The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] SiON(4624hit)

1441-1460hit(4624hit)

  • Collision Resistance of Hash Functions in a Weak Ideal Cipher Model

    Shoichi HIROSE  Hidenori KUWAKADO  

     
    LETTER

      Vol:
    E95-A No:1
      Page(s):
    252-255

    This article discusses the provable security of block-cipher-based hash functions. It introduces a new model called a weak ideal cipher model. In this model, an adversary is allowed to make key-disclosure queries to the oracle as well as encryption and decryption queries. A key-disclosure query is a pair of a plaintext and a ciphertext, and the reply is a corresponding key. Thus, in this model, a block cipher is random but completely insecure as a block cipher. It is shown that collision resistant hash functions can be constructed even in this weak model.

  • A Low Power Bandwidth Extension Technique

    Byungsik YOON  Heewan PARK  Sangwon KANG  

     
    LETTER-Multimedia Systems for Communications

      Vol:
    E95-B No:1
      Page(s):
    358-361

    This paper proposes a low power artificial bandwidth extension (ABE) technique that reduces computational complexity by introducing a fast codebook mapping method. We also introduce a weighted classified codebook mapping method for constructing the spectral envelope of the wideband speech signal. Classified codebooks are used to reduce spectrum mapping errors caused by characteristic difference among voiced, unvoiced and onset sound. The weighted distortion measure is also used to handle the spectral sensibility. The performance of the proposed ABE system is evaluated by a spectral distortion (SD), a perceptual evaluation of speech quality (PESQ), informal listening tests and weighted million operations per second (WMOPS) calculations. With the use of fast codebook mapping, the WMOPS complexity of the codebook mapping module is reduced by 45.17%.

  • Improved Algorithms for Calculating Addition Coefficients in Electromagnetic Scattering by Multi-Sphere Systems

    Nguyen Tien DONG  Masahiro TANAKA  Kazuo TANAKA  

     
    PAPER-Scattering and Diffraction

      Vol:
    E95-C No:1
      Page(s):
    27-35

    Evaluation of addition coefficients introduced by the addition theorems for vector spherical harmonics is one of the most intractable problems in electromagnetic scattering by multi-sphere systems. The derivation of the analytical expressions for the addition coefficients is lengthy and complex while the computation of the addition coefficients is annoyingly time-consuming even with the reasonably fast computers available nowadays. This paper presents an efficient algorithm for calculating addition coefficients which is based on the recursive relations of scalar addition coefficients. Numerical results from the formulation derived in this paper agree with those of previous published results but the algorithm proposed here reduces the computational time considerably. This paper also discusses the strengths and limitations of other formulations and numerical techniques found in the literature.

  • Precise Segmentation and Estimation of Pedestrian Trajectory Using On-Board Monocular Cameras

    HyungKwan KIM  Yuuki SHIBAYAMA  Shunsuke KAMIJO  

     
    PAPER-ITS

      Vol:
    E95-A No:1
      Page(s):
    296-304

    This paper presents a general algorithm for pedestrian detection by on-board monocular camera which can be applied to cameras of various view ranges. Under the assumption that motion of background can be nearly approximated as a linear function, the Spatio-Temporal MRF (S-T MRF) model segments foreground objects. The foreground objects contain both pedestrian and non-pedestrian urban objects, verification was conducted by a cascaded classifier. However, the segmentation results based on motion were not exactly fit into pedestrian on the image so that shrunk or inflated pedestrian were generated. This causes errors on extracting pedestrian trajectory. For precise positioning, we implemented two types of feedback algorithm for ROI correction using the Kalman filter and the voting result of Motion-classifier and HOG-classifier. We confirmed that those ROI Corrections successfully extract precise area of pedestrian and decrease the false negative rate. Elaborately extracted pedestrian trajectory could be used as a useful source for predicting collision to pedestrian.

  • Meet-in-the-Middle (Second) Preimage Attacks on Two Double-Branch Hash Functions RIPEMD and RIPEMD-128

