The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] RIN(2923hit)

1141-1160hit(2923hit)

  • Scattering of Light by a Single Imperfection Core in a Waveguide System

    Akira KOMIYAMA  

     
    BRIEF PAPER-Scattering and Diffraction

      Vol:
    E94-C No:1
      Page(s):
    59-62

    An asymptotic expansion of the amplitude of the scattered wave by an imperfection core in a waveguide system is derived and it is shown that the scattered wave is partially canceled by the direct wave at large distance and a shadow takes place. For z→ ∞ where z is the distance along the waveguide axis the amplitudes of the direct and scattered waves decrease in proportion to z- and in the shadow region the amplitude of the sum of both waves decreases in proportion to z-. To supplement the analytical results some numerical examples are shown.

  • Improvement of Dependability against Node Capture Attacks for Wireless Sensor Networks

    Eitaro KOHNO  Tomoyuki OHTA  Yoshiaki KAKUDA  Masaki AIDA  

     
    PAPER-Assurance

      Vol:
    E94-D No:1
      Page(s):
    19-26

    A Wireless Sensor Network has sensor nodes which have limited computational power and memory size. Due to the nature of the network, the data is vulnerable to attacks. Thus, maintaining confidentiality is an important issue. To compensate for this problem, there are many countermeasures which utilize common or public key cryptosystems that have been proposed. However, these methods have problems with establishing keys between the source and the destination nodes. When these two nodes try to establish new keys, they must exchange information several times. Also, the routes of the Wireless Sensor Networks can change frequently due to an unstable wireless connection and batteries running out on sensor nodes. These problems of security and failure become more serious as the number of nodes in the network increases. In this paper, we propose a new data distribution method to compensate for vulnerability and failure based on the Secret Sharing Scheme. In addition, we will confirm the effect of our method through experiments. Concerning security, we compare our method with the existing TinySec, which is the major security architecture of Wireless Sensor Networks.

  • Graph-Spectral Filter for Removing Mixture of Gaussian and Random Impulsive Noise

    Yu QIU  Zenggang DU  Kiichi URAHAMA  

     
    LETTER-Image

      Vol:
    E94-A No:1
      Page(s):
    457-460

    We propose, in this letter, a new type of image denoising filter using a data analysis technique. We deal with pixels as data and extract the most dominant cluster from pixels in the filtering window. We output the centroid of the extracted cluster. We demonstrate that this graph-spectral filter can effectively reduce a mixture of Gaussian and random impulsive noise.

  • Scattering of a Plane Wave from the End-Face of a Three-Dimensional Waveguide System

    Asami TAKI  Akira KOMIYAMA  

     
    BRIEF PAPER-Scattering and Diffraction

      Vol:
    E94-C No:1
      Page(s):
    63-67

    The scattering of a plane wave from the end-face of a three-dimensional waveguide system composed of a large number of cores is treated by the volume integral equation for the electric field and the first order term of a perturbation solution for TE and TM wave incidence is analytically derived. The far scattered field does not almost depend on the polarization of an incident wave and the angle dependence is described as the Fourier transform of the incident field in the cross section of cores. To clarify the dependence of the scattering pattern on the arrangement of cores some numerical examples are shown.

  • Analysis of Transient Electromagnetic Scattering from Two-Dimensional Open-Ended Structures by Numerical Inversion of Laplace Transform

    Shinichiro OHNUKI  Yuya KITAOKA  

     
    BRIEF PAPER-Transients and Time-Domain Techiques

      Vol:
    E94-C No:1
      Page(s):
    68-71

    A novel computational method is proposed to investigate electromagnetic scattering problems. It is error controllable and reliable simulation in time domain can be performed. We apply the proposed method to analysis of transient scattering from open-ended structures and discuss scattering mechanisms.

