The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] RIN(2923hit)

261-280hit(2923hit)

  • Efficient Inner Product Functional Encryption with Full-Hiding Security

    Junichi TOMIDA  Masayuki ABE  Tatsuaki OKAMOTO  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    33-40

    Inner product functional encryption (IPFE) is a subclass of functional encryption (FE), whose function class is limited to inner product. We construct an efficient private-key IPFE scheme with full-hiding security, where confidentiality is assured for not only encrypted data but also functions associated with secret keys. Recently, Datta et al. presented such a scheme in PKC 2016 and this is the only scheme that achieves full-hiding security. Our scheme has an advantage over their scheme for the two aspects. More efficient: keys and ciphertexts of our scheme are almost half the size of those of their scheme. Weaker assumption: our scheme is secure under the k-linear (k-Lin) assumption, while their scheme is secure under a stronger assumption, namely, the symmetric external Diffie-Hellman (SXDH) assumption. It is well-known that the k-Lin assumption is equivalent to the SXDH assumption when k=1 and becomes weak as k increases.

  • Constant-Round Client-Aided Two-Server Secure Comparison Protocol and Its Applications

    Hiraku MORITA  Nuttapong ATTRAPADUNG  Tadanori TERUYA  Satsuya OHATA  Koji NUIDA  Goichiro HANAOKA  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    21-32

    We present an improved constant-round secure two-party protocol for integer comparison functionality, which is one of the most fundamental building blocks in secure computation. Our protocol is in the so-called client-server model, which is utilized in real-world MPC products such as Sharemind, where any number of clients can create shares of their input and distribute to the servers who then jointly compute over the shares and return the shares of the result to the client. In the client-aided client-server model, as mentioned briefly by Mohassel and Zhang (S&P'17), a client further generates and distributes some necessary correlated randomness to servers. Such correlated randomness admits efficient protocols since otherwise, servers have to jointly generate randomness by themselves, which can be inefficient. In this paper, we improve the state-of-the-art constant-round comparison protocols by Damgå rd et al. (TCC'06) and Nishide and Ohta (PKC'07) in the client-aided model. Our techniques include identifying correlated randomness in these comparison protocols. Along the way, we also use tree-based techniques for a building block, which deviate from the above two works. Our proposed protocol requires only 5 communication rounds, regardless of the bit length of inputs. This is at least 5 times fewer rounds than existing protocols. We implement our secure comparison protocol in C++. Our experimental results show that this low-round complexity benefits in high-latency networks such as WAN. We also present secure Min/Argmin protocols using the secure comparison protocol.

  • Real-Time Image Processing Based on Service Function Chaining Using CPU-FPGA Architecture

    Yuta UKON  Koji YAMAZAKI  Koyo NITTA  

     
    PAPER-Network System

      Pubricized:
    2019/08/05
      Vol:
    E103-B No:1
      Page(s):
    11-19

    Advanced information-processing services based on cloud computing are in great demand. However, users want to be able to customize cloud services for their own purposes. To provide image-processing services that can be optimized for the purpose of each user, we propose a technique for chaining image-processing functions in a CPU-field programmable gate array (FPGA) coupled server architecture. One of the most important requirements for combining multiple image-processing functions on a network, is low latency in server nodes. However, large delay occurs in the conventional CPU-FPGA architecture due to the overheads of packet reordering for ensuring the correctness of image processing and data transfer between the CPU and FPGA at the application level. This paper presents a CPU-FPGA server architecture with a real-time packet reordering circuit for low-latency image processing. In order to confirm the efficiency of our idea, we evaluated the latency of histogram of oriented gradients (HOG) feature calculation as an offloaded image-processing function. The results show that the latency is about 26 times lower than that of the conventional CPU-FPGA architecture. Moreover, the throughput decreased by less than 3.7% under the worst-case condition where 90 percent of the packets are randomly swapped at a 40-Gbps input rate. Finally, we demonstrated that a real-time video monitoring service can be provided by combining image processing functions using our architecture.

