    973-983

    Revocation is one of the major problems for access control systems. Especially, the revocation cost for the data outsourced in the third party environment such as cloud storage systems. The revocation in the cloud-based access control typically deals with the cryptographic operations that introduce costly overheads for key re-generation, file re-encryption, and key re-distribution. Also, the communication for retrieving files for re-encryption and loading them back to the cloud is another non-trivial cost for data owners. In this paper, we propose a Very Lightweight Proxy Re-Encryption (VL-PRE) scheme to efficiently support attribute-based revocation and policy update in the collaborative data sharing in cloud computing environment. To this end, we propose three-phase VL-PRE protocol including re-encryption key generation, re-encryption key update, and re-encryption key renewal for supporting the optimized attribute revocation and policy update. Finally, we conduct the experiments to evaluate the performance of our VL-PRE and show that it exhibits less computation cost with higher scalability in comparison with existing PRE schemes.

  • Design of a Register Cache System with an Open Source Process Design Kit for 45nm Technology

    Junji YAMADA  Ushio JIMBO  Ryota SHIOYA  Masahiro GOSHIMA  Shuichi SAKAI  

     
    PAPER

      Vol:
    E100-C No:3
      Page(s):
    232-244

    An 8-issue superscalar core generally requires a 24-port RAM for the register file. The area and energy consumption of a multiported RAM increase in proportional to the square of the number of ports. A register cache can reduce the area and energy consumption of the register file. However, earlier register cache systems suffer from lower IPC caused by register cache misses. Thus, we proposed the Non-Latency-Oriented Register Cache System (NORCS) to solve the IPC problem with a modified pipeline. We evaluated NORCS mainly from the viewpoint of microarchitecture in the original article, and showed that NORCS maintains almost the same IPC as conventional register files. Researchers in NVIDIA adopted the same idea for their GPUs. However, the evaluation was not sufficient from the viewpoint of LSI design. In the original article, we used CACTI to evaluate the area and energy consumption. CACTI is a design space exploration tool for cache design, and adopts some rough approximations. Therefore, this paper shows design of NORCS with FreePDK45, an open source process design kit for 45nm technology. We performed manual layout of the memory cells and arrays of NORCS, and executed SPICE simulation with RC parasitics extracted from the layout. The results show that, from a full-port register file, an 8-entry NORCS achieves a 75.2% and 48.2% reduction in area and energy consumption, respectively. The results also include the latency which we did not present in our original article. The latencies of critical path is 307ps and 318ps for an 8-entry NORCS and a conventional multiported register file, respectively, when the same two cycles are allocated to register file read.

  • Online/Offline Self-Updating Encryption

    Guangbo WANG  Jianhua WANG  Zhencheng GUO  

     
    PAPER-Cryptography and Information Security

      Vol:
    E99-A No:12
      Page(s):
    2517-2526

    Self-updating encryption (SUE) is a new cryptographic scheme produced in the recent work of Lee, Choi, Lee, Park and Yung (Asiacrypt 2013) to achieve a time-updating mechanism for revocation. In SUE, a ciphetext and a private key are associated with the time and a user can decrypt a ciphertext only if its time is earlier than that of his private key. But one drawback is the encryption computational overhead scales with the size of the time which makes it a possible bottleneck for some applications. To address this problem, we provide a new technique for the SUE that splits the encryption algorithm into two phases: an offline phase and an online phase. In the offline phase, an intermediate ciphertext header is generated before it knows the concrete encryption time. Then an online phase is implemented to rapidly generate an SUE ciphertext header when the time becomes known by making use of the intermediate ciphertext header. In addition, two different online encryption constructions are proposed in view of different time level taking 50% as the boundary. At last, we prove the security of our scheme and provide the performance analysis which shows that the vast majority of computational overhead can be moved to the offline phase. One motivating application for this technique is resource-constrained mobile devices: the preparation work can be done when the mobile devices are plugged into a power source, then they can later rapidly perform SUE operations on the move without significantly consuming the battery.