    Lei WANG  Yu SASAKI  Wataru KOMATSUBARA  Kazuo SAKIYAMA  Kazuo OHTA  

     
    PAPER-Hash Function

      Vol:
    E95-A No:1
      Page(s):
    100-110

    Even though meet-in-the-middle preimage attack framework has been successfully applied to attack most of narrow-pipe hash functions, it seems difficult to apply this framework to attack double-branch hash functions. Only few results have been published on this research. This paper proposes a refined strategy of applying meet-in-the-middle attack framework to double-branch hash functions. The main novelty is a new local-collision approach named one-message-word local collision. We have applied our strategy to two double-branch hash functions RIPEMD and RIPEMD-128, and obtain the following results.·On RIPEMD. We find a pseudo-preimage attack on 47-step compression function, where the full version has 48 steps, with a complexity of 2119. It can be converted to a second preimage attack on 47-step hash function with a complexity of 2124.5. Moreover, we also improve previous preimage attacks on (intermediate) 35-step RIPEMD, and reduce the complexity from 2113 to 296. ·On RIPEMD-128. We find a pseudo-preimage on (intermediate) 36-step compression function, where the full version has 64 steps, with a complexity of 2123. It canl be converted to a preimage attack on (intermediate) 36-step hash function with a complexity of 2126.5. Both RIPEMD and RIPEMD-128 produce 128-bit digests. Therefore our attacks are faster than the brute-force attack, which means that our attacks break the theoretical security bound of the above step-reduced variants of those two hash functions in the sense of (second) preimage resistance. The maximum number of the attacked steps on both those two hash functions is 35 among previous works based to our best knowledge. Therefore we have successfully increased the number of the attacked steps. We stress that our attacks does not break the security of full-version RIPEMD and RIPEMD-128. But the security mergin of RIPEMD becomes very narrow. On the other hand, RIPEMD-128 still has enough security margin.

  • Interim CRC: A Novel Method to Read Large-Size Data from Tags in RFID Systems

    Xiaodong DENG  Mengtian RONG  Tao LIU  

     
    PAPER-Network

      Vol:
    E95-B No:1
      Page(s):
    152-159

    Large capacity tags are becoming available to meet the demands of industry, but the UHF RFID protocol is unable to reliably and efficiently read large data sets from tags. First of all, large data sets are not well protected. The tag merely relies on 16-bit CRC for ensuring the validity of up to 4,096-bit user-specific data in EPCglobal C1G2 protocol. Furthermore, the reliability will be even worse if large capacity tags are implemented using semi-active technology which is likely to prevail among sensor-integrated RFID tags. Since semi-active tags greatly alleviate the performance limitation imposed by the turn-on power of the tag chip, backscattering signal of semi-active tags could be a serious challenge for most readers because it is much weaker than signals emitted by passive tags due to longer reading distance. In this paper, Interim CRC is presented to enhance transmission reliability and efficiency when the tag is backscattering a large data set. By taking advantage of Interim CRC, the large data set can be divided into several blocks, and 16-bit checksum is calculated over each block. The tag backscatters all blocks at the first time and only retransmits certain blocks if CRC error occurs in those blocks. The result of simulation shows that the reading error rate can be confined to a preset threshold and the accumulative total of transmitted data are greatly reduced if optimal block size and transmission times are complied with. The simulation also conclusively proves that semi-active tags derive even longer reading range from Interim CRC. In addition, Interim CRC is totally compliant with the EPCglobal C1G2 protocol. It fully makes use of CRC-16 encoder and does not involve any other data encoding schematics and hardware modifications.

  • An Adaptive Handoff Triggering Mechanism for Vehicular Networks

    Luobei KUANG  Zhijun WANG  Ming XU  Yingwen CHEN  

     
    PAPER-ITS

      Vol:
    E95-A No:1
      Page(s):
    278-285

    Handoff plays an important role in vehicular networks due to high movement of vehicles. To provide seamless connectivity under Access Points (AP), this paper proposes an adaptive handoff triggering method to minimize communication time for a vehicle with an AP switch (i.e., whether and when to trigger a handoff process). In the proposed method, combined with an improved data transmission rate based trigger, handoff triggering decision is executed based on three different communication methods (called C-Dire, C-Relay and C-ALLRelay) to minimize the transmission delay when a vehicle moves from an AP to another. Transmission delay is derived through considering vehicle mobility and transmission rate diversity. The simulation results show that the proposed method is proven to be adaptive to vehicular networks.

  • Iterative Multi-Track ITI Canceller for Nonbinary-LDPC-Coded Two-Dimensional Magnetic Recording

    Masaaki FUJII  

     
    PAPER-Storage Technology

      Vol:
    E95-C No:1
      Page(s):
    163-171

    An iterative inter-track interference (ITI) cancelling scheme is described for multi-track signal detection in nonbinary (NB)-LDPC-coded two-dimensional magnetic recording. The multi-track iterative ITI canceller that we propose consists of multi-track soft interference cancellers (SICs), two-dimensional partial response (TDPR) filters, noise-predictive max-log-MAP detectors, and an NB-LDPC decoder. TDPR filters using an ITI-suppressing tap-weight vector mitigate ITI in the first iteration. Multi-track SICs and TDPR filters adjusted to the residual two-dimensional ISI signals efficiently detect multi-track signals in the latter iterations. The simulation results demonstrated that our proposed iterative multi-track ITI canceller achieves frame error rates close to those obtained in a non-ITI case in media-noise-dominant environments when the both-side off-track ratio is up to 50%.

