The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] SI(16314hit)

6721-6740hit(16314hit)

  • A Selective Scan Chain Activation Technique for Minimizing Average and Peak Power Consumption

    Yongjoon KIM  Jaeseok PARK  Sungho KANG  

     
    LETTER-Dependable Computing

      Vol:
    E93-D No:1
      Page(s):
    193-196

    In this paper, we present an efficient low power scan test technique which simultaneously reduces both average and peak power consumption. The selective scan chain activation scheme removes unnecessary scan chain utilization during the scan shift and capture operations. Statistical scan cell reordering enables efficient scan chain removal. The experimental results demonstrated that the proposed method constantly reduces the average and peak power consumption during scan testing.

  • Practical Password Recovery Attacks on MD4 Based Prefix and Hybrid Authentication Protocols

    Yu SASAKI  Lei WANG  Kazuo OHTA  Kazumaro AOKI  Noboru KUNIHIRO  

     
    PAPER-Hash Function

      Vol:
    E93-A No:1
      Page(s):
    84-92

    In this paper, we present practical password recovery attacks against two challenge and response authentication protocols using MD4. For attacks on protocols, the number of queries is one of the most important factors because the opportunity where an attacker can ask queries is very limited in real protocols. When responses are computed as MD4(Password||Challenge), which is called prefix approach, previous work needs to ask 237 queries to recover a password. Asking 237 queries in real protocols is almost impossible. In our attack, to recover up to 8-octet passwords, we only need 1 time the amount of eavesdropping, 17 queries, and 234 MD4 off-line computations. To recover up to 12-octet passwords, we only need 210 times the amount of eavesdropping, 210 queries, and 241 off-line MD4 computations. When responses are computed as MD4(Password||Challenge||Password), which is called hybrid approach, previous work needs to ask 263 queries, while in our attack, up to 8-octet passwords are practically recovered by 28 times the amount of eavesdropping, 28 queries, and 239 off-line MD4 computations. Our idea is guessing a part of passwords so that we can simulate values of intermediate chaining variables from observed hash values. This enables us to use a short local collision that occurs with a very high probability, and thus the number of queries becomes practical.

  • Time-Domain Analysis of N-Branch-Line Couplers Using MCD Method with Internal Boundary Treatment

    Kazuhito MURAKAMI  

     
    PAPER-Microwaves, Millimeter-Waves

      Vol:
    E93-C No:1
      Page(s):
    101-107

    This paper presents a numerical approach to the time-domain analysis of N-branch-line couplers. The approach is based on the modified central difference (MCD) method combined with internal boundary treatments, which consist of the time-domain scattering matrix for the three-port junction discontinuity. The behavior of the signal propagation including multiple reflections on the N-branch-line coupler with and without line loss is analyzed and demonstrated in the time domain. Additionally, the S-parameters obtained from Gaussian pulse responses of the N-branch-line directional couplers are shown. The simulated results are in good agreement with those of the commercial simulator.

  • Relationships between Diversity Techniques and Channel Coding Rates for OFDM Systems

    Minjoong RIM  

     
    LETTER-Wireless Communication Technologies

      Vol:
    E93-B No:1
      Page(s):
    195-197

    This paper addresses the relationships between diversity techniques and channel coding rates for OFDM systems. While a low channel coding rates is required if cyclic delay diversity is applied, the necessity of a low channel coding rate is alleviated with space time block coding.

  • 10-Mbps Short-Range Baseband Wireless Communications via Quasi-Static Electric Fields

    Ai-ichiro SASAKI  Akinori FURUYA  Mitsuru SHINAGAWA  

     
    PAPER-Terrestrial Radio Communications

      Vol:
    E93-B No:1
      Page(s):
    144-153

    We propose a novel short-range wireless communications technology that uses quasi-static electric fields; it enables data communication between devices separated by up to 10 cm via dielectric media at a speed of 10 Mbps. It is considered to be a secure wireless technology since communication area is restricted to below about 10 cm. To suppress electromagnetic radiation, we adopted a baseband transmission scheme in which the quasi-static electric field is directly modulated by 10 BASE-T data signals. Since the spectra of the data signals are concentrated to below 20 MHz, the amplitude of the electric field rapidly decreases outside the communication area. This contributes to enhancing security of the communications system. In this paper, we explain a basic principle of the short-range wireless communications technology. Since baseband data signals are carried by the quasi-static electric field, the quality of the communication is easily degraded by the existence of the earth ground. To isolate the communications system from the earth ground, we introduce a novel electro-optic sensor to receive the quasi-static electric field. With the electro-optic sensor, stable data communication is possible at 10 Mbps via dielectric materials, such as a wooden table.

