The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] TE(21534hit)

3181-3200hit(21534hit)

  • Articulatory Modeling for Pronunciation Error Detection without Non-Native Training Data Based on DNN Transfer Learning

    Richeng DUAN  Tatsuya KAWAHARA  Masatake DANTSUJI  Jinsong ZHANG  

     
    PAPER-Speech and Hearing

      Pubricized:
    2017/05/26
      Vol:
    E100-D No:9
      Page(s):
    2174-2182

    Aiming at detecting pronunciation errors produced by second language learners and providing corrective feedbacks related with articulation, we address effective articulatory models based on deep neural network (DNN). Articulatory attributes are defined for manner and place of articulation. In order to efficiently train these models of non-native speech without such data, which is difficult to collect in a large scale, several transfer learning based modeling methods are explored. We first investigate three closely-related secondary tasks which aim at effective learning of DNN articulatory models. We also propose to exploit large speech corpora of native and target language to model inter-language phenomena. This kind of transfer learning can provide a better feature representation of non-native speech. Related task transfer and language transfer learning are further combined on the network level. Compared with the conventional DNN which is used as the baseline, all proposed methods improved the performance. In the native attribute recognition task, the network-level combination method reduced the recognition error rate by more than 10% relative for all articulatory attributes. The method was also applied to pronunciation error detection in Mandarin Chinese pronunciation learning by Japanese native speakers, and achieved the relative improvement up to 17.0% for detection accuracy and up to 19.9% for F-score, which is also better than the lattice-based combination.

  • A Hybrid Approach via SRG and IDE for Volume Segmentation

    Li WANG  Xiaoan TANG  Junda ZHANG  Dongdong GUAN  

     
    LETTER-Computer Graphics

      Pubricized:
    2017/06/09
      Vol:
    E100-D No:9
      Page(s):
    2257-2260

    Volume segmentation is of great significances for feature visualization and feature extraction, essentially volume segmentation can be viewed as generalized cluster. This paper proposes a hybrid approach via symmetric region growing (SRG) and information diffusion estimation (IDE) for volume segmentation, the volume dataset is over-segmented to series of subsets by SRG and then subsets are clustered by K-Means basing on distance-metric derived from IDE, experiments illustrate superiority of the hybrid approach with better segmentation performance.

  • A Polynomial Time Pattern Matching Algorithm on Graph Patterns of Bounded Treewidth

    Takayoshi SHOUDAI  Takashi YAMADA  

     
    PAPER

      Vol:
    E100-A No:9
      Page(s):
    1764-1772

    This paper deals with a problem to decide whether a given graph structure appears as a pattern in the structure of a given graph. A graph pattern is a triple p=(V,E,H), where (V,E) is a graph and H is a set of variables, which are ordered lists of vertices in V. A variable can be replaced with an arbitrary connected graph by a kind of hyperedge replacements. A substitution is a collection of such replacements. The graph pattern matching problem (GPMP) is the computational problem to decide whether or not a given graph G is obtained from a given graph pattern p by a substitution. In this paper, we show that GPMP for a graph pattern p and a graph G is solvable in polynomial time if the length of every variable in p is 2, p is of bounded treewidth, and G is connected.

  • Group Signature with Deniability: How to Disavow a Signature

    Ai ISHIDA  Keita EMURA  Goichiro HANAOKA  Yusuke SAKAI  Keisuke TANAKA  

     
    PAPER

      Vol:
    E100-A No:9
      Page(s):
    1825-1837

    Group signatures are a class of digital signatures with enhanced privacy. By using this type of signature, a user can sign a message on behalf of a specific group without revealing his identity, but in the case of a dispute, an authority can expose the identity of the signer. However, it is not always the case that we need to know the specific identity of a signature. In this paper, we propose the notion of deniable group signatures, where the authority can issue a proof showing that the specified user is NOT the signer of a signature, without revealing the actual signer. We point out that existing efficient non-interactive zero-knowledge proof systems cannot be straightforwardly applied to prove such a statement. We circumvent this problem by giving a fairly practical construction through extending the Groth group signature scheme (ASIACRYPT 2007). In particular, a denial proof in our scheme consists of 96 group elements, which is about twice the size of a signature in the Groth scheme. The proposed scheme is provably secure under the same assumptions as those of the Groth scheme.

