The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] PU(3318hit)

721-740hit(3318hit)

  • Optimal Digital Control with Uncertain Network Delay of Linear Systems Using Reinforcement Learning

    Taishi FUJITA  Toshimitsu USHIO  

     
    PAPER

      Vol:
    E99-A No:2
      Page(s):
    454-461

    Recent development in network technology can realize the control of a remote plant by a digital controller. However, there is a delay caused by data transmission of control inputs and outputs. The delay degrades the control performance without taking it into consideration. In general, it is a difficult problem to identify the delay beforehand. We also assume that the plant's parameters have uncertainty. To solve the problem, we use reinforcement learning to achieve optimal digital control. First, we consider state feedback control. Next, we consider the case where the plant's outputs are observed, and apply reinforcement learning to output feedback control. Finally, we demonstrate by simulation that the proposed control method can search for the optimal gain and that it can adapt to the change of the delay.

  • A Further Improvement on Bit-Quad-Based Euler Number Computing Algorithm

    Bin YAO  Lifeng HE  Shiying KANG  Xiao ZHAO  Yuyan CHAO  

     
    LETTER-Pattern Recognition

      Pubricized:
    2015/10/30
      Vol:
    E99-D No:2
      Page(s):
    545-549

    The Euler number is an important topological property in a binary image, and it can be computed by counting certain bit-quads in the binary image. This paper proposes a further improved bit-quad-based algorithm for computing the Euler number. By scanning image rows two by two and utilizing the information obtained while processing the previous pixels, the number of pixels to be checked for processing a bit-quad can be decreased from 2 to 1.5. Experimental results demonstrated that our proposed algorithm significantly outperforms conventional Euler number computing algorithms.

  • Feasibility of Interference Alignment for MIMO Two-Way Interference Channel

    Kiyeon KIM  Janghoon YANG  Dong Ku KIM  

     
    LETTER-Digital Signal Processing

      Vol:
    E99-A No:2
      Page(s):
    651-655

    The feasibility condition of interference alignment (IA) for multiple-input multiple-output two-way interference channel is studied in this paper. A necessary condition and a sufficient condition on the IA feasibility are established and the sum degrees of freedom (DoF) for a broad class of network topologies is characterized. The numerical results demonstrate that two-way operation with appropriate IA is able to achieve larger sum DoF than the conventional one-way operation.

  • Public-Key Encryption with Lazy Parties

    Kenji YASUNAGA  

     
    PAPER-Cryptography and Information Security

      Vol:
    E99-A No:2
      Page(s):
    590-600

    In a public-key encryption scheme, if a sender is not concerned about the security of a message and is unwilling to generate costly randomness, the security of the encrypted message can be compromised. In this work, we characterize such lazy parties, who are regarded as honest parties, but are unwilling to perform a costly task when they are not concerned about the security. Specifically, we consider a rather simple setting in which the costly task is to generate randomness used in algorithms, and parties can choose either perfect randomness or a fixed string. We model lazy parties as rational players who behave rationally to maximize their utilities, and define a security game between the parties and an adversary. Since a standard secure encryption scheme does not work in this setting, we provide constructions of secure encryption schemes in various settings.

  • Insecurity of a Certificateless Aggregate Signature Scheme

    Han SHEN  Jianhua CHEN  Hao HU  Jian SHEN  

     
    LETTER-Cryptography and Information Security

      Vol:
    E99-A No:2
      Page(s):
    660-662

    Recently, H. Liu et al. [H. Liu, M. Liang, and H. Sun, A secure and efficient certificateless aggregate signature scheme, IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol.E97-A, no.4, pp.991-915, 2014] proposed a new certificateless aggregate signature (CLAS) scheme and demonstrated that it was provably secure in the random oracle model. However, in this letter, we show that their scheme cannot provide unforgeability, i.e., an adversary having neither the user's secret value nor his/her partial private key can forge a legal signature of any message.