  • Enhancing Resiliency of Networks: Evolving Strategy vs. Multihoming

    Wan Yeon LEE  Soo KIM  Heejo LEE  Hyogon KIM  

     
    LETTER-Internet

      Vol:
    E93-B No:1
      Page(s):
    174-177

    Network resiliency has become crucial as the failure of a group of networks happens more frequently, being caused by either natural disasters or malicious attacks. In order to enhance the resiliency of the Internet, we show that changing the evolving strategy is more important than increasing the number of links by multihoming, which connects a single network with two or more links. From the simulation with Internet topologies, it is shown that the resiliency of the Internet can be enhanced by replacing the current evolving strategy only in part.

  • Multi-Pass Malware Sandbox Analysis with Controlled Internet Connection

    Katsunari YOSHIOKA  Tsutomu MATSUMOTO  

     
    PAPER-Application

      Vol:
    E93-A No:1
      Page(s):
    210-218

    Malware sandbox analysis, in which a malware sample is actually executed in a testing environment (i.e. sandbox) to observe its behavior, is one of the promising approaches to tackling the emerging threats of exploding malware. As a lot of recent malware actively communicates with remote hosts over the Internet, sandboxes should also support an Internet connection, otherwise important malware behavior may not be observed. In this paper, we propose a multi-pass sandbox analysis with a controlled Internet connection. In the proposed method, we start our analysis with an isolated sandbox and an emulated Internet that consists of a set of dummy servers and hosts that run vulnerable services, called Honeypots in the Sandbox (HitS). All outbound connections from the victim host are closely inspected to see if they could be connected to the real Internet. We iterate the above process until no new behaviors are observed. We implemented the proposed method in a completely automated fashion and evaluated it with malware samples recently captured in the wild. Using a simple containment policy that authorizes only certain application protocols, namely, HTTP, IRC, and DNS, we were able to observe a greater variety of behaviors compared with the completely isolated sandbox. Meanwhile, we confirmed that a noticeable number of IP scans, vulnerability exploitations, and DoS attacks are successfully contained in the sandbox. Additionally, a brief comparison with two existing sandbox analysis systems, Norman Sandbox and CWSandbox, are shown.

  • Security Analysis of 7-Round MISTY1 against Higher Order Differential Attacks

    Yukiyasu TSUNOO  Teruo SAITO  Maki SHIGERI  Takeshi KAWABATA  

     
    PAPER-Cryptanalysis

      Vol:
    E93-A No:1
      Page(s):
    144-152

    MISTY1 is a 64-bit block cipher that has provable security against differential and linear cryptanalysis. MISTY1 is one of the algorithms selected in the European NESSIE project, and it has been recommended for Japanese e-Government ciphers by the CRYPTREC project. This paper shows that higher order differential attacks can be successful against 7-round versions of MISTY1 with FL functions. The attack on 7-round MISTY1 can recover a partial subkey with a data complexity of 254.1 and a computational complexity of 2120.8, which signifies the first successful attack on 7-round MISTY1 with no limitation such as a weak key. This paper also evaluates the complexity of this higher order differential attack on MISTY1 in which the key schedule is replaced by a pseudorandom function. It is shown that resistance to the higher order differential attack is not substantially improved even in 7-round MISTY1 in which the key schedule is replaced by a pseudorandom function.

  • Efficient Almost Secure 1-Round Message Transmission Schemes for 3t+1 Channels

    Toshinori ARAKI  Wakaha OGATA  

     
    PAPER-Secure Protocol

      Vol:
    E93-A No:1
      Page(s):
    126-135

    In the model, a sender S wants to send a message to a receiver R secretly and reliably in r-round. They do not share any information like keys, but there are n independent communication channels between S and R, and an adversary A can observe and/or substitute the data which goes through some channels (but not all). In this paper, we propose almost secure (1-round, 3t+1-channel ) MTSs which have following two properties where t is the number of channels A can observe and/or forge. (1) The running time of message decryption algorithm is polynomial in n. (2) Communication cost is smaller than the previous MTSs, if the message is large to some degree.

  • Effects of Rapid Thermal Annealing on Poly-Si TFT with Different Gate Oxide Thickness

    Ching-Lin FAN  Yi-Yan LIN  Yan-Hang YANG  Hung-Che CHEN  

     
    LETTER-Electronic Displays

      Vol:
    E93-C No:1
      Page(s):
    151-153

    The electrical properties of poly-Si thin film transistors (TFTs) using rapid thermal annealing with various gate oxide thicknesses were studied in this work. It was found that Poly-Si TFT electrical characteristics with the thinnest gate oxide thickness after RTA treatment exhibits the largest performance improvement compared to TFT with thick oxide as a result of the increased incorporated amounts of the nitrogen and oxygen. Thus, the combined effects can maintain the advantages and avoid the disadvantages of scaled-down oxide, which is suitable for small-to-medium display mass production.