  • Packed Compact Tries: A Fast and Efficient Data Structure for Online String Processing

    Takuya TAKAGI  Shunsuke INENAGA  Kunihiko SADAKANE  Hiroki ARIMURA  

     
    PAPER

      Vol:
    E100-A No:9
      Page(s):
    1785-1793

    We present a new data structure called the packed compact trie (packed c-trie) which stores a set S of k strings of total length n in nlog σ+O(klog n) bits of space and supports fast pattern matching queries and updates, where σ is the alphabet size. Assume that α=logσn letters are packed in a single machine word on the standard word RAM model, and let f(k,n) denote the query and update times of the dynamic predecessor/successor data structure of our choice which stores k integers from universe [1,n] in O(klog n) bits of space. Then, given a string of length m, our packed c-tries support pattern matching queries and insert/delete operations in $O( rac{m}{alpha} f(k,n))$ worst-case time and in $O( rac{m}{alpha} + f(k,n))$ expected time. Our experiments show that our packed c-tries are faster than the standard compact tries (a.k.a. Patricia trees) on real data sets. We also discuss applications of our packed c-tries.

  • Constructing Subspace Membership Encryption through Inner Product Encryption

    Shuichi KATSUMATA  Noboru KUNIHIRO  

     
    PAPER

      Vol:
    E100-A No:9
      Page(s):
    1804-1815

    Subspace membership encryption (SME), a generalization of inner product encryption (IPE), was recently formalized by Boneh, Raghunathan, and Segev in Asiacrypt 2013. The main motivation for SME was that traditional predicate encryptions did not yield function privacy, a security notion introduced by Boneh et al. in Crypto 2013 that captures the privacy of the predicate associated to the secret key. Although they gave a generic construction of SME based on any IPE, we show that their construction of SME for small attribute space was incorrect and provide an attack that breaks the attribute hiding security, a baseline security notion for predicate encryptions that captures the privacy of the attribute associated with the ciphertext. Then, we propose a generalized construction of SME and prove that the attribute hiding security can not be achieved even in the newly defined setting. Finally, we further extend our generalized construction of SME and propose a SME that achieves the attribute hiding property even when the attribute space is small. In exchange our proposed scheme does not yield function privacy and the construction is rather inefficient. Although we did not succeed in constructing a SME both yielding function privacy and attribute hiding security, ours is the first attribute hiding SME scheme whose attribute space is polynomial in the security parameter, and we formalized a richer framework for constructing SMEs and discovered a trade-off like relationship between the two security notions.

  • Automatic Optic Disc Boundary Extraction Based on Saliency Object Detection and Modified Local Intensity Clustering Model in Retinal Images

    Wei ZHOU  Chengdong WU  Yuan GAO  Xiaosheng YU  

     
    LETTER-Image

      Vol:
    E100-A No:9
      Page(s):
    2069-2072

    Accurate optic disc localization and segmentation are two main steps when designing automated screening systems for diabetic retinopathy. In this paper, a novel optic disc detection approach based on saliency object detection and modified local intensity clustering model is proposed. It consists of two stages: in the first stage, the saliency detection technique is introduced to the enhanced retinal image with the aim of locating the optic disc. In the second stage, the optic disc boundary is extracted by the modified Local Intensity Clustering (LIC) model with oval-shaped constrain. The performance of our proposed approach is tested on the public DIARETDB1 database. Compared to the state-of-the-art approaches, the experimental results show the advantages and effectiveness of the proposed approach.

  • Partially Wildcarded Ciphertext-Policy Attribute-Based Encryption and Its Performance Evaluation

    Go OHTAKE  Kazuto OGAWA  Goichiro HANAOKA  Shota YAMADA  Kohei KASAMATSU  Takashi YAMAKAWA  Hideki IMAI  