  • A Workload Assignment Policy for Reducing Power Consumption in Software-Defined Data Center Infrastructure

    Takaaki DEGUCHI  Yoshiaki TANIGUCHI  Go HASEGAWA  Yutaka NAKAMURA  Norimichi UKITA  Kazuhiro MATSUDA  Morito MATSUOKA  

     
    PAPER-Energy in Electronics Communications

      Vol:
    E99-B No:2
      Page(s):
    347-355

    In this paper, we propose a workload assignment policy for reducing power consumption by air conditioners in data centers. In the proposed policy, to reduce the air conditioner power consumption by raising the temperature set points of the air conditioners, the temperatures of all server back-planes are equalized by moving workload from the servers with the highest temperatures to the servers with the lowest temperatures. To evaluate the proposed policy, we use a computational fluid dynamics simulator for obtaining airflow and air temperature in data centers, and an air conditioner model based on experimental results from actual data center. Through evaluation, we show that the air conditioners' power consumption is reduced by 10.4% in a conventional data center. In addition, in a tandem data center proposed in our research group, the air conditioners' power consumption is reduced by 53%, and the total power consumption of the whole data center is exhibited to be reduced by 23% by reusing the exhaust heat from the servers.

  • Purchase Behavior Prediction in E-Commerce with Factorization Machines

    Chen CHEN  Chunyan HOU  Jiakun XIAO  Xiaojie YUAN  

     
    LETTER-Artificial Intelligence, Data Mining

      Pubricized:
    2015/10/01
      Vol:
    E99-D No:1
      Page(s):
    270-274

    Purchase behavior prediction is one of the most important issues for the precision marketing of e-commerce companies. This Letter presents our solution to the purchase behavior prediction problem in E-commerce, specifically the task of Big Data Contest of China Computer Federation in 2014. The goal of this task is to predict which users will have the purchase behavior based on users' historical data. The traditional methods of recommendation encounter two crucial problems in this scenario. First, this task just predicts which users will have the purchase behavior, rather than which items should be recommended to which users. Second, the large-scale dataset poses a big challenge for building the empirical model. Feature engineering and Factorization Model shed some light on these problems. We propose to use Factorization Machines model based on the multiple classes and high dimensions of feature engineering. Experimental results on a real-world dataset demonstrate the advantages of our proposed method.

  • Differentially Private Real-Time Data Publishing over Infinite Trajectory Streams

    Yang CAO  Masatoshi YOSHIKAWA  

     
    PAPER-Data Engineering, Web Information Systems

      Pubricized:
    2015/10/06
      Vol:
    E99-D No:1
      Page(s):
    163-175

    Recent emerging mobile and wearable technologies make it easy to collect personal spatiotemporal data such as activity trajectories in daily life. Publishing real-time statistics over trajectory streams produced by crowds of people is expected to be valuable for both academia and business, answering questions such as “How many people are in Kyoto Station now?” However, analyzing these raw data will entail risks of compromising individual privacy. ε-Differential Privacy has emerged as a well-known standard for private statistics publishing because of its guarantee of being rigorous and mathematically provable. However, since user trajectories will be generated infinitely, it is difficult to protect every trajectory under ε-differential privacy. On the other hand, in real life, not all users require the same level of privacy. To this end, we propose a flexible privacy model of l-trajectory privacy to ensure every desired length of trajectory under protection of ε-differential privacy. We also design an algorithmic framework to publish l-trajectory private data in real time. Experiments using four real-life datasets show that our proposed algorithms are effective and efficient.