  • Improvement of the Quality of Visual Secret Sharing Schemes with Constraints on the Usage of Shares

    Mariko FUJII  Tomoharu SHIBUYA  

     
    PAPER

      Pubricized:
    2019/10/07
      Vol:
    E103-D No:1
      Page(s):
    11-24

    (k,n)-visual secret sharing scheme ((k,n)-VSSS) is a method to divide a secret image into n images called shares that enable us to restore the original image by only stacking at least k of them without any complicated computations. In this paper, we consider (2,2)-VSSS to share two secret images at the same time only by two shares, and investigate the methods to improve the quality of decoded images. More precisely, we consider (2,2)-VSSS in which the first secret image is decoded by stacking those two shares in the usual way, while the second one is done by stacking those two shares in the way that one of them is used reversibly. Since the shares must have some subpixels that inconsistently correspond to pixels of the secret images, the decoded pixels do not agree with the corresponding pixels of the secret images, which causes serious degradation of the quality of decoded images. To reduce such degradation, we propose several methods to construct shares that utilize 8-neighbor Laplacian filter and halftoning. Then we show that the proposed methods can effectively improve the quality of decoded images. Moreover, we demonstrate that the proposed methods can be naturally extended to (2,2)-VSSS for RGB images.

  • Blind Detection Algorithm Based on Spectrum Sharing and Coexistence for Machine-to-Machine Communication

    Yun ZHANG  Bingrui LI  Shujuan YU  Meisheng ZHAO  

     
    PAPER-Analog Signal Processing

      Vol:
    E103-A No:1
      Page(s):
    297-302

    In this paper, we propose a new scheme which uses blind detection algorithm for recovering the conventional user signal in a system which the sporadic machine-to-machine (M2M) communication share the same spectrum with the conventional user. Compressive sensing techniques are used to estimate the M2M devices signals. Based on the Hopfield neural network (HNN), the blind detection algorithm is used to recover the conventional user signal. The simulation results show that the conventional user signal can be effectively restored under an unknown channel. Compared with the existing methods, such as using the training sequence to estimate the channel in advance, the blind detection algorithm used in this paper with no need for identifying the channel, and can directly detect the transmitted signal blindly.

  • IoT Malware Analysis and New Pattern Discovery Through Sequence Analysis Using Meta-Feature Information

    Chun-Jung WU  Shin-Ying HUANG  Katsunari YOSHIOKA  Tsutomu MATSUMOTO  

     
    PAPER-Fundamental Theories for Communications

      Pubricized:
    2019/08/05
      Vol:
    E103-B No:1
      Page(s):
    32-42

    A drastic increase in cyberattacks targeting Internet of Things (IoT) devices using telnet protocols has been observed. IoT malware continues to evolve, and the diversity of OS and environments increases the difficulty of executing malware samples in an observation setting. To address this problem, we sought to develop an alternative means of investigation by using the telnet logs of IoT honeypots and analyzing malware without executing it. In this paper, we present a malware classification method based on malware binaries, command sequences, and meta-features. We employ both unsupervised or supervised learning algorithms and text-mining algorithms for handling unstructured data. Clustering analysis is applied for finding malware family members and revealing their inherent features for better explanation. First, the malware binaries are grouped using similarity analysis. Then, we extract key patterns of interaction behavior using an N-gram model. We also train a multiclass classifier to identify IoT malware categories based on common infection behavior. For misclassified subclasses, second-stage sub-training is performed using a file meta-feature. Our results demonstrate 96.70% accuracy, with high precision and recall. The clustering results reveal variant attack vectors and one denial of service (DoS) attack that used pure Linux commands.

  • Fully Homomorphic Encryption Scheme Based on Decomposition Ring Open Access

    Seiko ARITA  Sari HANDA  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    195-211

    In this paper, we propose the decomposition ring homomorphic encryption scheme, that is a homomorphic encryption scheme built on the decomposition ring, which is a subring of cyclotomic ring. By using the decomposition ring the structure of plaintext slot becomes ℤpl, instead of GF(pd) in conventional schemes on the cyclotomic ring. For homomorphic multiplication of integers, one can use the full of ℤpl slots using the proposed scheme, although in conventional schemes one can use only one-dimensional subspace GF(p) in each GF(pd) slot. This allows us to realize fast and compact homomorphic encryption for integer plaintexts. In fact, our benchmark results indicate that our decomposition ring homomorphic encryption schemes are several times faster than HElib for integer plaintexts due to its higher parallel computation.

  • Signal Selection Methods for Debugging Gate-Level Sequential Circuits

    Yusuke KIMURA  Amir Masoud GHAREHBAGHI  Masahiro FUJITA  

     
    PAPER

      Vol:
    E102-A No:12
      Page(s):
    1770-1780

    This paper introduces methods to modify a buggy sequential gate-level circuit to conform to the specification. In order to preserve the optimization efforts, the modifications should be as small as possible. Assuming that the locations to be modified are given, our proposed method finds an appropriate set of fan-in signals for the patch function of those locations by iteratively calculating the state correspondence between the specification and the buggy circuit and applying a method for debugging combinational circuits. The experiments are conducted on ITC99 benchmark circuits, and it is shown that our proposed method can work when there are at most 30,000 corresponding reachable state pairs between two circuits. Moreover, a heuristic method using the information of data-path FFs is proposed, which can find a correct set of fan-ins for all the benchmark circuits within practical time.

