The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] RIN(2923hit)

1741-1760hit(2923hit)

  • Microwave Properties of Sapphire Resonators with a Gap and Their Applicability for Measurements of the Intrinsic Surface Impedance of Thin Superconductor Films

    Sang Young LEE  Jae Hun LEE  Woo Il YANG  John H. CLAASSEN  

     
    PAPER

      Vol:
    E89-C No:2
      Page(s):
    132-139

    A dielectric resonator with a gap between the top plate and the rest has been useful for measuring the penetration depth (λ) of superconductor films, a parameter essential for obtaining the intrinsic microwave surface resistance (Rs) of thin superconductor films. We investigated effects of a gap on the microwave properties of TE0ml-mode sapphire resonators with a gap between the top plate and the rest of the resonator. Regardless of a 10 µm-gap in TE0ml-mode sapphire resonators, variations of the TE0ml-mode resonant frequency on temperature (Δf0) as well as TE0ml-mode unloaded Q remained almost the same due to lack of axial currents inside the resonator and negligible radiation effects. The λ of YBa2Cu3O7-δ (YBCO) films obtained from a fit to the temperature-dependent Δf0 appeared to be 195 nm at 0 K and 19.3 GHz, which was well compared with the corresponding value of 193 nm at 10 kHz measured by the mutual inductance method. The intrinsic Rs of YBCO films on the order of 1 mΩ, and the tan δ of sapphire on the order of 10-8 at 15 K and 40 GHz could be measured simultaneously using sapphire resonators with a 10 µm-gap.

  • Least-Squares Linear Smoothers from Randomly Delayed Observations with Correlation in the Delay

    Seiichi NAKAMORI  Aurora HERMOSO-CARAZO  Josefa LINARES-PEREZ  

     
    PAPER-Digital Signal Processing

      Vol:
    E89-A No:2
      Page(s):
    486-493

    This paper discusses the least-squares linear filtering and smoothing (fixed-point and fixed-interval) problems of discrete-time signals from observations, perturbed by additive white noise, which can be randomly delayed by one sampling time. It is assumed that the Bernoulli random variables characterizing delay measurements are correlated in consecutive time instants. The marginal distribution of each of these variables, specified by the probability of a delay in the measurement, as well as their correlation function, are known. Using an innovation approach, the filtering, fixed-point and fixed-interval smoothing recursive algorithms are obtained without requiring the state-space model generating the signal; they use only the covariance functions of the signal and the noise, the delay probabilities and the correlation function of the Bernoulli variables. The algorithms are applied to a particular transmission model with stand-by sensors for the immediate replacement of a failed unit.

  • New Size-Reduced Visual Secret Sharing Schemes with Half Reduction of Shadow Size

    Ching-Nung YANG  Tse-Shih CHEN  

     
    LETTER-Information Security

      Vol:
    E89-A No:2
      Page(s):
    620-625

    The Visual Secret Sharing (VSS) scheme proposed by Naor and Shamir is a perfectly secure scheme to share a secret image. By using m sub pixels to represent one pixel, we encrypt the secret image into several noise-like shadow images. The value of m is known as the pixel expansion. More pixel expansion increases the shadow size and makes VSS schemes impractical for real application. In this paper, we propose new size-reduced VSS schemes and dramatically decrease the pixel expansion by a half.

  • A Multi-Projector Display System with Virtual Camera Method for Distortion Correction on Quadric Surface Screens

    Masato OGATA  Hiroyuki WADA  Kagenori KAJIHARA  Jeroen van BAAR  

     
    PAPER-Computer Graphics

      Vol:
    E89-D No:2
      Page(s):
    814-824

    Multi-projector technology has been under consideration in recent years. This technology allows the generation of wide field of view and high-resolution images in a cost-effective manner. It is expected to be applied extensively to training simulators where vivid immersive sensations and precision are required. However, in many systems the viewing frustums cannot be automatically assigned for distributed rendering, and the required manual setup is complicated and difficult. This is because the camera should be coincide exactly with a desired eye point to avoid perspective distortions. For the actual applications, the camera is seldom able to be set up at the desired eye point because of physical constraints, e.g., a narrow cockpit with many instruments. To resolve this issue, we have developed a "virtual camera method" that yields high-precision calibration regardless of the camera position. This method takes advantage of the quadratic nature of the display surface. We developed a practical real-time multi-projector display system for applications such as training simulators, that require high-accuracy in geometry and rapid response time.