  • Real-Time Implementation of Lyapunov Stability Theory-Based Adaptive Filter on FPGA

    Engin Cemal MENGÜÇ  Nurettin ACIR  

     
    PAPER-Storage Technology

      Vol:
    E99-C No:1
      Page(s):
    129-137

    The Lyapunov stability theory-based adaptive filter (LST-AF) is a robust filtering algorithm which the tracking error quickly converges to zero asymptotically. Recently, the software module of the LST-AF algorithm is effectively used in engineering applications such as tracking, prediction, noise cancellation and system identification problems. Therefore, hardware implementation becomes necessary in many cases where real time procedure is needed. In this paper, an implementation of the LST-AF algorithm on Field Programmable Gate Arrays (FPGA) is realized for the first time to our knowledge. The proposed hardware implementation on FPGA is performed for two main benchmark problems; i) tracking of an artificial signal and a Henon chaotic signal, ii) estimation of filter parameters using a system identification model. Experimental results are comparatively presented to test accuracy, performance and logic occupation. The results show that our proposed hardware implementation not only conserves the capabilities of software versions of the LST-AF algorithm but also achieves a better performance than them.

  • High-Performance Regulated Charge Pump with an Extended Range of Load Current

    Roger Yubtzuan CHEN  Zong-Yi YANG  Hongchin LIN  

     
    BRIEF PAPER-Electronic Circuits

      Vol:
    E99-C No:1
      Page(s):
    143-146

    A regulated charge pump (CP) with an extended range of load current is presented. A power-efficient adaptive feedback controller is adopted. Verified by a 0.18µm CMOS technology with a power supply of 3.3V, the measured output voltage of the CP is regulated above 5V when the load current is varied from 2.5mA to 50mA. The measured power efficiency spans from 81.7% at lighter load to 75.2% when load current is 50mA. The measured output ripples are small and below 24mV.

  • Pitch Determination from Bone Conducted Speech

    M. Shahidur RAHMAN  Tetsuya SHIMAMURA  

     
    LETTER-Speech and Hearing

      Pubricized:
    2015/10/01
      Vol:
    E99-D No:1
      Page(s):
    283-287

    This paper explores the potential of pitch determination from bone conducted (BC) speech. Pitch determination from normal air conducted (AC) speech signal can not attain the expected level of accuracy for every voice and background conditions. In contrast, since BC speech is caused by the vibrations that have traveled through the vocal tract wall, it is robust against ambient conditions. Though an appropriate model of BC speech is not known, it has regular harmonic structure in the lower spectral region. Due to this lowpass nature, pitch determination from BC speech is not usually affected by the dominant first formant. Experiments conducted on simultaneously recorded AC and BC speech show that BC speech is more reliable for pitch estimation than AC speech. With little human work, pitch contour estimated from BC speech can also be used as pitch reference that can serve as an alternate to the pitch contour extracted from laryngograph output which is sometimes inconsistent with simultaneously recorded AC speech.

  • An Analytical Model of AC-DC Charge Pump Voltage Multipliers

    Toru TANZAWA  

     
    PAPER-Integrated Electronics

      Vol:
    E99-C No:1
      Page(s):
    108-118

    This paper proposes an analytical, closed-form AC-DC voltage multiplier model and investigates the dependency of output current and input power on circuit and device parameters. The model uses no fitting parameters and a frequency term applicable to both multipliers using diodes and metal-oxide semiconductor field effect transistors (MOSFETs). Analysis enables circuit designers to estimate circuit parameters, such as the number of stages and capacitance per stages, and device parameters such as saturation current (in the case of diodes) or transconductance (in the case of MOSFETs). Comparisons of the proposed model with SPICE simulation results as well as other models are also provided for validation. In addition, design optimizations and the impact of AC power source impedance on output power are also investigated.

  • Proposal of the Multivariate Public Key Cryptosystem Relying on the Difficulty of Factoring a Product of Two Large Prime Numbers

    Shigeo TSUJII  Kohtaro TADAKI  Ryo FUJITA  Masahito GOTAISHI  

     
    PAPER

      Vol:
    E99-A No:1
      Page(s):
    66-72

    Currently there is not any prospect of realizing quantum computers which can compute prime factorization, which RSA relies on, or discrete logarithms, which ElGamal relies on, of practical size. Additionally the rapid growth of Internet of Things (IoT) is requiring practical public key cryptosystems which do not use exponential operation. Therefore we constituted a cryptosystem relying on the difficulty of factoring the product of two large prime numbers, based on the Chinese Remainder Theorem, fully exploiting another strength of MPKC that exponential operation is not necessary. We evaluated its security by performing the Gröbner base attacks with workstations and consequently concluded that it requires computation complexity no less than entirely random quadratic polynomials. Additionally we showed that it is secure against rank attacks since the polynomials of central map are all full rank, assuming the environment of conventional computers.

