The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] POS(1110hit)

661-680hit(1110hit)

  • Estimating Per-Substream Minimum Euclidean Distances for MIMO Systems

    Masaaki FUJII  

     
    LETTER-Wireless Communication Technologies

      Vol:
    E90-B No:6
      Page(s):
    1551-1554

    A method for searching minimum Euclidean distances of respective substreams for different modulation orders of M-ary quadrature amplitude modulation signals in multiple-input and multiple-output systems is described. A channel matrix is cyclically-sorted sequentially and QR-decomposed. Using upper triangular matrices obtained by QR decomposition, minimum Euclidean distances are searched over trellis diagrams consisting of symbol-difference lattice points by computationally efficient multiple trellis-search algorithms. The simulation results demonstrate that per-substream minimum Euclidean distances can be detected with a high correct-estimation probability by path-re-searching controls over different modulation orders.

  • Design of a New Folded Cascode Op-Amp Using Positive Feedback and Bulk Amplification

    Mohsen ASLONI  Khayrollah HADIDI  Abdollah KHOEI  

     
    PAPER

      Vol:
    E90-C No:6
      Page(s):
    1253-1257

    In this paper, a new operational amplifier is presented that improves the specifications such as dc gain, common mode rejection ratio. To obtain these improvements, we have used the two important concepts of feedback and bulk amplification.

  • Design Methods of Radix Converters Using Arithmetic Decompositions

    Yukihiro IGUCHI  Tsutomu SASAO  Munehiro MATSUURA  

     
    PAPER-Computer Components

      Vol:
    E90-D No:6
      Page(s):
    905-914

    In arithmetic circuits for digital signal processing, radixes other than two are often used to make circuits faster. In such cases, radix converters are necessary. However, in general, radix converters tend to be complex. This paper considers design methods for p-nary to binary converters. First, it considers Look-Up Table (LUT) cascade realizations. Then, it introduces a new design technique called arithmetic decomposition by using LUTs and adders. Finally, it compares the amount of hardware and performance of radix converters implemented by FPGAs. 12-digit ternary to binary converters on Cyclone II FPGAs designed by the proposed method are faster than ones by conventional methods.

  • Gauss-Newton Particle Filter

    Hui CAO  Noboru OHNISHI  Yoshinori TAKEUCHI  Tetsuya MATSUMOTO  Hiroaki KUDO  

     
    LETTER-Systems and Control

      Vol:
    E90-A No:6
      Page(s):
    1235-1239

    The extened Kalman filter (EKF) and unscented Kalman filter (UKF) have been successively applied in particle filter framework to generate proposal distributions, and shown significantly improving performance of the generic particle filter that uses transition prior, i.e., the system state transition prior distribution, as the proposal distribution. In this paper we propose to use the Gauss-Newton EKF/UKF to replace EKF/UKF for generating proposal distribution in a particle filter. The Gauss-Newton EKF/UKF that uses iterated measurement update can approximate the optimal proposal distribution more closer than EKF/UKF, especially in the case of significant nonlinearity in the measurement function. As a result, the Gauss-Newton EKF/UKF is able to generate and propagate the proposal distribution for each particle much better than EKF/UKF, thus further improving the performance of state estimation. Simulation results for a nonlinear/non-Gaussian time-series demonstrate the superior estimation accuracy of our method compared with state-of-the-art filters.

  • Schmidt Decomposition for Quantum Entanglement in Quantum Algorithms

    Kazuto OSHIMA  

     
    LETTER

      Vol:
    E90-A No:5
      Page(s):
    1012-1013

    We study quantum entanglement by Schmidt decomposition for some typical quantum algorithms. In the Shor's exponentially fast algorithm the quantum entanglement holds almost maximal, which is a major factor that a classical computer is not adequate to simulate quantum efficient algorithms.

  • Traitor Tracing Scheme Secure against Adaptive Key Exposure and its Application to Anywhere TV Service

    Kazuto OGAWA  Goichiro HANAOKA  Hideki IMAI  

     
    PAPER

      Vol:
    E90-A No:5
      Page(s):
    1000-1011

    Copyright protection is a major issue in distributing content on Internet or broadcasting service. One well-known method of protecting copyright is a traitor tracing scheme. With this scheme, if a pirate decoder is made, the content provider can check the secret key contained in it and trace the authorized user/subscriber (traitor). Furthermore, users require that they could obtain services anywhere they want (Anywhere TV). For this purpose, they would need to take along their secret keys and therefore key exposure has to be kept in mind. As one of countermeasures against key exposure, a forward secure public key cryptosystem has been developed. In this system, the user secret key remains valid for a limited period of time. It means that even if it is exposed, the user would be affected only for the limited time period. In this paper, we propose a traitor tracing scheme secure against adaptive key exposure (TTaKE) which contains the properties of both a traitor tracing scheme and a forward secure public key cryptosystem. It is constructed by using two polynomials with two variables to generate user secret keys. Its security proof is constructed from scratch. Moreover we confirmed its efficiency through comparisons. Finally, we show the way how its building blocks can be applied to anywhere TV service. Its structure fits current broadcasting systems.