     
    PAPER

      Vol:
    E100-A No:9
      Page(s):
    1846-1856

    Attribute-based encryption (ABE) enables flexible data access control based on attributes and policies. In ciphertext-policy ABE (CP-ABE), a secret key is associated with a set of attributes and a policy is associated with a ciphertext. If the set of attributes satisfies the policy, the ciphertext can be decrypted. CP-ABE can be applied to a variety of services such as access control for file sharing systems and content distribution services. However, a CP-ABE scheme usually has larger costs for encryption and decryption than conventional public-key encryption schemes due to flexible policy setting. In particular, wildcards, which mean that certain attributes are not relevant to the ciphertext policy, are not essential for a certain service. In this paper, we propose a partially wildcarded CP-ABE scheme with a lower encryption and decryption cost. In our scheme, user's attributes are separated into those requiring wildcards and those not requiring wildcards. Our scheme embodies a CP-ABE scheme with a wildcard functionality and an efficient CP-ABE scheme without wildcard functionality. We show that our scheme is provably secure under the DBDH assumption. Then, we compare our scheme with the conventional CP-ABE schemes and describe a content distribution service as an application of our scheme. Also, we implement our scheme on a PC and measure the processing time. The result shows that our scheme can reduce all of the costs for key generation, encryption, and decryption as much as possible.

  • Speech Enhancement with Impact Noise Activity Detection Based on the Kurtosis of an Instantaneous Power Spectrum

    Naoto SASAOKA  Naoya HAMAHASHI  Yoshio ITOH  

     
    PAPER-Digital Signal Processing

      Vol:
    E100-A No:9
      Page(s):
    1942-1950

    In a speech enhancement system for impact noise, it is important for any impact noise activity to be detected. However, because impact noise occurs suddenly, it is not always easy to detect. We propose a method for impact noise activity detection based on the kurtosis of an instantaneous power spectrum. The continuous duration of a generalized impact noise is shorter than that of speech, and the power of such impact noise varies dramatically. Consequently, the distribution of the instantaneous power spectrum of impact noise is different from that of speech. The proposed detection takes advantage of kurtosis, which depends on the sharpness and skirt of the distribution. Simulation results show that the proposed noise activity detection improves the performance of the speech enhancement system.

  • A New Scheme of Distributed Video Coding Based on Compressive Sensing and Intra-Predictive Coding

    Shin KURIHARA  Suguru HIROKAWA  Hisakazu KIKUCHI  

     
    PAPER

      Pubricized:
    2017/06/14
      Vol:
    E100-D No:9
      Page(s):
    1944-1952

    Compressive sensing is attractive to distributed video coding with respect to two issues: low complexity in encoding and low data rate in transmission. In this paper, a novel compressive sensing-based distributed video coding system is presented based on a combination of predictive coding and Wyner-Ziv difference coding of compressively sampled frames. Experimental results show that the data volume in transmission in the proposed method is less than one tenth of the distributed compressive video sensing. The quality of decoded video was evaluated in terms of PSNR and structural similarity index as well as visual inspections.

  • Generic Transformation for Signatures in the Continual Leakage Model

    Yuyu WANG  Keisuke TANAKA  

     
    PAPER

      Vol:
    E100-A No:9
      Page(s):
    1857-1869

    In ProvSec 2014, Wang and Tanaka proposed a transformation which converts weakly existentially unforgeable (wEUF) signature schemes into strongly existentially unforgeable (sEUF) ones in the bounded leakage model. To obtain the construction, they combined leakage resilient (LR) chameleon hash functions with the Generalised Boneh-Shen-Waters (GBSW) transformation proposed by Steinfeld, Pieprzyk, and Wang. However, their transformation cannot be used in a more realistic model called continual leakage model since secret keys of LR chameleon hash functions cannot be updated. In this paper, we propose a transformation which can convert wEUF signature schemes into sEUF ones in the continual leakage model. To achieve our goal, we give a new definition of continuous leakage resilient (CLR) chameleon hash function and construct it based on the CLR signature scheme proposed by Malkin, Teranishi, Vahlis, and Yung. Although our CLR chameleon hash functions satisfy the property of strong collision-resistance, due to the existence of the updating algorithm, an adversary may find the kind of collisions such that messages are the same but randomizers are different. Hence, we cannot combine our chameleon hash functions with the GBSW transformation directly, or the sEUF security of the transformed signature schemes cannot be achieved. To solve this problem, we improve the original GBSW transformation by making use of the Groth-Sahai proof system and then combine it with CLR chameleon hash functions.