  • Universal Construction of a 12th Degree Extension Field for Asymmetric Pairing

    Masaaki SHIRASE  

     
    PAPER-Mathematics

      Vol:
    E94-A No:1
      Page(s):
    156-164

    It is necessary to perform arithmetic in Fp12 to use an Ate pairing on a Barreto-Naehrig (BN) curve, where p is a prime given by p(z)=36z4+36z3+24z2+6z+1 for some integer z. In many implementations of Ate pairings, Fp12 has been regarded as a 6th degree extension of Fp2, and it has been constructed by Fp12=Fp2[v]/(v6-ξ) for an element ξ ∈ Fp2 such that v6-ξ is irreducible in Fp2[v]. Such a ξ depends on the value of p, and we may use a mathematical software package to find ξ. In this paper it is shown that when z ≡ 7,11 (mod 12), we can universally construct Fp12 as Fp12=Fp2[v]/(v6-u-1), where Fp2=Fp[u]/(u2+1).

  • Geometry Splitting: An Acceleration Technique of Quadtree-Based Terrain Rendering Using GPU

    Eun-Seok LEE  Byeong-Seok SHIN  

     
    PAPER-Computer Graphics

      Vol:
    E94-D No:1
      Page(s):
    137-145

    In terrain visualization, the quadtree is the most frequently used data structure for progressive mesh generation. The quadtree provides an efficient level of detail selection and view frustum culling. However, most applications using quadtrees are performed on the CPU, because the pointer and recursive operation in hierarchical data structure cannot be manipulated in a programmable rendering pipeline. We present a quadtree-based terrain rendering method for GPU (Graphics Processing Unit) execution that uses vertex splitting and triangle splitting. Vertex splitting supports a level of detail selection, and triangle splitting is used for crack removal. This method offers higher performance than previous CPU-based quadtree methods, without loss of image quality. We can then use the CPU for other computations while rendering the terrain using only the GPU.

  • O-means: An Optimized Clustering Method for Analyzing Spam Based Attacks

    Jungsuk SONG  Daisuke INOUE  Masashi ETO  Hyung Chan KIM  Koji NAKAO  

     
    PAPER-Network Security

      Vol:
    E94-A No:1
      Page(s):
    245-254

    In recent years, the number of spam emails has been dramatically increasing and spam is recognized as a serious internet threat. Most recent spam emails are being sent by bots which often operate with others in the form of a botnet, and skillful spammers try to conceal their activities from spam analyzers and spam detection technology. In addition, most spam messages contain URLs that lure spam receivers to malicious Web servers for the purpose of carrying out various cyber attacks such as malware infection, phishing attacks, etc. In order to cope with spam based attacks, there have been many efforts made towards the clustering of spam emails based on similarities between them. The spam clusters obtained from the clustering of spam emails can be used to identify the infrastructure of spam sending systems and malicious Web servers, and how they are grouped and correlate with each other, and to minimize the time needed for analyzing Web pages. Therefore, it is very important to improve the accuracy of the spam clustering as much as possible so as to analyze spam based attacks more accurately. In this paper, we present an optimized spam clustering method, called O-means, based on the K-means clustering method, which is one of the most widely used clustering methods. By examining three weeks of spam gathered in our SMTP server, we observed that the accuracy of the O-means clustering method is about 87% which is superior to the previous clustering methods. In addition, we define 12 statistical features to compare similarity between spam emails, and we determined a set of optimized features which makes the O-means clustering method more effective.

  • Generation of Flat Optical Frequency Comb Based on FM Laser Operation of Fiber Ring Laser

    Masaki HIRANO  Ryosuke YOTSUTANI  Akihiro MORIMOTO  

     
    LETTER-Lasers, Quantum Electronics

      Vol:
    E94-C No:1
      Page(s):
    132-133

    We obtained flat optical frequency combs by using the FM laser operation of a fiber ring laser and external intensity modulation. Extremely wide FM spectra can be easily obtained by the moderate internal phase modulation of an FM laser. We used an external intensity modulator to extract a linearly chirped part from the FM light in order to obtain flat spectra. In our experiments, we obtained a flat optical frequency comb with a spectral bandwidth of about 0.5 THz and a power deviation of less than 1.5 dB.

