The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] TE(21534hit)

8121-8140hit(21534hit)

  • A Note on the Shift Bound for Cyclic Codes by the DFT

    Junru ZHENG  Takayasu KAIDA  

     
    PAPER-Coding Theory

      Vol:
    E93-A No:11
      Page(s):
    1918-1922

    For cyclic codes some well-known lower bounds and some decoding methods up to the half of the bounds are suggested. Particularly, the shift bound is a good lower bound of the minimum distance for cyclic codes, Reed-Muller codes and geometric Goppa codes. In this paper we consider cyclic codes defined by their defining set, and new simple derivation of the shift bound using the discrete Fourier transform with unknown elements and the Blahut theorem is shown. Moreover two examples of binary cyclic codes are given.

  • Development of a 2D Communication Sensor Network Using a Single-Carrier Frequency for both Power and Data Transmission

    Bing ZHANG  Toshifumi OOTA  Azman-Osman LIM  Youiti KADO  

     
    PAPER

      Vol:
    E93-B No:11
      Page(s):
    2945-2955

    Two-dimensional (2D) communication is a novel physical communication form that utilizes the surface as a communication medium to provide both data and power transmission service to the sensor devices placed on the surface's top. In previous works, we developed 2D communication systems that utilize separated channels for data and power transmission. Though this assignment of different channels can achieve strong network performance, the sensor devices must be equipped with two or more interfaces to simultaneously receive the power and data signals, which significantly complicates and enlarges those devices. Moreover, when a channel is used for the power supply, it not only continually monopolizes the wireless frequency resource, it is also likely to cause interference with the other signal source in the case of the input power continually being sent out above a certain level. In this paper, we develop a novel 2D communication sensor system by using a single-carrier frequency for both power and data transmission, equipped with the wireless module for the two together in a compact body. To enable a sensor node that concurrently receives energy and data communication, we propose an enhancement scheme based on the IEEE802.15.4 MAC protocol standard. Through both computer simulation and actual measurement of the output power, we evaluate the performance of power supply and data transmission over the developed 2D communication sensor system.

  • Secret Key Agreement from Correlated Gaussian Sources by Rate Limited Public Communication

    Shun WATANABE  Yasutada OOHAMA  

     
    PAPER-Cryptography and Information Security

      Vol:
    E93-A No:11
      Page(s):
    1976-1983

    We investigate the secret key agreement from correlated Gaussian sources in which the legitimate parties can use the public communication with limited rate. For the class of protocols with the one-way public communication, we show a closed form expression of the optimal trade-off between the rate of key generation and the rate of the public communication. Our results clarify an essential difference between the key agreement from discrete sources and that from continuous sources.

  • An Unsupervised Optimization of Structuring Elements for Noise Removal Using GA

    Hiroyuki OKUNO  Yoshiko HANADA  Mitsuji MUNEYASU  Akira ASANO  

     
    LETTER

      Vol:
    E93-A No:11
      Page(s):
    2196-2199

    In this paper we propose an unsupervised method of optimizing structuring elements (SEs) used for impulse noise reduction in texture images through the opening operation which is one of the morphological operations. In this method, a genetic algorithm (GA), which can effectively search wide search spaces, is applied and the size of the shape of the SE is included in the design variables. Through experiments, it is shown that our new approach generally outperforms the conventional method.

  • Between Hashed DH and Computational DH: Compact Encryption from Weaker Assumption

    Goichiro HANAOKA  Kaoru KUROSAWA  

     
    PAPER-Cryptography and Information Security

      Vol:
    E93-A No:11
      Page(s):
    1994-2006

    In this paper, we introduce the intermediate hashed Diffie-Hellman (IHDH) assumption which is weaker than the hashed DH (HDH) assumption (and thus the decisional DH assumption), and is stronger than the computational DH assumption. We then present two public key encryption schemes with short ciphertexts which are both chosen-ciphertext secure under this assumption. The short-message scheme has smaller size of ciphertexts than Kurosawa-Desmedt (KD) scheme, and the long-message scheme is a KD-size scheme (with arbitrary plaintext length) which is based on a weaker assumption than the HDH assumption.