  • On the Security of Non-Interactive Key Exchange against Related-Key Attacks

    Hiraku MORITA  Jacob C.N. SCHULDT  Takahiro MATSUDA  Goichiro HANAOKA  Tetsu IWATA  

     
    PAPER

      Vol:
    E100-A No:9
      Page(s):
    1910-1923

    Non-Interactive Key Exchange (NIKE) is a cryptographic primitive that allows two users to compute a shared key without any interaction. The Diffie-Hellman key exchange scheme is probably the most well-known example of a NIKE scheme. Freire et al. (PKC 2013) defined four security notions for NIKE schemes, and showed implications among them. In these notions, we consider an adversary that is challenged to distinguish a shared key of a new pair of users from a random value, using only its knowledge of keys shared between other pairs of users. To take into account side-channel attacks such as tampering and fault-injection attacks, Bellare and Kohno (Eurocrypt 2003) formalized related-key attacks (RKA), where stronger adversaries are considered. In this paper, we introduce four RKA security notions for NIKE schemes. In these notions, we consider an adversary that can also manipulate the secret keys of users and obtain shared keys computed under the modified secret keys. We also show implications and separations among the security notions, and prove that one of the NIKE schemes proposed by Freire et al. is secure in the strongest RKA sense in the random oracle model under the Double Strong Diffie-Hellman (DSDH) assumption over the group of signed quadratic residues, which is implied by the factoring assumption.

  • Designs of Zero Correlation Zone Sequence Pair Set with Inter-Subset Uncorrelated Property

    Xiaoli ZENG  Longye WANG  Hong WEN  

     
    LETTER

      Vol:
    E100-A No:9
      Page(s):
    1936-1941

    An inter-subset uncorrelated zero-correlation zone (ZCZ) sequence pair set is one consisting of multiple ZCZ sequence pair subsets. What's more, two arbitrary sequence pairs which belong to different subsets should be uncorrelated sequence pairs in this set, i.e., the cross-correlation function (CCF) between arbitrary sequence pairs in different subsets are zeros at everywhere. Meanwhile, each subset is a typical ZCZ sequence pair set. First, a class of uncorrelated ZCZ (U-ZCZ) sequence pair sets is proposed from interleaving perfect sequence pairs. An U-ZCZ sequence pair set is a type of ZCZ sequence pair set, which of most important property is that the CCF between two arbitrary sequence pairs is zero at any shift. Then, a type of inter-subset uncorrelated ZCZ sequence pair set is obtained by interleaving proposed U-ZCZ sequence pair set. In particular, the novel inter-subset uncorrelated ZCZ sequence pair sets are expected to be useful for designing spreading codes for QS-CDMA systems.

  • Dynamic Power Allocation Based on Rain Attenuation Prediction for High Throughput Broadband Satellite Systems

    Shengchao SHI  Guangxia LI  Zhiqiang LI  Bin GAO  Zhangkai LUO  

     
    LETTER-Numerical Analysis and Optimization

      Vol:
    E100-A No:9
      Page(s):
    2038-2043

    Broadband satellites, operating at Ka band and above, are playing more and more important roles in future satellite networks. Meanwhile, rain attenuation is the dominant impairment in these bands. In this context, a dynamic power allocation scheme based on rain attenuation prediction is proposed. By this scheme, the system can dynamically adjust the allocated power according to the time-varying predicted rain attenuation. Extensive simulation results demonstrate the improvement of the dynamic scheme over the static allocation. It can be concluded that the allocated capacities match the traffic demands better by introducing such dynamic power allocation scheme and the waste of power resources is also avoided.

  • Compact X-Band Synthetic Aperture Radar for 100kg Class Satellite Open Access

    Hirobumi SAITO  Prilando Rizki AKBAR  Hiromi WATANABE  Vinay RAVINDRA  Jiro HIROKAWA  Kenji URA  Pyne BUDHADITYA  

     
    INVITED PAPER-Sensing

      Pubricized:
    2017/03/22
      Vol:
    E100-B No:9
      Page(s):
    1653-1660

    We proposed a new architecture of antenna, transmitter and receiver feeding configuration for small synthetic aperture radar (SAR) that is compatible with 100kg class satellite. Promising applications are constellations of earth observations together with optical sensors, and responsive, disaster monitoring missions. The SAR antenna is a deployable, passive, honeycomb panel antenna with slot array that can be stowed compactly. RF (radio frequency) instruments are in a satellite body and RF signal is fed to a deployable antenna through non-contacting choke flanges at deployable hinges. This paper describes its development strategy and the present development status of the small spaceborne SAR based on this architecture.