  • A Hierarchical Geographical Routing with Alternative Paths Using Autonomous Clustering for Mobile Ad Hoc Networks

    Hiroshi NAKAGAWA  Satoshi TESHIMA  Tomoyuki OHTA  Yoshiaki KAKUDA  

     
    PAPER-Assurance

      Vol:
    E94-B No:1
      Page(s):
    37-44

    Recently in ad hoc networks, routing schemes using location information which is provided by GPS (Global Position System) have been proposed. However, many routing schemes using location information assume that a source node has already known the location information of the destination node and they do not adapt to large ad hoc networks. On another front, the autonomous clustering scheme has been proposed to construct the hierarchical structure in ad hoc networks and adapt to large ad hoc networks. However, even when the hierarchical structure is introduced, there is some problem. The data delivery ratio becomes lower as the node speed becomes higher, and clusterheads have much overhead in the hierarchical routing scheme based on the autonomous clustering scheme. In order to cope with these problems, this paper proposes a new Hierarchical Geographical Routing with Alternative Paths (Hi-GRAP) using the autonomous clustering scheme and shows the effectiveness of the proposed hierarchical geographical routing in comparison with GPSR, Hi-AODV and AODV through simulation experiments with respect to the amount of control packets and the data delivery ratio.

  • Provably Secure On-Line Secret Sharing Scheme

    Tatsumi OBA  Wakaha OGATA  

     
    PAPER-Secure Protocol

      Vol:
    E94-A No:1
      Page(s):
    139-149

    On-line secret sharing scheme, introduced by Cachin, is a computational variation of secret sharing scheme. It supports dynamic changing of access structures and reusable shares, by grace of public bulletin board. In this paper, first we introduce a formal model of on-line secret sharing scheme, and analyze existing on-line secret sharing schemes. As a result, it is shown that they are all vulnerable by giving concrete attacks. Next, we propose a novel on-line secret sharing scheme which is provably secure.

  • A Digital Fingerprinting Code Based on a Projective Plane and Its Identifiability of All Malicious Users

    Hiroki KOGA  Yusuke MINAMI  

     
    PAPER-Digital Fingerprinting

      Vol:
    E94-A No:1
      Page(s):
    223-232

    In this paper we unveil basic properties of a code Γq for digital fingerprinting based on a projective plane of order q. We consider a situation where a coalition of malicious users generates a pirated digital content in which a binary sequence w is embedded subject to the marking assumption. Here, the size of the coalition is assumed to be less than or equal to a known constant c ≥ 2. We evaluate the number of candidates of the coalition that can also generate w subject to the marking assumption. It is shown that the number of such candidates is completely determined as a function of w for the case of c = 2. In addition, we give a sufficient condition under which all the malicious users are correctly identified from w for the case of c ≥ 3. Relationships between Γq and other existing classes of codes are discussed as well.

  • Faster MapToPoint on Supersingular Elliptic Curves in Characteristic 3

    Yuto KAWAHARA  Tetsutaro KOBAYASHI  Gen TAKAHASHI  Tsuyoshi TAKAGI  

     
    PAPER-Mathematics

      Vol:
    E94-A No:1
      Page(s):
    150-155

    Pairing-based cryptosystems are generally constructed using many functions such as pairing computation, arithmetic in finite fields, and arithmetic on elliptic curves. MapToPoint, which is a hashing algorithm onto an elliptic curve point, is one of the functions for constructing pairing-based cryptosystems. There are two MapToPoint algorithms on supersingular elliptic curves in characteristic three, which is used by ηT pairing. The first is computed by using a square root computation in F3m, and the computational cost of this algorithm is O(log m) multiplications in F3m. The second is computed by using an (m-1)(m-1) matrix over F3. It can be computed by O(1) multiplications in F3m. However, this algorithm needs the off-line memory to store about m F3m-elements. In this paper, we propose an efficient MapToPoint algorithm on the supersingular elliptic curves in characteristic three by using 1/3-trace over F3m. We propose 1/3-trace over F3m, which can compute solution x of x3 -x = c by using no multiplication in F3m. The proposed algorithm is computed by O(1) multiplications in F3m, and it requires less than m F3-elements to be stored in the off-line memory to efficiently compute trace over F3m. Moreover, in our software implementation of F3509, the proposed MapToPoint algorithm is approximately 35% faster than the conventional MapToPoint algorithm using the square root computation on an AMD Opteron processor (2.2 GHz).