  • Security of Sequential Multiple Encryption

    Atsushi FUJIOKA  Yoshiaki OKAMOTO  Taiichi SAITO  

     
    PAPER-Public Key Cryptography

      Vol:
    E95-A No:1
      Page(s):
    57-69

    This paper analyzes security of sequential multiple encryptions based on asymmetric key encryptions, and shows that a sequential construction of secure multiple encryptions exists. The sequential multiple encryption scheme can be proved to be indistinguishable against chosen ciphertext attacks for multiple encryptions (IND-ME-CCA), where the adversary can access to the decryption oracle of the multiple encryption, even when all the underlying encryptions of the multiple encryption are indistinguishable against chosen plaintext attacks (IND-CPA). We provide an extended security notion of sequential multiple encryptions, in which the adversary is allowed to access decryption oracles of the underlying encryptions in addition to the multiple encryption, and show that our constructed scheme satisfies the security notion when all the underlying encryptions are indistinguishable against chosen ciphertext attacks (IND-CCA).

  • Strongly Secure Predicate-Based Authenticated Key Exchange: Definition and Constructions

    Atsushi FUJIOKA  Koutarou SUZUKI  Kazuki YONEYAMA  

     
    PAPER-Public Key Cryptography

      Vol:
    E95-A No:1
      Page(s):
    40-56

    This paper firstly provides the extended Canetti-Krawzcyk (eCK) security model for predicate-based authenticated key exchange (AKE) that guarantees resistance to leakage of ephemeral secret keys. Moreover, we propose two-pass key-policy (resp. session-policy) attribute-based AKE protocol secure in the proposed predicate-based eCK security model based on key-policy (resp. ciphertext-policy) attribute-based encryption. The proposed protocols have advantages in security against leakage of ephemeral secret keys and the round complexity compared to the previous predicate-based AKE protocols.

  • Effectiveness of Short-Range MIMO Using Dual-Polarized Antenna

    Ken HIRAGA  Tomohiro SEKI  Kentaro NISHIMORI  Kazuhiro UEHARA  

     
    PAPER-Radio Systems

      Vol:
    E95-B No:1
      Page(s):
    87-96

    Short-range Multiple-Input-Multiple-Output (SR-MIMO) transmission is an effective technique for achieving high-speed and short-range wireless communication. With this technique, however, the optimum aperture size of array antennas grows when the transmission distance is increased. Thus, antenna miniaturization is an important issue in SR-MIMO. In this paper, we clarify the effectiveness of using dual-polarized planar antennas as a means of miniaturizing SR-MIMO array antennas by measurements and analysis of MIMO transmission characteristics. We found that even in SR-MIMO transmission, the use of dual-polarized transmission enables higher channel capacity. Dual-polarized antennas can reduce by two thirds the array area that is needed to obtain the same channel capacity. For a transmission distance of two wavelengths, the use of a dual-polarized antenna improved the channel capacity by 26 bit/s/Hz while maintaining the same number of transmitters and receivers and the same antenna aperture size. Moreover, dual-polarized SR-MIMO has a further benefit when zero-forcing (ZF) reception without transmit beamforming is adopted, i.e., it effectively simplifies hardware configuration because it can reduce spatial correlation even in narrow element spacing. In this work, we confirmed that the application of dual-polarization to SR-MIMO is an effective way to both increase channel capacity and enhance transceiver simplification.

  • Feature Location in Source Code by Trace-Based Impact Analysis and Information Retrieval

    Zhengong CAI  Xiaohu YANG  Xinyu WANG  Aleksander J. KAVS  

     
    PAPER-Software System

      Vol:
    E95-D No:1
      Page(s):
    205-214

    Feature location is to identify source code that implements a given feature. It is essential for software maintenance and evolution. A large amount of research, including static analysis, dynamic analysis and the hybrid approaches, has been done on the feature location problems. The existing approaches either need plenty of scenarios or rely on domain experts heavily. This paper proposes a new approach to locate functional feature in source code by combining the change impact analysis and information retrieval. In this approach, the source code is instrumented and executed using a single scenario to obtain the execution trace. The execution trace is extended according to the control flow to cover all the potentially relevant classes. The classes are ranked by trace-based impact analysis and information retrieval. The ranking analysis takes advantages of the semantics and structural characteristics of source code. The identified results are of higher precision than the individual approaches. Finally, two open source cases have been studied and the efficiency of the proposed approach is verified.