  • Generation of Zero Pronouns Based on the Centering Theory and Pairwise Salience of Entities

    Ji-Eun ROH  Jong-Hyeok LEE  

     
    PAPER-Natural Language Processing

      Vol:
    E89-D No:2
      Page(s):
    837-846

    This paper investigates zero pronouns in Korean, especially focusing on the center transitions of adjacent utterances under the framework of Centering Theory. Four types of nominal entity (Epair, Einter, Eintra, and Enon) from Centering Theory are defined with the concept of inter-, intra-, and pairwise salience. For each entity type, a case study of zero phenomena is performed through analyzing corpus and building a pronominalization model. This study shows that the zero phenomena of entities which have been neglected in previous Centering works are explained via the center transition of the second previous utterance, and provides valuable results for pronominalization of such entities, such as p2-trans rule. We improve the accuracy of pronominalization model by optimal feature selection and show that our accuracy outperforms the accuracy of previous works.

  • Obtaining Traceability Codes from Chinese Reminder Theorem Codes

    Marcel FERNANDEZ  Miguel SORIANO  Josep COTRINA  

     
    LETTER-Information Hiding

      Vol:
    E89-A No:1
      Page(s):
    227-230

    Traceability codes are used in schemes that prevent illegal redistribution of digital content. In this Letter, we use Chinese Reminder Theorem codes to construct traceability codes. Both the code parameters and the traitor identification process take into account the non-uniformity of the alphabet of Chinese Reminder Theorem codes. Moreover it is shown that the identification process can be done in polynomial time using list decoding techniques.

  • Redundancy in Instruction Sequences of Computer Programs

    Kazuhiro HATTANDA  Shuichi ICHIKAWA  

     
    LETTER-Information Hiding

      Vol:
    E89-A No:1
      Page(s):
    219-221

    There is redundancy in instruction sequences, which can be utilized for information hiding or digital watermarking. This study quantitatively examines the information capacity in the order of variables, basic blocks, and instructions in each basic block. Derived information density was 0.3% for reordering of basic blocks, 0.3% for reordering instructions in basic blocks, and 0.02% for reordering of global variables. The performance degradation caused by this method was less than 6.1%, and the increase in the object file size was less than 5.1%.

  • Conversion Schemes for Unlinkable Signatures That Include Revocable Unlinkability

    Koji CHIDA  

     
    PAPER-Digital Signature

      Vol:
    E89-A No:1
      Page(s):
    90-98

    This paper introduces the concept of "revocable unlinkability" for unlinkable anonymous signatures and proposes a generalized scheme that modifies the signatures to include revocable unlinkability. Revocable unlinkability provides a condition in which multiple messages signed using an unlinkable anonymous signature are unlinkable for anyone except the unlinkability revocation manager. Noteworthy is that the identifier of the signer is kept secret from the manager. In addition, examples are presented in which the proposed scheme is applied to existing group/ring signatures. The proposed scheme employs a verifiable MIX-net to shuffle the identifiers of all potential signers, thus giving it the potential for wide application to unlinkable anonymous signatures.

  • Authorization-Limited Transformation-Free Proxy Cryptosystems and Their Security Analyses

    Lihua WANG  Zhenfu CAO  Takeshi OKAMOTO  Ying MIAO  Eiji OKAMOTO  

     
    PAPER-Protocol

      Vol:
    E89-A No:1
      Page(s):
    106-114

    In this paper authorization-limited transformation-free proxy cryptosystems (AL-TFP systems) are studied. It is a modification of the original proxy cryptosystem introduced by Mambo et al.[8] in which a ciphertext transformation by the original decryptor is necessary, and also a modification of the delegated decryption system proposed by Mu et al.[10]. In both systems proposed in [8] and [10], the original decryptors have to trust their proxies completely. The AL-TFP system allows the proxy decryptor to do decryption directly without any ciphertext transformation from the original decryptor, so that it can release the original decryptor more efficiently from a large amount of decrypting operations. Moreover, the original decryptor's privacy can be protected efficiently because the authority of proxy decryptor is limited to his duty and valid period. An active identity-based and a directory-based AL-TFP systems from pairings are proposed. Furthermore, an application of directory-based AL-TFP system to electronic commerce is also described. The securities of our schemes introduced are based on the BDH assumption.