  • Migration Cost Sensitive Garbage Collection Technique for Non-Volatile Memory Systems

    Sang-Ho HWANG  Ju Hee CHOI  Jong Wook KWAK  

     
    LETTER-Software System

      Pubricized:
    2016/09/12
      Vol:
    E99-D No:12
      Page(s):
    3177-3180

    In this letter, we propose a garbage collection technique for non-volatile memory systems, called Migration Cost Sensitive Garbage Collection (MCSGC). Considering the migration overhead from selecting victim blocks, MCSGC increases the lifetime of memory systems and improves response time in garbage collection. Additionally, the proposed algorithm also improves the efficiency of garbage collection by separating cold data from hot data in valid pages. In the experimental evaluation, we show that MCSGC yields up to a 82% improvement in lifetime prolongation, compared with existing garbage collection, and it also reduces erase and migration operations by up to 30% and 29%, respectively.

  • Contrast Enhancement of Mycobacterium Tuberculosis Images Based on Improved Histogram Equalization

    Chao XU  Dongxiang ZHOU  Keju PENG  Weihong FAN  Yunhui LIU  

     
    LETTER-Biological Engineering

      Pubricized:
    2016/07/27
      Vol:
    E99-D No:11
      Page(s):
    2847-2850

    There are often low contrast Mycobacterium tuberculosis (MTB) objects in the MTB images. Based on improved histogram equalization (HE), a framework of contrast enhancement is proposed to increase the contrast of MTB images. Our proposed algorithm was compared with the traditional HE and the weighted thresholded HE. The experimental results demonstrate that our proposed algorithm has better performance in contrast enhancement, artifacts suppression, and brightness preserving for MTB images.

  • A Wideband Asymmetric Digital Predistortion Architecture for 60 GHz Short Range Wireless Transmitters

    Kenji MIYANAGA  Masashi KOBAYASHI  Noriaki SAITO  Naganori SHIRAKATA  Koji TAKINAMI  

     
    PAPER

      Vol:
    E99-C No:10
      Page(s):
    1190-1199

    This paper presents a wideband digital predistortion (DPD) architecture suitable for wideband wireless systems, such as IEEE 802.11ad/WiGig, where low oversampling ratio of the digital-to-analog converter (DAC) is a bottleneck for available linearization bandwidth. In order to overcome the bandwidth limitation in the conventional DPD, the proposed DPD introduces a complex coefficient filter in the DPD signal processing, which enables it to achieve asymmetric linearization. This approach effectively suppresses one side of adjacent channel leakages with twice the bandwidth as compared to the conventional DPD. The concept is verified through system simulation and measurements. Using a scaled model of a 2 GHz RF carrier frequency, the measurement shows a 4.2 dB advantage over the conventional DPD in terms of adjacent channel leakage.

  • Robust and Adaptive Object Tracking via Correspondence Clustering

    Bo WU  Yurui XIE  Wang LUO  

     
    LETTER-Image Recognition, Computer Vision

      Pubricized:
    2016/06/23
      Vol:
    E99-D No:10
      Page(s):
    2664-2667

    We propose a new visual tracking method, where the target appearance is represented by combining color distribution and keypoints. Firstly, the object is localized via a keypoint-based tracking and matching strategy, where a new clustering method is presented to remove outliers. Secondly, the tracking confidence is evaluated by the color template. According to the tracking confidence, the local and global keypoints matching can be performed adaptively. Finally, we propose a target appearance update method in which the new appearance can be learned and added to the target model. The proposed tracker is compared with five state-of-the-art tracking methods on a recent benchmark dataset. Both qualitative and quantitative evaluations show that our method has favorable performance.

  • A New Non-Uniform Weight-Updating Beamformer for LEO Satellite Communication

    Jie LIU  Zhuochen XIE  Huijie LIU  Zhengmin ZHANG  

     
    LETTER-Digital Signal Processing

      Vol:
    E99-A No:9
      Page(s):
    1708-1711

    In this paper, a new non-uniform weight-updating scheme for adaptive digital beamforming (DBF) is proposed. The unique feature of the letter is that the effective working range of the beamformer is extended and the computational complexity is reduced by introducing the robust DBF based on worst-case performance optimization. The robust parameter for each weight updating is chosen by analyzing the changing rate of the Direction of Arrival (DOA) of desired signal in LEO satellite communication. Simulation results demonstrate the improved performance of the new Non-Uniform Weight-Updating Beamformer (NUWUB).