  • SDChannelNets: Extremely Small and Efficient Convolutional Neural Networks

    JianNan ZHANG  JiJun ZHOU  JianFeng WU  ShengYing YANG  

     
    LETTER-Biocybernetics, Neurocomputing

      Pubricized:
    2019/09/10
      Vol:
    E102-D No:12
      Page(s):
    2646-2650

    Convolutional neural networks (CNNS) have a strong ability to understand and judge images. However, the enormous parameters and computation of CNNS have limited its application in resource-limited devices. In this letter, we used the idea of parameter sharing and dense connection to compress the parameters in the convolution kernel channel direction, thus greatly reducing the number of model parameters. On this basis, we designed Shared and Dense Channel-wise Convolutional Networks (SDChannelNets), mainly composed of Depth-wise Separable SD-Channel-wise Convolution layer. The advantage of SDChannelNets is that the number of model parameters is greatly reduced without or with little loss of accuracy. We also introduced a hyperparameter that can effectively balance the number of parameters and the accuracy of a model. We evaluated the model proposed by us through two popular image recognition tasks (CIFAR-10 and CIFAR-100). The results showed that SDChannelNets had similar accuracy to other CNNs, but the number of parameters was greatly reduced.

  • Variable-Length Intrinsic Randomness on Two Performance Criteria Based on Variational Distance

    Jun YOSHIZAWA  Shota SAITO  Toshiyasu MATSUSHIMA  

     
    PAPER-Shannon Theory

      Vol:
    E102-A No:12
      Page(s):
    1642-1650

    This paper investigates the problem of variable-length intrinsic randomness for a general source. For this problem, we can consider two performance criteria based on the variational distance: the maximum and average variational distances. For the problem of variable-length intrinsic randomness with the maximum variational distance, we derive a general formula of the average length of uniform random numbers. Further, we derive the upper and lower bounds of the general formula and the formula for a stationary memoryless source. For the problem of variable-length intrinsic randomness with the average variational distance, we also derive a general formula of the average length of uniform random numbers.

  • Transferring Adaptive Bit Rate Streaming Quality Models from H.264/HD to H.265/4K-UHD Open Access

    Pierre LEBRETON  Kazuhisa YAMAGISHI  

     
    PAPER-Network

      Pubricized:
    2019/06/25
      Vol:
    E102-B No:12
      Page(s):
    2226-2242

    In this paper the quality of adaptive bit rate video streaming is investigated and two state-of-the-art models, i.e., the NTT audiovisual quality-estimation and ITU-T P.1203 models, are considered. This paper shows how these models can be applied to new conditions, e.g., 4K ultra high definition (4K-UHD) videos encoded using H.265, considering that they were originally designed and trained for HD videos encoded with H.264. Six subjective evaluations involving up to 192 participants and a large variety of test conditions, e.g., durations from 10sec to 3min, coding-quality variation, and stalling events, were conducted on both TV and mobile devices. Using the subjective data, this paper addresses how models and coefficients can be transferred to new conditions. A comparison between state-of-the-art models is conducted, showing the performance of transferred and retrained models. It is found that other video-quality estimation models, such as VMAF, can be used as input of the NTT and ITU-T P.1203 long-term pooling modules, allowing these other video-quality-estimation models to support the specificities of adaptive bit-rate-streaming scenarios. Finally, all retrained coefficients are detailed in this paper allowing future work to directly reuse the results of this study.

  • Distributed Transmission for Secure Wireless Links Based on a Secret-Sharing Method

    Masaaki YAMANAKA  ShenCong WEI  Jingbo ZOU  Shuichi OHNO  Shinichi MIYAMOTO  Seiichi SAMPEI  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2019/06/17
      Vol:
    E102-B No:12
      Page(s):
    2286-2296

    This paper proposes a secure distributed transmission method that establishes multiple transmission routes in space to a destination. In the method, the transmitted information is divided into pieces of information by a secret-sharing method, and the generated pieces are separately transmitted to the destination through different transmission routes using individually-controlled antenna directivities. As the secret-sharing method can divide the transmitted information into pieces in such a manner that nothing about the original information is revealed unless all the divided pieces are obtained, the secrecy of the transmitted information is greatly improved from an information-theoretic basis. However, one problem is that it does not perform well in the vicinity around the receiver. This is due to the characteristics of distributed transmission that all distributed pieces of information must eventually gather at the destination; an eavesdropper can obtain the necessary pieces to reconstruct the original information. Then, this paper expands the distributed transmission method into a two-way communication scheme. By adopting the distributed transmission in both communication directions, a secure link can be provided as a feedback channel to enhance the secrecy of the transmitted information. The generation of the shared pieces of information is given with signal forms, and the secrecy of the proposed method is evaluated based on the signal transmission error rates as determined by computer simulation.