  • Optimal Workload for a Multi-Tasking k-out-of-n:G Load Sharing System

    Ji Hwan CHA  Hisashi YAMAMOTO  Won Young YUN  

     
    PAPER-Reliability, Maintainability and Safety Analysis

      Vol:
    E89-A No:1
      Page(s):
    288-296

    In this paper the problem of determining optimal workload for a load sharing system is considered. The system is composed of total n components and it functions until (n-k+1) components are failed. The works that should be performed by the system arrive at the system according to a homogeneous Poisson process and it is assumed that the system can perform sufficiently large number of works simultaneously. The system is subject to a workload which can be expressed in terms of the arrival rate of the work and the workload is equally shared by surviving components in the system. We assume that an increased workload induces a higher failure rate of each remaining component. The time consumed for the completion of each work is assumed to be a constant or a random quantity following an Exponential distribution. Under this model, as a measure for system performance, we derive the long-run average number of works performed per unit time and consider optimal workload which maximizes the system performance.

  • Suppression Effect by Conducting Plate under Ground Plane for Emission from Printed Circuit Board

    Teruo TOBANA  Takayuki SASAMORI  Kohshi ABE  

     
    PAPER

      Vol:
    E89-C No:1
      Page(s):
    38-43

    For emission from a printed circuit board (PCB) by the common-mode current, the suppression method based on the image theory by placing a conducting plate under the PCB is presented. In order to evaluate the suppression effect by this method the radiation power from the PCB is calculated by using FDTD method. The numerical results show that placing the conducting plate suppresses the emission by the common-mode current. Especially, using the conducting plate bent the sides, it is possible to suppress the emission by the small conducting plate. Further, the experimental results of a radiation power and a maximum electric field intensity show the validity of the numerical results.

  • Remote Monitoring Scheme for Output Video of Standards Convertors

    Ryoichi KAWADA  Osamu SUGIMOTO  Atsushi KOIKE  

     
    LETTER-Multimedia Systems for Communications" Multimedia Systems for Communications

      Vol:
    E89-B No:1
      Page(s):
    254-258

    As digital television transmission is becoming ubiquitous, a method that can remotely monitor the quality of the final and intermediate pictures is urgently needed. In particular, the case where standards conversion is included in the transmission chain is a serious issue as the input and output cannot simply be compared. This letter proposes a novel method to solve this issue. The combination of skipping fields/pixels and the previously proposed SSSWHT-RR method, using the information of correlation coefficients and variance of the picture, achieves accurate detection of picture failure.

  • Near-Field Magnetic Measurements and Their Application to EMC of Digital Equipment

    Takashi HARADA  Norio MASUDA  Masahiro YAMAGUCHI  

     
    INVITED PAPER

      Vol:
    E89-C No:1
      Page(s):
    9-15

    Techniques of near-field magnetic measurement and their applications to EMC of digital equipment are described. Magnetic-field measurement near PCB or LSI is the mostly used technique to specify the source. This paper treats an example of board analysis by near-field magnetic measurement, the sensing mechanism and the structure of a loop probe, and a recent progress of this method and application. To establish appropriate design direction in high-speed and high-density packaging of electronic equipment, electromagnetic behavior in chip and package should be clarified. Expectation of development for measuring minute area is more and more increasing.

  • Clustering-Based Probabilistic Model Fitting in Estimation of Distribution Algorithms

    Chang Wook AHN  Rudrapatna S. RAMAKRISHNA  

     
    LETTER-Biocybernetics, Neurocomputing

      Vol:
    E89-D No:1
      Page(s):
    381-383

    An efficient clustering strategy for estimation of distribution algorithms (EDAs) is presented. It is used for properly fitting probabilistic models that play an important role in guiding search direction. To this end, a fitness-aided ordering scheme is devised for deciding the input sequence of samples (i.e., individuals) for clustering. It can effectively categorise the individuals by using the (available) information about fitness landscape. Moreover, a virtual leader is introduced for providing a reliable reference for measuring the distance from samples to its own cluster. The proposed algorithm incorporates them within the framework of random the leader algorithm (RLA). Experimental results demonstrate that the proposed approach is more effective than the existing ones with regard to probabilistic model fitting.

