The search functionality is under construction.

Keyword Search Result

[Keyword] SIC(466hit)

1-20hit(466hit)

  • Physical Layer Security Enhancement for mmWave System with Multiple RISs and Imperfect CSI Open Access

    Qingqing TU  Zheng DONG  Xianbing ZOU  Ning WEI  

     
    PAPER-Fundamental Theories for Communications

      Vol:
    E107-B No:6
      Page(s):
    430-445

    Despite the appealing advantages of reconfigurable intelligent surfaces (RIS) aided mmWave communications, there remain practical issues that need to be addressed before the large-scale deployment of RISs in future wireless networks. In this study, we jointly consider the non-neglectable practical issues in a multi-RIS-aided mmWave system, which can significantly affect the secrecy performance, including the high computational complexity, imperfect channel state information (CSI), and finite resolution of phase shifters. To solve this non-convex challenging stochastic optimization problem, we propose a robust and low-complexity algorithm to maximize the achievable secrete rate. Specially, by combining the benefits of fractional programming and the stochastic successive convex approximation techniques, we transform the joint optimization problem into some convex ones and solve them sub-optimally. The theoretical analysis and simulation results demonstrate that the proposed algorithms could mitigate the joint negative effects of practical issues and yielded a tradeoff between secure performance and complexity/overhead outperforming non-robust benchmarks, which increases the robustness and flexibility of multiple RIS deployments in future wireless networks.

  • An Extension of Physical Optics Approximation for Dielectric Wedge Diffraction for a TM-Polarized Plane Wave Open Access

    Duc Minh NGUYEN  Hiroshi SHIRAI  Se-Yun KIM  

     
    PAPER-Electromagnetic Theory

      Pubricized:
    2023/11/08
      Vol:
    E107-C No:5
      Page(s):
    115-123

    In this study, the edge diffraction of a TM-polarized electromagnetic plane wave by two-dimensional dielectric wedges has been analyzed. An asymptotic solution for the radiation field has been derived from equivalent electric and magnetic currents which can be determined by the geometrical optics (GO) rays. This method may be regarded as an extended version of physical optics (PO). The diffracted field has been represented in terms of cotangent functions whose singularity behaviors are closely related to GO shadow boundaries. Numerical calculations are performed to compare the results with those by other reference solutions, such as the hidden rays of diffraction (HRD) and a numerical finite-difference time-domain (FDTD) simulation. Comparisons of the diffraction effect among these results have been made to propose additional lateral waves in the denser media.

  • Dance-Conditioned Artistic Music Generation by Creative-GAN Open Access

    Jiang HUANG  Xianglin HUANG  Lifang YANG  Zhulin TAO  

     
    PAPER-Multimedia Environment Technology

      Pubricized:
    2023/08/23
      Vol:
    E107-A No:5
      Page(s):
    836-844

    We present a novel adversarial, end-to-end framework based on Creative-GAN to generate artistic music conditioned on dance videos. Our proposed framework takes the visual and motion posture data as input, and then adopts a quantized vector as the audio representation to generate complex music corresponding to input. However, the GAN algorithm just imitate and reproduce works what humans have created, instead of generating something new and creative. Therefore, we newly introduce Creative-GAN, which extends the original GAN framework to two discriminators, one is to determine whether it is real music, and the other is to classify music style. The paper shows that our proposed Creative-GAN can generate novel and interesting music which is not found in the training dataset. To evaluate our model, a comprehensive evaluation scheme is introduced to make subjective and objective evaluation. Compared with the advanced methods, our experimental results performs better in measureing the music rhythm, generation diversity, dance-music correlation and overall quality of generated music.