  • Secure Cluster Head Election Using Mark Based Exclusion in Wireless Sensor Networks

    Gicheol WANG  Gihwan CHO  

     
    PAPER

      Vol:
    E93-B No:11
      Page(s):
    2925-2935

    In clustered sensor networks, because CHs (Cluster Heads) are the collection points of data, they are likely to be compromise targets of attackers. So, they need to be changed through a CH election scheme as frequently as possible. Besides, because the compromised nodes must try to become a CH, a CH election scheme should prevent them from being a CH. This paper presents a secure CH election scheme for clustered sensor networks, which changes the CH role nodes securely by excluding the compromised nodes from CH candidates. In the proposed scheme, each node gives marks for behavior of all other nodes in the same CH election region and exchanges the mark list with them. Then, each node computes the average marks for all nodes in the region, and nodes whose average mark is less than a specific threshold are excluded from CH candidates. A CH is elected among the remaining candidates. Simulation results show that our scheme provides strong resilience against misbehavior of compromised nodes and reduces energy consumption of nodes. Another simulation results show that our scheme well operates in the environment where some packets are often lost.

  • The Unification Problem for Confluent Semi-Constructor TRSs

    Ichiro MITSUHASHI  Michio OYAMAGUCHI  Kunihiro MATSUURA  

     
    PAPER-Fundamentals of Information Systems

      Vol:
    E93-D No:11
      Page(s):
    2962-2978

    The unification problem for term rewriting systems (TRSs) is the problem of deciding, for a TRS R and two terms s and t, whether s and t are unifiable modulo R. We have shown that the problem is decidable for confluent simple TRSs. Here, a simple TRS means one where the right-hand side of every rewrite rule is a ground term or a variable. In this paper, we extend this result and show that the unification problem for confluent semi-constructor TRSs is decidable. Here, a semi-constructor TRS means one where all defined symbols appearing in the right-hand side of each rewrite rule occur only in its ground subterms.

  • Towards a Fairness Multimedia Transmission Using Layered-Based Multicast Protocol

    Heru SUKOCO  Yoshiaki HORI  Hendrawan   Kouichi SAKURAI  

     
    PAPER

      Vol:
    E93-D No:11
      Page(s):
    2953-2961

    The distribution of streaming multicast and real time audio/video applications in the Internet has been quickly increased in the Internet. Commonly, these applications rarely use congestion control and do not fairly share provided network capacity with TCP-based applications such as HTTP, FTP and emails. Therefore, Internet communities will be threatened by the increase of non-TCP-based applications that likely cause a significant increase of traffics congestion and starvation. This paper proposes a set of mechanisms, such as providing various data rates, background traffics, and various scenarios, to act friendly with TCP when sending multicast traffics. By using 8 scenarios of simulations, we use 6 layered multicast transmissions with background traffic Pareto with the shape factor 1.5 to evaluate performance metrics such as throughput, delay/latency, jitter, TCP friendliness, packet loss ratio, and convergence time. Our study shows that non TCP traffics behave fairly and respectful of the co-existent TCP-based applications that run on shared link transmissions even with background traffic. Another result shows that the simulation has low values on throughput, vary in jitter (0-10 ms), and packet loss ratio > 3%. It was also difficult to reach convergence time quickly when involving only non TCP traffics.

  • Experimental Results on Simple Distributed Cooperative Transmission Scheme with Visible Light Communication

    Takaya YAMAZATO  Koji NAKAO  Hiraku OKADA  Masaaki KATAYAMA  

     
    LETTER

      Vol:
    E93-B No:11
      Page(s):
    2959-2962

    We consider a distributed transmission of data packet to a sink where the distance of a sensor node to a sink is much longer than the maximum communication range of each sensor node. We give a simple modification to the transmitter, i.e., multiplication of random phase before the transmission. Thanks to Turbo Code, it is possible to extend the transmission range as the received amplitude varies symbol by symbol for our scheme while whole data packet may be lost for the conventional scheme. In this letter, we report the experimental results of our scheme equivalently developed using visible light communication.