  • Characteristics and Applicability of Frequency Sharing Criteria in the Broadcasting Satellite Link Open Access

    Kazuyoshi SHOGEN  Thong PHAM VIET  

     
    PAPER-Satellite Communications

      Pubricized:
    2019/06/17
      Vol:
    E102-B No:12
      Page(s):
    2297-2303

    Two frequency sharing criteria for BSS (Broadcasting-Satellite Service) are enacted in Sect.1 of Annex 1 to Appendix 30 to Radio Regulations. These two criteria are pfd (power flux-density) and EPM (Equivalent Protection Margin) values. In this paper, the two criteria are compared and studied from the view point of applicability to the sharing cases between BSS and BSS. In particular, it is shown that in some cases, the EPM criterion contributes to alleviate the problem of “sensitive satellite network”, i.e., one that has relatively low transmission power and is very weak against interference and blocks the new satellite to enter. Disclaimer The views and positions expressed by the authors are strictly personal and do not constitute, nor can be interpreted as, the position of the International Telecommunication Union on the topics addressed in this paper.

  • Energy Minimization over m-Branched Enumeration for Generalized Linear Subspace Clustering Open Access

    Chao ZHANG  

     
    PAPER-Artificial Intelligence, Data Mining

      Pubricized:
    2019/09/19
      Vol:
    E102-D No:12
      Page(s):
    2485-2492

    In this paper, we consider the clustering problem of independent general subspaces. That is, with given data points lay near or on the union of independent low-dimensional linear subspaces, we aim to recover the subspaces and assign the corresponding label to each data point. To settle this problem, we take advantages of both greedy strategy and energy minimization strategy to propose a simple yet effective algorithm based on the assumption that an m-branched (i.e., perfect m-ary) tree which is constructed by collecting m-nearest neighbor points in each node has a high probability of containing the near-exact subspace. Specifically, at first, subspace candidates are enumerated by multiple m-branched trees. Each tree starts with a data point and grows by collecting nearest neighbors in the breadth-first search order. Then, subspace proposals are further selected from the enumeration to initialize the energy minimization algorithm. Eventually, both the proposals and the labeling result are finalized by iterative re-estimation and labeling. Experiments with both synthetic and real-world data show that the proposed method can outperform state-of-the-art methods and is practical in real application.

  • An Efficient Blacklistable Anonymous Credentials without TTP of Tracing Authority Using Pairing-Based Accumulator

    Yuu AIKOU  Shahidatul SADIAH  Toru NAKANISHI  

     
    PAPER-Cryptography and Information Security

      Vol:
    E102-A No:12
      Page(s):
    1968-1979

    In conventional ID-based user authentications, privacy issues may occur, since users' behavior histories are collected in Service Providers (SPs). Although anonymous authentications such as group signatures have been proposed, these schemes rely on a Trusted Third Party (TTP) capable of tracing misbehaving users. Thus, the privacy is not high, because the TTP of tracing authority can always trace users. Therefore, the anonymous credential system using a blacklist without the TTP of tracing authority has been proposed, where blacklisted anonymous users can be blocked. Recently, an RSA-based blacklistable anonymous credential system with efficiency improvement has been proposed. However, this system still has an efficiency problem: The data size in the authentication is O(K'), where K' is the maximum number of sessions in which the user can conduct. Furthermore, the O(K')-size data causes the user the computational cost of O(K') exponentiations. In this paper, a blacklistable anonymous credential system using a pairing-based accumulator is proposed. In the proposed system, the data size in the authentication is constant for parameters. Although the user's computational cost depends on parameters, the dependent cost is O(δBL·K) multiplications, instead of exponentiations, where δBL is the number of sessions added to the blacklist after the last authentication of the user, and K is the number of past sessions of the user. The demerit of the proposed system is O(n)-size public key, where n corresponds to the total number of all sessions of all users in the system. But, the user only has to download the public key once.