  • Output Feedback Ultimate Boundedness Control with Decentralized Event-Triggering Open Access

    Koichi KITAMURA  Koichi KOBAYASHI  Yuh YAMASHITA  

     
    PAPER

      Pubricized:
    2023/11/10
      Vol:
    E107-A No:5
      Page(s):
    770-778

    In cyber-physical systems (CPSs) that interact between physical and information components, there are many sensors that are connected through a communication network. In such cases, the reduction of communication costs is important. Event-triggered control that the control input is updated only when the measured value is widely changed is well known as one of the control methods of CPSs. In this paper, we propose a design method of output feedback controllers with decentralized event-triggering mechanisms, where the notion of uniformly ultimate boundedness is utilized as a control specification. Using this notion, we can guarantee that the state stays within a certain set containing the origin after a certain time, which depends on the initial state. As a result, the number of times that the event occurs can be decreased. First, the design problem is formulated. Next, this problem is reduced to a BMI (bilinear matrix inequality) optimization problem, which can be solved by solving multiple LMI (linear matrix inequality) optimization problems. Finally, the effectiveness of the proposed method is presented by a numerical example.

  • Template-Based Design Optimization for Selecting Pairing-Friendly Curve Parameters

    Momoko FUKUDA  Makoto IKEDA  

     
    PAPER-VLSI Design Technology and CAD

      Pubricized:
    2023/08/31
      Vol:
    E107-A No:3
      Page(s):
    549-556

    We have realized a design automation platform of hardware accelerator for pairing operation over multiple elliptic curve parameters. Pairing operation is one of the fundamental operations to realize functional encryption. However, known as a computational complexity-heavy algorithm. Also because there have been not yet identified standard parameters, we need to choose curve parameters based on the required security level and affordable hardware resources. To explore this design optimization for each curve parameter is essential. In this research, we have realized an automated design platform for pairing hardware for such purposes. Optimization results show almost equivalent to those prior-art designs by hand.

  • Flexible and Energy-Efficient Crypto-Processor for Arbitrary Input Length Processing in Blockchain-Based IoT Applications

    Vu-Trung-Duong LE  Hoai-Luan PHAM  Thi-Hong TRAN  Yasuhiko NAKASHIMA  

     
    PAPER

      Pubricized:
    2023/09/04
      Vol:
    E107-A No:3
      Page(s):
    319-330

    Blockchain-based Internet of Things (IoT) applications require flexible, fast, and low-power hashing hardware to ensure IoT data integrity and maintain blockchain network confidentiality. However, existing hashing hardware poses challenges in achieving high performance and low power and limits flexibility to compute multiple hash functions with different message lengths. This paper introduces the flexible and energy-efficient crypto-processor (FECP) to achieve high flexibility, high speed, and low power with high hardware efficiency for blockchain-based IoT applications. To achieve these goals, three new techniques are proposed, namely the crypto arithmetic logic unit (Crypto-ALU), dual buffering extension (DBE), and local data memory (LDM) scheduler. The experiments on ASIC show that the FECP can perform various hash functions with a power consumption of 0.239-0.676W, a throughput of 10.2-3.35Gbps, energy efficiency of 4.44-14.01Gbps/W, and support up to 8916-bit message input. Compared to state-of-art works, the proposed FECP is 1.65-4.49 times, 1.73-21.19 times, and 1.48-17.58 times better in throughput, energy efficiency, and energy-delay product (EDP), respectively.

  • CQTXNet: A Modified Xception Network with Attention Modules for Cover Song Identification

    Jinsoo SEO  Junghyun KIM  Hyemi KIM  

     
    LETTER

      Pubricized:
    2023/10/02
      Vol:
    E107-D No:1
      Page(s):
    49-52

    Song-level feature summarization is fundamental for the browsing, retrieval, and indexing of digital music archives. This study proposes a deep neural network model, CQTXNet, for extracting song-level feature summary for cover song identification. CQTXNet incorporates depth-wise separable convolution, residual network connections, and attention models to extend previous approaches. An experimental evaluation of the proposed CQTXNet was performed on two publicly available cover song datasets by varying the number of network layers and the type of attention modules.