  • A New TCAM Architecture for Managing ACL in Routers

    Haesung HWANG  Shingo ATA  Koji YAMAMOTO  Kazunari INOUE  Masayuki MURATA  

     
    PAPER-Network

      Vol:
    E93-B No:11
      Page(s):
    3004-3012

    Ternary Content Addressable Memory (TCAM) is a special type of memory used in routers to achieve high-speed packet forwarding and classification. Packet forwarding is done by referring to the rules written in the routing table, whereas packet classification is performed by referring to the rules in the Access Control List (ACL). TCAM uses more transistors than Random Access Memory (RAM), resulting in high power consumption and high production cost. Therefore, it is necessary to reduce the entries written in the TCAM to reduce the transistor count. In this paper, we propose a new TCAM architecture by using Range Matching Devices (RMD) integrated within the TCAM's control logic with an optimized prefix expansion algorithm. The proposed method reduces the number of entries required to express ACL rules, especially when specifying port ranges. With less than 10 RMDs, the total number of lines required to write port ranges in the TCAM can be reduced to approximately 50%.

  • Fast Traffic Classification Using Joint Distribution of Packet Size and Estimated Protocol Processing Time

    Rentao GU  Hongxiang WANG  Yongmei SUN  Yuefeng JI  

     
    PAPER

      Vol:
    E93-D No:11
      Page(s):
    2944-2952

    A novel approach for fast traffic classification for the high speed networks is proposed, which bases on the protocol behavior statistical features. The packet size and a new parameter named "Estimated Protocol Processing Time" are collected from the real data flows. Then a set of joint probability distributions is obtained to describe the protocol behaviors and classify the traffic. Comparing the parameters of an unknown flow with the pre-obtained joint distributions, we can judge which application protocol the unknown flow belongs to. Distinct from other methods based on traditional inter-arrival time, we use the "Estimated Protocol Processing Time" to reduce the location dependence and time dependence and obtain better results than traditional traffic classification method. Since there is no need for character string searching and parallel feature for hardware implementation with pipeline-mode data processing, the proposed approach can be easily deployed in the hardware for real-time classification in the high speed networks.

  • Otedama: A Relocatable RFID Information Repository Architecture

    Shigeya SUZUKI  Rodney VAN METER  Osamu NAKAMURA  Jun MURAI  

     
    PAPER

      Vol:
    E93-D No:11
      Page(s):
    2922-2931

    We present a novel RFID middleware architecture, Otedama, which makes use of a unique property of RFID information to improve performance. RFID tags are bound to items. New information related to an RFID tag is generated at the site where the ID exists, and the entity most interested in the history and the item itself is in close proximity to the RFID tag. To exploit this property, we propose a scheme which bundles information related to a specific ID into one object and moves that bundle to a nearby server as the RFID tag moves from place to place. By using this scheme, information is always accessible by querying a system near the physical location of the tag, providing better query performance. Additionally, the volume of records that must be kept by a repository manager is reduced, because the relocation naturally migrates data away as physical objects move. We show the effectiveness of this architecture by analyzing data from a major retailer, finding that information retrieval performance will be six times better, and the cost of search is possibly several times cheaper.