  • A Spectral Clustering Based Filter-Level Pruning Method for Convolutional Neural Networks

    Lianqiang LI  Jie ZHU  Ming-Ting SUN  

     
    LETTER-Artificial Intelligence, Data Mining

      Pubricized:
    2019/09/17
      Vol:
    E102-D No:12
      Page(s):
    2624-2627

    Convolutional Neural Networks (CNNs) usually have millions or even billions of parameters, which make them hard to be deployed into mobile devices. In this work, we present a novel filter-level pruning method to alleviate this issue. More concretely, we first construct an undirected fully connected graph to represent a pre-trained CNN model. Then, we employ the spectral clustering algorithm to divide the graph into some subgraphs, which is equivalent to clustering the similar filters of the CNN into the same groups. After gaining the grouping relationships among the filters, we finally keep one filter for one group and retrain the pruned model. Compared with previous pruning methods that identify the redundant filters by heuristic ways, the proposed method can select the pruning candidates more reasonably and precisely. Experimental results also show that our proposed pruning method has significant improvements over the state-of-the-arts.

  • Speeding Up Revocable Group Signature with Compact Revocation List Using Vector Commitments

    Yasuyuki SEITA  Toru NAKANISHI  

     
    PAPER-Cryptography

      Vol:
    E102-A No:12
      Page(s):
    1676-1687

    In ID-based user authentications, a privacy problem can occur, since the service provider (SP) can accumulate the user's access history from the user ID. As a solution to that problem, group signatures have been researched. One of important issues in the group signatures is the user revocation. Previously, an efficient revocable scheme with signing/verification of constant complexity was proposed by Libert et al. In this scheme, users are managed by a binary tree, and a list of data for revoked users, called a revocation list (RL), is used for revocation. However, the scheme suffers from the large RL. Recently, an extended scheme has been proposed by Sadiah and Nakanishi, where the RL size is reduced by compressing RL. On the other hand, there is a problem that some overhead occurs in the authentication as a price for reducing the size of RL. In this paper, we propose an extended scheme where the authentication is speeded up by reducing the number of Groth-Sahai (GS) proofs. Furthermore, we implemented it on a PC to show the effectiveness. The verification time is about 30% shorter than that of the previous scheme by Sadiah and Nakanishi.

  • Empirical Study on Improvements to Software Engineering Competences Using FLOSS

    Neunghoe KIM  Jongwook JEONG  Mansoo HWANG  

     
    LETTER

      Pubricized:
    2019/09/24
      Vol:
    E102-D No:12
      Page(s):
    2433-2434

    Free/libre open source software (FLOSS) are being rapidly employed in several companies and organizations, because it can be modified and used for free. Hence, the use of FLOSS could contribute to its originally intended benefits and to the competence of its users. In this study, we analyzed the effect of using FLOSS on related competences. We investigated the change in the competences through an empirical study before and after the use of FLOSS among project participants. Consequently, it was confirmed that the competences of the participants improved after utilizing FLOSS.

  • Acceleration Using Upper and Lower Smoothing Filters for Generating Oil-Film-Like Images

    Toru HIRAOKA  Kiichi URAHAMA  

     
    LETTER-Computer Graphics

      Pubricized:
    2019/09/10
      Vol:
    E102-D No:12
      Page(s):
    2642-2645

    A non-photorealistic rendering method has been proposed for generating oil-film-like images from photographic images by bilateral infra-envelope filter. The conventional method has a disadvantage that it takes much time to process. We propose a method for generating oil-film-like images that can be processed faster than the conventional method. The proposed method uses an iterative process with upper and lower smoothing filters. To verify the effectiveness of the proposed method, we conduct experiments using Lenna image. As a result of the experiments, we show that the proposed method can process faster than the conventional method.

  • Maximizing Lifetime of Data-Gathering Sensor Trees in Wireless Sensor Networks

    Hiroshi MATSUURA  

     
    PAPER-Network

      Pubricized:
    2019/06/10
      Vol:
    E102-B No:12
      Page(s):
    2205-2217

    Sensor-data gathering using multi-hop connections in a wireless sensor network is being widely used, and a tree topology for data gathering is considered promising because it eases data aggregation. Therefore, many sensor-tree-creation algorithms have been proposed. The sensors in a tree, however, generally run on batteries, so long tree lifetime is one of the most important factors in collecting sensor data from a tree over a long period. It has been proven that creating the longest-lifetime tree is a non-deterministic-polynomial complete problem; thus, all previously proposed sensor-tree-creation algorithms are heuristic. To evaluate a heuristic algorithm, the time complexity of the algorithm is very important, as well as the quantitative evaluation of the lifetimes of the created trees and algorithm speed. This paper proposes an algorithm called assured switching with accurate graph optimization (ASAGAO) that can create a sensor tree with a much longer lifetime much faster than other sensor-tree-creation algorithms. In addition, it has much smaller time complexity.

261-280hit(2923hit)