  • Recursive Double-Size Modular Multiplications from Euclidean and Montgomery Multipliers

    Masayuki YOSHINO  Katsuyuki OKEYA  Camille VUILLAUME  

     
    PAPER-Mathematics

      Vol:
    E93-A No:1
      Page(s):
    180-187

    A technique for computing the quotient (⌊ ab/n ⌋) of Euclidean divisions from the difference of two remainders (ab (mod n) - ab (mod n+1)) was proposed by Fischer and Seifert. The technique allows a 2-bit modular multiplication to work on most -bit modular multipliers. However, the cost of the quotient computation rises sharply when computing modular multiplications larger than 2 bits with a recursive approach. This paper addresses the computation cost and improves on previous 2-bit modular multiplication algorithms to return not only the remainder but also the quotient, resulting in an higher performance in the recursive approach, which becomes twice faster in the quadrupling case and four times faster in the octupling case. In addition to Euclidean multiplication, this paper proposes a new 2-bit Montgomery multiplication algorithm to return both of the remainder and the quotient.

  • Time-Domain Estimation of Time-Varying Channels in OFDM Systems

    Shaoping CHEN  Guangfa DAI  Wengui RAO  

     
    LETTER-Transmission Systems and Transmission Equipment for Communications

      Vol:
    E93-B No:1
      Page(s):
    154-157

    This letter deals with the time-domain estimation of time-varying channels in orthogonal frequency-division multiplexing (OFDM) systems. The general complex exponential basis expansion model (GCE-BEM) is used to capture the time variation of the channel within an OFDM block. The design criterion of optimal training for OFDM systems in time-varying channels is derived. This optimal training enables the complete elimination of the interference from data symbols and minimizes the noise effect on channel estimation. The design criterion can be used for both pilot symbol aided modulation (PASM) and superimposed training OFDM systems over time-varying channels.

  • On the Importance of Transition Regions for Automatic Speaker Recognition

    Bong-Jin LEE  Chi-Sang JUNG  Jeung-Yoon CHOI  Hong-Goo KANG  

     
    LETTER-Speech and Hearing

      Vol:
    E93-D No:1
      Page(s):
    197-200

    This letter describes the importance of transition regions, e.g. at phoneme boundaries, for automatic speaker recognition compared with using steady-state regions. Experimental results of automatic speaker identification tasks confirm that transition regions include the most speaker distinctive features. A possible reason for obtaining such results is described in view of articulation, in particular, the degree of freedom of articulators. These results are expected to provide useful information in designing an efficient automatic speaker recognition system.

  • A Fault Signature Characterization Based Analog Circuit Testing Scheme and the Extension of IEEE 1149.4 Standard

    Wimol SAN-UM  Masayoshi TACHIBANA  

     
    PAPER

      Vol:
    E93-D No:1
      Page(s):
    33-42

    An analog circuit testing scheme is presented. The testing technique is a sinusoidal fault signature characterization, involving the measurement of DC offset, amplitude, frequency and phase shift, and the realization of two crossing level voltages. The testing system is an extension of the IEEE 1149.4 standard through the modification of an analog boundary module, affording functionalities for both on-chip testing capability, and accessibility to internal components for off-chip testing. A demonstrating circuit-under-test, a 4th-order Gm-C low-pass filter, and the proposed analog testing scheme are implemented in a physical level using 0.18-µm CMOS technology, and simulated using Hspice. Both catastrophic and parametric faults are potentially detectable at the minimum parameter variation of 0.5%. The fault coverage associated with CMOS transconductance operational amplifiers and capacitors are at 94.16% and 100%, respectively. This work offers the enhancement of standardizing test approach, which reduces the complexity of testing circuit and provides non-intrusive analog circuit testing.

  • Channel State Information Feedback with Zero-Overhead in Closed-Loop MIMO System

    Yiheng ZHANG  Qimei CUI  Ping ZHANG  Xiaofeng TAO  

     
    PAPER-Fundamental Theories for Communications

      Vol:
    E93-B No:1
      Page(s):
    9-15

    Dramatic gains in channel capacity can be achieved in the closed-loop MIMO system under the assumption that the base station (BS) can acquire the downlink channel state information (CSI) accurately. However, transmitting CSI with high precision is a heavy burden that wastes a lot of uplink bandwidth, while transmitting CSI within a limited bandwidth leads to the degradation of system performance. To address this problem, we propose a zero-overhead downlink CSI feedback scheme based on the hybrid pilot structure. The downlink CSI is contained in the hybrid pilots at mobile terminal (MT) side, fed back to BS via the uplink pilot channel, and recovered from hybrid pilot at BS side. Meanwhile the uplink channel is estimated based on the hybrid pilot at BS side. Since transmitting the hybrid pilots occupies the same bandwidth as transmitting traditional code division multiplexing based uplink pilots, no extra uplink channel bandwidth is occupied. Therefore, the overhead for downlink CSI feedback is zero. Moreover, the hybrid pilots are formed at MT side by superposing the received analog downlink pilots directly on the uplink pilots. Thus the downlink CSI estimation process is unnecessary at MT side, and MT's complexity can be reduced. Numerical Simulations prove that, the proposed downlink CSI feedback has the higher precision than the traditional feedback schemes while the overhead for downlink CSI feedback is zero.