  • Exploring Web Partition in DHT-Based Distributed Web Crawling

    Xiao XU  Weizhe ZHANG  Hongli ZHANG  Binxing FANG  

     
    PAPER

      Vol:
    E93-D No:11
      Page(s):
    2907-2921

    The basic requirements of the distributed Web crawling systems are: short download time, low communication overhead and balanced load which largely depends on the systems' Web partition strategies. In this paper, we propose a DHT-based distributed Web crawling system and several DHT-based Web partition methods. First, a new system model based on a DHT method called the Content Addressable Network (CAN) is proposed. Second, based on this model, a network-distance-based Web partition is implemented to reduce the crawler-crawlee network distance in a fully distributed manner. Third, by utilizing the locality on the link space, we propose the concept of link-based Web partition to reduce the communication overhead of the system. This method not only reduces the number of inter-links to be exchanged among the crawlers but also reduces the cost of routing on the DHT overlay. In order to combine the benefits of the above two Web partition methods, we then propose 2 distributed multi-objective Web partition methods. Finally, all the methods we propose in this paper are compared with existing system models in the simulated experiments under different datasets and different system scales. In most cases, the new methods show their superiority.

  • Complex Sensor Event Processing for Business Process Integration

    Pablo Rosales TEJADA  Jae-Yoon JUNG  

     
    LETTER

      Vol:
    E93-B No:11
      Page(s):
    2976-2979

    Ubiquitous technologies such as sensor network and RFID have enabled companies to realize more rapid and agile manufacturing and service systems. In this paper, we addresses how the huge amount of real-time events coming from these devices can be filtered and integrated to business process such as manufacturing, logistics, and supply chain process. In particular, we focus on complex event processing of sensor and RFID events in order to integrate them to business rules in business activities. We also illustrate a ubiquitous event processing system, named ueFilter, which helps to filter and aggregate sensor event, to detect event patterns from sensors and RFID by means of event pattern languages (EPL), and trigger event-condition-action (ECA) in logistics processes.

  • Security Analysis of Two Augmented Password-Authenticated Key Exchange Protocols

    SeongHan SHIN  Kazukuni KOBARA  Hideki IMAI  

     
    LETTER-Cryptography and Information Security

      Vol:
    E93-A No:11
      Page(s):
    2092-2095

    An augmented PAKE (Password-Authenticated Key Exchange) protocol is said to be secure against server-compromise impersonation attacks if an attacker who obtained password verification data from a server cannot impersonate a client without performing off-line dictionary attacks on the password verification data. There are two augmented PAKE protocols where the first one [12] was proposed in the IEEE Communications Letters and the second one [15] was submitted to the IEEE P1363.2 standard working group [9]. In this paper, we show that these two augmented PAKE protocols [12], [15] (claimed to be secure) are actually insecure against server-compromise impersonation attacks. More specifically, we present generic server-compromise impersonation attacks on these augmented PAKE protocols [12],[15].

  • Gaussian Zig-Zag Source Coding Problem

    Yasutada OOHAMA  

     
    PAPER-Source Coding

      Vol:
    E93-A No:11
      Page(s):
    1889-1903

    In 1997, the author considered the separate coding system for two correlated memoryless Gaussian sources and squared distortion measures and determined the rate distortion region in a case where one source plays a role of the partial side information at the decoder. The above source coding system can be extended to a certain class of source network with several decoders, where each decoder has at most one full or partial side information. This class of source network is called the one-helps-one system. In this paper we consider a source network belonging to this class for correlated memoryless Gaussian sources and squared distortion measures. This source network was posed and investigated by Korner and Marton and was called the zig-zag source network. They studied the zig-zag source network in the case of discrete memoryless multiple sources. In this paper we study the zig-zag source network in the case of correlated memoryless Gaussian sources and square distortion. We determine the rate distortion region in a case where sources have a certain correlation property.

