The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] SI(16314hit)

121-140hit(16314hit)

  • Design and Fabrication of a Metasurface for Bandwidth Enhancement of RCS Reduction Based on Scattering Cancellation Open Access

    Hiroshi SUENOBU  Shin-ichi YAMAMOTO  Michio TAKIKAWA  Naofumi YONEDA  

     
    PAPER

      Pubricized:
    2023/09/19
      Vol:
    E107-C No:4
      Page(s):
    91-97

    A method for bandwidth enhancement of radar cross section (RCS) reduction by metasurfaces was studied. Scattering cancellation is one of common methods for reducing RCS of target scatterers. It occurs when the wave scattered by the target scatterer and the wave scattered by the canceling scatterer are the same amplitude and opposite phase. Since bandwidth of scattering cancellation is usually narrow, we proposed the bandwidth enhancement method using metasurfaces, which can control the frequency dependence of the scattering phase. We designed and fabricated a metasurface composed of a patch array on a grounded dielectric substrate. Numerical and experimental evaluations confirmed that the metasurface enhances the bandwidth of 10dB RCS reduction by 52% bandwidth ratio of the metasurface from 34% bandwidth ratio of metallic cancelling scatterers.

  • Why the Controversy over Displacement Currents never Ends? Open Access

    Masao KITANO  

     
    PAPER

      Pubricized:
    2023/10/27
      Vol:
    E107-C No:4
      Page(s):
    82-90

    Displacement current is the last piece of the puzzle of electromagnetic theory. Its existence implies that electromagnetic disturbance can propagate at the speed of light and finally it led to the discovery of Hertzian waves. On the other hand, since magnetic fields can be calculated only with conduction currents using Biot-Savart's law, a popular belief that displacement current does not produce magnetic fields has started to circulate. But some people think if this is correct, what is the displacement current introduced for. The controversy over the meaning of displacement currents has been going on for more than hundred years. Such confusion is caused by forgetting the fact that in the case of non-stationary currents, neither magnetic fields created by conduction currents nor those created by displacement currents can be defined. It is also forgotten that the effect of displacement current is automatically incorporated in the magnetic field calculated by Biot-Savart's law. In this paper, mainly with the help of Helmholtz decomposition, we would like to clarify the confusion surrounding displacement currents and provide an opportunity to end the long standing controversy.

  • SimpleViTFi: A Lightweight Vision Transformer Model for Wi-Fi-Based Person Identification Open Access

    Jichen BIAN  Min ZHENG  Hong LIU  Jiahui MAO  Hui LI  Chong TAN  

     
    PAPER-Sensing

      Vol:
    E107-B No:4
      Page(s):
    377-386

    Wi-Fi-based person identification (PI) tasks are performed by analyzing the fluctuating characteristics of the Channel State Information (CSI) data to determine whether the person's identity is legitimate. This technology can be used for intrusion detection and keyless access to restricted areas. However, the related research rarely considers the restricted computing resources and the complexity of real-world environments, resulting in lacking practicality in some scenarios, such as intrusion detection tasks in remote substations without public network coverage. In this paper, we propose a novel neural network model named SimpleViTFi, a lightweight classification model based on Vision Transformer (ViT), which adds a downsampling mechanism, a distinctive patch embedding method and learnable positional embedding to the cropped ViT architecture. We employ the latest IEEE 802.11ac 80MHz CSI dataset provided by [1]. The CSI matrix is abstracted into a special “image” after pre-processing and fed into the trained SimpleViTFi for classification. The experimental results demonstrate that the proposed SimpleViTFi has lower computational resource overhead and better accuracy than traditional classification models, reflecting the robustness on LOS or NLOS CSI data generated by different Tx-Rx devices and acquired by different monitors.

  • Joint DOA and DOD Estimation Using KR-MUSIC for Overloaded Target in Bistatic MIMO Radars Open Access

    Chih-Chang SHEN  Jia-Sheng LI  

     
    LETTER-Spread Spectrum Technologies and Applications

      Pubricized:
    2023/08/07
      Vol:
    E107-A No:4
      Page(s):
    675-679

    This letter deals with the joint direction of arrival and direction of departure estimation problem for overloaded target in bistatic multiple-input multiple-output radar system. In order to achieve the purpose of effective estimation, the presented Khatri-Rao (KR) MUSIC estimator with the ability to handle overloaded targets mainly combines the subspace characteristics of the target reflected wave signal and the KR product based on the array response. This letter also presents a computationally efficient KR noise subspace projection matrix estimation technique to reduce the computational load due to perform high-dimensional singular value decomposition. Finally, the effectiveness of the proposed method is verified by computer simulation.