  • Constructions of Gaussian Integer Periodic Complementary Sequences with ZCZ

    Deming KONG  Xiaoyu CHEN  Yubo LI  

     
    LETTER-Coding Theory

      Vol:
    E100-A No:9
      Page(s):
    2056-2060

    This letter presents two constructions of Gaussian integer Z-periodic complementary sequences (ZPCSs), which can be used in multi-carriers code division multiple access (MC-CDMA) systems to remove interference and increase transmission rate. Construction I employs periodic complementary sequences (PCSs) as the original sequences to construct ZPCSs, the parameters of which can achieve the theoretical bound if the original PCS set is optimal. Construction II proposes a construction for yielding Gaussian integer orthogonal matrices, then the methods of zero padding and modulation are implemented on the Gaussian integer orthogonal matrix. The result Gaussian integer ZPCS sets are optimal and with flexible choices of parameters.

  • A Survey on Modeling of Human States in Communication Behavior Open Access

    Sumaru NIIDA  Sho TSUGAWA  Mutsumi SUGANUMA  Naoki WAKAMIYA  

     
    INVITED SURVEY PAPER-Network

      Pubricized:
    2017/03/22
      Vol:
    E100-B No:9
      Page(s):
    1538-1546

    The Technical Committee on Communication Behavior Engineering addresses the research question “How do we construct a communication network system that includes users?”. The growth in highly functional networks and terminals has brought about greater diversity in users' lifestyles and freed people from the restrictions of time and place. Under this situation, the similarities of human behavior cause traffic aggregation and generate new problems in terms of the stabilization of network service quality. This paper summarizes previous studies relevant to communication behavior from a multidisciplinary perspective and discusses the research approach adopted by the Technical Committee on Communication Behavior Engineering.

  • Progress in and Prospects of On-Board Communication Equipment Technologies for Communications Satellites in Japan Open Access

    Masazumi UEBA  Akihiro MIYASAKA  Yoshinori SUZUKI  Fumihiro YAMASHITA  

     
    INVITED SURVEY PAPER-Satellite Communications

      Pubricized:
    2017/03/22
      Vol:
    E100-B No:9
      Page(s):
    1633-1643

    Communications satellites have been the primary mission from the early period of Japanese space development and their on-board communication equipment are the core devices to realize satellite communications systems. The technologies for this equipment have been developed to meet the requirements of high capacity and high functionality under the severe satellite-imposed constraints. This paper summarizes progress in on-board communication equipment technologies developed and verified by using Engineering Test Satellites and commercial satellites in Japan and describes their prospects.

  • Overlapped Filtering for Simulcast Video Coding

    Takeshi CHUJOH  

     
    LETTER

      Pubricized:
    2017/06/14
      Vol:
    E100-D No:9
      Page(s):
    2037-2038

    In video coding, layered coding is beneficial for applications, because it can encode a number of input sources efficiently and achieve scalability functions. However, in order to achieve the functions, some specific codecs are needed. Meanwhile, although the coding efficiency is insufficient, simulcast that encodes a number of input sources independently is versatile. In this paper, we propose postprocessing for simulcast video coding that can improve picture quality and coding efficiency without using any layered coding. In particular, with a view to achieving spatial scalability, we show that the overlapped filtering (OLF) improves picture quality of the high-resolution layer by using the low-resolution layer.

  • Hole-Filling Algorithm with Spatio-Temporal Background Information for View Synthesis

    Huu-Noi DOAN  Tien-Dat NGUYEN  Min-Cheol HONG  

     
    PAPER

      Pubricized:
    2017/06/14
      Vol:
    E100-D No:9
      Page(s):
    1994-2004

    This paper presents a new hole-filling method that uses extrapolated spatio-temporal background information to obtain a synthesized free-view. A new background codebook for extracting reliable temporal background information is introduced. In addition, the paper addresses estimating spatial local background to distinguish background and foreground regions so that spatial background information can be extrapolated. Background holes are filled by combining spatial and temporal background information. Finally, exemplar-based inpainting is applied to fill in the remaining holes using a new priority function. The experimental results demonstrated that satisfactory synthesized views can be obtained using the proposed algorithm.

3181-3200hit(21534hit)