  • A Coded Aperture as a Key for Information Hiding Designed by Physics-in-the-Loop Optimization

    Tomoki MINAMATA  Hiroki HAMASAKI  Hiroshi KAWASAKI  Hajime NAGAHARA  Satoshi ONO  

     
    PAPER

      Pubricized:
    2023/09/28
      Vol:
    E107-D No:1
      Page(s):
    29-38

    This paper proposes a novel application of coded apertures (CAs) for visual information hiding. CA is one of the representative computational photography techniques, in which a patterned mask is attached to a camera as an alternative to a conventional circular aperture. With image processing in the post-processing phase, various functions such as omnifocal image capturing and depth estimation can be performed. In general, a watermark embedded as high-frequency components is difficult to extract if captured outside the focal length, and defocus blur occurs. Installation of a CA into the camera is a simple solution to mitigate the difficulty, and several attempts are conducted to make a better design for stable extraction. On the contrary, our motivation is to design a specific CA as well as an information hiding scheme; the secret information can only be decoded if an image with hidden information is captured with the key aperture at a certain distance outside the focus range. The proposed technique designs the key aperture patterns and information hiding scheme through evolutionary multi-objective optimization so as to minimize the decryption error of a hidden image when using the key aperture while minimizing the accuracy when using other apertures. During the optimization process, solution candidates, i.e., key aperture patterns and information hiding schemes, are evaluated on actual devices to account for disturbances that cannot be considered in optical simulations. Experimental results have shown that decoding can be performed with the designed key aperture and similar ones, that decrypted image quality deteriorates as the similarity between the key and the aperture used for decryption decreases, and that the proposed information hiding technique works on actual devices.

  • Device-to-Device Communications Employing Fog Nodes Using Parallel and Serial Interference Cancelers

    Binu SHRESTHA  Yuyuan CHANG  Kazuhiko FUKAWA  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2023/10/06
      Vol:
    E107-B No:1
      Page(s):
    223-231

    Device-to-device (D2D) communication allows user terminals to directly communicate with each other without the need for any base stations (BSs). Since the D2D communication underlaying a cellular system shares frequency channels with BSs, co-channel interference may occur. Successive interference cancellation (SIC), which is also called the serial interference canceler, detects and subtracts user signals from received signals in descending order of received power, can cope with the above interference and has already been applied to fog nodes that manage communications among machine-to-machine (M2M) devices besides direct communications with BSs. When differences among received power levels of user signals are negligible, however, SIC cannot work well and thus causes degradation in bit error rate (BER) performance. To solve such a problem, this paper proposes to apply parallel interference cancellation (PIC), which can simultaneously detect both desired and interfering signals under the maximum likelihood criterion and can maintain good BER performance even when power level differences among users are small. When channel coding is employed, however, SIC can be superior to PIC in terms of BER under some channel conditions. Considering the superiority, this paper also proposes to select the proper cancellation scheme and modulation and coding scheme (MCS) that can maximize the throughput of D2D under a constraint of BER, in which the canceler selection is referred to as adaptive interference cancellation. Computer simulations show that PIC outperforms SIC under almost all channel conditions and thus the adaptive selection from PIC and SIC can achieve a marginal gain over PIC, while PIC can achieve 10% higher average system throughput than that of SIC. As for transmission delay time, it is demonstrated that the adaptive selection and PIC can shorten the delay time more than any other schemes, although the fog node causes the delay time of 1ms at least.

  • Numerical Derivation of Design Guidelines for Tightness and Shaking Amplitude of Vibrating Intrinsic Reverberation Chamber by Method of Moment

    Makoto HARA  Jianqing WANG  Frank LEFERINK  

     
    PAPER-Electromagnetic Compatibility(EMC)

      Pubricized:
    2023/06/02
      Vol:
    E106-B No:11
      Page(s):
    1173-1181

    Vibrating intrinsic reverberation chamber is being used as an in-situ EMC test equipment for large and complex systems such as automobiles and aircrafts. In this paper, the stirring conditions, such as tightness and shaking amplitude of the walls, of a vibrating intrinsic reverberation chamber have been analyzed using the method of moments. From the viewpoint of quantitative evaluation of the flexible moving walls configuration, it was found that the random electromagnetic environment can be generated under the stirring conditions of loose configuration and a shaking amplitude more than one eighth of the wavelength at the test frequency above the lowest usable frequency.