  • Simple Precoding for QR-Decomposition MLD Incorporated with PIC in MIMO-OFDM Systems

    Masaaki FUJII  

     
    LETTER-Wireless Communication Technologies

      Vol:
    E90-B No:5
      Page(s):
    1266-1269

    A precoding scheme is described for multiple-input and multiple-output orthogonal frequency-division multiplexing systems with a QR-decomposition maximum likelihood detector (MLD) incorporated with a parallel interference canceller (PIC) at a receiver. Transmit antenna ranking based on received substream signal power or per-substream minimum Euclidean distances is fed back to a transmitter. Based on the ranking information, precoding matrices are determined as permutation matrices such that specific packets are transmitted from transmit antennas with higher channel quality over the whole subcarriers. The simulation results demonstrated that precoding effectively utilizes PIC by reducing the possibility that all substreams are incorrectly decoded and thus improves the transmission performance of a QR-decomposition MLD with PIC.

  • A Weighted Element-Wise Block Adaptive Frequency-Domain Equalization

    Jongseob BAEK  Jongsoo SEO  

     
    LETTER-Wireless Communication Technologies

      Vol:
    E90-B No:5
      Page(s):
    1257-1260

    In this paper, a weighted element-wise block adaptive frequency-domain equalization (WEB-FDE) is proposed for a single-carrier system with the cyclic-prefix. In the WEB-FDE, the one-tap equalizer corresponding to a frequency-bin first preserves input DFT elements (element-wise block). Its coefficient in each block is then calculated by minimizing a weighted squared norm of the a posteriori error. Simulation results in a time-varying typical urban (TU) channel show that the bit-error-rate (BER) performance of the WEB-FDE outperform that of the normalized least-mean-square (NLMS)-FDE and recursive-least-square (RLS)-FDE.

  • Nonlinear Estimation of Harmonic Signals

    Kiyoshi NISHIYAMA  

     
    PAPER-Digital Signal Processing

      Vol:
    E90-A No:5
      Page(s):
    1021-1027

    A nonlinear harmonic estimator (NHE) is proposed for extracting a harmonic signal and its fundamental frequency in the presence of white noise. This estimator is derived by applying an extended complex Kalman filter (ECKF) to a multiple sinusoidal model with state-representation and then efficiently specializing it for the case of harmonic estimation. The effectiveness of the NHE is verified using computer simulations.

  • Adaptive Sector-Based Flooding for Mobile Ad Hoc Networks

    Masashi YOSHIDA  Minoru TERADA  Tetsuya MIKI  

     
    PAPER

      Vol:
    E90-B No:4
      Page(s):
    788-798

    This paper presents sector based flooding (SBF) and adaptive sector-based flooding (ASBF) that are flooding methods for mobile ad hoc networks using position information. SBF, which divides the communication area of a sender node into sectors, allows only the node nearest to a sector representative position in each sector to rebroadcast a packet. SBF is divided into two methods, SBF-1 and SBF-2; the difference is the number of criteria used to decide whether to rebroadcast or to drop the packet. In ASBF, each node selects a flooding method from among SBF-1, SBF-2, and pure flooding, depending on its local node density. The node density is obtained from the distance between the sector representative position and its nearest node. Simulation results show that SBF reduces the number of packet transmissions generated in flooding and ASBF has high packet reachability with few packet transmissions.

  • A Cost-Effective Transition between a Microstrip Line and a Post-Wall Waveguide Using a Laminated LTCC Substrate in 60-GHz Band

    Takafumi KAI  Jiro HIROKAWA  Makoto ANDO  Hiroshi NAKANO  Yasutake HIRACHI  

     
    LETTER-Microwaves, Millimeter-Waves

      Vol:
    E90-C No:4
      Page(s):
    907-910

    Transitions between a post-wall waveguide and a microstrip line are proposed as the key components for cost-effective millimeter-wave modules. A transition with a coaxial structure is investigated for LTCC laminated layers and 11.3% bandwidth for the reflection smaller than -15 dB is realized in 60 GHz band. The overall connector loss with 1 cm post-wall would be about 0.8 dB. The degradation due to fabrication error is also assessed. The transition in LTCC substrate fulfills electrical and manufacturing demands in millimeter-wave bands.