  • Effect of Perceptually Uniform Color Space and Diversity of Chromaticity Components on Digital Signage and Image Sensor-Based Visible Light Communication Open Access

    Kazuya SHIMEI  Kentaro KOBAYASHI  Wataru CHUJO  

     
    PAPER-Communication Theory and Signals

      Pubricized:
    2023/08/07
      Vol:
    E107-A No:4
      Page(s):
    638-653

    We study a visible light communication (VLC) system that modulates data signals by changing the color components of image contents on a digital signage display, captures them with an image sensor, and demodulates them using image processing. This system requires that the modulated data signals should not be perceived by the human eye. Previous studies have proposed modulation methods with a chromaticity component that is difficult for the human eye to perceive, and we have also proposed a modulation method with perceptually uniform color space based on human perception characteristics. However, which chromaticity component performs better depends on the image contents, and the evaluation only for some specific image contents was not sufficient. In this paper, we evaluate the communication and visual quality of the modulation methods with chromaticity components for various standard images to clarify the superiority of the method with perceptually uniform color space. In addition, we propose a novel modulation and demodulation method using diversity combining to eliminate the dependency of performance on the image contents. Experimental results show that the proposed method can improve the communication and visual quality for almost all the standard images.

  • Constraints and Evaluations on Signature Transmission Interval for Aggregate Signatures with Interactive Tracing Functionality Open Access

    Ryu ISHII  Kyosuke YAMASHITA  Zihao SONG  Yusuke SAKAI  Tadanori TERUYA  Takahiro MATSUDA  Goichiro HANAOKA  Kanta MATSUURA  Tsutomu MATSUMOTO  

     
    PAPER

      Pubricized:
    2023/10/10
      Vol:
    E107-A No:4
      Page(s):
    619-633

    Fault-tolerant aggregate signature (FT-AS) is a special type of aggregate signature that is equipped with the functionality for tracing signers who generated invalid signatures in the case an aggregate signature is detected as invalid. In existing FT-AS schemes (whose tracing functionality requires multi-rounds), a verifier needs to send a feedback to an aggregator for efficiently tracing the invalid signer(s). However, in practice, if this feedback is not responded to the aggregator in a sufficiently fast and timely manner, the tracing process will fail. Therefore, it is important to estimate whether this feedback can be responded and received in time on a real system. In this work, we measure the total processing time required for the feedback by implementing an existing FT-AS scheme, and evaluate whether the scheme works without problems in real systems. Our experimental results show that the time required for the feedback is 605.3 ms for a typical parameter setting, which indicates that if the acceptable feedback time is significantly larger than a few hundred ms, the existing FT-AS scheme would effectively work in such systems. However, there are situations where such feedback time is not acceptable, in which case the existing FT-AS scheme cannot be used. Therefore, we further propose a novel FT-AS scheme that does not require any feedback. We also implement our new scheme and show that a feedback in this scheme is completely eliminated but the size of its aggregate signature (affecting the communication cost from the aggregator to the verifier) is 144.9 times larger than that of the existing FT-AS scheme (with feedbacks) for a typical parameter setting, and thus has a trade-off between the feedback waiting time and the communication cost from the verifier to the aggregator with the existing FT-AS scheme.