  • Kiite Cafe: A Web Service Enabling Users to Listen to the Same Song at the Same Moment While Reacting to the Song

    Kosetsu TSUKUDA  Keisuke ISHIDA  Masahiro HAMASAKI  Masataka GOTO  

     
    PAPER-Music Information Processing

      Pubricized:
    2023/07/28
      Vol:
    E106-D No:11
      Page(s):
    1906-1915

    This paper describes a public web service called Kiite Cafe that lets users get together virtually to listen to music. When users listen to music on Kiite Cafe, their experiences are enhanced by two architectures: (i) visualization of each user's reactions, and (ii) selection of songs from users' favorite songs. These architectures enable users to feel social connection with others and the joy of introducing others to their favorite songs as if they were together listening to music in person. In addition, the architectures provide three user experiences: (1) motivation to react to played songs, (2) the opportunity to listen to a diverse range of songs, and (3) the opportunity to contribute as a curator. By analyzing the behavior logs of 2,399 Kiite Cafe users over a year, we quantitatively show that these user experiences can generate various effects (e.g., users react to a more diverse range of songs on Kiite Cafe than when listening alone). We also discuss how our proposed architectures can enrich music listening experiences with others.

  • High-Quality and Low-Complexity Polar-Coded Radio-Wave Encrypted Modulation Utilizing Multipurpose Frozen Bits Open Access

    Keisuke ASANO  Takumi ABE  Kenta KATO  Eiji OKAMOTO  Tetsuya YAMAMOTO  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2023/03/28
      Vol:
    E106-B No:10
      Page(s):
    987-996

    In recent years, physical layer security (PLS), which utilizes the inherent randomness of wireless signals to perform encryption at the physical layer, has attracted attention. We propose chaos modulation as a PLS technique. In addition, a method for encryption using a special encoder of polar codes has been proposed (PLS-polar), in which PLS can be easily achieved by encrypting the frozen bits of a polar code. Previously, we proposed a chaos-modulated polar code transmission method that can achieve high-quality and improved-security transmission using frozen bit encryption in polar codes. However, in principle, chaos modulation requires maximum likelihood sequence estimation (MLSE) for demodulation, and a large number of candidates for MLSE causes characteristic degradation in the low signal-to-noise ratio region in chaos polar transmission. To address this problem, in this study, we propose a versatile frozen bit method for polar codes, in which the frozen bits are also used to reduce the number of MLSE candidates for chaos demodulation. The numerical results show that the proposed method shows a performance improvement by 1.7dB at a block error rate of 10-3 with a code length of 512 and a code rate of 0.25 compared with that of conventional methods. We also show that the complexity of demodulation can be reduced to 1/16 of that of the conventional method without degrading computational security. Furthermore, we clarified the effective region of the proposed method when the code length and code rate were varied.

  • Single-Electron Transistor Operation of a Physically Defined Silicon Quantum Dot Device Fabricated by Electron Beam Lithography Employing a Negative-Tone Resist

    Shimpei NISHIYAMA  Kimihiko KATO  Yongxun LIU  Raisei MIZOKUCHI  Jun YONEDA  Tetsuo KODERA  Takahiro MORI  

     
    BRIEF PAPER

      Pubricized:
    2023/06/02
      Vol:
    E106-C No:10
      Page(s):
    592-596

    We have proposed and demonstrated a device fabrication process of physically defined quantum dots utilizing electron beam lithography employing a negative-tone resist toward high-density integration of silicon quantum bits (qubits). The electrical characterization at 3.8K exhibited so-called Coulomb diamonds, which indicates successful device operation as single-electron transistors. The proposed device fabrication process will be useful due to its high compatibility with the large-scale integration process.