  • Covariance Shaping Least-Squares Location Estimation Using TOA Measurements

    Ann-Chen CHANG  Chin-Min CHUNG  

     
    LETTER-Digital Signal Processing

      Vol:
    E90-A No:3
      Page(s):
    691-693

    Localization of mobile terminals has received considerable attention in wireless communications. In this letter, we present a covariance shaping least squares (CSLS) estimator using time-of-arrival measurements of the signal from the mobile station received at three or more base stations. It is shown that the CSLS estimator yields better performance than the other LS estimators at low signal-to-noise ratio conditions.

  • A Numerical Solution for Electromagnetic Scattering from Large Faceted Conducting Bodies by Using Physical Optics-SVD Derived Bases

    Gianluigi TIBERI  Agostino MONORCHIO  Giuliano MANARA  Raj MITTRA  

     
    PAPER-Scattering and Diffraction

      Vol:
    E90-C No:2
      Page(s):
    252-257

    A novel procedure for an efficient and rigorous solution of electromagnetic scattering problems is presented. It is based on the use of universal bases that are obtained by applying the SVD procedure to PO-derived basis functions. These bases, constructed by totally bypassing any matrix-type approach, can be used for all angles of incidence and their use leads to a matrix with relatively small dimensions. The method enables us to solve 2D scattering problems in a computationally efficient and numerically rigorous manner.

  • Performance Evaluation of Next Generation Free-Space Optical Communication System

    Kamugisha KAZAURA  Kazunori OMAE  Toshiji SUZUKI  Mitsuji MATSUMOTO  Edward MUTAFUNGWA  Tadaaki MURAKAMI  Koichi TAKAHASHI  Hideki MATSUMOTO  Kazuhiko WAKAMORI  Yoshinori ARIMOTO  

     
    PAPER

      Vol:
    E90-C No:2
      Page(s):
    381-388

    Free-space optical communication systems can provide high-speed, improved capacity, cost effective and easy to deploy wireless networks. Experimental investigation on the next generation free-space optical (FSO) communication system utilizing seamless connection of free-space and optical fiber links is presented. A compact antenna which utilizes a miniature fine positioning mirror (FPM) for high-speed beam control and steering is described. The effect of atmospheric turbulence on the beam angle-of-arrival (AOA) fluctuations is shown. The FPM is able to mitigate the power fluctuations at the fiber coupling port caused by this beam angle-of-arrival fluctuations. Experimental results of the FSO system capable of offering stable performance in terms of measured bit-error-rate (BER) showing error free transmission at 2.5 Gbps over extended period of time and improved fiber received power are presented. Also presented are performance results showing stable operation when increasing the FSO communication system data rate from 2.5 Gbps to 10 Gbps as well as WDM experiments.

  • Chroma Key Using a Checker Pattern Background

    Hiroki AGATA  Atsushi YAMASHITA  Toru KANEKO  

     
    PAPER

      Vol:
    E90-D No:1
      Page(s):
    242-249

    In this paper, we propose a new region extraction method using chroma key with a two-tone checker pattern background. The method solves the problem in conventional chroma key techniques that foreground objects become transparent if their colors are the same as the background color. The method utilizes the adjacency condition between two-tone regions of the background and the geometrical information of the background grid line. The procedure of the proposed method consists of four steps: 1) background color extraction, 2) background grid line extraction, 3) foreground extraction, and 4) image composition. As to background color extraction, a color space approach is used. As to background grid line extraction, it is difficult to extract background grid line by a color space approach because the color of this region may be a composite of two background colors and different from them. Therefore, the background grid line is extracted from adjacency conditions between two background colors. As to foreground extraction, the boundary between the foreground and the background is detected to recheck the foreground region whose color is same as the background, and the background region whose color is same as the foreground. To detect regions whose colors are same as the background, the adjacency conditions with the background grid line are utilized. As to image composition, the process that smoothes the color of the foreground's boundary against the new background is carried out to create natural images. Experimental results show that the foreground objects can be segmented exactly from the background regardless of the colors of the foreground objects.

  • Reduced-Complexity Iterative Decoding of Serially Concatenated CPM

    Heon HUH  James V. KROGMEIER  

     
    LETTER-Fundamental Theories for Communications

      Vol:
    E90-B No:1
      Page(s):
    148-151

    This letter develops an efficient CPM demodulator which provides soft outputs for use in coded CPM. The proposed algorithm offers reduced-complexity soft output detection in which the number of matched filters and trellis states is appreciably reduced. The complexity reduction is achieved by approximating the CPM signal using the Laurent representation. A simulation study of iterative decoding of serially concatenated CPM with an outer code was performed. The performance degradation of the proposed algorithm relative to optimal full complexity generation of soft outputs was found to be small.

  • A Robust Detection Scheme of Orthogonal Space-Time Block Codes over Very Fast Fading Channels

    Donghun YU  Jae Hong LEE  

     
    LETTER-Wireless Communication Technologies

      Vol:
    E90-B No:1
      Page(s):
    171-175

    This letter proposes a robust detection scheme of orthogonal space-time block codes that face very fast fading channels. The proposed detection scheme employs a QR decomposition on the channel matrix and minimizes noise enhancement and impact of channel estimation errors which occur in a conventional detection scheme. It is shown by simulations that the proposed detection scheme outperforms the conventional detection scheme when the channel fading is very fast.