  • Conservation of Energy in a Waveguide System with an Imperfection Core

    Akira KOMIYAMA  

     
    BRIEF PAPER-Scattering and Diffraction

      Vol:
    E95-C No:1
      Page(s):
    97-100

    Asymptotic expansions of the amplitudes of the direct and scattered waves in a waveguide system with an imperfection core are derived for large core number and the partial cancellation of the direct wave by the scattered wave is shown in detail. The total power of light in the cross section of a waveguide system is analytically derived and it is shown that the total power of the sum of the direct and scattered waves decreases from that of the direct wave because of the cancellation, the difference of the total power transfers to the localized wave and the total power of light is conserved.

  • Undeniable and Unpretendable Signatures

    Le Trieu PHONG  Kaoru KUROSAWA  Wakaha OGATA  

     
    PAPER-Authentication

      Vol:
    E95-A No:1
      Page(s):
    138-150

    Undeniable signature, and unpretendable signature schemes have been studied independently. In this paper, efficient schemes which serve as both at the same time are presented. The schemes find their typical application in anonymous auction where the winner cannot deny her bid; nobody can pretend to be the winner; and the anonymity of all losers is preserved. The security of the schemes is proved in the common reference string model under discrete logarithm type assumptions.

  • Error Corrective Fusion of Classifier Scores for Spoken Language Recognition

    Omid DEHZANGI  Bin MA  Eng Siong CHNG  Haizhou LI  

     
    PAPER-Speech and Hearing

      Vol:
    E94-D No:12
      Page(s):
    2503-2512

    This paper investigates a new method for fusion of scores generated by multiple classification sub-systems that help to further reduce the classification error rate in Spoken Language Recognition (SLR). In recent studies, a variety of effective classification algorithms have been developed for SLR. Hence, it has been a common practice in the National Institute of Standards and Technology (NIST) Language Recognition Evaluations (LREs) to fuse the results from several classification sub-systems to boost the performance of the SLR systems. In this work, we introduce a discriminative performance measure to optimize the performance of the fusion of 7 language classifiers developed as IIR's submission to the 2009 NIST LRE. We present an Error Corrective Fusion (ECF) method in which we iteratively learn the fusion weights to minimize error rate of the fusion system. Experiments conducted on the 2009 NIST LRE corpus demonstrate a significant improvement compared to individual sub-systems. Comparison study is also conducted to show the effectiveness of the ECF method.

  • Interference Mitigation Capability of a Low Duty DS-Multiband-UWB System in Realistic Environment

    Chin-Sean SUM  Shigenobu SASAKI  Hiroshi HARADA  

     
    PAPER

      Vol:
    E94-A No:12
      Page(s):
    2762-2772

    In this paper, the performance of a low duty factor (DF) hybrid direct sequence (DS) multiband (MB)-pulsed ultra wideband (UWB) system is evaluated over realistic propagation channels to highlight its capability of interference mitigation. The interference mitigation techniques incorporated in the DS-MB-UWB system is a novel design that includes the utilization of the frequency-agile multiple sub-band configuration and the coexistence-friendly low DF signaling. The system design consists of a Rake type receiver over multipath and multi-user channel in the presence of a coexisting narrowband interferer. The propagation channels are modeled based on actual measurement data. Firstly, by suppressing the power in the particular sub-band coexisting with the narrowband signal, performance degradation due to narrowband interference can be improved. It is observed that by fully suppressing the sub-band affected by the narrowband signal, a typical 1-digit performance improvement (e.g. BER improves from 10-3 to 10-4) can be achieved. Secondly, by employing lower DF signaling, self interference (SI) and multi-user interference (MUI) can be mitigated. It is found that a typical 3 dB improvement is achieved by reducing the DF from 0.5 to 0.04. Together, the sub-band power suppression and low DF signaling are shown to be effective mitigation techniques against environment with the presence of SI, MUI and narrowband interference.