  • A Method to Detect Chorus Sections in Lyrics Text

    Kento WATANABE  Masataka GOTO  

     
    PAPER-Music Information Processing

      Pubricized:
    2023/06/02
      Vol:
    E106-D No:9
      Page(s):
    1600-1609

    This paper addresses the novel task of detecting chorus sections in English and Japanese lyrics text. Although chorus-section detection using audio signals has been studied, whether chorus sections can be detected from text-only lyrics is an open issue. Another open issue is whether patterns of repeating lyric lines such as those appearing in chorus sections depend on language. To investigate these issues, we propose a neural-network-based model for sequence labeling. It can learn phrase repetition and linguistic features to detect chorus sections in lyrics text. It is, however, difficult to train this model since there was no dataset of lyrics with chorus-section annotations as there was no prior work on this task. We therefore generate a large amount of training data with such annotations by leveraging pairs of musical audio signals and their corresponding manually time-aligned lyrics; we first automatically detect chorus sections from the audio signals and then use their temporal positions to transfer them to the line-level chorus-section annotations for the lyrics. Experimental results show that the proposed model with the generated data contributes to detecting the chorus sections, that the model trained on Japanese lyrics can detect chorus sections surprisingly well in English lyrics, and that patterns of repeating lyric lines are language-independent.

  • Demonstration of Chaos-Based Radio Encryption Modulation Scheme through Wired Transmission Experiments Open Access

    Kenya TOMITA  Mamoru OKUMURA  Eiji OKAMOTO  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2023/01/25
      Vol:
    E106-B No:8
      Page(s):
    686-695

    With the recent commercialization of fifth-generation mobile communication systems (5G), wireless communications are being used in various fields. Accordingly, the number of situations in which sensitive information, such as personal data is handled in wireless communications is increasing, and so is the demand for confidentiality. To meet this demand, we proposed a chaos-based radio-encryption modulation that combines physical layer confidentiality and channel coding effects, and we have demonstrated its effectiveness through computer simulations. However, there are no demonstrations of performances using real signals. In this study, we constructed a transmission system using Universal Software Radio Peripheral, a type of software-defined radio, and its control software LabVIEW. We conducted wired transmission experiments for the practical use of radio-frequency encrypted modulation. The results showed that a gain of 0.45dB at a bit error rate of 10-3 was obtained for binary phase-shift keying, which has the same transmission efficiency as the proposed method under an additive white Gaussian noise channel. Similarly, a gain of 10dB was obtained under fading conditions. We also evaluated the security ability and demonstrated that chaos modulation has both information-theoretic security and computational security.

  • Approaches to High Performance Terahertz-Waves Emitting Devices Utilizing Single Crystals of High Temperature Superconductor Bi2Sr2CaCu2O8+δ Open Access

    Takanari KASHIWAGI  Genki KUWANO  Shungo NAKAGAWA  Mayu NAKAYAMA  Jeonghyuk KIM  Kanae NAGAYAMA  Takuya YUHARA  Takuya YAMAGUCHI  Yuma SAITO  Shohei SUZUKI  Shotaro YAMADA  Ryuta KIKUCHI  Manabu TSUJIMOTO  Hidetoshi MINAMI  Kazuo KADOWAKI  

     
    INVITED PAPER

      Pubricized:
    2022/12/12
      Vol:
    E106-C No:6
      Page(s):
    281-288

    Our group has developed terahertz(THz)-waves emitting devices utilizing single crystals of high temperature superconductor Bi2Sr2CaCu2O8+δ (Bi2212). The working principle of the device is based on the AC Josephson effect which is originated in the intrinsic Josephson junctions (IJJs) constructed in Bi2212 single crystals. In principle, based on the superconducting gap of the compound and the AC Josephson effect, the emission frequency range from 0.1 to 15 THz can be generated by simply adjusting bias voltages to the IJJs. In order to improve the device performances, we have performed continuous improvement to the device structures. In this paper, we present our recent approaches to high performance Bi2212 THz-waves emitters. Firstly, approaches to the reduction of self Joule heating of the devices is described. In virtue of improved device structures using Bi2212 crystal chips, the device characteristics, such as the radiation frequency and the output power, become better than previous structures. Secondly, developments of THz-waves emitting devices using IJJs-mesas coupled with external structures are explained. The results clearly indicate that the external structures are very useful not only to obtain desired radiation frequencies higher than 1 THz but also to control radiation frequency characteristics. Finally, approaches to further understanding of the spontaneous synchronization of IJJs is presented. The device characteristics obtained through the approaches would play important roles in future developments of THz-waves emitting devices by use of Bi2212 single crystals.