  • Universally Composable Hierarchical Hybrid Authenticated Key Exchange

    Haruki OTA  Kazuki YONEYAMA  Shinsaku KIYOMOTO  Toshiaki TANAKA  Kazuo OHTA  

     
    PAPER-Protocols

      Vol:
    E90-A No:1
      Page(s):
    139-151

    Password-based authenticated key exchange protocols are more convenient and practical, since users employ human-memorable passwords that are simpler to remember than cryptographic secret keys or public/private keys. Abdalla, Fouque, and Pointcheval proposed the password-based authenticated key exchange protocol in a 3-party model (GPAKE) in which clients trying to establish a secret do not share a password between themselves but only with a trusted server. On the other hand, Canetti presented a general framework, which is called universally composable (UC) framework, for representing cryptographic protocols and analyzing their security. In this framework, the security of protocols is maintained under a general protocol composition operation called universal composition. Canetti also proved a UC composition theorem, which states that the definition of UC-security achieves the goal of concurrent general composition. A server must manage all the passwords of clients when the 3-party password-based authenticated key exchange protocols are realized in large-scale networks. In order to resolve this problem, we propose a hierarchical hybrid authenticated key exchange protocol (H2AKE). In H2AKE, forwarding servers are located between each client and a distribution server, and the distribution server sends the client an authentication key via the forwarding servers. In H2AKE, public/private keys are used between servers, while passwords are also used between clients and forwarding servers. Thus, in H2AKE, the load on the distribution server can be distributed to the forwarding servers concerning password management. In this paper, we define hierarchical hybrid authenticated key exchange functionality. H2AKE is the universal form of the hierarchical (hybrid) authenticated key exchange protocol, which includes a 3-party model, and it has the characteristic that the construction of the protocol can flexibly change according to the situation. We also prove that H2AKE is secure in the UC framework with the security-preserving composition property.

  • Fabrication of Diamond-Like Carbon Nanosprings by Focused-Ion-Beam Chemical Vapor Deposition and Evaluation of Their Mechanical Characteristics

    Kenichiro NAKAMATSU  Masao NAGASE  Toshinari ICHIHASHI  Kazuhiro KANDA  Yuichi HARUYAMA  Takashi KAITO  Shinji MATSUI  

     
    PAPER-Micro/Nano Fabrication

      Vol:
    E90-C No:1
      Page(s):
    41-45

    Our investigation of diamond-like carbon (DLC) nano-springs with a 130 nm spring-section diameter, which were fabricated by focused-ion-beam chemical vapor deposition (FIB-CVD), showed for the first time that nanosprings can be stretched. We observed large displacements of the FIB-CVD nanosprings using in situ optical microscopy; in other words, the nanosprings showed behavior similar to that of macroscale springs. In addition, we investigated the dependence of the spring constant of DLC nanosprings on spring diameter. The spring constants, measured using commercially available cantilevers, ranged from 0.47 to 0.07 N/m. The diameter dependence of spring constant can be accurately expressed by the conventional formula for a coil spring. The estimated shear modulus of the DLC nano-springs was about 70 GPa. This value is very close to the value of conventional coil springs made of steel. Furthermore, we measured the stiffness of a DLC nanospring annealed at 1000 in vacuum. The stiffness was decreased to approximately half of the stiffness of the nanospring without annealing.

  • Aerosol Deposition on Transparent Electro-Optic Films for Optical Modulators

    Masafumi NAKADA  Hiroki TSUDA  Keishi OHASHI  Jun AKEDO  

     
    INVITED PAPER

      Vol:
    E90-C No:1
      Page(s):
    36-40

    Complex thin oxide films with electro-optic (EO) properties are promising for use in advanced optical devices because of their large EO effect. We developed a method of aerosol deposition (AD) for fabricating EO films. The mechanism for AD is based on the solidification by impact of submicron particles onto a substrate. Since particles in AD films preserve their crystalline structure during the formation of film, epitaxial growth is not necessary for exhibiting the EO effect. Highly transparent Pb(Zr, Ti)O3 films, which have acceptable transmittance loss for use as optical devices, were directly deposited on glass substrates by AD. We found the Pb(Zr, Ti)O3 film by AD produced a fairly high EO coefficient (>150 pm/V), approximately 10 times larger than that of LiNbO3. A Fabry-Perot (FP) optical modulator was developed with EO films fabricated by AD. We demonstrated the modulation of optical intensity with an electrical field applied to an EO film made of ferroelectric Pb (Zr, Ti)O3.

661-680hit(1110hit)