  • Cryptanalysis of the Multivariate Signature Scheme Proposed in PQCrypto 2013

    Yasufumi HASHIMOTO  

     
    PAPER

      Vol:
    E99-A No:1
      Page(s):
    58-65

    In PQCrypto 2013, Yasuda, Takagi and Sakurai proposed a new signature scheme as one of multivariate public key cryptosystems (MPKCs). This scheme (called YTS) is based on the fact that there are two isometry classes of non-degenerate quadratic forms on a vector space with a prescribed dimension. The advantage of YTS is its efficiency. In fact, its signature generation is eight or nine times faster than Rainbow of similar size. For the security, it is known that the direct attack, the IP attack and the min-rank attack are applicable on YTS, and the running times are exponential time for the first and the second attacks and sub-exponential time for the third attack. In the present paper, we give a new attack on YTS whose approach is to use the diagonalization of matrices. Our attack works in polynomial time and it actually recovers equivalent secret keys of YTS having 140-bits security against min-rank attack in around fifteen seconds.

  • Experimental Evaluation on the Resistance of Latch PUFs Implemented on ASIC against FIB-Based Invasive Attacks

    Naoya TORII  Dai YAMAMOTO  Masahiko TAKENAKA  Tsutomu MATSUMOTO  

     
    PAPER

      Vol:
    E99-A No:1
      Page(s):
    118-129

    PUF (Physically Unclonable Function) technologies attract attention as a candidate to prevent counterfeit chips. A latch PUF is known as a high performance PUF among various types of proposed PUFs. In this paper we describe an experiment on a invasive attack to a latch PUF consisting of RS latches, such as measuring the latch output by a probe contact after a FIB (Focused Ion Beam) processing. As a result, we confirmed that the latch PUF has a tolerance for the dynamic analysis, because the RS latch output was influenced and changed after the FIB processing in our experiments.

  • Optimization of Multicast Delivery for Threshold Secret Shared Content

    Nagao OGINO  Yuto NAKAMURA  Shigehiro ANO  

     
    PAPER-Network

      Vol:
    E98-B No:12
      Page(s):
    2419-2430

    A threshold secret sharing scheme can realize reliable delivery of important content using redundant routes through a network. Furthermore, multicast delivery of threshold secret shared content can achieve efficient resource utilization thanks to the application of multicast and network coding techniques to multiple pieces of the content. Nevertheless, a tradeoff exists between reliability and efficiency if multicast content delivery uses network coding. This paper proposes a flexible multicast delivery scheme for threshold secret shared content that can control the tradeoff between reliability and efficiency. The proposed scheme classifies all the pieces obtained from the original content into multiple groups, and each group is subjected to network coding independently. An optimization procedure is proposed for the multicast delivery scheme, which involves two different heuristic delivery route computation methods applicable to large-scale networks. Evaluation results show that the optimized multicast delivery scheme adopting an appropriate grouping method and classifying the pieces into a suitable number of groups can minimize the required link bandwidth while satisfying a specified content loss probability requirement.