  • CRLock: A SAT and FALL Attacks Resistant Logic Locking Method for Controller at Register Transfer Level

    Masayoshi YOSHIMURA  Atsuya TSUJIKAWA  Toshinori HOSOKAWA  

     
    PAPER-VLSI Design Technology and CAD

      Pubricized:
    2023/09/04
      Vol:
    E107-A No:3
      Page(s):
    583-591

    In recent years, to meet strict time-to-market constraints, it has become difficult for only one semiconductor design company to design a VLSI. Thus, design companies purchase IP cores from third-party IP vendors and design only the necessary parts. On the other hand, since IP cores have the disadvantage that copyright infringement can be easily performed, logic locking has to be applied to them. Functional logic locking methods using TTLock are resilient to SAT attacks however vulnerable to FALL attacks. Additionally, it is difficult to design logic locking based on TTLock at the gate level. This paper proposes a logic locking method, CRLock, based on SAT attack and FALL attack resistance at the register transfer level. The CRLock is a logic locking method for controllers at RTL in which the designer selects a protected input pattern and modifies the controller based on the protection input pattern. In experimental results, we applied CRLock to MCNC'91 benchmark circuits and showed that all circuits are resistant to SAT and FALL attacks.

  • Template Attacks on ECDSA Hardware and Theoretical Estimation of the Success Rate

    Kotaro ABE  Makoto IKEDA  

     
    PAPER-VLSI Design Technology and CAD

      Pubricized:
    2023/08/31
      Vol:
    E107-A No:3
      Page(s):
    575-582

    In this work, template attacks that aimed to leak the nonce were performed on 256-bit ECDSA hardware to evaluate the resistance against side-channel attacks. The target hardware was an ASIC and was revealed to be vulnerable to the combination of template attacks and lattice attacks. Furthermore, the attack result indicated it was not enough to fix the MSB of the nonce to 1 which is a common countermeasure. Also, the success rate of template attacks was estimated by simulation. This estimation does not require actual hardware and enables us to test the security of the implementation in the design phase. To clarify the acceptable amount of the nonce leakage, the computational cost of lattice attacks was compared to that of ρ method which is a cryptanalysis method. As a result, the success rate of 2-bit leakage of the nonce must be under 62% in the case of 256-bit ECDSA. In other words, SNR must be under 2-4 in our simulation model.

  • A Complete Library of Cross-Bar Gate Logic with Three Control Inputs

    Ryosuke MATSUO  Shin-ichi MINATO  

     
    PAPER-VLSI Design Technology and CAD

      Pubricized:
    2023/09/06
      Vol:
    E107-A No:3
      Page(s):
    566-574

    Logic circuits based on a photonic integrated circuit (PIC) have attracted significant interest due to their ultra-high-speed operation. However, they have a fundamental disadvantage that a large amount of the optical signal power is discarded in the path from the optical source to the optical output, which results in significant power consumption. This optical signal power loss is called a garbage output. To address this issue, this paper considers a circuit design without garbage outputs. Although a method for synthesizing an optical logic circuit without garbage outputs is proposed, this synthesis method can not obtain the optimal solution, such as a circuit with the minimum number of gates. This paper proposes a cross-bar gate logic (CBGL) as a new logic structure for optical logic circuits without garbage outputs, moreover enumerates the CBGLs with the minimum number of gates for all three input logic functions by an exhaustive search. Since the search space is vast, our enumeration algorithm incorporates a technique to prune it efficiently. Experimental results for all three-input logic functions demonstrate that the maximum number of gates required to implement the target function is five. In the best case, the number of gates in enumerated CBGLs is one-half compared to the existing method for optical logic circuits without garbage outputs.

  • Input Data Format for Sparse Matrix in Quantum Annealing Emulator

    Sohei SHIMOMAI  Kei UEDA  Shinji KIMURA  

     
    PAPER-Algorithms and Data Structures

      Pubricized:
    2023/09/25
      Vol:
    E107-A No:3
      Page(s):
    557-565

    Recently, Quantum Annealing (QA) has attracted attention as an efficient algorithm for combinatorial optimization problems. In QA, the input data size becomes large and its reduction is important for accelerating by the hardware emulation since the usable memory size and its bandwidth are limited. The paper proposes the compression method of input sparse matrices for QA emulator. The proposed method uses the sparseness of the coefficient matrix and the reappearance of the same values. An independent table is introduced and data are compressed by the search and registration method of two consecutive data in the value table. The proposed method is applied to Traveling Salesman Problem (TSP) with 32, 64 and 96 cities and Nurse Scheduling Problem (NSP). The proposed method could reduce the amount of data by 1/40 for 96 city TSP and could manage 96 city TSP on the hardware emulator. When applied to NSP, we confirmed the effectiveness of the proposed method by the compression ratio ranging from 1/4 to 1/11.8. The data reduction is also useful for the simulation/emulation performance when using the compressed data directly and 1.9 times faster speed can be found on 96 city TSP than the CSR-based method.