  • Performance of APD-Based Amplify-and-Forward Relaying FSO Systems over Atmospheric Turbulence Channels

    Thanh V. PHAM  Anh T. PHAM  

     
    PAPER-Communication Theory and Signals

      Vol:
    E99-A No:7
      Page(s):
    1455-1464

    This paper proposes and theoretically analyzes the performance of amplify-and-forward (AF) relaying free-space optical (FSO) systems using avalanche photodiode (APD) over atmospheric turbulence channels. APD is used at each relay node and at the destination for optical signal conversion and amplification. Both serial and parallel relaying configurations are considered and the subcarrier binary phase-shift keying (SC-BPSK) signaling is employed. Closed-form expressions for the outage probability and the bit-error rate (BER) of the proposed system are analytically derived, taking into account the accumulating amplification noise as well as the receiver noise at the relay nodes and at the destination. Monte-Carlo simulations are used to validate the theoretical analysis, and an excellent agreement between the analytical and simulation results is confirmed.

  • Security of Cloud-Based Revocable Identity-Based Proxy Re-Encryption Scheme

    Seunghwan PARK  Dong Hoon LEE  

     
    LETTER-Information Network

      Pubricized:
    2016/03/30
      Vol:
    E99-D No:7
      Page(s):
    1933-1936

    Designing secure revocable storage systems for a large number of users in a cloud-based environment is important. Cloud storage systems should allow its users to dynamically join and leave the storage service. Further, the rights of the users to access the data should be changed accordingly. Recently, Liang et al. proposed a cloud-based revocable identity-based proxy re-encryption (CR-IB-PRE) scheme that supports user revocation and delegation of decryption rights. Moreover, to reduce the size of the key update token, they employed a public key broadcast encryption system as a building block. In this paper, we show that the CR-IB-PRE scheme with the reduced key update token size is not secure against collusion attacks.

  • An Enhanced Distributed Adaptive Direct Position Determination

    Wei XIA  Wei LIU  Xinglong XIA  Jinfeng HU  Huiyong LI  Zishu HE  Sen ZHONG  

     
    LETTER-Mathematical Systems Science

      Vol:
    E99-A No:5
      Page(s):
    1005-1010

    The recently proposed distributed adaptive direct position determination (D-ADPD) algorithm provides an efficient way to locating a radio emitter using a sensor network. However, this algorithm may be suboptimal in the situation of colored emitted signals. We propose an enhanced distributed adaptive direct position determination (EDA-DPD) algorithm. Simulations validate that the proposed EDA-DPD outperforms the D-ADPD in colored emitted signals scenarios and has the similar performance with the D-ADPD in white emitted signal scenarios.

  • Recent Situation of the UV Imprint Lithography and Its Application to the Photonics Devices Open Access

    Masashi NAKAO  

     
    INVITED PAPER

      Vol:
    E99-C No:3
      Page(s):
    333-338

    The individual steps of UV imprint lithography have been explained in detail from the points of manufacturing nano-structures. The applications to photonic devices have been also introduced.

  • Rapid Converging M-Max Partial Update Least Mean Square Algorithms with New Variable Step-Size Methods

    Jin LI-YOU  Ying-Ren CHIEN  Yu TSAO  

     
    PAPER-Digital Signal Processing

      Vol:
    E98-A No:12
      Page(s):
    2650-2657

    Determining an effective way to reduce computation complexity is an essential task for adaptive echo cancellation applications. Recently, a family of partial update (PU) adaptive algorithms has been proposed to effectively reduce computational complexity. However, because a PU algorithm updates only a portion of the weights of the adaptive filters, the rate of convergence is reduced. To address this issue, this paper proposes an enhanced switching-based variable step-size (ES-VSS) approach to the M-max PU least mean square (LMS) algorithm. The step-size is determined by the correlation between the error signals and their noise-free versions. Noise-free error signals are approximated according to the level of convergence achieved during the adaptation process. The approximation of the noise-free error signals switches among four modes, such that the resulting step-size is as close to its optimal value as possible. Simulation results show that when only a half of all taps are updated in a single iteration, the proposed method significantly enhances the convergence rate of the M-max PU LMS algorithm.

41-60hit(276hit)