  • Downlink Multi-Point Transmission Effect Using Aggregate Base Station Architecture

    Soon-Gi PARK  Dae-Young KIM  

     
    LETTER

      Vol:
    E94-B No:12
      Page(s):
    3374-3377

    Downlink multi-point transmission as a capacity enhancement method for the users at cell edge and the operators is studied in this paper. It is based on the so-called aggregate base station architecture using distributed antennas and cloud computing. Its advantages are analyzed by both its architectural side and simulation. The simulation results show that the capacity may be affected by the number of cell belonging to an aggregate base station and by the parameters related to the operation of it.

  • Telecommunications Network Planning Method Based on Probabilistic Risk Assessment

    Nagao OGINO  Hajime NAKAMURA  

     
    PAPER-Network

      Vol:
    E94-B No:12
      Page(s):
    3459-3470

    Telecommunications networks have become an important social infrastructure, and their robustness is considered to be a matter of social significance. Conventional network planning methods are generally based on the maximum volume of ordinary traffic and only assume explicitly specified failure scenarios. Therefore, present networks have marginal survivability against multiple failures induced by an extraordinarily high volume of traffic generated during times of natural disasters or popular social events. This paper proposes a telecommunications network planning method based on probabilistic risk assessment. In this method, risk criterion reflecting the degree of risk due to extraordinarily large traffic loads is predefined and estimated using probabilistic risk assessment. The probabilistic risk assessment can efficiently calculate the small but non-negligible probability that a series of multiple failures will occur in the considered network. Detailed procedures for the proposed planning method are explained using a district mobile network in terms of the extraordinarily large traffic volume resulting from earthquakes. As an application example of the proposed method, capacity dimensioning for the local session servers within the district mobile network is executed to reduce the risk criterion most effectively. Moreover, the optimum traffic-rerouting scheme that minimizes the estimated risk criterion is ascertained simultaneously. From the application example, the proposed planning method is verified to realize a telecommunications network with sufficient robustness against the extraordinarily high volume of traffic caused by the earthquakes.

  • Dynamic Fractional Base Station Cooperation Using Shared Distributed Remote Radio Units for Advanced Cellular Networks

    Naoki KUSASHIMA  Ian Dexter GARCIA  Kei SAKAGUCHI  Kiyomichi ARAKI  Shoji KANEKO  Yoji KISHI  

     
    PAPER

      Vol:
    E94-B No:12
      Page(s):
    3259-3271

    Traditional cellular networks suffer the so-called “cell-edge problem” in which the user throughput is deteriorated because of pathloss and inter-cell (co-channel) interference. Recently, Base Station Cooperation (BSC) was proposed as a solution to the cell-edge problem by alleviating the interference and improving diversity and multiplexing gains at the cell-edge. However, it has minimal impact on cell-inner users and increases the complexity of the network. Moreover, static clustering, which fixes the cooperating cells, suffers from inter-cluster interference at the cluster-edge. In this paper, dynamic fractional cooperation is proposed to realize dynamic clustering in a shared RRU network. In the proposed algorithm, base station cooperation is performed dynamically at cell edges for throughput improvement of users located in these areas. To realize such base station cooperation in large scale cellular networks, coordinated scheduling and distributed dynamic cooperation are introduced. The introduction of coordinated scheduling in BSC multi-user MIMO not only maximizes the performance of BSC for cell-edge users but also reduces computational complexity by performing simple single-cell MIMO for cell-inner users. Furthermore, the proposed dynamic clustering employing shared RRU network realizes efficient transmission at all cell edges by forming cooperative cells dynamically with minimal network complexity. Owing to the combinations of the proposed algorithms, dynamic fractional cooperation achieves high network performance at all areas in the cellular network. Simulation results show that the cell-average and the 5% cell-edge user throughput can be significantly increased in practical cellular network scenarios.

  • Model Calculation for the Field Enhancement Factor of Carbon Nanowall Array

    Tomohiko YAMAKAMI  Masahiro YAMASHITA  Rinpei HAYASHIBE  Kiichi KAMIMURA  

     
    PAPER

      Vol:
    E94-C No:12
      Page(s):
    1867-1871

    To estimate the field emission current associated with an array of carbon nanowalls (CNWs), the model of the floating rods between anode and cathode plates was proposed. An approximate formula for the enhancement factor was derived, showing that the interwall distance of the CNW array critically affects the field emission. The field enhancement factor was almost one order of magnitude less than that of vertically aligned CNTs. Considering the field emission current density, the field emission can be optimized when the interwall distance is comparable with the wall height. For same separation distance, the macroscopic field strength of the CNW array is almost one order of magnitude higher than that of vertical CNT array to obtain the emission current of 1 mA from the cathode surface of 1 cm2.

1441-1460hit(4624hit)