  • Template-Based Design Optimization for Selecting Pairing-Friendly Curve Parameters

    Momoko FUKUDA  Makoto IKEDA  

     
    PAPER-VLSI Design Technology and CAD

      Pubricized:
    2023/08/31
      Vol:
    E107-A No:3
      Page(s):
    549-556

    We have realized a design automation platform of hardware accelerator for pairing operation over multiple elliptic curve parameters. Pairing operation is one of the fundamental operations to realize functional encryption. However, known as a computational complexity-heavy algorithm. Also because there have been not yet identified standard parameters, we need to choose curve parameters based on the required security level and affordable hardware resources. To explore this design optimization for each curve parameter is essential. In this research, we have realized an automated design platform for pairing hardware for such purposes. Optimization results show almost equivalent to those prior-art designs by hand.

  • Batch Updating of a Posterior Tree Distribution Over a Meta-Tree

    Yuta NAKAHARA  Toshiyasu MATSUSHIMA  

     
    LETTER-Learning

      Pubricized:
    2023/08/23
      Vol:
    E107-A No:3
      Page(s):
    523-525

    Previously, we proposed a probabilistic data generation model represented by an unobservable tree and a sequential updating method to calculate a posterior distribution over a set of trees. The set is called a meta-tree. In this paper, we propose a more efficient batch updating method.

  • High-Density Knapsack Cryptosystem Using Shifted-Odd and Super-Increasing Sequence

    Minami SATO  Sosuke MINAMOTO  Ryuichi SAKAI  Yasuyuki MURAKAMI  

     
    LETTER-Cryptography and Information Security

      Pubricized:
    2023/08/04
      Vol:
    E107-A No:3
      Page(s):
    519-522

    It is proven that many public-key cryptosystems would be broken by the quantum computer. The knapsack cryptosystem which is based on the subset sum problem has the potential to be a quantum-resistant cryptosystem. Murakami and Kasahara proposed a SOSI trapdoor sequence which is made by combining shifted-odd (SO) and super-increasing (SI) sequence in the modular knapsack cryptosystem. This paper firstly show that the key generation method could not achieve a secure density against the low-density attack. Second, we propose a high-density key generation method and confirmed that the proposed scheme is secure against the low-density attack.

  • Bayesian Nagaoka-Hayashi Bound for Multiparameter Quantum-State Estimation Problem

    Jun SUZUKI  

     
    PAPER-Quantum Information Theory

      Pubricized:
    2023/08/16
      Vol:
    E107-A No:3
      Page(s):
    510-518

    In this work we propose a Bayesian version of the Nagaoka-Hayashi bound when estimating a parametric family of quantum states. This lower bound is a generalization of a recently proposed bound for point estimation to Bayesian estimation. We then show that the proposed lower bound can be efficiently computed as a semidefinite programming problem. As a lower bound, we also derive a Bayesian version of the Holevo-type bound from the Bayesian Nagaoka-Hayashi bound. Lastly, we prove that the new lower bound is tighter than the Bayesian quantum logarithmic derivative bounds.

  • Meta-Bound on Lower Bounds of Bayes Risk in Parameter Estimation

    Shota SAITO  

     
    PAPER-Estimation

      Pubricized:
    2023/08/09
      Vol:
    E107-A No:3
      Page(s):
    503-509

    Information-theoretic lower bounds of the Bayes risk have been investigated for a problem of parameter estimation in a Bayesian setting. Previous studies have proven the lower bound of the Bayes risk in a different manner and characterized the lower bound via different quantities such as mutual information, Sibson's α-mutual information, f-divergence, and Csiszár's f-informativity. In this paper, we introduce an inequality called a “meta-bound for lower bounds of the Bayes risk” and show that the previous results can be derived from this inequality.