  • Disavowable Public Key Encryption with Non-Interactive Opening

    Ai ISHIDA  Keita EMURA  Goichiro HANAOKA  Yusuke SAKAI  Keisuke TANAKA  

     
    PAPER-Cryptography and Information Security

      Vol:
    E98-A No:12
      Page(s):
    2446-2455

    The primitive called public key encryption with non-interactive opening (PKENO) is a class of public key encryption (PKE) with additional functionality. By using this, a receiver of a ciphertext can prove that the ciphertext is an encryption of a specified message in a publicly verifiable manner. In some situation that a receiver needs to claim that a ciphertext is NOT decrypted to a specified message, if he/she proves the fact by using PKENO straightforwardly, the real message of the ciphertext is revealed and a verifier checks that it is different from the specified message about which the receiver wants to prove. However, this naive solution is problematic in terms of privacy. Inspired by this problem, we propose the notion of disavowable public key encryption with non-interactive opening (disavowable PKENO) where, with respect to a ciphertext and a message, the receiver of the ciphertext can issue a proof that the plaintext of the ciphertext is NOT the message. Also, we give a concrete construction. Specifically, a disavowal proof in our scheme consists of 61 group elements. The proposed disavowable PKENO scheme is provably secure in the standard model under the decisional linear assumption and strong unforgeability of the underlying one-time signature scheme.

  • Rapid Converging M-Max Partial Update Least Mean Square Algorithms with New Variable Step-Size Methods

    Jin LI-YOU  Ying-Ren CHIEN  Yu TSAO  

     
    PAPER-Digital Signal Processing

      Vol:
    E98-A No:12
      Page(s):
    2650-2657

    Determining an effective way to reduce computation complexity is an essential task for adaptive echo cancellation applications. Recently, a family of partial update (PU) adaptive algorithms has been proposed to effectively reduce computational complexity. However, because a PU algorithm updates only a portion of the weights of the adaptive filters, the rate of convergence is reduced. To address this issue, this paper proposes an enhanced switching-based variable step-size (ES-VSS) approach to the M-max PU least mean square (LMS) algorithm. The step-size is determined by the correlation between the error signals and their noise-free versions. Noise-free error signals are approximated according to the level of convergence achieved during the adaptation process. The approximation of the noise-free error signals switches among four modes, such that the resulting step-size is as close to its optimal value as possible. Simulation results show that when only a half of all taps are updated in a single iteration, the proposed method significantly enhances the convergence rate of the M-max PU LMS algorithm.

  • A Matching Pursuit Generalized Approximate Message Passing Algorithm

    Yongjie LUO  Qun WAN  Guan GUI  Fumiyuki ADACHI  

     
    LETTER-Numerical Analysis and Optimization

      Vol:
    E98-A No:12
      Page(s):
    2723-2727

    This paper proposes a novel matching pursuit generalized approximate message passing (MPGAMP) algorithm which explores the support of sparse representation coefficients step by step, and estimates the mean and variance of non-zero elements at each step based on a generalized-approximate-message-passing-like scheme. In contrast to the classic message passing based algorithms and matching pursuit based algorithms, our proposed algorithm saves a lot of intermediate process memory, and does not calculate the inverse matrix. Numerical experiments show that MPGAMP algorithm can recover a sparse signal from compressed sensing measurements very well, and maintain good performance even for non-zero mean projection matrix and strong correlated projection matrix.

  • Dynamic Rendering Quality Scaling Based on Resolution Changes

    MinKyu KIM  SunHo KI  YoungDuke SEO  JinHong PARK  ChuShik JHON  

     
    LETTER-Computer Graphics

      Pubricized:
    2015/09/17
      Vol:
    E98-D No:12
      Page(s):
    2353-2357

    Recently in the mobile graphic industry, ultra-realistic visual qualities with 60fps and limited power budget for GPU have been required. For graphics-heavy applications that run at 30 fps, we easily observed very noticeable flickering artifacts. Further, the workload imposed by high resolutions at high frame rates directly decreases the battery life. Unlike the recent frame rate up sampling algorithms which remedy the flickering but cause inevitable significant overheads to reconstruct intermediate frames, we propose a dynamic rendering quality scaling (DRQS) that includes dynamic rendering based on resolution changes and quality scaling to increase the frame rate with negligible overhead using a transform matrix. Further DRQS reduces the workload up to 32% without human visual-perceptual changes for graphics-light applications.

721-740hit(3318hit)