  • Security of Cryptosystems Using Merkle-Damgård in the Random Oracle Model

    Yusuke NAITO  Kazuki YONEYAMA  Lei WANG  Kazuo OHTA  

     
    PAPER-Public Key Cryptography

      Vol:
    E94-A No:1
      Page(s):
    57-70

    Since the Merkle-Damgård hash function (denoted by MDFH) that uses a fixed input length random oracle as a compression function is not indifferentiable from a random oracle (denoted by RO) due to the extension attack, there is no guarantee for the security of cryptosystems, which are secure in the RO model, when RO is instantiated with MDHF. This fact motivates us to establish a criteria methodology for confirming cryptosystems security when RO is instantiated with MDHF. In this paper, we confirm cryptosystems security by using the following approach: 1.Find a weakened random oracle (denoted by WRO) which leaks values needed to realize the extension attack. 2.Prove that MDHF is indifferentiable from WRO. 3.Prove cryptosystems security in the WRO model. The indifferentiability framework of Maurer, Renner and Holenstein guarantees that we can securely use the cryptosystem when WRO is instantiated with MDHF. Thus we concentrate on such finding WRO. We propose Traceable Random Oracle (denoted by TRO) which leaks values enough to permit the extension attack. By using TRO, we can easily confirm the security of OAEP encryption scheme and variants of OAEP encryption scheme. However, there are several practical cryptosystems whose security cannot be confirmed by TRO (e.g. RSA-KEM). This is because TRO leaks values that are irrelevant to the extension attack. Therefore, we propose another WRO, Extension Attack Simulatable Random Oracle (denoted by ERO), which leaks just the value needed for the extension attack. Fortunately, ERO is necessary and sufficient to confirm the security of cryptosystems under MDHF. This means that the security of any cryptosystem under MDHF is equivalent to that under the ERO model. We prove that RSA-KEM is secure in the ERO model.

  • A Study on Locating Lossy Links of Signaling Messages in SIP-Based Services

    Takeshi USUI  Takeshi KUBO  Yoshinori KITATSUJI  Hidetoshi YOKOTA  

     
    PAPER-Network Management/Operation

      Vol:
    E94-B No:1
      Page(s):
    118-127

    The number of SIP-based services provided by network service providers (NSPs) is increasing. SIP allows NSPs to control services and to collect the information relating to charging for the usage of their customer communications. Monitoring SIP messages (exchanged between SIP proxy servers and user terminals) is vital for providing the stable SIP-based services. Monitoring SIP messages enables NSPs to quickly discover a fault location where SIP messages are lost, and to determine the subsequent recovery solutions. This paper proposes a lightweight method for determining the location of SIP message loss through relationships based on the SIP's retransmission mechanism. Numerical analyses show that the proposed method can locate the lossy links of SIP messages with a low probability of detection failure.

  • Reflection, Diffraction and Scattering at Low Grazing Angle of Incidence: Regular and Random Systems Open Access

    Junichi NAKAYAMA  

     
    INVITED PAPER

      Vol:
    E94-C No:1
      Page(s):
    2-9

    When a monochromatic electromagnetic plane wave is incident on an infinitely extending surface with the translation invariance property, a curious phenomenon often takes place at a low grazing angle of incidence, at which the total wave field vanishes and a dark shadow appears. This paper looks for physical and mathematical reasons why such a shadow occurs. Three cases are considered: wave reflection by a flat interface between two media, diffraction by a periodic surface, and scattering from a homogeneous random surface. Then, it is found that, when a translation invariant surface does not support guided waves (eigen functions) propagating with real propagation constants, such the shadow always takes place, because the primary excitation disappears at a low grazing angle of incidence. At the same time, a shadow form of solution is proposed. Further, several open problems are given for future works.