  • Communication-Efficient Distributed Orthogonal Approximate Message Passing for Sparse Signal Recovery

    Ken HISANAGA  Motohiko ISAKA  

     
    PAPER-Signal Processing

      Pubricized:
    2023/08/30
      Vol:
    E107-A No:3
      Page(s):
    493-502

    In this paper, we introduce a framework of distributed orthogonal approximate message passing for recovering sparse vector based on sensing by multiple nodes. The iterative recovery process consists of local computation at each node, and global computation performed either by a particular node or joint computation on the overall network by exchanging messages. We then propose a method to reduce the communication cost between the nodes while maintaining the recovery performance.

  • Short DL-Based Blacklistable Ring Signatures from DualRing

    Toru NAKANISHI  Atsuki IRIBOSHI  Katsunobu IMAI  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2023/09/06
      Vol:
    E107-A No:3
      Page(s):
    464-475

    As one of privacy-enhancing authentications suitable for decentralized environments, ring signatures have intensively been researched. In ring signatures, each user can choose any ad-hoc set of users (specified by public keys) called a ring, and anonymously sign a message as one of the users. However, in applications of anonymous authentications, users may misbehave the service due to the anonymity, and thus a mechanism to exclude the anonymous misbehaving users is required. However, in the existing ring signature scheme, a trusted entity to open the identity of the user is needed, but it is not suitable for the decentralized environments. On the other hand, as another type of anonymous authentications, a decentralized blacklistable anonymous credential system is proposed, where anonymous misbehaving users can be detected and excluded by a blacklist. However, the DL-based instantiation needs O(N) proof size for the ring size N. In the research line of the DL-based ring signatures, an efficient scheme with O(log N) signature size, called DualRing, is proposed. In this paper, we propose a DL-based blacklistable ring signature scheme extended from DualRing, where in addition to the short O(log N) signature size for N, the blacklisting mechanism is realized to exclude misbehaving users. Since the blacklisting mechanism causes additional costs in our scheme, the signature size is O(log N+l), where l is the blacklist size.

  • Channel Capacity with Cost Constraint Allowing Cost Overrun

    Masaki HORI  Mikihiko NISHIARA  

     
    PAPER-Shannon Theory

      Pubricized:
    2023/10/10
      Vol:
    E107-A No:3
      Page(s):
    458-463

    A channel coding problem with cost constraint for general channels is considered. Verdú and Han derived ϵ-capacity for general channels. Following the same lines of its proof, we can also derive ϵ-capacity with cost constraint. In this paper, we derive a formula for ϵ-capacity with cost constraint allowing overrun. In order to prove this theorem, a new variation of Feinstein's lemma is applied to select codewords satisfying cost constraint and codewords not satisfying cost constraint.

  • An Efficient Bayes Coding Algorithm for Changing Context Tree Model

    Koshi SHIMADA  Shota SAITO  Toshiyasu MATSUSHIMA  

     
    PAPER-Source Coding and Data Compression

      Pubricized:
    2023/08/24
      Vol:
    E107-A No:3
      Page(s):
    448-457

    The context tree model has the property that the occurrence probability of symbols is determined from a finite past sequence and is a broader class of sources that includes i.i.d. or Markov sources. This paper proposes a non-stationary source with context tree models that change from interval to interval. The Bayes code for this source requires weighting of the posterior probabilities of the context tree models and change points, so the computational complexity of it usually increases to exponential order. Therefore, the challenge is how to reduce the computational complexity. In this paper, we propose a special class of prior probability distribution of context tree models and change points and develop an efficient Bayes coding algorithm by combining two existing Bayes coding algorithms. The algorithm minimizes the Bayes risk function of the proposed source in this paper, and the computational complexity of the proposed algorithm is polynomial order. We investigate the behavior and performance of the proposed algorithm by conducting experiments.

  • Properties of k-Bit Delay Decodable Codes

    Kengo HASHIMOTO  Ken-ichi IWATA  

     
    PAPER-Source Coding and Data Compression

      Pubricized:
    2023/09/07
      Vol:
    E107-A No:3
      Page(s):
    417-447

    The class of k-bit delay decodable codes, source codes allowing decoding delay of at most k bits for k≥0, can attain a shorter average codeword length than Huffman codes. This paper discusses the general properties of the class of k-bit delay decodable codes with a finite number of code tables and proves two theorems which enable us to limit the scope of codes to be considered when discussing optimal k-bit delay decodable codes.

121-140hit(16314hit)