  • Public Key Encryption Schemes from the (B)CDH Assumption with Better Efficiency

    Shota YAMADA  Yutaka KAWAI  Goichiro HANAOKA  Noboru KUNIHIRO  

     
    PAPER-Cryptography and Information Security

      Vol:
    E93-A No:11
      Page(s):
    1984-1993

    In this paper, we propose two new chosen-ciphertext (CCA) secure schemes from the computational Diffie-Hellman (CDH) and bilinear computational Diffie-Hellman (BCDH) assumptions. Our first scheme from the CDH assumption is constructed by extending Cash-Kiltz-Shoup scheme. This scheme yields the same ciphertext as that of Hanaoka-Kurosawa scheme (and thus Cramer-Shoup scheme) with cheaper computational cost for encryption. However, key size is still the same as that of Hanaoka-Kurosawa scheme. Our second scheme from the BCDH assumption is constructed by extending Boyen-Mei-Waters scheme. Though this scheme requires a stronger underlying assumption than the CDH assumption, it yields significantly shorter key size for both public and secret keys. Furthermore, ciphertext length of our second scheme is the same as that of the original Boyen-Mei-Waters scheme.

  • Edge-Based Motion Vector Processing for Frame Interpolation Based on Weighted Vector Median Filter

    Ju Hyun PARK  Young-Chul KIM  Hong-Sung HOON  

     
    LETTER-Image Processing and Video Processing

      Vol:
    E93-D No:11
      Page(s):
    3132-3135

    In this paper, we propose a new motion vector smoothing algorithm using weighted vector median filtering based on edge direction for frame interpolation. The proposed WVM (Weighted Vector Median) system adjusts the weighting values based on edge direction, which is derived from spatial coherence between the edge direction continuity of a moving object and motion vector (MV) reliability. The edge based weighting scheme removes the effect of outliers and irregular MVs from the MV smoothing process. Simulation results show that the proposed algorithm can correct wrong motion vectors and thus improve both the subjective and objective visual quality compared with conventional methods.

  • Optimum Soft-Output of Autoregressive Detector for Offtrack Interference in LDPC-Coded Perpendicular Magnetic Recording

    Kohsuke HARADA  Haruka OBATA  Hironori UCHIKAWA  Kenji YOSHIDA  Yuji SAKAI  

     
    PAPER-Coding Theory

      Vol:
    E93-A No:11
      Page(s):
    1966-1975

    In this paper, we consider the behavior of an autoregressive (AR) detector for partial-response (PR) signaling against offtrack interference (OTI) environment in perpendicular magnetic recording. Based on the behavior, we derive the optimum branch metric to construct the detector by the Viterbi algorithm. We propose an optimum AR detector for OTI that considers an optimum branch metric calculation and an estimation of noise power due to OTI in order to calculate an accurate branch metric. To evaluate the reliability of soft-output likelihood values calculated by our proposed AR detector, we demonstrate a bit error rate performance (BER) of low-density parity-check (LDPC) codes under OTI existing channel by computer simulation. Our simulation results show the proposed AR detector can achieve a better LDPC-coded BER performance than the conventional AR detector. We also show the BER performance of our proposal can keep within 0.5 dB of the case that perfect channel state information regarding OTI is used in the detector. In addition, we show that the partial-response maximum-likelihood (PRML) detector is robust against OTI even if OTI is not handled by the detector.

  • Fourier Domain Decoding Algorithm of Non-binary LDPC Codes for Parallel Implementation

    Kenta KASAI  Kohichi SAKANIWA  

     
    PAPER-Coding Theory

      Vol:
    E93-A No:11
      Page(s):
    1949-1957

    For decoding non-binary low-density parity-check (LDPC) codes, logarithm-domain sum-product (Log-SP) algorithms were proposed for reducing quantization effects of SP algorithm in conjunction with FFT. Since FFT is not applicable in the logarithm domain, the computations required at check nodes in the Log-SP algorithms are computationally intensive. What is worth, check nodes usually have higher degree than variable nodes. As a result, most of the time for decoding is used for check node computations, which leads to a bottleneck effect. In this paper, we propose a Log-SP algorithm in the Fourier domain. With this algorithm, the role of variable nodes and check nodes are switched. The intensive computations are spread over lower-degree variable nodes, which can be efficiently calculated in parallel. Furthermore, we develop a fast calculation method for the estimated bits and syndromes in the Fourier domain.

8121-8140hit(21534hit)