  • New RSA-Based (Selectively) Convertible Undeniable Signature Schemes

    Le Trieu PHONG  Kaoru KUROSAWA  Wakaha OGATA  

     
    PAPER-Digital Signature

      Vol:
    E93-A No:1
      Page(s):
    63-75

    In this paper, we design and analyze some new and practical (selectively) convertible undeniable signature (SCUS) schemes in both random oracle and standard model, which enjoy several merits over existing schemes in the literature. In particular, we design the first practical RSA-based SCUS schemes secure in the standard model. On the path, we also introduce two moduli RSA assumptions, including the strong twin RSA assumption, which is the RSA symmetry of the strong twin Diffie-Hellman assumption (Eurocrypt'08).

  • Modal Analysis of Specific Microstructured Optical Fibers Using a Model of Layered Cylindrical Arrays of Circular Rods

    Vakhtang JANDIERI  Kiyotoshi YASUMOTO  Anurag SHARMA  Hansa CHAUHAN  

     
    PAPER

      Vol:
    E93-C No:1
      Page(s):
    17-23

    A rigorous semi-analytical approach for the scalar field in a microstructured optical fiber, which is formed of layered cylindrical arrays of circular rods symmetrically distributed on each concentric cylindrical layer, is presented. The method uses the T-matrix of a circular rod in isolation and the generalized reflection and transmission matrices of cylindrical arrays. Numerical examples of the mode index for three-layered hexagonal structure of circular air holes are demonstrated and compared with those obtained by a variational method.

  • Harmonic Components Based Post-Filter Design for Residual Echo Suppression

    Minwoo LEE  Yoonjae LEE  Kihyeon KIM  Hanseok KO  

     
    LETTER-Digital Signal Processing

      Vol:
    E93-A No:1
      Page(s):
    320-323

    In this Letter, a residual acoustic echo suppression method is proposed to enhance the speech quality of hands-free communication in an automobile environment. The echo signal is normally a human voice with harmonic characteristics in a hands-free communication environment. The proposed algorithm estimates the residual echo signal by emphasizing its harmonic components. The estimated residual echo is used to obtain the signal-to-interference ratio (SIR) information at the acoustic echo canceller output. Then, the SIR based Wiener post-filter is constructed to reduce both the residual echo and noise. The experimental results confirm that the proposed algorithm is superior to the conventional residual echo suppression algorithm in terms of the echo return loss enhancement (ERLE) and the segmental signal-to-noise ratio (SEGSNR).

  • An Inference Algorithm with Efficient Slot Allocation for RFID Tag Identification

    Sungsoo KIM  Yonghwan KIM  Kwangseon AHN  

     
    LETTER-Network

      Vol:
    E93-B No:1
      Page(s):
    170-173

    This letter proposes the Inference Algorithm through Effective Slot Allocation (ESA-IA). In ESA-IA, the tags which match the prefix of the reader's request-respond in the corresponding slot; the group of tags with an even number of 1's responds in slot 0, while the group with an odd number of 1's responds in slot 1. The proposed algorithm infers '00' and '11' if there are two collided bits in slot 0, while inferring '01' and '10' if there are two collided bits in slot 1. The ESA-IA decreases the time consumption for tag identification by reducing the overall number of queries.

  • Joint Estimation of Carrier Frequency Offset and I/Q Imbalance in the Presence of Time-Varying DC Offset

    Umut YUNUS  Hai LIN  Katsumi YAMASHITA  

     
    PAPER-Transmission Systems and Transmission Equipment for Communications

      Vol:
    E93-B No:1
      Page(s):
    16-21

    Due to the importance of maintaining the orthogonality among subcarriers, the estimation of carrier frequency offset (CFO) is a crucial issue in orthogonal frequency division multiplexing (OFDM) systems. The CFO estimation becomes complicated in OFDM direct-conversion receivers (DCRs), where additional analog impairments such as I/Q imbalance and time-varying DC offset (TV-DCO) exist. In this paper, we propose a novel joint estimation method for CFO and I/Q imbalance in the presence of TV-DCO. By using the linear property of the TV-DCO and employing a periodic pilot sequence, the desired estimates can be obtained in closed-form. Simulation results confirm the validity of the proposed method.

6721-6740hit(16314hit)