  • A Survey of the Origins and Evolution of the Microwave Circuit Devices in Japan from the 1920s up until 1945

    Tosiro KOGA  

     
    INVITED SURVEY PAPER

      Vol:
    E93-A No:12
      Page(s):
    2354-2370

    We edit in this paper several archives on the research and development in the field of microwave circuit technology in Japan, that originated with the invention of Yagi-Uda antenna in 1925, together with generally unknown historical topics in the period from the 1920s up until the end of World War II. As the main subject, we investigate the origin and evolution of the Multiply Split-Anode Magnetron, and clarify that the basic magnetron technology had been established until 1939 under the direction of Yoji Ito in cooperation of expert engineers between the Naval Technical Institute (NTI) and the Nihon Musen Co., while the Cavity Magnetron was invented by Shigeru Nakajima of the Nihon Musen Co. in May 1939, and further that physical theory of the Multiply Split-Anode Cavity Magnetron Oscillation and the design theory of the Cavity Magnetron were established in collaboration between the world-known physicists and the expert engineers at the NTI Shimada Laboratory in the wartime. In addition, we clarify that Sin-itiro Tomonaga presented the Scattering Matrix representation of Microwave Circuits, and others. The development mentioned above was carried out, in strict secrecy, in an unusual wartime situation up until 1945.

  • Iterative Source-Channel Decoding Using Symbol-Level Extrinsic Information

    Chun-Feng WU  Wen-Whei CHANG  

     
    PAPER-Fundamental Theories for Communications

      Vol:
    E93-B No:12
      Page(s):
    3555-3563

    Transmission of convolutionally encoded source-codec parameters over noisy channels can benefit from the turbo principle through iterative source-channel decoding. We first formulate a recursive implementation based on sectionalized code trellises for MAP symbol decoding of binary convolutional codes. Performance is further enhanced by the use of an interpolative softbit source decoder that takes into account the channel outputs within an interleaving block. Simulation results indicate that our proposed scheme allows to exchange between its constituent decoders the symbol-level extrinsic information and achieves high robustness against channel noises.

  • Automatic Communication Synthesis with Hardware Sharing for Multi-Processor SoC Design

    Yuki ANDO  Seiya SHIBATA  Shinya HONDA  Hiroyuki TOMIYAMA  Hiroaki TAKADA  

     
    PAPER-High-Level Synthesis and System-Level Design

      Vol:
    E93-A No:12
      Page(s):
    2509-2516

    We present a hardware sharing method for design space exploration of multi-processor embedded systems. In our prior work, we had developed a system-level design tool named SystemBuilder which automatically synthesizes target implementation of a system from a functional description. In this work, we have extended SystemBuilder so that it can automatically synthesize an area-efficient implementation which shares a hardware module among different applications. With SystemBuilder, designers only need to enable an option in order to share a hardware module. The designers, therefore, can easily explore a design space including hardware sharing in short time. A case study shows the effectiveness of the hardware sharing on design space exploration.

  • On (1) Error Correctable Integer Codes

    Hristo KOSTADINOV  Hiroyoshi MORITA  Nikolai MANEV  

     
    LETTER-Information Theory

      Vol:
    E93-A No:12
      Page(s):
    2758-2761

    Integer codes correct errors of a given type, which means that for a given communication channel and modulator we can choose the type of the errors (which are the most common) then construct integer code capable of correcting those errors. A new general construction of single (1) error correctable integer codes will be presented. Comparison between single and multiple (1) error correctable integer codes over AWGN channel using QAM scheme will be presented.

1141-1160hit(2923hit)