  • Generalized Powering Functions and Their Application to Digital Signatures

    Hisayoshi SATO  Tsuyoshi TAKAGI  Satoru TEZUKA  Kazuo TAKARAGI  

     
    PAPER-Digital Signature

      Vol:
    E89-A No:1
      Page(s):
    81-89

    This paper investigates some modular powering functions suitable for cryptography. It is well known that the Rabin encryption function is a 4-to-1 mapping and breaking its one-wayness is secure under the factoring assumption. The previously reported encryption schemes using a powering function are variants of either the 4-to-1 mapping or higher n-to-1 mapping, where n > 4. In this paper, we propose an optimized powering function that is a 3-to-1 mapping using a p2q-type modulus. The one-wayness of the proposed powering function is as hard as the infeasibility of the factoring problem. We present an efficient algorithm for computing the decryption for a p2q-type modulus, which requires neither modular inversion nor division. Moreover, we construct new provably secure digital signatures as an application of the optimized functions. In order to achieve provable security in the random oracle model, we usually randomize a message using random hashing or padding. However, we have to compute the randomization again if the randomized message is a non-cubic residue element--it is inefficient for long messages. We propose an algorithm that can deterministically find the unique cubic residue element for a randomly chosen element.

  • Candidate One-Way Functions on Non-Supersingular Elliptic Curves

    Taiichi SAITO  Fumitaka HOSHINO  Shigenori UCHIYAMA  Tetsutaro KOBAYASHI  

     
    PAPER-Elliptic Curve Cryptography

      Vol:
    E89-A No:1
      Page(s):
    144-150

    This paper proposes new candidate one-way functions constructed with a certain type of endomorphisms on non-supersingular elliptic curves. We can show that the one-wayness of our proposed functions is equivalent to some special cases of the co-Diffie-Hellman assumption. Also a digital signature scheme is explicitly described using our proposed functions.

  • Best Security Index for Digital Fingerprinting

    Kozo BANNO  Shingo ORIHARA  Takaaki MIZUKI  Takao NISHIZEKI  

     
    PAPER-Information Hiding

      Vol:
    E89-A No:1
      Page(s):
    169-177

    Digital watermarking used for fingerprinting may receive a collusion attack; two or more users collude, compare their data, find a part of embedded watermarks, and make an unauthorized copy by masking their identities. In this paper, assuming that at most c users collude, we give a characterization of the fingerprinting codes that have the best security index in a sense of "(c,p/q)-secureness" proposed by Orihara et al. The characterization is expressed in terms of intersecting families of sets. Using a block design, we also show that a distributor of data can only find asymptotically a set of c users including at least one culprit, no matter how good fingerprinting code is used.

  • Two-Phased Bulk Insertion by Seeded Clustering for R-Trees

    Taewon LEE  Sukho LEE  

     
    PAPER-Database

      Vol:
    E89-D No:1
      Page(s):
    228-236

    With great advances in the mobile technology and wireless communications, users expect to be online anytime anywhere. However, due to the high cost of being online, applications are still implemented as partially connected to the server. In many data-intensive mobile client/server frameworks, it is a daunting task to archive and index such a mass volume of complex data that are continuously added to the server when each mobile client gets online. In this paper, we propose a scalable technique called Seeded Clustering that allows us to maintain R-tree indexes by bulk insertion while keeping pace with high data arrival rates. Our approach uses a seed tree, which is copied from the top k levels of a target R-tree, to classify input data objects into clusters. We then build an R-tree for each of the clusters and insert the input R-trees into the target R-tree in bulk one at a time. We present detailed algorithms for the seeded clustering and bulk insertion as well as the results from our extensive experimental study. The experimental results show that the bulk insertion by seeded clustering outperforms the previously known methods in terms of insertion cost and the quality of target R-trees measured by their query performance.

  • Schemes for Encryption with Anonymity and Ring Signature

    Ryotaro HAYASHI  Keisuke TANAKA  

     
    PAPER-Public Key Cryptography

      Vol:
    E89-A No:1
      Page(s):
    66-73

    In this paper, we present previously unproposed schemes for encryption with anonymity and ring signature by applying two techniques. That is, we construct a key-privacy encryption scheme by using N-ary representation, and a ring signature scheme by using the repetition of evaluation of functions. We analyze precisely the properties of these schemes and show their advantage and disadvantage.

  • Electromagnetic Shielding Evaluation Setup for Conductive O-Rings

    Shinnichiro YAMAMOTO  Kennichi HATAKEYAMA  Kenji YAMAUCHI  Takeshi YAMADA  

     
    LETTER

      Vol:
    E89-C No:1
      Page(s):
    72-76

    A new shielding evaluation setup for conductive O-rings is proposed. This setup consists of the holder with a groove to fix the O-ring position. There are two ways to apply O-rings in narrow gaps, cylinder-fixing and plane-fixing. With this holder shielding effects of the O-rings can be evaluated from 10 kHz to 1 GHz for both fixing types.

1741-1760hit(2923hit)