  • High Speed ASIC Architectures for Aggregate Signature over BLS12-381

    Kaoru MASADA  Ryohei NAKAYAMA  Makoto IKEDA  

     
    BRIEF PAPER

      Pubricized:
    2022/11/29
      Vol:
    E106-C No:6
      Page(s):
    331-334

    BLS signature is an elliptic curve cryptography with an attractive feature that signatures can be aggregated and shortened. We have designed two ASIC architectures for hashing to the elliptic curve and pairing to minimize the latency. Also, the designs are optimized for BLS12-381, a relatively new and safe curve.

  • Terahertz Radiations and Switching Phenomena of Intrinsic Josephson Junctions in High-Temperature Superconductors: Josephson Phase Dynamics in Long- and Short-Ranged Interactions Open Access

    Itsuhiro KAKEYA  

     
    INVITED PAPER

      Pubricized:
    2022/12/07
      Vol:
    E106-C No:6
      Page(s):
    272-280

    Studies on intrinsic Josephson junctions (IJJs) of cuprate superconductors are reviewed. A system consisting of a few IJJs provides phenomena to test the Josephson phase dynamics and its interaction between adjacent IJJs within a nanometer scale, which is unique to cuprate superconductors. Quasiparticle density of states, which provides direct information on the Cooper-pair formation, is also revealed in the system. In contrast, Josephson plasma emission, which is an electromagnetic wave radiation in the sub-terahertz frequency range from an IJJ stack, arises from the synchronous phase dynamics of hundreds of IJJs coupled globally. This review summarizes a wide range of physical phenomena in IJJ systems having capacitive and inductive couplings with different nanometer and micrometer length scales, respectively.

  • Flux Modulation Enhancement of dc-SQUID Based on Intrinsic Josephson Junctions Made of Bi2Sr2CaCuO8+δ Thin Films Open Access

    Kensuke NAKAJIMA  Hironobu YAMADA  Mihoko TAKEDA  

     
    INVITED PAPER

      Pubricized:
    2022/11/29
      Vol:
    E106-C No:6
      Page(s):
    289-292

    Direct-current superconducting quantum interference device (dc-SQUID) based on intrinsic Josephson junction (IJJ) has been fabricated using Bi2Sr2CaCu2O8+δ (Bi-2212) films grown on MgO substrates with surface steps. The superconducting loop parallel to the film surface across the step edge contains two IJJ stacks along the edge. The number of crystallographically stacked IJJ for each SQUIDs were 40, 18 and 3. Those IJJ SQUIDs except for one with 40 stacked IJJs revealed clear periodic modulation of the critical current for the flux quanta through the loops. It is anticipated that phase locking of IJJ has an effect on the modulation depth of the IJJ dc-SQUID.

  • Possibilities and Challenges of Superconducting Qubits in the Intrinsic Josephson Junctions Open Access

    Haruhisa KITANO  

     
    INVITED PAPER

      Pubricized:
    2022/12/12
      Vol:
    E106-C No:6
      Page(s):
    293-300

    Intrinsic Josephson junctions (IJJs) in the high-Tc cuprate superconductors have several fascinating properties, which are superior to the usual Josephson junctions obtained from conventional superconductors with low Tc, as follows; (1) a very thin thickness of the superconducting layers, (2) a strong interaction between junctions since neighboring junctions are closely connected in an atomic scale, (3) a clean interface between the superconducting and insulating layers, realized in a single crystal with few disorders. These unique properties of IJJs can enlarge the applicable areas of the superconducting qubits, not only the increase of qubit-operation temperature but the novel application of qubits including the macroscopic quantum states with internal degree of freedom. I present a comprehensive review of the phase dynamics in current-biased IJJs and argue the challenges of superconducting qubits utilizing IJJs.

1-20hit(466hit)